summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-02-15 16:39:55 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-02-15 17:11:19 +0000
commitcb3cefffe7f013a14120ceb62b47d1993d930fed (patch)
treefac59f8440426e89d3bdd6aa938bed5668b4b38e
parent4488ba4c899ea7f3d9ff9b924bc3143938fd5090 (diff)
downloadaports-cb3cefffe7f013a14120ceb62b47d1993d930fed.tar.bz2
aports-cb3cefffe7f013a14120ceb62b47d1993d930fed.tar.xz
main/linux-grsec: upgrade to grsecurity-2.1.14-2.6.32.8-201002132204
(cherry picked from commit fd0db3dbb5d736e43a52585aec2af336209376d9)
-rw-r--r--main/linux-grsec/APKBUILD6
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch)2385
2 files changed, 1255 insertions, 1136 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 9c1ca5c9..61dc52c3 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -4,7 +4,7 @@ _flavor=grsec
pkgname=linux-${_flavor}
pkgver=2.6.32.8
_kernver=2.6.32
-pkgrel=0
+pkgrel=1
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.1.14-2.6.32.8-201002101507.patch
+ grsecurity-2.1.14-2.6.32.8-201002132204.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -120,5 +120,5 @@ firmware() {
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2
-a38078822063e507a3edff69b25a5963 grsecurity-2.1.14-2.6.32.8-201002101507.patch
+005313c701b97f37bb3f49977ec0d596 grsecurity-2.1.14-2.6.32.8-201002132204.patch
281d56ac34b2903456df769fd42d81f2 kernelconfig.x86"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch
index 1a030cee..89ad85ae 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch
@@ -1,6 +1,6 @@
diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha/include/asm/elf.h
--- linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-13 21:45:09.811766877 -0500
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -17,7 +17,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha
linker to call DT_FINI functions for shared libraries that have
diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/alpha/include/asm/pgtable.h
--- linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-13 21:45:09.811766877 -0500
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -38,7 +38,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/a
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/kernel/module.c
--- linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-13 21:45:09.812704357 -0500
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -50,7 +50,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/k
for (i = 0; i < n; i++) {
diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/kernel/osf_sys.c
--- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-13 21:45:09.812704357 -0500
@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -75,7 +75,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/
diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fault.c
--- linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-13 21:45:09.812704357 -0500
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -234,7 +234,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fau
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/include/asm/elf.h
--- linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-13 21:45:09.813814150 -0500
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -253,7 +253,7 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/inc
registered with atexit, as per the SVR4 ABI. A value of 0 means we
diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/arm/include/asm/kmap_types.h
--- linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-13 21:45:09.813814150 -0500
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -264,7 +264,7 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/
diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm/include/asm/uaccess.h
--- linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-13 21:45:09.813814150 -0500
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -287,7 +287,7 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm
return n;
diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/kgdb.c
--- linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-13 21:45:09.813814150 -0500
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -299,7 +299,7 @@ diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/
#else /* ! __ARMEB__ */
diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-at91/pm.c
--- linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-13 21:45:09.813814150 -0500
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -311,7 +311,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-a
.enter = at91_pm_enter,
diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-omap1/pm.c
--- linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-13 21:45:09.814898798 -0500
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -323,7 +323,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-
.finish = omap_pm_finish,
diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c
--- linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-10 15:06:23.918010875 -0500
++++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-13 21:45:09.814898798 -0500
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -335,7 +335,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/m
.finish = omap2_pm_finish,
diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c
--- linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-13 21:45:09.814898798 -0500
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -347,7 +347,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/m
.prepare = omap3_pm_prepare,
diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c
--- linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-13 21:45:09.814898798 -0500
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -359,7 +359,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mac
};
diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-pxa/pm.c
--- linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-13 21:45:09.814898798 -0500
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -371,7 +371,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-px
.prepare = pxa_pm_prepare,
diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c
--- linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-13 21:45:09.815898883 -0500
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -383,7 +383,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm
.enter = corgi_pxa_pm_enter,
diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach-sa1100/pm.c
--- linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-13 21:45:09.815898883 -0500
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -395,7 +395,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach
};
diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
--- linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-10 15:06:29.738308213 -0500
++++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-13 21:45:09.815898883 -0500
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -446,7 +446,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
*
diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
--- linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-13 21:45:09.821722719 -0500
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -485,7 +485,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
}
diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3c/pm.c
--- linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-13 21:45:09.821722719 -0500
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -497,7 +497,7 @@ diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3
.finish = s3c_pm_finish,
diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32/include/asm/elf.h
--- linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-13 21:45:09.821722719 -0500
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -516,7 +516,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32
instruction set this CPU supports. This could be done in user space,
diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h
--- linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-13 21:45:09.821722719 -0500
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -529,7 +529,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arc
#undef D
diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c
--- linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-13 21:45:09.821722719 -0500
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -541,7 +541,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/
};
diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fault.c
--- linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-13 21:45:09.821722719 -0500
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -585,7 +585,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fau
"sp %08lx ecr %lu\n",
diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackfin/kernel/kgdb.c
--- linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-13 21:45:09.823650214 -0500
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -597,7 +597,7 @@ diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackf
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/blackfin/mach-common/pm.c
--- linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-13 21:45:09.823650214 -0500
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -609,7 +609,7 @@ diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/bla
};
diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/frv/include/asm/kmap_types.h
--- linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-13 21:45:09.823650214 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -620,7 +620,7 @@ diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/
diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c
--- linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-13 21:45:09.823650214 -0500
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -641,7 +641,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/i
return &swiotlb_dma_ops;
diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c
--- linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-13 21:45:09.823650214 -0500
@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -662,7 +662,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia
.map_page = sba_map_page,
diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c
--- linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-13 21:45:09.824898259 -0500
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -679,7 +679,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64
diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia32/ia32priv.h
--- linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-13 21:45:09.824898259 -0500
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -698,7 +698,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia3
diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h
--- linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-13 21:45:09.824898259 -0500
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -744,7 +744,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arc
diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/include/asm/elf.h
--- linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-13 21:45:09.824898259 -0500
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -761,7 +761,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/i
/* IA-64 relocations: */
diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia64/include/asm/machvec.h
--- linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-13 21:45:09.824898259 -0500
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -782,7 +782,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia
* Define default versions so we can extend machvec for new platforms without having
diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia64/include/asm/pgtable.h
--- linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-10 15:06:23.922996854 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-13 21:45:09.824898259 -0500
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -803,7 +803,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia64/include/asm/uaccess.h
--- linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-13 21:45:09.825895338 -0500
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -824,7 +824,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia
})
diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c
--- linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-13 21:45:09.825895338 -0500
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -845,7 +845,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia6
}
diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/kernel/module.c
--- linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-13 21:45:09.826722735 -0500
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -936,7 +936,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/ker
}
diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/kernel/pci-dma.c
--- linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-13 21:45:09.826722735 -0500
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -948,7 +948,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/ke
{
diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c
--- linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-13 21:45:09.826722735 -0500
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -960,7 +960,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia6
.map_page = swiotlb_map_page,
diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c
--- linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-13 21:45:09.826722735 -0500
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -989,7 +989,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/k
return -ENOMEM;
diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/kernel/topology.c
--- linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-13 21:45:09.826722735 -0500
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1001,7 +1001,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/k
diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S
--- linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-13 21:45:09.826722735 -0500
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1013,7 +1013,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia6
*/
diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault.c
--- linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-13 21:45:09.827899663 -0500
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1065,7 +1065,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault
* If for any reason at all we couldn't handle the fault, make
diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
--- linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-13 21:45:09.827899663 -0500
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1088,7 +1088,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
if (insert_vm_struct(current->mm, vma)) {
diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c
--- linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-13 21:45:09.827899663 -0500
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1100,7 +1100,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn
.map_page = sn_dma_map_page,
diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/usercopy.c
--- linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-13 21:45:09.827899663 -0500
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1123,7 +1123,7 @@ diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/
__copy_user_zeroing(to,from,n);
diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c
--- linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-13 21:45:09.827899663 -0500
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1135,7 +1135,7 @@ diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/m
.enter = db1x_pm_enter,
diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/include/asm/elf.h
--- linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-13 21:45:09.828845559 -0500
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1150,7 +1150,7 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/i
#endif /* _ASM_ELF_H */
diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/include/asm/page.h
--- linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-13 21:45:09.828845559 -0500
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1162,7 +1162,7 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/
#define pte_val(x) ((x).pte)
diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mips/include/asm/system.h
--- linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-13 21:45:09.828845559 -0500
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1173,7 +1173,7 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mip
#endif /* _ASM_SYSTEM_H */
diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c
--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-13 21:45:09.828845559 -0500
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1190,7 +1190,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/m
#include <linux/elfcore.h>
diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c
--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-13 21:45:09.828845559 -0500
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1207,7 +1207,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/m
/*
diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kernel/kgdb.c
--- linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-13 21:45:09.828845559 -0500
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1218,7 +1218,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kerne
/*
diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/kernel/process.c
--- linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-13 21:45:09.829920333 -0500
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1237,7 +1237,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/ke
-}
diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/kernel/syscall.c
--- linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-13 21:45:09.829920333 -0500
@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1261,7 +1261,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/ke
else
diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault.c
--- linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-13 21:45:09.829920333 -0500
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1288,7 +1288,7 @@ diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault
* and the problem, and then passes it off to one of the appropriate
diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/parisc/include/asm/elf.h
--- linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-10 15:06:23.926995504 -0500
++++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-13 21:45:09.829920333 -0500
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1305,7 +1305,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/pari
but it's not easy, and we've already done it here. */
diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/parisc/include/asm/pgtable.h
--- linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-13 21:45:09.830901823 -0500
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1326,7 +1326,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc/kernel/module.c
--- linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-13 21:45:09.831900516 -0500
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1429,7 +1429,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc
me->arch.unwind_section, table, end, gp);
diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c
--- linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-13 21:45:09.831900516 -0500
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1441,7 +1441,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/pa
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/kernel/traps.c
--- linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-13 21:45:09.831900516 -0500
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1455,7 +1455,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/
diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/fault.c
--- linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-13 21:45:09.831900516 -0500
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1627,7 +1627,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/f
* If for any reason at all we couldn't handle the fault, make
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/powerpc/include/asm/device.h
--- linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-13 21:45:09.831900516 -0500
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1639,7 +1639,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/
* When an iommu is in use, dma_data is used as a ptr to the base of the
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h
--- linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-13 21:45:09.832900799 -0500
@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma
* Available generic sets of operations
*/
@@ -1711,7 +1711,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/
return dma_ops->mapping_error(dev, dma_addr);
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/powerpc/include/asm/elf.h
--- linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-13 21:45:09.832900799 -0500
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1746,7 +1746,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/pow
/*
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/powerpc/include/asm/iommu.h
--- linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-13 21:45:09.832900799 -0500
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1759,7 +1759,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/p
extern void pci_direct_iommu_init(void);
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h
--- linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-13 21:45:09.832900799 -0500
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1770,7 +1770,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/a
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch/powerpc/include/asm/page_64.h
--- linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-13 21:45:09.833587787 -0500
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1794,7 +1794,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/powerpc/include/asm/page.h
--- linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-13 21:45:09.833587787 -0500
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1809,7 +1809,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/po
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/powerpc/include/asm/pci.h
--- linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-13 21:45:09.833587787 -0500
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1823,7 +1823,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/pow
#define get_pci_dma_ops() NULL
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h
--- linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-13 21:45:09.833587787 -0500
@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG
*/
#define PAGE_NONE __pgprot(_PAGE_BASE)
@@ -1841,7 +1841,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/a
#define __P001 PAGE_READONLY
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h
--- linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-13 21:45:09.833587787 -0500
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1852,7 +1852,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/a
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/powerpc/include/asm/reg.h
--- linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-13 21:45:09.834899255 -0500
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1863,7 +1863,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/pow
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h
--- linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-13 21:45:09.834899255 -0500
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1875,7 +1875,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch
diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h
--- linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-13 21:45:09.834899255 -0500
@@ -327,52 +327,6 @@ do { \
extern unsigned long __copy_tofrom_user(void __user *to,
const void __user *from, unsigned long size);
@@ -2046,7 +2046,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch
static inline unsigned long clear_user(void __user *addr, unsigned long size)
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c
--- linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-13 21:45:09.834899255 -0500
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2058,7 +2058,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/po
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/kernel/dma.c
--- linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-13 21:45:09.835915802 -0500
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2070,7 +2070,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/
.map_sg = dma_direct_map_sg,
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c
--- linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-13 21:45:09.835915802 -0500
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2091,7 +2091,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/po
.map_sg = dma_iommu_map_sg,
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c
--- linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-13 21:45:09.835915802 -0500
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2103,7 +2103,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/
.map_sg = swiotlb_map_sg_attrs,
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c
--- linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-13 21:45:09.835915802 -0500
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2115,7 +2115,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powe
.map_sg = ibmebus_map_sg,
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc/kernel/kgdb.c
--- linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-13 21:45:09.835915802 -0500
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2136,7 +2136,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/powerpc/kernel/module_32.c
--- linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-13 21:45:09.835915802 -0500
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2168,7 +2168,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/po
while (entry->jump[0]) {
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/powerpc/kernel/pci-common.c
--- linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-10 15:06:23.931021836 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-13 21:45:09.836904472 -0500
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2189,7 +2189,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/p
}
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powerpc/kernel/process.c
--- linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-13 21:45:09.836904472 -0500
@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2244,7 +2244,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powe
-}
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/powerpc/kernel/signal_32.c
--- linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-13 21:45:09.837900642 -0500
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2256,7 +2256,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/po
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/powerpc/kernel/signal_64.c
--- linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-13 21:45:09.837900642 -0500
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2268,7 +2268,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/po
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c
--- linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-13 21:45:09.838557679 -0500
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2284,7 +2284,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/po
}
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc/kernel/vdso.c
--- linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-13 21:45:09.838557679 -0500
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2313,7 +2313,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc
goto fail_mmapsem;
diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/kernel/vio.c
--- linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-13 21:45:09.838557679 -0500
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2338,7 +2338,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/
diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c
--- linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-13 21:45:09.838557679 -0500
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2372,7 +2372,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/pow
diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm/fault.c
--- linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-13 21:45:09.839726452 -0500
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2479,7 +2479,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm
}
diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/mm/mmap_64.c
--- linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-13 21:45:09.839726452 -0500
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2505,7 +2505,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/
}
diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm/slice.c
--- linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-13 21:45:09.839726452 -0500
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2520,7 +2520,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm
addr = _ALIGN_UP(addr, 1ul << pshift);
diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c
--- linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-13 21:45:09.839726452 -0500
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2532,7 +2532,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32
.prepare = lite5200_pm_prepare,
diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c
--- linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-13 21:45:09.839726452 -0500
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2544,7 +2544,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.
.enter = mpc52xx_pm_enter,
diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c
--- linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-13 21:45:09.839726452 -0500
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2556,7 +2556,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/a
.enter = mpc83xx_suspend_enter,
diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c
--- linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-13 21:45:09.840902449 -0500
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2568,7 +2568,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arc
.map_sg = dma_fixed_map_sg,
diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c
--- linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-13 21:45:09.840902449 -0500
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2589,7 +2589,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8
.map_sg = ps3_ioc0_map_sg,
diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s390/include/asm/uaccess.h
--- linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-13 21:45:09.840902449 -0500
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2624,7 +2624,7 @@ diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s3
else
diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/kernel/module.c
--- linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-13 21:45:09.840902449 -0500
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2698,7 +2698,7 @@ diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/ker
*(unsigned int *) loc = val;
diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c
--- linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-13 21:45:09.841903398 -0500
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -2710,7 +2710,7 @@ diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/
};
diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c
--- linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-10 15:06:23.935496272 -0500
++++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-13 21:45:09.841903398 -0500
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -2722,7 +2722,7 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/ker
};
diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c
--- linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-13 21:45:09.841903398 -0500
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -2734,7 +2734,7 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/s
};
diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kgdb.c
--- linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-13 21:45:09.841903398 -0500
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -2746,7 +2746,7 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kg
.gdb_bpt_instr = { 0x3c, 0xc3 },
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h
--- linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-13 21:45:09.841903398 -0500
@@ -14,18 +14,26 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -2860,7 +2860,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h
--- linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-13 21:45:09.841903398 -0500
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -2894,7 +2894,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/ar
ops->free_coherent(dev, size, cpu_addr, dma_handle);
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sparc/include/asm/elf_32.h
--- linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-13 21:45:09.842907991 -0500
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2911,7 +2911,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sp
on Sparc. */
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sparc/include/asm/elf_64.h
--- linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-13 21:45:09.842907991 -0500
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2927,7 +2927,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sp
instruction set this cpu supports. */
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h
--- linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-13 21:45:09.842907991 -0500
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -2961,7 +2961,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arc
#ifdef MODULE
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h
--- linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-13 21:45:09.842907991 -0500
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2978,7 +2978,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h
--- linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-13 21:45:09.843906297 -0500
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3032,7 +3032,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/ar
" bne,pn %%xcc, 1b\n"
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h
--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-13 21:45:09.843906297 -0500
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3086,7 +3086,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arc
diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h
--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-13 21:45:09.843906297 -0500
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3139,7 +3139,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arc
return ret;
diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/kernel/iommu.c
--- linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-13 21:45:09.844854516 -0500
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3160,7 +3160,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/ke
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/kernel/ioport.c
--- linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-13 21:45:09.844854516 -0500
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3190,7 +3190,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/k
.map_page = pci32_map_page,
diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c
--- linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-13 21:45:09.844854516 -0500
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3202,7 +3202,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/
};
diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c
--- linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-13 21:45:09.845656514 -0500
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3214,7 +3214,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/
};
diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/kernel/Makefile
--- linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-13 21:45:09.845656514 -0500
@@ -3,7 +3,7 @@
#
@@ -3226,7 +3226,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/k
extra-y += init_task.o
diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c
--- linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-13 21:45:09.845656514 -0500
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3238,7 +3238,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/spar
.map_page = dma_4v_map_page,
diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c
--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-13 21:45:09.845656514 -0500
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3250,7 +3250,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/s
addr = COLOUR_ALIGN(addr);
diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c
--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-10 15:06:23.939491571 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-13 21:45:09.845656514 -0500
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3331,7 +3331,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/s
}
diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc/kernel/traps_64.c
--- linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-13 21:45:09.846727737 -0500
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3365,7 +3365,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/lib/atomic_64.S
--- linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-13 21:45:09.846727737 -0500
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3561,7 +3561,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/l
bne,pn %xcc, 2f
diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/ksyms.c
--- linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-13 21:45:09.867638822 -0500
@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3575,7 +3575,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/k
EXPORT_SYMBOL(atomic64_add_ret);
diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/lib/rwsem_64.S
--- linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-13 21:45:09.867638822 -0500
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -3676,7 +3676,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/li
bne,pn %icc, 1b
diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
--- linux-2.6.32.8/arch/sparc/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-13 21:45:09.867638822 -0500
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -3688,7 +3688,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/fault_32.c
--- linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-13 21:45:09.868766986 -0500
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -3994,7 +3994,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/
goto bad_area;
diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/fault_64.c
--- linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-13 21:45:09.868766986 -0500
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4454,7 +4454,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
* was no match. So in such a case we (carefully) read the
diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/init_32.c
--- linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-13 21:45:09.868766986 -0500
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4491,7 +4491,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/i
protection_map[14] = PAGE_SHARED;
diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Makefile
--- linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-13 21:45:09.869909278 -0500
@@ -2,7 +2,7 @@
#
@@ -4503,7 +4503,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Ma
obj-y += fault_$(BITS).o
diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srmmu.c
--- linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-13 21:45:09.869909278 -0500
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4520,7 +4520,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srm
diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/um/include/asm/kmap_types.h
--- linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-13 21:45:09.870806418 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4531,7 +4531,7 @@ diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/u
diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/include/asm/page.h
--- linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-13 21:45:09.870806418 -0500
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4544,7 +4544,7 @@ diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/incl
struct page;
diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys-i386/syscalls.c
--- linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-13 21:45:09.871908799 -0500
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4569,7 +4569,7 @@ diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys
* calls. Linux/i386 didn't use to be able to handle more than
diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bitops.h
--- linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-13 21:45:09.871908799 -0500
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -4590,7 +4590,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bi
#endif /* BOOT_BITOPS_H */
diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot.h
--- linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-13 21:45:09.871908799 -0500
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -4611,7 +4611,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot
}
diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch/x86/boot/compressed/head_32.S
--- linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-10 15:06:23.942842062 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-13 21:45:09.871908799 -0500
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4642,7 +4642,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch
2:
diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch/x86/boot/compressed/head_64.S
--- linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-13 21:45:09.871908799 -0500
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4663,7 +4663,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch
/* Target address to relocate to for decompression */
diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x86/boot/compressed/misc.c
--- linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-13 21:45:09.871908799 -0500
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -4684,7 +4684,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x8
diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c
--- linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-13 21:45:09.872920514 -0500
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -4696,7 +4696,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/x86/boot/compressed/relocs.c
--- linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-13 21:45:09.872920514 -0500
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -4899,7 +4899,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/
read_symtabs(fp);
diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/cpucheck.c
--- linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-13 21:45:09.873557512 -0500
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -4997,7 +4997,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/
}
diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/header.S
--- linux-2.6.32.8/arch/x86/boot/header.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-13 21:45:09.873557512 -0500
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5009,7 +5009,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/he
#define VO_INIT_SIZE (VO__end - VO__text)
diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boot/video-vesa.c
--- linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-13 21:45:09.873557512 -0500
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5020,7 +5020,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boo
/*
diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia32/ia32_signal.c
--- linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-13 21:45:09.873557512 -0500
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5041,7 +5041,7 @@ diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch/x86/include/asm/alternative.h
--- linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-13 21:45:09.873557512 -0500
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5053,7 +5053,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch
diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/include/asm/apm.h
--- linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-13 21:45:09.873557512 -0500
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5074,7 +5074,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/inc
"popl %%edi\n\t"
diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x86/include/asm/atomic_32.h
--- linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-13 21:45:09.874879408 -0500
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5407,7 +5407,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x86/include/asm/atomic_64.h
--- linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-13 21:45:09.875659651 -0500
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -5987,7 +5987,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x
/**
diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/include/asm/boot.h
--- linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-13 21:45:09.875659651 -0500
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6007,7 +6007,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/in
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/include/asm/cache.h
--- linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-13 21:45:09.875659651 -0500
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -6018,7 +6018,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/i
/* vSMP Internode cacheline shift */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch/x86/include/asm/checksum_32.h
--- linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-13 21:45:09.875659651 -0500
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6054,7 +6054,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch
if (len)
diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/include/asm/desc.h
--- linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-13 21:45:09.875659651 -0500
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6167,7 +6167,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/in
#endif /* _ASM_X86_DESC_H */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/include/asm/device.h
--- linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-13 21:45:09.876706383 -0500
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6179,7 +6179,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/
void *iommu; /* hook for IOMMU specific extension */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h
--- linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-13 21:45:09.876706383 -0500
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6221,7 +6221,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch
diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/include/asm/e820.h
--- linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-13 21:45:09.876706383 -0500
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6233,7 +6233,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/in
#ifdef __KERNEL__
diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/include/asm/elf.h
--- linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-13 21:45:09.876706383 -0500
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6289,7 +6289,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/inc
#endif /* _ASM_X86_ELF_H */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/include/asm/futex.h
--- linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-13 21:45:09.876706383 -0500
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -6403,7 +6403,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/i
diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/include/asm/i387.h
--- linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-13 21:45:09.877907600 -0500
@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc
}
@@ -6422,7 +6422,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/in
* These must be called with preempt disabled
diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/include/asm/io_64.h
--- linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-13 21:45:09.877907600 -0500
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -6443,7 +6443,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/i
void __memcpy_fromio(void *, unsigned long, unsigned);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/include/asm/iommu.h
--- linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-13 21:45:09.877907600 -0500
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -6455,7 +6455,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/i
extern int iommu_pass_through;
diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x86/include/asm/irqflags.h
--- linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-13 21:45:09.877907600 -0500
@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -6486,7 +6486,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x8
diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x86/include/asm/kvm_host.h
--- linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-13 21:45:09.878752773 -0500
@@ -531,7 +531,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -6498,7 +6498,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x8
void kvm_mmu_module_exit(void);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/include/asm/local.h
--- linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-13 21:45:09.878752773 -0500
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -6725,7 +6725,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/i
return i + __i;
diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x86/include/asm/microcode.h
--- linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-13 21:45:09.878752773 -0500
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -6768,7 +6768,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x
}
diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/include/asm/mman.h
--- linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-13 21:45:09.878752773 -0500
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -6786,7 +6786,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/in
#endif /* _ASM_X86_MMAN_H */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch/x86/include/asm/mmu_context.h
--- linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-13 21:45:09.878752773 -0500
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -6854,7 +6854,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch
#endif
diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/include/asm/mmu.h
--- linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-13 21:45:09.878752773 -0500
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -6883,7 +6883,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/inc
#ifdef CONFIG_SMP
diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/include/asm/module.h
--- linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-13 21:45:09.879916919 -0500
@@ -65,7 +65,12 @@
# else
# define MODULE_STACKSIZE ""
@@ -6900,7 +6900,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/
#endif /* _ASM_X86_MODULE_H */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/arch/x86/include/asm/page_32_types.h
--- linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-13 21:45:09.879916919 -0500
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6914,7 +6914,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/ar
#else
diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/arch/x86/include/asm/page_64_types.h
--- linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-10 15:06:23.945990506 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-13 21:45:09.879916919 -0500
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6927,7 +6927,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/ar
#define __VIRTUAL_MASK_SHIFT 47
diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x86/include/asm/paravirt.h
--- linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-13 21:45:09.880585024 -0500
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -7002,7 +7002,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x8
call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h
--- linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-13 21:45:09.880585024 -0500
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7018,7 +7018,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/a
struct raw_spinlock;
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86/include/asm/pci_x86.h
--- linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-13 21:45:09.880585024 -0500
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -7043,7 +7043,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86
/* arch_initcall level */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86/include/asm/pgalloc.h
--- linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-13 21:45:09.880585024 -0500
@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7060,7 +7060,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-13 21:45:09.881750536 -0500
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7073,7 +7073,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/a
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-13 21:45:09.881750536 -0500
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -7117,7 +7117,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/
* SPARSEMEM and DISCONTIGMEM
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-13 21:45:09.881750536 -0500
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -7149,7 +7149,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-13 21:45:09.881750536 -0500
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7169,7 +7169,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/a
/*
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-13 21:45:09.881750536 -0500
@@ -16,9 +16,12 @@
extern pud_t level3_kernel_pgt[512];
@@ -7206,7 +7206,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/
static inline void native_pgd_clear(pgd_t *pgd)
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86/include/asm/pgtable.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-13 21:45:09.881750536 -0500
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -7312,7 +7312,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86
diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h
--- linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-13 21:45:09.882907109 -0500
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7399,7 +7399,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/ar
extern pgprot_t pgprot_writecombine(pgprot_t prot);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x86/include/asm/processor.h
--- linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-13 21:45:09.883637641 -0500
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -7481,7 +7481,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
/* Get/set a process' ability to use the timestamp counter instruction */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/include/asm/ptrace.h
--- linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-13 21:45:09.883637641 -0500
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -7520,7 +7520,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/
diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/include/asm/reboot.h
--- linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-13 21:45:09.883637641 -0500
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7532,7 +7532,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/include/asm/rwsem.h
--- linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-13 21:45:09.883637641 -0500
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -7767,7 +7767,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/i
diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86/include/asm/segment.h
--- linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-13 21:45:09.910684727 -0500
@@ -88,7 +88,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7801,7 +7801,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86
#else
diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x86/include/asm/spinlock.h
--- linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-13 21:45:09.910684727 -0500
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -7907,7 +7907,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x8
diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/include/asm/system.h
--- linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-13 21:45:09.910684727 -0500
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -7928,7 +7928,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/
void default_idle(void);
diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h
--- linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-13 21:45:09.910684727 -0500
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8060,7 +8060,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/
long __must_check __strncpy_from_user(char *dst,
diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h
--- linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-13 21:45:09.910684727 -0500
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -8213,7 +8213,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/
#endif /* _ASM_X86_UACCESS_64_H */
diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86/include/asm/uaccess.h
--- linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-13 21:45:09.911906943 -0500
@@ -8,8 +8,11 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -8414,7 +8414,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
#else
diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/include/asm/vgtod.h
--- linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-10 15:06:23.951498753 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-13 21:45:09.911906943 -0500
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -8425,7 +8425,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/i
cycle_t mask;
diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/include/asm/vmi.h
--- linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-13 21:45:09.911906943 -0500
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -8436,7 +8436,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/inc
struct pnp_header {
diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x86/include/asm/vsyscall.h
--- linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-13 21:45:09.911906943 -0500
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -8469,7 +8469,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x8
#endif /* _ASM_X86_VSYSCALL_H */
diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
--- linux-2.6.32.8/arch/x86/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-13 21:45:09.912905886 -0500
@@ -1083,7 +1083,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
@@ -8518,7 +8518,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
---help---
diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.cpu
--- linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-13 21:45:09.912905886 -0500
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -8548,7 +8548,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.c
int
diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig.debug
--- linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-13 21:45:09.912905886 -0500
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -8560,7 +8560,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig
in order to catch accidental (and incorrect) writes to such const
diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/kernel/acpi/boot.c
--- linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-13 21:45:09.913909174 -0500
@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -8572,7 +8572,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/ke
/*
diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S
--- linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-13 21:45:09.913909174 -0500
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -8584,7 +8584,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/
diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c
--- linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-13 21:45:09.913909174 -0500
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -8631,7 +8631,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/k
diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S
--- linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-13 21:45:09.913909174 -0500
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -8650,7 +8650,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x
jmp bogus_magic
diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/kernel/alternative.c
--- linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-13 21:45:09.913909174 -0500
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8725,7 +8725,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/kernel/amd_iommu.c
--- linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-13 21:45:09.914908941 -0500
@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains(
}
}
@@ -8737,7 +8737,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/ke
.map_page = map_page,
diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c
--- linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-10 15:06:23.955498800 -0500
++++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-13 21:45:09.914908941 -0500
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -8776,7 +8776,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kernel/apm_32.c
--- linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-13 21:45:09.915910546 -0500
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -8880,7 +8880,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kerne
diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c
--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-13 21:45:09.915910546 -0500
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8895,7 +8895,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x
#ifdef CONFIG_XEN
diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c
--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-13 21:45:09.915910546 -0500
@@ -115,6 +115,7 @@ int main(void)
ENTRY(cr8);
BLANK();
@@ -8906,7 +8906,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/kernel/cpu/common.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-13 21:45:09.916905622 -0500
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -9008,7 +9008,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/k
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-13 21:45:09.916905622 -0500
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -9020,7 +9020,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-13 21:45:09.916905622 -0500
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9032,7 +9032,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
#undef BANIAS
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/kernel/cpu/intel.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-13 21:45:09.931803413 -0500
@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -9044,7 +9044,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/ke
#endif
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-13 21:45:09.931803413 -0500
@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9056,7 +9056,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/a
};
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/kernel/cpu/Makefile
--- linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-13 21:45:09.931803413 -0500
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -9070,7 +9070,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/k
obj-y += vmware.o hypervisor.o sched.o
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-13 21:45:09.932921573 -0500
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9082,7 +9082,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/ar
};
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-13 21:45:09.932921573 -0500
@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
*/
@@ -9128,7 +9128,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x
/*
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-13 21:45:09.932921573 -0500
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -9140,7 +9140,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86
.get = amd_get_mtrr,
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-13 21:45:09.933919306 -0500
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -9152,7 +9152,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch
.get = centaur_get_mcr,
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-13 21:45:09.933919306 -0500
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -9164,7 +9164,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x
.set = cyrix_set_arr,
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-13 21:45:09.933919306 -0500
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9185,7 +9185,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch
.get = generic_get_mtrr,
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-13 21:45:09.933919306 -0500
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -9206,7 +9206,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x8
mtrr_ops[ops->vendor] = ops;
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h
--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-13 21:45:09.933919306 -0500
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -9259,7 +9259,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x8
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-10 15:06:23.958532525 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-13 21:45:09.934923901 -0500
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -9295,7 +9295,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/
.unreserve = single_msr_unreserve,
diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c
--- linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-13 21:45:09.934923901 -0500
@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -9307,7 +9307,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x
diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel/crash.c
--- linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-13 21:45:09.934923901 -0500
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -9319,7 +9319,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x86/kernel/doublefault_32.c
--- linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-13 21:45:09.935911670 -0500
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -9353,7 +9353,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x
.__cr3 = __pa_nodebug(swapper_pg_dir),
diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c
--- linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-13 21:45:09.935911670 -0500
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -9400,7 +9400,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86
if (probe_kernel_address((unsigned short *)ip, ud2))
diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/kernel/dumpstack.c
--- linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-13 21:45:09.935911670 -0500
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -9430,7 +9430,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/ke
if (__die(str, regs, err))
diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/e820.c
--- linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-13 21:45:09.935911670 -0500
@@ -733,7 +733,10 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -9445,7 +9445,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/
static int __init find_overlapped_early(u64 start, u64 end)
diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kernel/efi_32.c
--- linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-13 21:45:09.935911670 -0500
@@ -38,70 +38,38 @@
*/
@@ -9528,7 +9528,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kerne
* After the lock is released, the original page table is restored.
diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S
--- linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-13 21:45:09.936909632 -0500
@@ -6,6 +6,7 @@
*/
@@ -9629,7 +9629,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/
efi_rt_function_ptr:
diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/kernel/entry_32.S
--- linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-13 21:45:09.936909632 -0500
@@ -191,7 +191,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -9885,7 +9885,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/ker
CFI_ADJUST_CFA_OFFSET -24
diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/kernel/entry_64.S
--- linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-13 21:45:09.936909632 -0500
@@ -1068,7 +1068,12 @@ ENTRY(\sym)
TRACE_IRQS_OFF
movq %rsp,%rdi /* pt_regs pointer */
@@ -9902,7 +9902,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/ker
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kernel/ftrace.c
--- linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-13 21:45:09.937911582 -0500
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -9970,7 +9970,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kerne
diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kernel/head32.c
--- linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-13 21:45:09.937911582 -0500
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -9990,7 +9990,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kerne
/* Reserve INITRD */
diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kernel/head_32.S
--- linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-13 21:45:09.937911582 -0500
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -10417,7 +10417,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
+ .endr
diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kernel/head_64.S
--- linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-13 21:45:09.938915283 -0500
@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10660,7 +10660,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
.align PAGE_SIZE
diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c
--- linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-13 21:45:09.938915283 -0500
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -10684,7 +10684,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x8
+#endif
diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/kernel/init_task.c
--- linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-13 21:45:09.938915283 -0500
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10695,7 +10695,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/ke
+EXPORT_SYMBOL(init_tss);
diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kernel/ioport.c
--- linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-13 21:45:09.938915283 -0500
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -10742,7 +10742,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kerne
diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kernel/irq_32.c
--- linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-13 21:45:09.938915283 -0500
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -10763,7 +10763,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kerne
/*
diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/kgdb.c
--- linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-10 15:06:23.961992119 -0500
++++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-13 21:45:09.938915283 -0500
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -10775,7 +10775,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/
.flags = KGDB_HW_BREAKPOINT,
diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kernel/kprobes.c
--- linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-13 21:45:09.939914630 -0500
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -10860,7 +10860,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kern
switch (val) {
diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/ldt.c
--- linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-13 21:45:09.939914630 -0500
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -10927,7 +10927,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/l
ldt.avl = 0;
diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c
--- linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-13 21:45:09.939914630 -0500
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -10957,7 +10957,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch
page_list[PA_CONTROL_PAGE] = __pa(control_page);
diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x86/kernel/microcode_amd.c
--- linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-13 21:45:09.939914630 -0500
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -10978,7 +10978,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x8
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x86/kernel/microcode_core.c
--- linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-13 21:45:09.939914630 -0500
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -10990,7 +10990,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x
* Synchronization.
diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/x86/kernel/microcode_intel.c
--- linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-13 21:45:09.940916339 -0500
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -11027,7 +11027,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kernel/module.c
--- linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-13 21:45:09.940916339 -0500
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -11201,7 +11201,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
goto overflow;
diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/kernel/paravirt.c
--- linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-13 21:45:09.940916339 -0500
@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu
/* Neat trick to map patch type back to the call within the
@@ -11308,7 +11308,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/ker
EXPORT_SYMBOL_GPL(pv_time_ops);
diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c
--- linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-13 21:45:09.940916339 -0500
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -11320,7 +11320,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/ar
.spin_is_contended = __ticket_spin_is_contended,
diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c
--- linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-13 21:45:09.941934459 -0500
@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -11332,7 +11332,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x
.map_sg = calgary_map_sg,
diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kernel/pci-dma.c
--- linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-13 21:45:09.941934459 -0500
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -11353,7 +11353,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kern
if (mask > 0xffffffff && forbid_dac > 0) {
diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c
--- linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-13 21:45:09.941934459 -0500
@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -11365,7 +11365,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/
.map_page = gart_map_page,
diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/kernel/pci-nommu.c
--- linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-13 21:45:09.941934459 -0500
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -11377,7 +11377,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/ke
.map_sg = nommu_map_sg,
diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c
--- linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-13 21:45:09.942909175 -0500
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -11389,7 +11389,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/
.free_coherent = swiotlb_free_coherent,
diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/kernel/process_32.c
--- linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-13 21:45:09.942909175 -0500
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -11486,7 +11486,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/k
+#endif
diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/kernel/process_64.c
--- linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-13 21:45:09.943634227 -0500
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -11531,7 +11531,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/k
if (!in_sched_functions(ip))
diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kernel/process.c
--- linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-13 21:45:09.943634227 -0500
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -11571,7 +11571,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kern
-
diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kernel/ptrace.c
--- linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-13 21:45:09.943634227 -0500
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -11642,7 +11642,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kerne
force_sig_info(SIGTRAP, &info, tsk);
diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kernel/reboot.c
--- linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-10 15:06:23.966139206 -0500
++++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-13 21:45:09.943634227 -0500
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -11721,7 +11721,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kerne
load_idt(&real_mode_idt);
diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel/setup.c
--- linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-13 21:45:09.944914539 -0500
@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -11744,7 +11744,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel
bss_resource.end = virt_to_phys(&__bss_stop)-1;
diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86/kernel/setup_percpu.c
--- linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-13 21:45:09.944914539 -0500
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -11817,7 +11817,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86
* area. Reload any changed state for the boot CPU.
diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kernel/signal.c
--- linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-13 21:45:09.944914539 -0500
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11891,7 +11891,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kerne
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kernel/smpboot.c
--- linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-13 21:45:09.944914539 -0500
@@ -729,7 +729,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11906,7 +11906,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kern
diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/step.c
--- linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-13 21:45:09.945907876 -0500
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -11941,7 +11941,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/
/* 64-bit mode: REX prefix */
diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S
--- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-13 21:45:09.945907876 -0500
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
@@ -11949,7 +11949,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch
.long sys_exit
diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c
--- linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-13 21:45:09.945907876 -0500
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -12198,7 +12198,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/
if (!segment_eq(get_fs(), get_ds()))
diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c
--- linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-13 21:45:09.945907876 -0500
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -12282,7 +12282,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/k
return addr;
diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/time.c
--- linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-13 21:45:09.946861743 -0500
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -12323,7 +12323,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/tls.c
--- linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-13 21:45:09.946861743 -0500
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -12338,7 +12338,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/t
return 0;
diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x86/kernel/trampoline_32.S
--- linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-13 21:45:09.946861743 -0500
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -12363,7 +12363,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x8
# hence we don't use the boot_gdt_descr defined in head.S
diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel/traps.c
--- linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-10 15:06:29.734312153 -0500
++++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-13 21:45:09.946861743 -0500
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -12515,7 +12515,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel
}
diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/tsc.c
--- linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-13 21:45:09.947770893 -0500
@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -12527,7 +12527,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/t
static void __init check_system_tsc_reliable(void)
diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kernel/vm86_32.c
--- linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-13 21:45:09.947770893 -0500
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -12594,7 +12594,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kern
if ((segoffs >> 16) == BIOSSEG)
diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kernel/vmi_32.c
--- linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-13 21:45:09.947770893 -0500
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -12756,7 +12756,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kerne
local_irq_save(flags);
diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S
--- linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-13 21:45:09.948909328 -0500
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -13046,7 +13046,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/
#ifdef CONFIG_SMP
diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c
--- linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-13 21:45:09.948909328 -0500
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -13082,7 +13082,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/
diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c
--- linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-13 21:45:09.948909328 -0500
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -13094,7 +13094,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x
EXPORT_SYMBOL(copy_page);
diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel/xsave.c
--- linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-13 21:45:09.948909328 -0500
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -13124,7 +13124,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel
/*
diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emulate.c
--- linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-13 21:45:09.949559591 -0500
@@ -389,6 +389,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
@@ -13152,7 +13152,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emu
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
--- linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-13 21:45:09.949559591 -0500
@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -13178,7 +13178,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
.hardware_setup = svm_hardware_setup,
diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
--- linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-10 15:06:23.969991579 -0500
++++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-13 21:45:09.950839132 -0500
@@ -566,7 +566,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -13259,7 +13259,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
.hardware_setup = hardware_setup,
diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
--- linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-13 21:45:09.951822983 -0500
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -13363,7 +13363,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
printk(KERN_ERR "kvm: already loaded the other module\n");
diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib/checksum_32.S
--- linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-13 21:45:09.952704205 -0500
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -13611,7 +13611,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib
#undef ROUND1
diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/lib/clear_page_64.S
--- linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-13 21:45:09.952704205 -0500
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -13623,7 +13623,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/l
2:
diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/lib/copy_page_64.S
--- linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-13 21:45:09.952704205 -0500
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -13635,7 +13635,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/li
2:
diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/lib/copy_user_64.S
--- linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-13 21:45:09.952704205 -0500
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -13689,7 +13689,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/li
rep
diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/getuser.S
--- linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-13 21:45:09.952704205 -0500
@@ -33,14 +33,28 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -13784,7 +13784,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/get
ret
diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/memcpy_64.S
--- linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-13 21:45:09.952704205 -0500
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -13796,7 +13796,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/m
2:
diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/memset_64.S
--- linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-13 21:45:09.952704205 -0500
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -13808,7 +13808,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/m
2:
diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_32.c
--- linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-13 21:45:09.953906564 -0500
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -14126,7 +14126,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_
to += 64;
diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/putuser.S
--- linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-13 21:45:09.953906564 -0500
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -14232,7 +14232,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
END(bad_put_user)
diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib/usercopy_32.c
--- linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-13 21:45:09.954603773 -0500
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -15203,7 +15203,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib
+EXPORT_SYMBOL(set_fs);
diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
--- linux-2.6.32.8/arch/x86/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Makefile 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/Makefile 2010-02-13 21:45:09.954603773 -0500
@@ -189,3 +189,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -15219,7 +15219,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extable.c
--- linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-13 21:45:09.954603773 -0500
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -15295,7 +15295,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extab
pnp_bios_is_utter_crap = 1;
diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
--- linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-10 15:06:29.734312153 -0500
++++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-13 21:45:09.955769141 -0500
@@ -11,10 +11,14 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15864,7 +15864,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
+}
diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
--- linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-13 21:45:09.955769141 -0500
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15876,7 +15876,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/highmem_32.c
--- linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-10 15:06:23.975494352 -0500
++++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-13 21:45:09.955769141 -0500
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15890,7 +15890,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/hi
}
diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/hugetlbpage.c
--- linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-13 21:45:09.956759932 -0500
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -16027,7 +16027,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/h
}
diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_32.c
--- linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-13 21:45:09.956759932 -0500
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -16311,7 +16311,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_
size >> 10);
diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_64.c
--- linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-13 21:45:09.956759932 -0500
@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -16361,7 +16361,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_
return "[vsyscall]";
diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
--- linux-2.6.32.8/arch/x86/mm/init.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-13 21:45:09.956759932 -0500
@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
@@ -16463,7 +16463,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
(unsigned long)(&__init_end));
diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/iomap_32.c
--- linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-13 21:45:09.957914582 -0500
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16478,7 +16478,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/ioma
return (void *)vaddr;
diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/ioremap.c
--- linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-13 21:45:09.957914582 -0500
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -16523,7 +16523,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/iorem
* The boot-ioremap range spans multiple pmds, for which
diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
--- linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-13 21:45:09.957914582 -0500
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -16607,7 +16607,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
}
diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_32.c
--- linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-13 21:45:09.957914582 -0500
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -16618,7 +16618,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/pageattr.c
--- linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-13 21:45:09.957914582 -0500
@@ -268,9 +268,10 @@ static inline pgprot_t static_protection
* Does not cover __inittext since that is gone later on. On
* 64bit we do not enforce !NX on the low mapping
@@ -16652,7 +16652,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/page
struct page *page;
diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm/pageattr-test.c
--- linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-13 21:45:09.958914748 -0500
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -16664,7 +16664,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm
struct split_state {
diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
--- linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-13 21:45:09.958914748 -0500
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -16703,7 +16703,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
(unsigned long long)(paddr + size),
diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pgtable_32.c
--- linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-13 21:45:09.958914748 -0500
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -16720,7 +16720,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pg
* It's enough to flush this one mapping.
diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setup_nx.c
--- linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-13 21:45:09.958914748 -0500
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -16788,7 +16788,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setu
#endif
diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
--- linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-13 21:45:09.958914748 -0500
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -16800,7 +16800,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
* Smarter SMP flushing macros.
diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/oprofile/backtrace.c
--- linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-13 21:45:09.958914748 -0500
@@ -37,7 +37,7 @@ static void backtrace_address(void *data
unsigned int *depth = data;
@@ -16830,7 +16830,7 @@ diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/
dump_trace(NULL, regs, (unsigned long *)stack, 0,
diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c
--- linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-13 21:45:09.959928454 -0500
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -16842,7 +16842,7 @@ diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x8
return smp_num_siblings == 2 ? 2 : 1;
diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/common.c
--- linux-2.6.32.8/arch/x86/pci/common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-13 21:45:09.959928454 -0500
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -16865,7 +16865,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/comm
void __init dmi_check_pciprobe(void)
diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/direct.c
--- linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-13 21:45:09.959928454 -0500
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -16895,7 +16895,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/dire
int year, devfn;
diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup.c
--- linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-13 21:45:09.959928454 -0500
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -16916,7 +16916,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
--- linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-13 21:45:09.960963118 -0500
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16937,7 +16937,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
int __init pcibios_irq_init(void)
diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci/mmconfig_32.c
--- linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-10 15:06:23.979506991 -0500
++++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-13 21:45:09.960963118 -0500
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16949,7 +16949,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci
};
diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci/mmconfig_64.c
--- linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-13 21:45:09.960963118 -0500
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16961,7 +16961,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci
};
diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/numaq_32.c
--- linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-13 21:45:09.960963118 -0500
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -16973,7 +16973,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/nu
};
diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
--- linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-13 21:45:09.960963118 -0500
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -16985,7 +16985,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
};
diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbios.c
--- linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-13 21:45:09.961955603 -0500
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -17310,7 +17310,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbi
EXPORT_SYMBOL(pcibios_set_irq_routing);
diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu.c
--- linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-13 21:45:09.961955603 -0500
@@ -126,7 +126,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -17332,7 +17332,7 @@ diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu
#endif
diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Makefile
--- linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-13 21:45:09.961955603 -0500
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17344,7 +17344,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Ma
#
diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c
--- linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-13 21:45:09.961955603 -0500
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -17445,7 +17445,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86
__attribute__((weak, alias("__vdso_gettimeofday")));
diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c
--- linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-13 21:45:09.962950495 -0500
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -17548,7 +17548,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/v
}
diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/vdso.lds.S
--- linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-13 21:45:09.962950495 -0500
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -17561,7 +17561,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/
+#undef VEXTERN
diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/vextern.h
--- linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-13 21:45:09.962950495 -0500
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -17571,7 +17571,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/v
VEXTERN(vsyscall_gtod_data)
diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
--- linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-13 21:45:09.962950495 -0500
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -17620,7 +17620,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
-__setup("vdso=", vdso_setup);
diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/enlighten.c
--- linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-13 21:45:09.963763375 -0500
@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -17655,7 +17655,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/e
pgd = (pgd_t *)xen_start_info->pt_base;
diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
--- linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-13 21:45:09.963763375 -0500
@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -17678,7 +17678,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
--- linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-13 21:45:09.963763375 -0500
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -17704,7 +17704,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
ctxt->user_regs.fs = __KERNEL_PERCPU;
diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen-ops.h
--- linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-13 21:45:09.963763375 -0500
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -17716,7 +17716,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen
diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integrity.c
--- linux-2.6.32.8/block/blk-integrity.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/blk-integrity.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/block/blk-integrity.c 2010-02-13 21:45:09.964626281 -0500
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -17728,7 +17728,7 @@ diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integri
};
diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
--- linux-2.6.32.8/block/blk-map.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/blk-map.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/block/blk-map.c 2010-02-13 21:45:09.964626281 -0500
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -17749,7 +17749,7 @@ diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
else
diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
--- linux-2.6.32.8/block/blk-sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-13 21:45:09.964626281 -0500
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -17761,7 +17761,7 @@ diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
};
diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
--- linux-2.6.32.8/block/elevator.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/elevator.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/block/elevator.c 2010-02-13 21:45:09.964626281 -0500
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -17773,7 +17773,7 @@ diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
};
diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
--- linux-2.6.32.8/crypto/lrw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/crypto/lrw.c 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/crypto/lrw.c 2010-02-13 21:45:09.964626281 -0500
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -17785,7 +17785,7 @@ diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/dontdiff
--- linux-2.6.32.8/Documentation/dontdiff 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/Documentation/dontdiff 2010-02-10 15:06:23.983496257 -0500
++++ linux-2.6.32.8/Documentation/dontdiff 2010-02-13 21:45:09.964626281 -0500
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -17894,7 +17894,7 @@ diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/do
+zoffset.h
diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Documentation/kernel-parameters.txt
--- linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-13 21:45:09.965912024 -0500
@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -17910,7 +17910,7 @@ diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Doc
pcd. [PARIDE]
diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/battery.c
--- linux-2.6.32.8/drivers/acpi/battery.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-13 21:45:09.965912024 -0500
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -17922,7 +17922,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/bat
} acpi_battery_file[] = {
diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/blacklist.c
--- linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-13 21:45:09.966914395 -0500
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -17934,7 +17934,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/b
#if CONFIG_ACPI_BLACKLIST_YEAR
diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
--- linux-2.6.32.8/drivers/acpi/dock.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-13 21:45:09.966914395 -0500
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -17955,7 +17955,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
struct dock_dependent_device *dd;
diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
--- linux-2.6.32.8/drivers/acpi/osl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-13 21:45:09.966914395 -0500
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -17976,7 +17976,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
case 8:
diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/acpi/processor_core.c
--- linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-13 21:45:09.967911024 -0500
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -17988,7 +17988,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/a
* Buggy BIOS check
diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/acpi/processor_idle.c
--- linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-13 21:45:09.967911024 -0500
@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -18000,7 +18000,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/a
diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep.c
--- linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-13 21:45:09.968667670 -0500
@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -18039,7 +18039,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video.c
--- linux-2.6.32.8/drivers/acpi/video.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-10 15:06:23.987505826 -0500
++++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-13 21:45:09.968667670 -0500
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -18051,7 +18051,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video
};
diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
--- linux-2.6.32.8/drivers/ata/ahci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-13 21:45:09.968667670 -0500
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -18093,7 +18093,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/ata_generic.c
--- linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-13 21:45:09.969913365 -0500
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18105,7 +18105,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/a
.set_mode = generic_set_mode,
diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_piix.c
--- linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-13 21:45:09.969913365 -0500
@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -18171,7 +18171,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_
"Tecra M3,",
diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/libata-acpi.c
--- linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-13 21:45:09.970607464 -0500
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -18189,7 +18189,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/l
};
diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/libata-core.c
--- linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-13 21:45:09.971561414 -0500
@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18265,7 +18265,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/l
.error_handler = ata_dummy_error_handler,
diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/libata-eh.c
--- linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-13 21:45:09.972566875 -0500
@@ -3581,7 +3581,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
@@ -18277,7 +18277,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/lib
/* ignore built-in hardreset if SCR access is not available */
diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/libata-pmp.c
--- linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-13 21:45:09.972566875 -0500
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -18289,7 +18289,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/li
struct ata_device *pmp_dev = pmp_link->device;
diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pata_acpi.c
--- linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-13 21:45:09.972566875 -0500
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18301,7 +18301,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pat
.cable_detect = pacpi_cable_detect,
diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata_ali.c
--- linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-13 21:45:09.972566875 -0500
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -18349,7 +18349,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata
.dev_config = ali_warn_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata_amd.c
--- linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-13 21:45:09.973742262 -0500
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -18401,7 +18401,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata
.set_dmamode = nv133_set_dmamode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pata_artop.c
--- linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-13 21:45:09.973742262 -0500
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18422,7 +18422,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pa
.set_piomode = artop6260_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pata_at32.c
--- linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-13 21:45:09.973742262 -0500
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18434,7 +18434,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pat
.set_piomode = pata_at32_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pata_at91.c
--- linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-13 21:45:09.973742262 -0500
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -18446,7 +18446,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pat
.sff_data_xfer = pata_at91_data_xfer_noirq,
diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/pata_atiixp.c
--- linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-13 21:45:09.973742262 -0500
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18458,7 +18458,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/p
.qc_prep = ata_sff_dumb_qc_prep,
diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/pata_atp867x.c
--- linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-13 21:45:09.973742262 -0500
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18470,7 +18470,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/
.set_piomode = atp867x_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pata_bf54x.c
--- linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-13 21:45:09.974924005 -0500
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -18482,7 +18482,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pa
.set_piomode = bfin_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/pata_cmd640.c
--- linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-13 21:45:09.974924005 -0500
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18494,7 +18494,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/p
.sff_data_xfer = ata_sff_data_xfer_noirq,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/pata_cmd64x.c
--- linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-13 21:45:09.974924005 -0500
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -18519,7 +18519,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/p
.cable_detect = cmd648_cable_detect,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/pata_cs5520.c
--- linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-13 21:45:09.974924005 -0500
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18531,7 +18531,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/p
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/pata_cs5530.c
--- linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-13 21:45:09.974924005 -0500
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18543,7 +18543,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/p
.qc_prep = ata_sff_dumb_qc_prep,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/pata_cs5535.c
--- linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-10 15:06:23.990319908 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-13 21:45:09.975874127 -0500
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18555,7 +18555,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/p
.set_piomode = cs5535_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/pata_cs5536.c
--- linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-13 21:45:09.975874127 -0500
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18567,7 +18567,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/p
.set_piomode = cs5536_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/pata_cypress.c
--- linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-13 21:45:09.975874127 -0500
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18579,7 +18579,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/
.set_piomode = cy82c693_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pata_efar.c
--- linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-13 21:45:09.975874127 -0500
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18591,7 +18591,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pat
.set_piomode = efar_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/pata_hpt366.c
--- linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-13 21:45:09.975874127 -0500
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -18603,7 +18603,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/p
.mode_filter = hpt366_filter,
diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/pata_hpt37x.c
--- linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-13 21:45:09.976718792 -0500
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -18642,7 +18642,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/p
};
diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c
--- linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-13 21:45:09.976718792 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -18654,7 +18654,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/
.bmdma_stop = hpt3x2n_bmdma_stop,
diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/pata_hpt3x3.c
--- linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-13 21:45:09.976718792 -0500
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18666,7 +18666,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/p
.set_piomode = hpt3x3_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/pata_icside.c
--- linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-13 21:45:09.976718792 -0500
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -18678,7 +18678,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/p
.qc_prep = ata_noop_qc_prep,
diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/pata_isapnp.c
--- linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-13 21:45:09.976718792 -0500
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18696,7 +18696,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/p
/* No altstatus so we don't want to use the lost interrupt poll */
diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/pata_it8213.c
--- linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-13 21:45:09.977915761 -0500
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -18708,7 +18708,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/p
.set_piomode = it8213_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/pata_it821x.c
--- linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-13 21:45:09.977915761 -0500
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18738,7 +18738,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/p
.check_atapi_dma= it821x_check_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c
--- linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-13 21:45:09.977915761 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18750,7 +18750,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/at
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/pata_jmicron.c
--- linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-13 21:45:09.977915761 -0500
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18762,7 +18762,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/
};
diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/pata_legacy.c
--- linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-13 21:45:09.978723801 -0500
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -18876,7 +18876,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/p
struct ata_port *ap;
diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/pata_marvell.c
--- linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-13 21:45:09.978723801 -0500
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18888,7 +18888,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/
.prereset = marvell_pre_reset,
diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/pata_mpc52xx.c
--- linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-13 21:45:09.978723801 -0500
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -18900,7 +18900,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/
.set_piomode = mpc52xx_ata_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pata_mpiix.c
--- linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-13 21:45:09.978723801 -0500
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -18912,7 +18912,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pa
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/pata_netcell.c
--- linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-13 21:45:09.978723801 -0500
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18924,7 +18924,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/
.read_id = netcell_read_id,
diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/pata_ninja32.c
--- linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-13 21:45:09.978723801 -0500
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18936,7 +18936,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/pata_ns87410.c
--- linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-13 21:45:09.979916980 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -18948,7 +18948,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/pata_ns87415.c
--- linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-13 21:45:09.979916980 -0500
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -18969,7 +18969,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/
.sff_check_status = ns87560_check_status,
diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/ata/pata_octeon_cf.c
--- linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-13 21:45:09.980545710 -0500
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -18980,7 +18980,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/at
.check_atapi_dma = octeon_cf_check_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/pata_oldpiix.c
--- linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-13 21:45:09.980545710 -0500
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18992,7 +18992,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pata_opti.c
--- linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-13 21:45:09.980545710 -0500
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -19004,7 +19004,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pat
.set_piomode = opti_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/pata_optidma.c
--- linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-10 15:06:23.995503045 -0500
++++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-13 21:45:09.980545710 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19025,7 +19025,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/
.set_dmamode = optiplus_set_dma_mode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/pata_palmld.c
--- linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-13 21:45:09.980545710 -0500
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19037,7 +19037,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/p
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/pata_pcmcia.c
--- linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-13 21:45:09.980545710 -0500
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19066,7 +19066,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/p
if (info == NULL)
diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata/pata_pdc2027x.c
--- linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-13 21:45:09.981697006 -0500
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19086,7 +19086,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata
.set_piomode = pdc2027x_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c
--- linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-13 21:45:09.981697006 -0500
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19107,7 +19107,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers
.check_atapi_dma = pdc2026x_check_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata/pata_platform.c
--- linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-13 21:45:09.981697006 -0500
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -19119,7 +19119,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata
.cable_detect = ata_cable_unknown,
diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata_qdi.c
--- linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-13 21:45:09.981697006 -0500
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -19140,7 +19140,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata
};
diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/pata_radisys.c
--- linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-13 21:45:09.981697006 -0500
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19152,7 +19152,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/
.cable_detect = ata_cable_unknown,
diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata/pata_rb532_cf.c
--- linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-13 21:45:09.982529657 -0500
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -19164,7 +19164,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata
};
diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata_rdc.c
--- linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-13 21:45:09.982529657 -0500
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -19176,7 +19176,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata
.set_piomode = rdc_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/pata_rz1000.c
--- linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-13 21:45:09.982529657 -0500
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19188,7 +19188,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/p
.set_mode = rz1000_set_mode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/pata_sc1200.c
--- linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-13 21:45:09.982529657 -0500
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -19200,7 +19200,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/p
.qc_issue = sc1200_qc_issue,
diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata_scc.c
--- linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-13 21:45:09.982529657 -0500
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19212,7 +19212,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata
.set_piomode = scc_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata_sch.c
--- linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-13 21:45:09.982529657 -0500
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19224,7 +19224,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata
.set_piomode = sch_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/ata/pata_serverworks.c
--- linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-13 21:45:09.983718354 -0500
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19245,7 +19245,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/
};
diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/pata_sil680.c
--- linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-13 21:45:09.983718354 -0500
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19257,7 +19257,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/p
.set_piomode = sil680_set_piomode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata_sis.c
--- linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-13 21:45:09.983718354 -0500
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19315,7 +19315,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata
.set_dmamode = sis_old_set_dmamode,
diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata/pata_sl82c105.c
--- linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-13 21:45:09.983718354 -0500
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19327,7 +19327,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata
.bmdma_start = sl82c105_bmdma_start,
diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/pata_triflex.c
--- linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-13 21:45:09.984613969 -0500
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19339,7 +19339,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/
.bmdma_stop = triflex_bmdma_stop,
diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata_via.c
--- linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-13 21:45:09.984613969 -0500
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19360,7 +19360,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata
};
diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/pata_winbond.c
--- linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-10 15:06:23.999499093 -0500
++++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-13 21:45:09.984613969 -0500
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -19372,7 +19372,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_adma.c
--- linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-13 21:45:09.984613969 -0500
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -19384,7 +19384,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_
.lost_interrupt = ATA_OP_NULL,
diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata_fsl.c
--- linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-13 21:45:09.984613969 -0500
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19396,7 +19396,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata
.qc_defer = ata_std_qc_defer,
diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata/sata_inic162x.c
--- linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-13 21:45:09.984613969 -0500
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -19408,7 +19408,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata
.check_atapi_dma = inic_check_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_mv.c
--- linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-13 21:45:09.985913173 -0500
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -19438,7 +19438,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_
.qc_prep = mv_qc_prep_iie,
diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_nv.c
--- linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-13 21:45:09.986912953 -0500
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -19483,7 +19483,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_
.qc_defer = ata_std_qc_defer,
diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/sata_promise.c
--- linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-13 21:45:09.987528022 -0500
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -19512,7 +19512,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/
.freeze = pdc_freeze,
diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sata_qstor.c
--- linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-13 21:45:09.987528022 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -19524,7 +19524,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sa
.check_atapi_dma = qs_check_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sata_sil24.c
--- linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-13 21:45:09.987528022 -0500
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19536,7 +19536,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sa
.qc_defer = sil24_qc_defer,
diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata_sil.c
--- linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-13 21:45:09.987528022 -0500
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -19548,7 +19548,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata
.set_mode = sil_set_mode,
diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata_sis.c
--- linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-13 21:45:09.988599653 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19560,7 +19560,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata
.scr_write = sis_scr_write,
diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata_svw.c
--- linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-13 21:45:09.988599653 -0500
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -19572,7 +19572,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata
.sff_tf_read = k2_sata_tf_read,
diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata_sx4.c
--- linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-13 21:45:09.988599653 -0500
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -19584,7 +19584,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata
.check_atapi_dma = pdc_check_atapi_dma,
diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata_uli.c
--- linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-13 21:45:09.988599653 -0500
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19596,7 +19596,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata
.scr_write = uli_scr_write,
diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata_via.c
--- linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-13 21:45:09.988599653 -0500
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19636,7 +19636,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata
.scr_read = vt8251_scr_read,
diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata_vsc.c
--- linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-13 21:45:09.989745888 -0500
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -19648,7 +19648,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata
cannot use the default lost interrupt handler */
diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy.c
--- linux-2.6.32.8/drivers/atm/adummy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-13 21:45:09.989745888 -0500
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -19660,7 +19660,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy
}
diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/ambassador.c
--- linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-13 21:45:09.989745888 -0500
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -19699,7 +19699,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/am
diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp.c
--- linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-10 15:06:24.002498516 -0500
++++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-13 21:45:09.989745888 -0500
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -19751,7 +19751,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp
else dev_kfree_skb(skb);
diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
--- linux-2.6.32.8/drivers/atm/eni.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-10 15:06:24.007541622 -0500
++++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-13 21:45:09.990789947 -0500
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -19799,7 +19799,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
}
diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/firestream.c
--- linux-2.6.32.8/drivers/atm/firestream.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-10 15:06:24.007541622 -0500
++++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-13 21:45:09.990789947 -0500
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -19835,7 +19835,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/fi
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore200e.c
--- linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-10 15:06:24.007541622 -0500
++++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-13 21:45:09.991878639 -0500
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -19894,7 +19894,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
--- linux-2.6.32.8/drivers/atm/he.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/he.c 2010-02-10 15:06:24.007541622 -0500
++++ linux-2.6.32.8/drivers/atm/he.c 2010-02-13 21:45:09.992913799 -0500
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -19978,7 +19978,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
}
diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horizon.c
--- linux-2.6.32.8/drivers/atm/horizon.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-10 15:06:24.007541622 -0500
++++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-13 21:45:09.992913799 -0500
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -19999,7 +19999,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horiz
hrz_kfree_skb (skb);
diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt77252.c
--- linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-10 15:06:24.007541622 -0500
++++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-13 21:45:09.993916768 -0500
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -20156,7 +20156,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt7
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase.c
--- linux-2.6.32.8/drivers/atm/iphase.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-13 21:45:09.994917324 -0500
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -20255,7 +20255,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
--- linux-2.6.32.8/drivers/atm/lanai.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-13 21:45:09.995625472 -0500
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -20312,7 +20312,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicstar.c
--- linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-13 21:45:09.996835361 -0500
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -20517,7 +20517,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicst
diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/solos-pci.c
--- linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-13 21:45:09.996835361 -0500
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -20538,7 +20538,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/sol
dev_kfree_skb_irq(oldskb);
diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
--- linux-2.6.32.8/drivers/atm/suni.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-13 21:45:09.997543003 -0500
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -20552,7 +20552,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD98402.c
--- linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-13 21:45:09.997543003 -0500
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -20599,7 +20599,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD9
diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
--- linux-2.6.32.8/drivers/atm/zatm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-13 21:45:09.997543003 -0500
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -20629,7 +20629,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
--- linux-2.6.32.8/drivers/base/bus.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/bus.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/base/bus.c 2010-02-13 21:45:09.997543003 -0500
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -20659,7 +20659,7 @@ diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class.c
--- linux-2.6.32.8/drivers/base/class.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/class.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/base/class.c 2010-02-13 21:45:09.997543003 -0500
@@ -61,7 +61,7 @@ static void class_release(struct kobject
"be careful\n", class->name);
}
@@ -20671,7 +20671,7 @@ diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class
};
diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
--- linux-2.6.32.8/drivers/base/core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/core.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/base/core.c 2010-02-13 21:45:09.998872688 -0500
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -20692,7 +20692,7 @@ diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
.uevent = dev_uevent,
diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memory.c
--- linux-2.6.32.8/drivers/base/memory.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/memory.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/base/memory.c 2010-02-13 21:45:09.998872688 -0500
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -20704,7 +20704,7 @@ diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memo
};
diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
--- linux-2.6.32.8/drivers/base/sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/sys.c 2010-02-10 15:06:24.011479922 -0500
++++ linux-2.6.32.8/drivers/base/sys.c 2010-02-13 21:45:09.998872688 -0500
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -20725,7 +20725,7 @@ diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
};
diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/pktcdvd.c
--- linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-13 21:45:09.999912339 -0500
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -20737,7 +20737,7 @@ diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/p
};
diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/char/agp/frontend.c
--- linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-13 21:45:09.999912339 -0500
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -20749,7 +20749,7 @@ diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/cha
client = agp_find_client_by_pid(reserve.pid);
diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/char/agp/intel-agp.c
--- linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-13 21:45:09.999912339 -0500
@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -20761,7 +20761,7 @@ diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/ch
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
--- linux-2.6.32.8/drivers/char/hpet.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-13 21:45:10.000894801 -0500
@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -20773,7 +20773,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
{
diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hvc_beat.c
--- linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-13 21:45:10.000894801 -0500
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -20785,7 +20785,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hv
};
diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char/hvc_console.c
--- linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-13 21:45:10.000894801 -0500
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -20815,7 +20815,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char
int i;
diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char/hvc_console.h
--- linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-13 21:45:10.000894801 -0500
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -20841,7 +20841,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char
diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char/hvc_iseries.c
--- linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-13 21:45:10.001795492 -0500
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -20853,7 +20853,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char
.notifier_add = notifier_add_irq,
diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hvc_iucv.c
--- linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-13 21:45:10.001795492 -0500
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -20865,7 +20865,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hv
.notifier_add = hvc_iucv_notifier_add,
diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hvc_rtas.c
--- linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-13 21:45:10.001795492 -0500
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -20877,7 +20877,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hv
};
diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
--- linux-2.6.32.8/drivers/char/hvcs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-13 21:45:10.002636361 -0500
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -20974,7 +20974,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hvc_udbg.c
--- linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-13 21:45:10.002636361 -0500
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -20986,7 +20986,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hv
};
diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc_vio.c
--- linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-13 21:45:10.002636361 -0500
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -20998,7 +20998,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc
.notifier_add = notifier_add_irq,
diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc_xen.c
--- linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-13 21:45:10.002636361 -0500
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -21010,7 +21010,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc
.notifier_add = notifier_add_irq,
diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c
--- linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-10 15:06:24.015500808 -0500
++++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-13 21:45:10.003914851 -0500
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -21043,7 +21043,7 @@ diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/dri
diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c
--- linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-13 21:45:10.004609991 -0500
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -21076,7 +21076,7 @@ diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/driver
atomic_set(&new_smi->stop_operation, 0);
diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/keyboard.c
--- linux-2.6.32.8/drivers/char/keyboard.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-13 21:45:10.005543380 -0500
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -21105,7 +21105,7 @@ diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/ke
MODULE_DEVICE_TABLE(input, kbd_ids);
diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
--- linux-2.6.32.8/drivers/char/mem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/mem.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/mem.c 2010-02-13 21:45:10.005543380 -0500
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -21198,7 +21198,7 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
static int memory_open(struct inode *inode, struct file *filp)
diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram.c
--- linux-2.6.32.8/drivers/char/nvram.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-13 21:45:10.005543380 -0500
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -21213,7 +21213,7 @@ diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram
static int __init nvram_init(void)
diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c
--- linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-13 21:45:10.005543380 -0500
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -21330,7 +21330,7 @@ diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/dr
ttyj->channel_idx);
diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
--- linux-2.6.32.8/drivers/char/pty.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/pty.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/pty.c 2010-02-13 21:45:10.006915632 -0500
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -21363,7 +21363,7 @@ diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/random.c
--- linux-2.6.32.8/drivers/char/random.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/random.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/random.c 2010-02-13 21:45:10.006915632 -0500
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -21407,7 +21407,7 @@ diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/rand
diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sonypi.c
--- linux-2.6.32.8/drivers/char/sonypi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-13 21:45:10.007915557 -0500
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -21440,7 +21440,7 @@ diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sony
return 0;
diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/char/tpm/tpm_bios.c
--- linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-13 21:45:10.007915557 -0500
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -21483,7 +21483,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/cha
diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_io.c
--- linux-2.6.32.8/drivers/char/tty_io.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-13 21:45:10.008914507 -0500
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -21624,7 +21624,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
* we can't necessarily depend on lots of kernel help here.
diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/tty_ldisc.c
--- linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-13 21:45:10.008914507 -0500
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -21672,7 +21672,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/t
}
diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/char/virtio_console.c
--- linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-10 15:06:24.019496818 -0500
++++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-13 21:45:10.008914507 -0500
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -21683,7 +21683,7 @@ diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/c
/* The hvc device */
diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt_ioctl.c
--- linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-13 21:45:10.009931341 -0500
@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -21713,7 +21713,7 @@ diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufreq/cpufreq.c
--- linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-13 21:45:10.009931341 -0500
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -21725,7 +21725,7 @@ diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufr
};
diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle/sysfs.c
--- linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-13 21:45:10.010916781 -0500
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -21746,7 +21746,7 @@ diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle
diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat/dma.c
--- linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-13 21:45:10.010916781 -0500
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -21758,7 +21758,7 @@ diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat
diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat/dma.h
--- linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-13 21:45:10.010916781 -0500
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -21770,7 +21770,7 @@ diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat
#endif /* IOATDMA_H */
diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/edac_core.h
--- linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-13 21:45:10.011663466 -0500
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -21790,7 +21790,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/e
diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/drivers/edac/edac_device_sysfs.c
--- linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-13 21:45:10.011663466 -0500
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -21820,7 +21820,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/driver
};
diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c
--- linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-13 21:45:10.011663466 -0500
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -21841,7 +21841,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/ed
};
diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c
--- linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-13 21:45:10.012688081 -0500
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -21862,7 +21862,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/e
};
diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/firmware/dmi_scan.c
--- linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-13 21:45:10.012688081 -0500
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -21877,7 +21877,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/fir
goto error;
diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware/edd.c
--- linux-2.6.32.8/drivers/firmware/edd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-13 21:45:10.012688081 -0500
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -21889,7 +21889,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware
diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firmware/efivars.c
--- linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-13 21:45:10.012688081 -0500
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -21901,7 +21901,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firm
};
diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/firmware/iscsi_ibft.c
--- linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-13 21:45:10.013915471 -0500
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -21913,7 +21913,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/f
diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmware/memmap.c
--- linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-13 21:45:10.013915471 -0500
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -21925,7 +21925,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmw
diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/drm/drm_drv.c
--- linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-13 21:45:10.013915471 -0500
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -21937,7 +21937,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/d
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/drm/drm_fops.c
--- linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-13 21:45:10.014681849 -0500
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -21991,7 +21991,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/
atomic_read(&dev->ioctl_count));
diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c
--- linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-13 21:45:10.014681849 -0500
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -22003,7 +22003,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu
diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/drm/drm_lock.c
--- linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-10 15:06:24.023495064 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-13 21:45:10.014681849 -0500
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -22024,7 +22024,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/
* modules but is required by the Sparc driver.
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c
--- linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-13 21:45:10.014681849 -0500
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -22049,7 +22049,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c
--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-13 21:45:10.015720619 -0500
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -22061,7 +22061,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drive
.mode_valid = ch7017_mode_valid,
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c
--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-13 21:45:10.015720619 -0500
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -22073,7 +22073,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drive
.mode_valid = ch7xxx_mode_valid,
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h
--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-13 21:45:10.015720619 -0500
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -22108,7 +22108,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/
#endif /* _INTEL_DVO_H */
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c
--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-13 21:45:10.015720619 -0500
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -22120,7 +22120,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers
.save = ivch_save,
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c
--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-13 21:45:10.015720619 -0500
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -22132,7 +22132,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drive
.mode_valid = sil164_mode_valid,
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c
--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-13 21:45:10.016934380 -0500
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -22144,7 +22144,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drive
.mode_valid = tfp410_mode_valid,
diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c
--- linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-13 21:45:10.016934380 -0500
@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -22156,7 +22156,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers
.close = drm_gem_vm_close,
diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c
--- linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-13 21:45:10.016934380 -0500
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -22176,7 +22176,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/dri
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c
--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-13 21:45:10.017571167 -0500
@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -22203,7 +22203,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c
--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-13 21:45:10.017571167 -0500
@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22215,7 +22215,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/d
diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c
--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-13 21:45:10.017571167 -0500
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -22269,7 +22269,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/dri
diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c
--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-13 21:45:10.018931040 -0500
@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
NULL
};
@@ -22281,7 +22281,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gp
diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c
--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-13 21:45:10.018931040 -0500
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22304,7 +22304,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers
* between mmap_sem and bo_reserve: Perform a trylock operation
diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c
--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-13 21:45:10.018931040 -0500
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -22364,7 +22364,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/driver
}
diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c
--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-13 21:45:10.018931040 -0500
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -22376,7 +22376,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/driver
};
diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vga/vgaarb.c
--- linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-13 21:45:10.019921006 -0500
@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file
remaining -= 7;
pr_devel("client 0x%p called 'target'\n", priv);
@@ -22388,7 +22388,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vg
if (!vga_pci_str_to_vars(curr_pos, remaining,
diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8temp.c
--- linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-13 21:45:10.032681336 -0500
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -22400,7 +22400,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8
MODULE_DEVICE_TABLE(pci, k8temp_ids);
diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/sis5595.c
--- linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-13 21:45:10.039746836 -0500
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -22412,7 +22412,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/s
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/via686a.c
--- linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-10 15:06:24.027503759 -0500
++++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-13 21:45:10.040778396 -0500
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -22424,7 +22424,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/v
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt8231.c
--- linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-13 21:45:10.047624370 -0500
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -22436,7 +22436,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w83791d.c
--- linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-13 21:45:10.061571155 -0500
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -22450,7 +22450,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w
#ifdef DEBUG
diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c
--- linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-13 21:45:10.061571155 -0500
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22462,7 +22462,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i
MODULE_DEVICE_TABLE (pci, i801_ids);
diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c
--- linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-13 21:45:10.062687264 -0500
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22483,7 +22483,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/
MODULE_DEVICE_TABLE (pci, piix4_ids);
diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c
--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-13 21:45:10.062687264 -0500
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22495,7 +22495,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers
MODULE_DEVICE_TABLE (pci, sis630_ids);
diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c
--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-13 21:45:10.062687264 -0500
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -22507,7 +22507,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers
MODULE_DEVICE_TABLE (pci, sis96x_ids);
diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd.c
--- linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-13 21:45:10.062687264 -0500
@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -22519,7 +22519,7 @@ diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd
}
diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1394/dv1394.c
--- linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-13 21:45:10.063917726 -0500
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -22540,7 +22540,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee1394/eth1394.c
--- linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-13 21:45:10.063917726 -0500
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -22552,7 +22552,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee1394/hosts.c
--- linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-13 21:45:10.063917726 -0500
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -22563,7 +22563,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee13
.isoctl = dummy_isoctl
diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/ieee1394/ohci1394.c
--- linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-13 21:45:10.064919809 -0500
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -22587,7 +22587,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/iee
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee1394/raw1394.c
--- linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-13 21:45:10.065926079 -0500
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22599,7 +22599,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee1394/sbp2.c
--- linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-10 15:06:24.031523380 -0500
++++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-13 21:45:10.065926079 -0500
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22620,7 +22620,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee139
diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ieee1394/video1394.c
--- linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-13 21:45:10.066804756 -0500
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -22632,7 +22632,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ie
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/infiniband/core/cm.c
--- linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-13 21:45:10.067784303 -0500
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -22778,7 +22778,7 @@ diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/in
diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers/infiniband/core/sysfs.c
--- linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-13 21:45:10.067784303 -0500
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -22790,7 +22790,7 @@ diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers
diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/input/keyboard/atkbd.c
--- linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-13 21:45:10.067784303 -0500
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22802,7 +22802,7 @@ diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/input/mouse/lifebook.c
--- linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-13 21:45:10.068726317 -0500
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -22814,7 +22814,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/drivers/input/mouse/psmouse-base.c
--- linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-13 21:45:10.068726317 -0500
@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22826,7 +22826,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/driv
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers/input/mouse/synaptics.c
--- linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-13 21:45:10.068726317 -0500
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -22857,7 +22857,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers
diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/mousedev.c
--- linux-2.6.32.8/drivers/input/mousedev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-13 21:45:10.068726317 -0500
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -22869,7 +22869,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/
#endif
diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h
--- linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-13 21:45:10.069838999 -0500
@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -22926,7 +22926,7 @@ diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/d
#endif /* CONFIG_X86 */
diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers/input/serio/serio_raw.c
--- linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-13 21:45:10.069838999 -0500
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22938,7 +22938,7 @@ diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/isdn/gigaset/common.c
--- linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-13 21:45:10.073803057 -0500
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -22950,7 +22950,7 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/i
cs->tty_dev = NULL;
diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h
--- linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-13 21:45:10.093233277 -0500
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -22962,7 +22962,7 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/
unsigned control_state;
diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/drivers/isdn/gigaset/interface.c
--- linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-13 21:45:10.130654965 -0500
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -23052,7 +23052,7 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/driver
}
diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/core.c
--- linux-2.6.32.8/drivers/lguest/core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-13 21:45:10.132604395 -0500
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -23073,7 +23073,7 @@ diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/co
printk("lguest: could not map switcher pages high\n");
diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c
--- linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-10 15:06:24.035501601 -0500
++++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-13 21:45:10.138763534 -0500
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -23094,7 +23094,7 @@ diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/d
diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/macintosh/via-pmu.c
--- linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-13 21:45:10.138763534 -0500
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -23106,7 +23106,7 @@ diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/mac
};
diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
--- linux-2.6.32.8/drivers/md/bitmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-13 21:45:10.139938162 -0500
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23118,7 +23118,7 @@ diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sysfs.c
--- linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-13 21:45:10.139938162 -0500
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -23130,7 +23130,7 @@ diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sys
diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-table.c
--- linux-2.6.32.8/drivers/md/dm-table.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-13 21:45:10.139938162 -0500
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -23142,7 +23142,7 @@ diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-tab
dm_device_name(ti->table->md), bdevname(bdev, b),
diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
--- linux-2.6.32.8/drivers/md/md.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/md.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/md/md.c 2010-02-13 21:45:10.140934310 -0500
@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -23181,7 +23181,7 @@ diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
* disk_stats is counted when it completes.
diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
--- linux-2.6.32.8/drivers/md/md.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/md.h 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/md/md.h 2010-02-13 21:45:10.141934021 -0500
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -23193,7 +23193,7 @@ diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
struct mdk_personality
diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c
--- linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-13 21:45:10.141934021 -0500
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -23204,7 +23204,7 @@ diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/dri
int minor;
diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c
--- linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-13 21:45:10.141934021 -0500
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -23216,7 +23216,7 @@ diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8
if (!input_dev) {
diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c
--- linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-13 21:45:10.141934021 -0500
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -23228,7 +23228,7 @@ diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linu
if (!input_dev) {
diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/message/i2o/i2o_proc.c
--- linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-13 21:45:10.142934900 -0500
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -23317,7 +23317,7 @@ diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/
}
diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdbts.c
--- linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-10 15:06:24.039518236 -0500
++++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-13 21:45:10.142934900 -0500
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -23338,7 +23338,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdb
.write_char = kgdbts_put_char,
diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c
--- linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-13 21:45:10.142934900 -0500
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -23352,7 +23352,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drive
}
diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c
--- linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-13 21:45:10.143934106 -0500
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -23378,7 +23378,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/driver
count ? total / count : 0, max);
diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h
--- linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-13 21:45:10.143934106 -0500
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -23564,7 +23564,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/driver
#ifdef CONFIG_SGI_GRU_DEBUG
diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/mtd/devices/doc2000.c
--- linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-13 21:45:10.143934106 -0500
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -23576,7 +23576,7 @@ diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/m
(long) to, (long) len);
diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/mtd/devices/doc2001.c
--- linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-13 21:45:10.143934106 -0500
@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
/* Don't allow read past end of device */
if (from >= this->totlen)
@@ -23588,7 +23588,7 @@ diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/m
if (from + len > ((from | 0x1ff) + 1))
diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi/build.c
--- linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-13 21:45:10.144934657 -0500
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -23630,7 +23630,7 @@ diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi
/**
diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/e1000e/82571.c
--- linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-13 21:45:10.160609386 -0500
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -23686,7 +23686,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/
.release_nvm = e1000_release_nvm_82571,
diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/e1000e/e1000.h
--- linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-13 21:45:10.170595267 -0500
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -23702,7 +23702,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/
/* hardware capability, feature, and workaround flags */
diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net/e1000e/es2lan.c
--- linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-13 21:45:10.179919462 -0500
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -23740,7 +23740,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net
.release_nvm = e1000_release_nvm_80003es2lan,
diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e1000e/hw.h
--- linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-13 21:45:10.186947543 -0500
@@ -755,34 +755,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -23800,18 +23800,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e10
};
struct e1000_mac_info {
-@@ -856,7 +856,7 @@ struct e1000_phy_info {
- };
-
- struct e1000_nvm_info {
-- struct e1000_nvm_operations ops;
-+ const struct e1000_nvm_operations ops;
-
- enum e1000_nvm_type type;
- enum e1000_nvm_override override;
diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/net/e1000e/ich8lan.c
--- linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-13 21:45:10.205066189 -0500
@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -23841,7 +23832,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/ne
.release_nvm = e1000_release_nvm_ich8lan,
diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmveth.c
--- linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-13 21:45:10.217838624 -0500
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -23853,7 +23844,7 @@ diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmve
};
diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/net/igb/e1000_82575.c
--- linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-13 21:45:10.217838624 -0500
@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -23881,7 +23872,7 @@ diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/n
.release = igb_release_nvm_82575,
diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/igb/e1000_hw.h
--- linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-10 15:06:24.043503518 -0500
++++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-13 21:45:10.217838624 -0500
@@ -302,17 +302,17 @@ struct e1000_phy_operations {
};
@@ -23907,18 +23898,9 @@ diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/
};
extern const struct e1000_info e1000_82575_info;
-@@ -397,7 +397,7 @@ struct e1000_phy_info {
- };
-
- struct e1000_nvm_info {
-- struct e1000_nvm_operations ops;
-+ const struct e1000_nvm_operations ops;
-
- enum e1000_nvm_type type;
- enum e1000_nvm_override override;
diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/irda/vlsi_ir.c
--- linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-10 15:06:24.047508055 -0500
++++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-13 21:45:10.219890998 -0500
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -23937,7 +23919,7 @@ diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/
return NETDEV_TX_OK;
diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/iseries_veth.c
--- linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-10 15:06:24.047508055 -0500
++++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-13 21:45:10.219890998 -0500
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -23958,7 +23940,7 @@ diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/
diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet32.c
--- linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-10 15:06:24.047508055 -0500
++++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-13 21:45:10.229817912 -0500
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -23970,7 +23952,7 @@ diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet
static int pcnet32_debug = 0;
diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
--- linux-2.6.32.8/drivers/net/tg3.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-10 15:06:24.047508055 -0500
++++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-13 21:45:10.248017589 -0500
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -23981,7 +23963,7 @@ diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
#define CHIPREV_ID_5752_A0 0x6000
diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/hso.c
--- linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-13 21:45:10.264948656 -0500
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -24062,7 +24044,7 @@ diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/h
hso_kick_transmit(dev2ser(serial_table[i]));
diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c
--- linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-13 21:45:10.287952126 -0500
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -24074,7 +24056,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c
--- linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-13 21:45:10.296619802 -0500
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -24086,7 +24068,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.
/* Take wl->irq_lock before calling read/write? */
diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c
--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-13 21:45:10.303949683 -0500
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -24098,7 +24080,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8
.hcmd = &iwl5000_hcmd,
diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c
--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-13 21:45:10.305603791 -0500
@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -24110,7 +24092,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8
.hcmd = &iwl3945_hcmd,
diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c
--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-13 21:45:10.307959764 -0500
@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -24122,7 +24104,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8
.hcmd = &iwl4965_hcmd,
diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c
--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-13 21:45:10.316138607 -0500
@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -24142,7 +24124,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8
.hcmd = &iwl5000_hcmd,
diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c
--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-13 21:45:10.316788245 -0500
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -24154,7 +24136,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8
.hcmd = &iwl5000_hcmd,
diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h
--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-13 21:45:10.317687263 -0500
@@ -67,7 +67,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -24166,7 +24148,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/
extern struct iwl_hcmd_ops iwl5000_hcmd;
diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c
--- linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-13 21:45:10.325943460 -0500
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -24178,7 +24160,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8
static const struct lbs_debugfs_files debugfs_files[] = {
diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/oprofile/buffer_sync.c
--- linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-13 21:45:10.325943460 -0500
@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -24216,7 +24198,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/
release_mm(mm);
diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers/oprofile/event_buffer.c
--- linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-13 21:45:10.325943460 -0500
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -24228,7 +24210,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers
diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofile/oprof.c
--- linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-13 21:45:10.325943460 -0500
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -24240,7 +24222,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofi
diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/oprofile/oprofilefs.c
--- linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-13 21:45:10.326952614 -0500
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -24252,7 +24234,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/o
&atomic_ro_fops, 0444);
diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drivers/oprofile/oprofile_stats.c
--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-10 15:06:24.083678713 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-13 21:45:10.326952614 -0500
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -24272,7 +24254,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drive
diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drivers/oprofile/oprofile_stats.h
--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-13 21:45:10.326952614 -0500
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -24292,7 +24274,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drive
extern struct oprofile_stat_struct oprofile_stats;
diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/parisc/pdc_stable.c
--- linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-13 21:45:10.326952614 -0500
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -24304,7 +24286,7 @@ diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/par
};
diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c
--- linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-13 21:45:10.327955058 -0500
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -24316,7 +24298,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/driv
diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c
--- linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-13 21:45:10.327955058 -0500
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -24333,7 +24315,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/driv
/* initialize our int15 lock */
diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/pci/hotplug/fakephp.c
--- linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-13 21:45:10.328531374 -0500
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -24345,7 +24327,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/p
.release = &legacy_release,
diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/intel-iommu.c
--- linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-13 21:45:10.328531374 -0500
@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
return !dma_addr;
}
@@ -24357,7 +24339,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/i
.map_sg = intel_map_sg,
diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c
--- linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-13 21:45:10.328531374 -0500
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -24369,7 +24351,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/
diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
--- linux-2.6.32.8/drivers/pci/proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-13 21:45:10.328531374 -0500
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -24389,7 +24371,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
proc_initialized = 1;
diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
--- linux-2.6.32.8/drivers/pci/slot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-13 21:45:10.328531374 -0500
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -24401,7 +24383,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
};
diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/ti113x.h
--- linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-13 21:45:10.329952331 -0500
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24413,7 +24395,7 @@ diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/pcmcia/yenta_socket.c
--- linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-13 21:45:10.329952331 -0500
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -24425,7 +24407,7 @@ diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/p
diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers/platform/x86/acer-wmi.c
--- linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-13 21:45:10.330810874 -0500
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -24437,7 +24419,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/drivers/platform/x86/asus_acpi.c
--- linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-10 15:06:24.087514816 -0500
++++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-13 21:45:10.330810874 -0500
@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -24449,7 +24431,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/driver
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/drivers/platform/x86/asus-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-13 21:45:10.331560373 -0500
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -24461,7 +24443,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/drivers/platform/x86/compal-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-13 21:45:10.331560373 -0500
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24473,7 +24455,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/dr
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/drivers/platform/x86/dell-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-13 21:45:10.331560373 -0500
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -24485,7 +24467,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-13 21:45:10.331560373 -0500
@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -24497,7 +24479,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-13 21:45:10.331560373 -0500
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -24509,7 +24491,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/d
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drivers/platform/x86/msi-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-13 21:45:10.331560373 -0500
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24521,7 +24503,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drive
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-13 21:45:10.332951292 -0500
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -24533,7 +24515,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/drivers/platform/x86/sony-laptop.c
--- linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-13 21:45:10.333721156 -0500
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -24545,7 +24527,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c
--- linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-10 15:06:24.090643109 -0500
++++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-13 21:45:10.334955247 -0500
@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig
return status & TP_EC_BACKLIGHT_LVLMSK;
}
@@ -24557,7 +24539,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/dr
};
diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c
--- linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-13 21:45:10.335648314 -0500
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -24569,7 +24551,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c
--- linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-13 21:45:10.335648314 -0500
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -24628,7 +24610,7 @@ diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers
}
diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks.c
--- linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-13 21:45:10.335648314 -0500
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -24640,7 +24622,7 @@ diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks
void pnp_fixup_device(struct pnp_dev *dev)
diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/resource.c
--- linux-2.6.32.8/drivers/pnp/resource.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-13 21:45:10.335648314 -0500
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -24661,7 +24643,7 @@ diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/reso
/* check if the resource is reserved */
diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s390/cio/qdio_perf.c
--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-13 21:45:10.335648314 -0500
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -24739,7 +24721,7 @@ diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s3
}
diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s390/cio/qdio_perf.h
--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-13 21:45:10.336669798 -0500
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -24814,7 +24796,7 @@ diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s3
int qdio_setup_perf_stats(void);
diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
--- linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-13 21:45:10.370958126 -0500
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -24826,7 +24808,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
.post_internal_cmd = ipr_ata_post_internal,
diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c
--- linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-13 21:45:10.441707501 -0500
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -24950,7 +24932,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/sc
}
diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c
--- linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-13 21:45:10.458739896 -0500
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -24962,7 +24944,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/s
.qc_prep = ata_noop_qc_prep,
diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scsi/scsi_logging.h
--- linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-13 21:45:10.464989461 -0500
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -24974,7 +24956,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scs
/*
diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
--- linux-2.6.32.8/drivers/scsi/sg.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-13 21:45:10.480707047 -0500
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -24995,7 +24977,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
if (!sg_proc_sgp)
diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/serial/8250_pci.c
--- linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-13 21:45:10.481540388 -0500
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -25007,7 +24989,7 @@ diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/seria
static struct pci_driver serial_pci_driver = {
diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/kgdboc.c
--- linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-10 15:06:24.093999287 -0500
++++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-13 21:45:10.481540388 -0500
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -25028,7 +25010,7 @@ diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/
.write_char = kgdboc_put_char,
diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/drivers/staging/android/binder.c
--- linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-13 21:45:10.481540388 -0500
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -25040,7 +25022,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/driver
};
diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c
--- linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-13 21:45:10.482757658 -0500
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -25061,7 +25043,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/s
.release = b3dfg_release,
diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c
--- linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-13 21:45:10.482757658 -0500
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -25073,7 +25055,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/dr
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-13 21:45:10.483595617 -0500
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -25085,7 +25067,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32
.unlocked_ioctl = adsp_ioctl,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-13 21:45:10.483595617 -0500
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -25097,7 +25079,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8
.release = audio_release,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-13 21:45:10.483595617 -0500
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -25109,7 +25091,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32
.release = audamrnb_release,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-13 21:45:10.483595617 -0500
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -25121,7 +25103,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.
.release = audevrc_release,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-13 21:45:10.484594348 -0500
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -25142,7 +25124,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/
.unlocked_ioctl = audpre_ioctl,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-13 21:45:10.484594348 -0500
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -25154,7 +25136,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8
.release = audio_release,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-13 21:45:10.484594348 -0500
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -25175,7 +25157,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8
.unlocked_ioctl = audpp_ioctl,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-13 21:45:10.485557746 -0500
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -25187,7 +25169,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32
.release = audqcelp_release,
diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c
--- linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-13 21:45:10.485557746 -0500
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -25199,7 +25181,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drive
.release = snd_release,
diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c
--- linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-13 21:45:10.485557746 -0500
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -25211,7 +25193,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/dri
.write = qmi_write,
diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c
--- linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-13 21:45:10.485557746 -0500
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -25232,7 +25214,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux
.release = rpcrouter_release,
diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/staging/dst/dcore.c
--- linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-13 21:45:10.486568692 -0500
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -25253,7 +25235,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/sta
err = dst_node_sysfs_init(n);
diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/staging/dst/trans.c
--- linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-13 21:45:10.486568692 -0500
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -25265,7 +25247,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/sta
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c
--- linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-13 21:45:10.486568692 -0500
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -25277,7 +25259,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/dr
.fault = go7007_vm_fault,
diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c
--- linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-13 21:45:10.486568692 -0500
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -25289,7 +25271,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers
.release = blkvsc_release,
diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/staging/panel/panel.c
--- linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-10 15:06:24.098105539 -0500
++++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-13 21:45:10.487839826 -0500
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -25310,7 +25292,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/s
.release = keypad_release, /* close */
diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers/staging/phison/phison.c
--- linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-13 21:45:10.487839826 -0500
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25322,7 +25304,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers
};
diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/staging/poch/poch.c
--- linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-13 21:45:10.488526629 -0500
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -25334,7 +25316,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/sta
.release = poch_release,
diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/drivers/staging/pohmelfs/inode.c
--- linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-13 21:45:10.488526629 -0500
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -25346,7 +25328,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/driver
diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c
--- linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-13 21:45:10.488526629 -0500
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -25358,7 +25340,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drive
err = pohmelfs_mcache_insert(psb, m);
diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h
--- linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-13 21:45:10.489553191 -0500
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -25370,7 +25352,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/driver
unsigned int idx;
diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/drivers/staging/sep/sep_driver.c
--- linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-13 21:45:10.489553191 -0500
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -25382,7 +25364,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/driver
.poll = sep_poll,
diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c
--- linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-13 21:45:10.490650005 -0500
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -25394,7 +25376,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/
.read = vme_user_read,
diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
--- linux-2.6.32.8/drivers/uio/uio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-13 21:45:10.490650005 -0500
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -25415,7 +25397,7 @@ diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/atm/usbatm.c
--- linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-13 21:45:10.509100500 -0500
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25497,7 +25479,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/at
if (instance->disconnected)
diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb/class/cdc-acm.c
--- linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-13 21:45:10.521578125 -0500
@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -25509,7 +25491,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb
MODULE_DEVICE_TABLE(usb, acm_ids);
diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/class/usblp.c
--- linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-10 15:06:24.103497854 -0500
++++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-13 21:45:10.524983430 -0500
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25530,7 +25512,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/c
MODULE_DEVICE_TABLE (usb, usblp_ids);
diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core/hcd.c
--- linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-13 21:45:10.542592706 -0500
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25551,7 +25533,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core
if (mon_ops)
diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core/hcd.h
--- linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-13 21:45:10.543870491 -0500
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25581,7 +25563,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core
#else
diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core/hub.c
--- linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-13 21:45:10.561963072 -0500
@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -25593,7 +25575,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core
MODULE_DEVICE_TABLE (usb, hub_id_table);
diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/core/message.c
--- linux-2.6.32.8/drivers/usb/core/message.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-13 21:45:10.582813809 -0500
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -25607,7 +25589,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/
memcpy(smallbuf, buf, len);
diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb/host/ehci-pci.c
--- linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-13 21:45:10.595921524 -0500
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -25619,7 +25601,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb
diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb/host/uhci-hcd.c
--- linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-13 21:45:10.619990345 -0500
@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -25631,7 +25613,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers/usb/misc/appledisplay.c
--- linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-13 21:45:10.623984076 -0500
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -25643,7 +25625,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers
};
diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/mon/mon_main.c
--- linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-13 21:45:10.624642702 -0500
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -25655,7 +25637,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/
.urb_complete = mon_complete,
diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb/storage/debug.h
--- linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-13 21:45:10.624642702 -0500
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -25671,7 +25653,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb
#endif
diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/storage/usb.c
--- linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-13 21:45:10.625583095 -0500
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25683,7 +25665,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/s
#undef UNUSUAL_DEV
diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/drivers/usb/storage/usual-tables.c
--- linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-13 21:45:10.626656310 -0500
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -25695,7 +25677,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/driv
diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/wlp/messages.c
--- linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-10 15:06:24.107083783 -0500
++++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-13 21:45:10.626656310 -0500
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -25707,7 +25689,7 @@ diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp/sysfs.c
--- linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-13 21:45:10.626656310 -0500
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -25720,7 +25702,7 @@ diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp
};
diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/video/atmel_lcdfb.c
--- linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-13 21:45:10.626656310 -0500
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -25732,7 +25714,7 @@ diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/vid
};
diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/video/aty/aty128fb.c
--- linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-13 21:45:10.627987902 -0500
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25744,7 +25726,7 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/vi
};
diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/video/aty/atyfb_base.c
--- linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-13 21:45:10.628618696 -0500
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -25756,7 +25738,7 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/
};
diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/drivers/video/aty/radeon_backlight.c
--- linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-13 21:45:10.628618696 -0500
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25768,7 +25750,7 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/dr
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c
--- linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-13 21:45:10.628618696 -0500
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -25780,7 +25762,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/dr
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/drivers/video/backlight/adx_bl.c
--- linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-13 21:45:10.628618696 -0500
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -25792,7 +25774,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/driver
.get_brightness = adx_backlight_get_brightness,
diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c
--- linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-13 21:45:10.629575593 -0500
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -25804,7 +25786,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/drivers/video/backlight/backlight.c
--- linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-13 21:45:10.629575593 -0500
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -25816,7 +25798,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/dri
int rc;
diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c
--- linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-13 21:45:10.629575593 -0500
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25828,7 +25810,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c
--- linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-13 21:45:10.629575593 -0500
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -25840,7 +25822,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/drivers/video/backlight/da903x_bl.c
--- linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-13 21:45:10.629575593 -0500
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -25852,7 +25834,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/drivers/video/backlight/generic_bl.c
--- linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-13 21:45:10.630567678 -0500
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25864,7 +25846,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/dr
.update_status = genericbl_send_intensity,
diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/drivers/video/backlight/hp680_bl.c
--- linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-13 21:45:10.630567678 -0500
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -25876,7 +25858,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c
--- linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-13 21:45:10.630567678 -0500
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -25888,7 +25870,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8
.options = BL_CORE_SUSPENDRESUME,
diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c
--- linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-13 21:45:10.630567678 -0500
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -25900,7 +25882,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/drivers/video/backlight/locomolcd.c
--- linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-13 21:45:10.630567678 -0500
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -25912,7 +25894,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c
--- linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-13 21:45:10.630567678 -0500
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -25924,7 +25906,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8
/* Module parameters. */
diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/drivers/video/backlight/omap1_bl.c
--- linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-13 21:45:10.631602484 -0500
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -25936,7 +25918,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/driv
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/drivers/video/backlight/progear_bl.c
--- linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-13 21:45:10.631602484 -0500
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -25948,7 +25930,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/dr
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/drivers/video/backlight/pwm_bl.c
--- linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-13 21:45:10.631602484 -0500
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -25960,7 +25942,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/driver
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drivers/video/backlight/tosa_bl.c
--- linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-13 21:45:10.631602484 -0500
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -25972,7 +25954,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drive
};
diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c
--- linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-13 21:45:10.631602484 -0500
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -25984,7 +25966,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/dri
.get_brightness = wm831x_backlight_get_brightness,
diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/video/bf54x-lq043fb.c
--- linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-13 21:45:10.631602484 -0500
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25996,7 +25978,7 @@ diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/v
diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c
--- linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-13 21:45:10.631602484 -0500
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -26008,7 +25990,7 @@ diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/driver
diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbmem.c
--- linux-2.6.32.8/drivers/video/fbmem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-13 21:45:10.632994619 -0500
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -26038,7 +26020,7 @@ diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbm
request_module("fb%d", con2fb.framebuffer);
diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbmon.c
--- linux-2.6.32.8/drivers/video/fbmon.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-10 15:06:24.110001061 -0500
++++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-13 21:45:10.633534805 -0500
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -26050,7 +26032,7 @@ diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbm
#define FBMON_FIX_HEADER 1
diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers/video/i810/i810_accel.c
--- linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-13 21:45:10.633534805 -0500
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -26061,7 +26043,7 @@ diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers
info->pixmap.scan_align = 1;
diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/video/i810/i810_main.c
--- linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-13 21:45:10.633534805 -0500
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -26073,7 +26055,7 @@ diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/
static struct pci_driver i810fb_driver = {
diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/modedb.c
--- linux-2.6.32.8/drivers/video/modedb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-13 21:45:10.634599709 -0500
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26376,7 +26358,7 @@ diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/mo
diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c
--- linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-13 21:45:10.634599709 -0500
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -26388,7 +26370,7 @@ diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/dri
};
diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/video/riva/fbdev.c
--- linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-13 21:45:10.635686555 -0500
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -26400,7 +26382,7 @@ diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/vide
};
diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/uvesafb.c
--- linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-13 21:45:10.635686555 -0500
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -26478,7 +26460,7 @@ diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/u
framebuffer_release(info);
diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/vesafb.c
--- linux-2.6.32.8/drivers/video/vesafb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/vesafb.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/video/vesafb.c 2010-02-13 21:45:10.635686555 -0500
@@ -9,6 +9,7 @@
*/
@@ -26584,7 +26566,7 @@ diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/ve
framebuffer_release(info);
diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xen/sys-hypervisor.c
--- linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-13 21:45:10.635686555 -0500
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -26596,7 +26578,7 @@ diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xe
};
diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
--- linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-13 21:45:10.635686555 -0500
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26608,7 +26590,7 @@ diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
IS_ERR(s) ? "<error>" : s);
diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
--- linux-2.6.32.8/fs/aio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/aio.c 2010-02-10 15:06:24.115075551 -0500
++++ linux-2.6.32.8/fs/aio.c 2010-02-13 21:45:10.636989162 -0500
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26620,7 +26602,7 @@ diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
--- linux-2.6.32.8/fs/attr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/attr.c 2010-02-10 15:06:24.164267766 -0500
++++ linux-2.6.32.8/fs/attr.c 2010-02-13 21:45:10.636989162 -0500
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -26631,7 +26613,7 @@ diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
if (offset > inode->i_sb->s_maxbytes)
diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
--- linux-2.6.32.8/fs/autofs/root.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/autofs/root.c 2010-02-10 15:06:24.164267766 -0500
++++ linux-2.6.32.8/fs/autofs/root.c 2010-02-13 21:45:10.636989162 -0500
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -26644,7 +26626,7 @@ diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
unlock_kernel();
diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink.c
--- linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-10 15:06:24.182052998 -0500
++++ linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-13 21:45:10.636989162 -0500
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -26656,7 +26638,7 @@ diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink
diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
--- linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-10 15:06:24.182052998 -0500
++++ linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-13 21:45:10.637988657 -0500
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26668,7 +26650,7 @@ diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
}
diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
--- linux-2.6.32.8/fs/binfmt_aout.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_aout.c 2010-02-10 15:06:24.182052998 -0500
++++ linux-2.6.32.8/fs/binfmt_aout.c 2010-02-13 21:45:10.637988657 -0500
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -26738,7 +26720,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
up_write(&current->mm->mmap_sem);
diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
--- linux-2.6.32.8/fs/binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_elf.c 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/binfmt_elf.c 2010-02-13 21:45:10.638995106 -0500
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -27372,7 +27354,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
return register_binfmt(&elf_format);
diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
--- linux-2.6.32.8/fs/binfmt_flat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_flat.c 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/binfmt_flat.c 2010-02-13 21:45:10.638995106 -0500
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -27407,7 +27389,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
}
diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
--- linux-2.6.32.8/fs/binfmt_misc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_misc.c 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/binfmt_misc.c 2010-02-13 21:45:10.638995106 -0500
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27419,7 +27401,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
if (!err)
diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
--- linux-2.6.32.8/fs/bio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/bio.c 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/bio.c 2010-02-13 21:45:10.639989586 -0500
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -27440,7 +27422,7 @@ diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
char *addr = page_address(bvec->bv_page);
diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
--- linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-13 21:45:10.639989586 -0500
@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -27451,7 +27433,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
}
diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
--- linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-13 21:45:10.640989847 -0500
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -27472,7 +27454,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
.submit_bio_hook = btree_submit_bio_hook,
diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io.h
--- linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-10 15:06:24.286215933 -0500
++++ linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-13 21:45:10.640989847 -0500
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -27535,7 +27517,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io
struct extent_state {
diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/free-space-cache.c
--- linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-13 21:45:10.641726018 -0500
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -27556,7 +27538,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/fr
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
--- linux-2.6.32.8/fs/btrfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/inode.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/btrfs/inode.c 2010-02-13 21:45:10.641726018 -0500
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -27577,7 +27559,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
.merge_bio_hook = btrfs_merge_bio_hook,
diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
--- linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-13 21:45:10.642985738 -0500
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -27595,7 +27577,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
};
diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
--- linux-2.6.32.8/fs/buffer.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/buffer.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/buffer.c 2010-02-13 21:45:10.642985738 -0500
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -27606,7 +27588,7 @@ diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
#include <linux/quotaops.h>
diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr.c
--- linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-13 21:45:10.643871834 -0500
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -27618,7 +27600,7 @@ diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr
if (ret != len)
diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniupr.h
--- linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-13 21:45:10.643871834 -0500
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27630,7 +27612,7 @@ diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniu
diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
--- linux-2.6.32.8/fs/cifs/link.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/cifs/link.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/cifs/link.c 2010-02-13 21:45:10.643871834 -0500
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27642,7 +27624,7 @@ diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
}
diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt_elf.c
--- linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-13 21:45:10.644552131 -0500
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -27658,7 +27640,7 @@ diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt
/*
diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
--- linux-2.6.32.8/fs/compat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/compat.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/compat.c 2010-02-13 21:45:10.644552131 -0500
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -27760,7 +27742,7 @@ diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
mmput(bprm->mm);
diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
--- linux-2.6.32.8/fs/compat_ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/compat_ioctl.c 2010-02-10 15:06:24.290012630 -0500
++++ linux-2.6.32.8/fs/compat_ioctl.c 2010-02-13 21:45:10.645620829 -0500
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -27782,7 +27764,7 @@ diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
Valid reasons to use this:
diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
--- linux-2.6.32.8/fs/debugfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/debugfs/inode.c 2010-02-10 15:06:24.317009197 -0500
++++ linux-2.6.32.8/fs/debugfs/inode.c 2010-02-13 21:45:10.645620829 -0500
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -27794,7 +27776,7 @@ diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
}
diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
--- linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-10 15:06:24.317009197 -0500
++++ linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-13 21:45:10.645620829 -0500
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -27806,7 +27788,7 @@ diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
};
diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
--- linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-10 15:06:24.330020565 -0500
++++ linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-13 21:45:10.645620829 -0500
@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
old_fs = get_fs();
set_fs(get_ds());
@@ -27827,7 +27809,7 @@ diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
goto out_free;
diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
--- linux-2.6.32.8/fs/exec.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/exec.c 2010-02-10 15:06:24.338020681 -0500
++++ linux-2.6.32.8/fs/exec.c 2010-02-13 21:45:10.668537553 -0500
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -28308,7 +28290,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
* uses lock_kernel()
diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
--- linux-2.6.32.8/fs/ext2/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext2/balloc.c 2010-02-10 15:06:24.338020681 -0500
++++ linux-2.6.32.8/fs/ext2/balloc.c 2010-02-13 21:45:10.669604037 -0500
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28320,7 +28302,7 @@ diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
return 0;
diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
--- linux-2.6.32.8/fs/ext3/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext3/balloc.c 2010-02-10 15:06:24.370523394 -0500
++++ linux-2.6.32.8/fs/ext3/balloc.c 2010-02-13 21:45:10.669604037 -0500
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28332,7 +28314,7 @@ diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
return 0;
diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
--- linux-2.6.32.8/fs/ext3/namei.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext3/namei.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/ext3/namei.c 2010-02-13 21:45:10.670656699 -0500
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28344,7 +28326,7 @@ diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
if (!(bh2)) {
diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
--- linux-2.6.32.8/fs/ext3/xattr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext3/xattr.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/ext3/xattr.c 2010-02-13 21:45:10.670656699 -0500
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -28358,7 +28340,7 @@ diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
static void ext3_xattr_cache_insert(struct buffer_head *);
diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
--- linux-2.6.32.8/fs/ext4/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/balloc.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/ext4/balloc.c 2010-02-13 21:45:10.670656699 -0500
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -28370,7 +28352,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
}
diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
--- linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-13 21:45:10.670656699 -0500
@@ -221,6 +221,9 @@ setversion_out:
struct file *donor_filp;
int err;
@@ -28383,7 +28365,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
return -EBADF;
diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
--- linux-2.6.32.8/fs/ext4/namei.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/namei.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/ext4/namei.c 2010-02-13 21:45:10.671989622 -0500
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28395,7 +28377,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
if (!(bh2)) {
diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
--- linux-2.6.32.8/fs/ext4/super.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/super.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/ext4/super.c 2010-02-13 21:45:10.672576567 -0500
@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
}
@@ -28407,7 +28389,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
};
diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
--- linux-2.6.32.8/fs/fcntl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fcntl.c 2010-02-10 15:06:24.390016502 -0500
++++ linux-2.6.32.8/fs/fcntl.c 2010-02-13 21:45:10.672576567 -0500
@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
@@ -28428,7 +28410,7 @@ diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
}
diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
--- linux-2.6.32.8/fs/fifo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fifo.c 2010-02-10 15:06:24.398028271 -0500
++++ linux-2.6.32.8/fs/fifo.c 2010-02-13 21:45:10.673575968 -0500
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -28501,7 +28483,7 @@ diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
err_nocleanup:
diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
--- linux-2.6.32.8/fs/file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/file.c 2010-02-10 15:06:24.402022433 -0500
++++ linux-2.6.32.8/fs/file.c 2010-02-13 21:45:10.673575968 -0500
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -28521,17 +28503,48 @@ diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
--- linux-2.6.32.8/fs/fs_struct.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fs_struct.c 2010-02-10 15:06:24.402022433 -0500
-@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
++++ linux-2.6.32.8/fs/fs_struct.c 2010-02-13 21:45:10.673575968 -0500
+@@ -45,10 +45,12 @@ void chroot_fs_refs(struct path *old_roo
+ struct task_struct *g, *p;
+ struct fs_struct *fs;
+ int count = 0;
++ unsigned long flags;
+
+ read_lock(&tasklist_lock);
+ do_each_thread(g, p) {
+ task_lock(p);
++ gr_fs_write_lock_irqsave(p, flags);
+ fs = p->fs;
+ if (fs) {
+ write_lock(&fs->lock);
+@@ -66,6 +68,7 @@ void chroot_fs_refs(struct path *old_roo
+ }
+ write_unlock(&fs->lock);
+ }
++ gr_fs_write_unlock_irqrestore(p, flags);
+ task_unlock(p);
+ } while_each_thread(g, p);
+ read_unlock(&tasklist_lock);
+@@ -83,14 +86,17 @@ void free_fs_struct(struct fs_struct *fs
+ void exit_fs(struct task_struct *tsk)
+ {
+ struct fs_struct *fs = tsk->fs;
++ unsigned long flags;
+
+ if (fs) {
+ int kill;
task_lock(tsk);
++ gr_fs_write_lock_irqsave(tsk, flags);
write_lock(&fs->lock);
tsk->fs = NULL;
- kill = !--fs->users;
+ kill = !atomic_dec_return(&fs->users);
write_unlock(&fs->lock);
++ gr_fs_write_unlock_irqrestore(tsk, flags);
task_unlock(tsk);
if (kill)
-@@ -102,7 +102,7 @@ struct fs_struct *copy_fs_struct(struct
+ free_fs_struct(fs);
+@@ -102,7 +108,7 @@ struct fs_struct *copy_fs_struct(struct
struct fs_struct *fs = kmem_cache_alloc(fs_cachep, GFP_KERNEL);
/* We don't need to lock fs - think why ;-) */
if (fs) {
@@ -28540,16 +28553,27 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
fs->in_exec = 0;
rwlock_init(&fs->lock);
fs->umask = old->umask;
-@@ -127,7 +127,7 @@ int unshare_fs_struct(void)
+@@ -121,15 +127,18 @@ int unshare_fs_struct(void)
+ struct fs_struct *fs = current->fs;
+ struct fs_struct *new_fs = copy_fs_struct(fs);
+ int kill;
++ unsigned long flags;
+
+ if (!new_fs)
+ return -ENOMEM;
task_lock(current);
++ gr_fs_write_lock_irqsave(current, flags);
write_lock(&fs->lock);
- kill = !--fs->users;
+ kill = !atomic_dec_return(&fs->users);
current->fs = new_fs;
write_unlock(&fs->lock);
++ gr_fs_write_unlock_irqrestore(current, flags);
task_unlock(current);
-@@ -147,7 +147,7 @@ EXPORT_SYMBOL(current_umask);
+
+ if (kill)
+@@ -147,7 +156,7 @@ EXPORT_SYMBOL(current_umask);
/* to be mentioned only in INIT_TASK */
struct fs_struct init_fs = {
@@ -28558,7 +28582,15 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
.lock = __RW_LOCK_UNLOCKED(init_fs.lock),
.umask = 0022,
};
-@@ -162,12 +162,12 @@ void daemonize_fs_struct(void)
+@@ -155,6 +164,7 @@ struct fs_struct init_fs = {
+ void daemonize_fs_struct(void)
+ {
+ struct fs_struct *fs = current->fs;
++ unsigned long flags;
+
+ if (fs) {
+ int kill;
+@@ -162,13 +172,15 @@ void daemonize_fs_struct(void)
task_lock(current);
write_lock(&init_fs.lock);
@@ -28566,16 +28598,19 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
+ atomic_inc(&init_fs.users);
write_unlock(&init_fs.lock);
++ gr_fs_write_lock_irqsave(current, flags);
write_lock(&fs->lock);
current->fs = &init_fs;
- kill = !--fs->users;
+ kill = !atomic_dec_return(&fs->users);
write_unlock(&fs->lock);
++ gr_fs_write_unlock_irqrestore(current, flags);
task_unlock(current);
+ if (kill)
diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
--- linux-2.6.32.8/fs/fuse/control.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/control.c 2010-02-10 15:06:24.402022433 -0500
++++ linux-2.6.32.8/fs/fuse/control.c 2010-02-13 21:45:10.673575968 -0500
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28587,7 +28622,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
--- linux-2.6.32.8/fs/fuse/cuse.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/cuse.c 2010-02-10 15:06:24.402022433 -0500
++++ linux-2.6.32.8/fs/fuse/cuse.c 2010-02-13 21:45:10.674581526 -0500
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -28624,7 +28659,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
return PTR_ERR(cuse_class);
diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
--- linux-2.6.32.8/fs/fuse/dev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/dev.c 2010-02-10 15:06:24.402022433 -0500
++++ linux-2.6.32.8/fs/fuse/dev.c 2010-02-13 21:45:10.674581526 -0500
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -28732,7 +28767,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
.owner = THIS_MODULE,
diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
--- linux-2.6.32.8/fs/fuse/dir.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/dir.c 2010-02-10 15:06:24.402022433 -0500
++++ linux-2.6.32.8/fs/fuse/dir.c 2010-02-13 21:45:10.674581526 -0500
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -28744,7 +28779,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
free_page((unsigned long) link);
diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
--- linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-10 15:06:24.402022433 -0500
++++ linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-13 21:45:10.676633973 -0500
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -28764,7 +28799,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
*/
diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
--- linux-2.6.32.8/fs/gfs2/sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/gfs2/sys.c 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/gfs2/sys.c 2010-02-13 21:45:10.676633973 -0500
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -28785,7 +28820,7 @@ diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
--- linux-2.6.32.8/fs/hfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/hfs/inode.c 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/hfs/inode.c 2010-02-13 21:45:10.676633973 -0500
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -28806,7 +28841,7 @@ diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
if (rec.type != HFS_CDR_FIL ||
diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
--- linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-13 21:45:10.676633973 -0500
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -28845,7 +28880,7 @@ diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
hfsplus_inode_write_fork(inode, &file->data_fork);
diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
--- linux-2.6.32.8/fs/ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ioctl.c 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/ioctl.c 2010-02-13 21:45:10.677706610 -0500
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -28875,7 +28910,7 @@ diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
return error;
diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
--- linux-2.6.32.8/fs/jffs2/debug.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/debug.h 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/jffs2/debug.h 2010-02-13 21:45:10.677706610 -0500
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -28979,7 +29014,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
/* "Sanity" checks */
diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
--- linux-2.6.32.8/fs/jffs2/erase.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/erase.c 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/jffs2/erase.c 2010-02-13 21:45:10.677706610 -0500
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28992,7 +29027,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
jffs2_prealloc_raw_node_refs(c, jeb, 1);
diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
--- linux-2.6.32.8/fs/jffs2/summary.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/summary.h 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/jffs2/summary.h 2010-02-13 21:45:10.677706610 -0500
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -29023,7 +29058,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
#endif /* CONFIG_JFFS2_SUMMARY */
diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
--- linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-10 15:06:24.422027218 -0500
++++ linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-13 21:45:10.678610654 -0500
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -29036,7 +29071,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
/*
diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
--- linux-2.6.32.8/fs/lockd/svc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/lockd/svc.c 2010-02-10 15:06:24.426029843 -0500
++++ linux-2.6.32.8/fs/lockd/svc.c 2010-02-13 21:45:10.678610654 -0500
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -29048,7 +29083,7 @@ diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
static DEFINE_MUTEX(nlmsvc_mutex);
diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
--- linux-2.6.32.8/fs/locks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/locks.c 2010-02-10 15:06:24.426029843 -0500
++++ linux-2.6.32.8/fs/locks.c 2010-02-13 21:45:10.678610654 -0500
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -29072,7 +29107,7 @@ diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
lock_kernel();
diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
--- linux-2.6.32.8/fs/namei.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/namei.c 2010-02-10 15:06:24.426029843 -0500
++++ linux-2.6.32.8/fs/namei.c 2010-02-13 21:45:10.679768509 -0500
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -29401,7 +29436,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
exit5:
diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
--- linux-2.6.32.8/fs/namespace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/namespace.c 2010-02-10 15:06:24.456217096 -0500
++++ linux-2.6.32.8/fs/namespace.c 2010-02-13 21:45:10.680637387 -0500
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29464,7 +29499,7 @@ diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
path_get(&current->fs->root);
diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
--- linux-2.6.32.8/fs/nfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfs/inode.c 2010-02-10 15:06:24.456217096 -0500
++++ linux-2.6.32.8/fs/nfs/inode.c 2010-02-13 21:45:10.680637387 -0500
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -29487,7 +29522,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
void nfs_fattr_init(struct nfs_fattr *fattr)
diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
--- linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-10 15:06:24.458018746 -0500
++++ linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-13 21:45:10.682015439 -0500
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -29760,7 +29795,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
err = nfs4_set_lock_state(state, fl);
diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
--- linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-10 15:06:24.458018746 -0500
++++ linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-13 21:45:10.682015439 -0500
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -29772,7 +29807,7 @@ diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
};
diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
--- linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-10 15:06:24.458018746 -0500
++++ linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-13 21:45:10.682559458 -0500
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -29802,7 +29837,7 @@ diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
if (host_err < 0)
diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
--- linux-2.6.32.8/fs/nls/nls_base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nls/nls_base.c 2010-02-10 15:06:24.458018746 -0500
++++ linux-2.6.32.8/fs/nls/nls_base.c 2010-02-13 21:45:10.682559458 -0500
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -29814,7 +29849,7 @@ diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
#define UNICODE_MAX 0x0010ffff
diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
--- linux-2.6.32.8/fs/ntfs/file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ntfs/file.c 2010-02-10 15:06:24.478035083 -0500
++++ linux-2.6.32.8/fs/ntfs/file.c 2010-02-13 21:45:10.682559458 -0500
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -29826,7 +29861,7 @@ diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
+const struct inode_operations ntfs_empty_inode_ops __read_only;
diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/cluster/masklog.c
--- linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-10 15:06:24.478035083 -0500
++++ linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-13 21:45:10.683847796 -0500
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -29838,7 +29873,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/clu
};
diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localalloc.c
--- linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-10 15:06:24.478035083 -0500
++++ linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-13 21:45:10.683847796 -0500
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -29850,7 +29885,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localall
bail:
diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
--- linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-10 15:06:24.478035083 -0500
++++ linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-13 21:45:10.683847796 -0500
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -29870,7 +29905,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
enum ocfs2_local_alloc_state
diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
--- linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-10 15:06:24.478035083 -0500
++++ linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-13 21:45:10.684768778 -0500
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -29918,7 +29953,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
if (status < 0) {
diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
--- linux-2.6.32.8/fs/ocfs2/super.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/super.c 2010-02-10 15:06:24.478035083 -0500
++++ linux-2.6.32.8/fs/ocfs2/super.c 2010-02-13 21:45:10.685631253 -0500
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -29955,7 +29990,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
osb->osb_ecc_stats = *stats;
diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
--- linux-2.6.32.8/fs/open.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/open.c 2010-02-10 15:06:24.482024554 -0500
++++ linux-2.6.32.8/fs/open.c 2010-02-13 21:45:10.685631253 -0500
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -30131,7 +30166,7 @@ diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
fput(file);
diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
--- linux-2.6.32.8/fs/pipe.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/pipe.c 2010-02-10 15:06:24.482024554 -0500
++++ linux-2.6.32.8/fs/pipe.c 2010-02-13 21:45:10.685631253 -0500
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -30257,7 +30292,7 @@ diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
/*
diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
--- linux-2.6.32.8/fs/proc/array.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/array.c 2010-02-10 15:06:24.502026732 -0500
++++ linux-2.6.32.8/fs/proc/array.c 2010-02-13 21:45:10.685631253 -0500
@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct
}
#endif /* CONFIG_MMU */
@@ -30350,7 +30385,7 @@ diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
+#endif
diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
--- linux-2.6.32.8/fs/proc/base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/base.c 2010-02-10 15:06:24.522032701 -0500
++++ linux-2.6.32.8/fs/proc/base.c 2010-02-13 21:45:10.687007868 -0500
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -30660,15 +30695,12 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
struct tgid_iter iter;
struct pid_namespace *ns;
-@@ -2808,15 +2924,34 @@ int proc_pid_readdir(struct file * filp,
- ns = filp->f_dentry->d_sb->s_fs_info;
- iter.task = NULL;
- iter.tgid = filp->f_pos - TGID_OFFSET;
-+ rcu_read_lock();
+@@ -2811,8 +2927,27 @@ int proc_pid_readdir(struct file * filp,
for (iter = next_tgid(ns, iter);
iter.task;
iter.tgid += 1, iter = next_tgid(ns, iter)) {
+#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP)
++ rcu_read_lock();
+ itercred = __task_cred(iter.task);
+#endif
+ if (gr_pid_is_chrooted(iter.task) || gr_check_hidden_task(iter.task)
@@ -30683,19 +30715,15 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
+ __filldir = &gr_fake_filldir;
+ else
+ __filldir = filldir;
-+
++#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP)
++ rcu_read_unlock();
++#endif
filp->f_pos = iter.tgid + TGID_OFFSET;
- if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
+ if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
put_task_struct(iter.task);
-+ rcu_read_unlock();
goto out;
}
- }
-+ rcu_read_unlock();
- filp->f_pos = PID_MAX_LIMIT + TGID_OFFSET;
- out:
- put_task_struct(reaper);
@@ -2838,7 +2973,7 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
@@ -30716,7 +30744,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
#ifdef CONFIG_SCHEDSTATS
diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
--- linux-2.6.32.8/fs/proc/cmdline.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/cmdline.c 2010-02-10 15:06:24.531024155 -0500
++++ linux-2.6.32.8/fs/proc/cmdline.c 2010-02-13 21:45:10.687007868 -0500
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -30731,7 +30759,7 @@ diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
module_init(proc_cmdline_init);
diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
--- linux-2.6.32.8/fs/proc/devices.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/devices.c 2010-02-10 15:06:24.531024155 -0500
++++ linux-2.6.32.8/fs/proc/devices.c 2010-02-13 21:45:10.687007868 -0500
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -30746,7 +30774,7 @@ diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
module_init(proc_devices_init);
diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
--- linux-2.6.32.8/fs/proc/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/inode.c 2010-02-10 15:06:24.538036429 -0500
++++ linux-2.6.32.8/fs/proc/inode.c 2010-02-13 21:45:10.687007868 -0500
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -30761,7 +30789,7 @@ diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
inode->i_size = de->size;
diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
--- linux-2.6.32.8/fs/proc/internal.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/internal.h 2010-02-10 15:06:24.546037945 -0500
++++ linux-2.6.32.8/fs/proc/internal.h 2010-02-13 21:45:10.729725690 -0500
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -30774,7 +30802,7 @@ diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
extern const struct file_operations proc_maps_operations;
diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
--- linux-2.6.32.8/fs/proc/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/Kconfig 2010-02-10 15:06:24.546037945 -0500
++++ linux-2.6.32.8/fs/proc/Kconfig 2010-02-13 21:45:10.729725690 -0500
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -30804,7 +30832,7 @@ diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
Various /proc files exist to monitor process memory utilization:
diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
--- linux-2.6.32.8/fs/proc/kcore.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/kcore.c 2010-02-10 15:06:24.546037945 -0500
++++ linux-2.6.32.8/fs/proc/kcore.c 2010-02-13 21:45:10.729725690 -0500
@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
@@ -30817,7 +30845,7 @@ diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
if (kcore_need_update)
diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
--- linux-2.6.32.8/fs/proc/meminfo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/meminfo.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/meminfo.c 2010-02-13 21:45:10.729725690 -0500
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -30829,7 +30857,7 @@ diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
--- linux-2.6.32.8/fs/proc/nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/nommu.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/nommu.c 2010-02-13 21:45:10.729725690 -0500
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -30841,7 +30869,7 @@ diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
seq_putc(m, '\n');
diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
--- linux-2.6.32.8/fs/proc/proc_net.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/proc_net.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/proc_net.c 2010-02-13 21:45:10.729725690 -0500
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -30862,7 +30890,7 @@ diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
task = pid_task(proc_pid(dir), PIDTYPE_PID);
diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysctl.c
--- linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-13 21:45:10.730996248 -0500
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -30904,7 +30932,7 @@ diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysc
stat->mode = (stat->mode & S_IFMT) | table->mode;
diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
--- linux-2.6.32.8/fs/proc/root.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/root.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/root.c 2010-02-13 21:45:10.730996248 -0500
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -30923,7 +30951,7 @@ diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
--- linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-13 21:45:10.730996248 -0500
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -31046,7 +31074,7 @@ diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
mss.shared_clean >> 10,
diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu.c
--- linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-13 21:45:10.731753900 -0500
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -31067,7 +31095,7 @@ diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu
seq_putc(m, '\n');
diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
--- linux-2.6.32.8/fs/readdir.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/readdir.c 2010-02-10 15:06:24.549988220 -0500
++++ linux-2.6.32.8/fs/readdir.c 2010-02-13 21:45:10.731753900 -0500
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -31159,7 +31187,7 @@ diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_balan.c
--- linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-10 15:06:24.573163716 -0500
++++ linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-13 21:45:10.731753900 -0500
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -31171,7 +31199,7 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_b
/* balance leaf returns 0 except if combining L R and S into
diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item_ops.c
--- linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-10 15:06:24.574031002 -0500
++++ linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-13 21:45:10.732792506 -0500
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -31228,7 +31256,7 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item
&direct_ops,
diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs.c
--- linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-10 15:06:24.578033396 -0500
++++ linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-13 21:45:10.732792506 -0500
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31240,7 +31268,7 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs
SF(s_good_search_by_key_reada), SF(s_bmaps),
diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
--- linux-2.6.32.8/fs/select.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/select.c 2010-02-10 15:06:24.578033396 -0500
++++ linux-2.6.32.8/fs/select.c 2010-02-13 21:45:10.732792506 -0500
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -31259,7 +31287,7 @@ diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
--- linux-2.6.32.8/fs/seq_file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/seq_file.c 2010-02-10 15:06:24.578033396 -0500
++++ linux-2.6.32.8/fs/seq_file.c 2010-02-13 21:45:10.732792506 -0500
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -31302,7 +31330,7 @@ diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
m->count = 0;
diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
--- linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-10 15:06:24.578033396 -0500
++++ linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-13 21:45:10.734003722 -0500
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31314,7 +31342,7 @@ diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
}
diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
--- linux-2.6.32.8/fs/splice.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/splice.c 2010-02-10 15:06:24.590028231 -0500
++++ linux-2.6.32.8/fs/splice.c 2010-02-13 21:45:10.734003722 -0500
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -31455,7 +31483,7 @@ diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
pipe_unlock(ipipe);
diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
--- linux-2.6.32.8/fs/sysfs/file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/sysfs/file.c 2010-02-10 15:06:24.590028231 -0500
++++ linux-2.6.32.8/fs/sysfs/file.c 2010-02-13 21:45:10.734003722 -0500
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -31494,7 +31522,7 @@ diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
--- linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-10 15:06:24.590028231 -0500
++++ linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-13 21:45:10.734995279 -0500
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31506,7 +31534,7 @@ diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
}
diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
--- linux-2.6.32.8/fs/udf/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/udf/balloc.c 2010-02-10 15:06:24.590028231 -0500
++++ linux-2.6.32.8/fs/udf/balloc.c 2010-02-13 21:45:10.734995279 -0500
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -31531,7 +31559,7 @@ diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
partmap->s_partition_len);
diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
--- linux-2.6.32.8/fs/utimes.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/utimes.c 2010-02-10 15:06:24.590028231 -0500
++++ linux-2.6.32.8/fs/utimes.c 2010-02-13 21:45:10.734995279 -0500
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -31555,7 +31583,7 @@ diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
mutex_unlock(&inode->i_mutex);
diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c
--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-13 21:45:10.734995279 -0500
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -31567,7 +31595,7 @@ diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linu
kfree(s);
diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
--- linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-13 21:45:10.736823823 -0500
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -31579,7 +31607,7 @@ diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
#if defined(XFS_RW_TRACE)
diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gracl_alloc.c
--- linux-2.6.32.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_alloc.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/grsecurity/gracl_alloc.c 2010-02-13 21:45:10.736823823 -0500
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -31688,7 +31716,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gra
+}
diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
--- linux-2.6.32.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/grsecurity/gracl.c 2010-02-13 21:45:10.738840239 -0500
@@ -0,0 +1,3918 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35501,7 +35529,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
+ read_lock(&tasklist_lock);
+ task = find_task_by_vpid(pid);
+ if (task) {
-+ task_lock(task);
++ gr_fs_read_lock(task);
+#ifdef CONFIG_GRKERNSEC_CHROOT
+ if (proc_is_chrooted(task))
+ ret = -EACCES;
@@ -35521,7 +35549,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
+ ret = -EACCES;
+ }
+
-+ task_unlock(task);
++ gr_fs_read_unlock(task);
+ } else
+ ret = -ENOENT;
+
@@ -35610,7 +35638,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
+
diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl_cap.c
--- linux-2.6.32.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_cap.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/grsecurity/gracl_cap.c 2010-02-13 21:45:10.738840239 -0500
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35745,7 +35773,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl
+
diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_fs.c
--- linux-2.6.32.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_fs.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/grsecurity/gracl_fs.c 2010-02-13 21:45:10.738840239 -0500
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36173,7 +36201,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_
+}
diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_ip.c
--- linux-2.6.32.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_ip.c 2010-02-10 15:06:24.594033191 -0500
++++ linux-2.6.32.8/grsecurity/gracl_ip.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -36516,7 +36544,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_
+}
diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gracl_learn.c
--- linux-2.6.32.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_learn.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/gracl_learn.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -36731,7 +36759,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gra
+};
diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl_res.c
--- linux-2.6.32.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_res.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/gracl_res.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36800,7 +36828,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl
+}
diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/gracl_segv.c
--- linux-2.6.32.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_segv.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/gracl_segv.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37114,7 +37142,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/grac
+}
diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl_shm.c
--- linux-2.6.32.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_shm.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/gracl_shm.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37155,7 +37183,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grsec_chdir.c
--- linux-2.6.32.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_chdir.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_chdir.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37178,7 +37206,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grs
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/grsec_chroot.c
--- linux-2.6.32.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_chroot.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_chroot.c 2010-02-13 21:45:10.739890317 -0500
@@ -0,0 +1,348 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37209,14 +37237,14 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
+ if (spid) {
+ struct task_struct *p;
+ p = pid_task(spid, PIDTYPE_PID);
-+ task_lock(p);
++ gr_fs_read_lock(p);
+ if (unlikely(!have_same_root(current, p))) {
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ read_unlock(&tasklist_lock);
+ gr_log_noargs(GR_DONT_AUDIT, GR_UNIX_CHROOT_MSG);
+ return 0;
+ }
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ }
+ read_unlock(&tasklist_lock);
+#endif
@@ -37266,13 +37294,13 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
+ if (!grsec_enable_chroot_findtask || !proc_is_chrooted(current) || p == NULL)
+ return 0;
+
-+ task_lock(p);
++ gr_fs_read_lock(p);
+ if ((p->exit_state & (EXIT_ZOMBIE | EXIT_DEAD)) ||
+ !have_same_root(current, p)) {
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ return 1;
+ }
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+#endif
+ return 0;
+}
@@ -37367,29 +37395,29 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
+ if (pid) {
+ struct task_struct *p;
+ p = pid_task(pid, PIDTYPE_PID);
-+ task_lock(p);
++ gr_fs_read_lock(p);
+ starttime = p->start_time.tv_sec;
+ if (unlikely(!have_same_root(current, p) &&
+ time_before_eq((unsigned long)starttime, (unsigned long)shm_createtime))) {
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ read_unlock(&tasklist_lock);
+ gr_log_noargs(GR_DONT_AUDIT, GR_SHMAT_CHROOT_MSG);
+ return 0;
+ }
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ } else {
+ pid = find_vpid(shm_lapid);
+ if (pid) {
+ struct task_struct *p;
+ p = pid_task(pid, PIDTYPE_PID);
-+ task_lock(p);
++ gr_fs_read_lock(p);
+ if (unlikely(!have_same_root(current, p))) {
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ read_unlock(&tasklist_lock);
+ gr_log_noargs(GR_DONT_AUDIT, GR_SHMAT_CHROOT_MSG);
+ return 0;
+ }
-+ task_unlock(p);
++ gr_fs_read_unlock(p);
+ }
+ }
+
@@ -37530,7 +37558,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
+#endif
diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/grsec_disabled.c
--- linux-2.6.32.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_disabled.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_disabled.c 2010-02-13 21:45:10.741002819 -0500
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37960,7 +37988,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/
+#endif
diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grsec_exec.c
--- linux-2.6.32.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_exec.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_exec.c 2010-02-13 21:45:10.741002819 -0500
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38053,7 +38081,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grsec_fifo.c
--- linux-2.6.32.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_fifo.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_fifo.c 2010-02-13 21:45:10.741002819 -0500
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38081,7 +38109,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grsec_fork.c
--- linux-2.6.32.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_fork.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_fork.c 2010-02-13 21:45:10.741002819 -0500
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38100,7 +38128,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grsec_init.c
--- linux-2.6.32.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_init.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_init.c 2010-02-13 21:45:10.741002819 -0500
@@ -0,0 +1,231 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38335,7 +38363,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grsec_link.c
--- linux-2.6.32.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_link.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_link.c 2010-02-13 21:45:10.741002819 -0500
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38382,7 +38410,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec_log.c
--- linux-2.6.32.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_log.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_log.c 2010-02-13 21:45:10.741997676 -0500
@@ -0,0 +1,296 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38682,7 +38710,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec_mem.c
--- linux-2.6.32.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_mem.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_mem.c 2010-02-13 21:45:10.741997676 -0500
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38771,7 +38799,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grsec_mount.c
--- linux-2.6.32.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_mount.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_mount.c 2010-02-13 21:45:10.741997676 -0500
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38837,7 +38865,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grs
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec_sig.c
--- linux-2.6.32.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_sig.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_sig.c 2010-02-13 21:45:10.741997676 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38906,7 +38934,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec
+
diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grsec_sock.c
--- linux-2.6.32.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_sock.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_sock.c 2010-02-13 21:45:10.741997676 -0500
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39181,7 +39209,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/grsec_sysctl.c
--- linux-2.6.32.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_sysctl.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_sysctl.c 2010-02-13 21:45:10.742887999 -0500
@@ -0,0 +1,419 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39604,7 +39632,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/gr
+#endif
diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/grsec_textrel.c
--- linux-2.6.32.8/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_textrel.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_textrel.c 2010-02-13 21:45:10.742887999 -0500
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39624,7 +39652,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/g
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grsec_time.c
--- linux-2.6.32.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_time.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_time.c 2010-02-13 21:45:10.742887999 -0500
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39641,7 +39669,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grse
+}
diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec_tpe.c
--- linux-2.6.32.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_tpe.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsec_tpe.c 2010-02-13 21:45:10.742887999 -0500
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39683,7 +39711,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec
+}
diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
--- linux-2.6.32.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsum.c 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/grsum.c 2010-02-13 21:45:10.742887999 -0500
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -39746,7 +39774,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
+}
diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
--- linux-2.6.32.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/Kconfig 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/Kconfig 2010-02-13 21:45:10.743995742 -0500
@@ -0,0 +1,937 @@
+#
+# grecurity configuration
@@ -39898,8 +39926,8 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+ select PAX_EI_PAX
+ select PAX_PT_PAX_FLAGS
+ select PAX_HAVE_ACL_FLAGS
-+ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK))
-+ select PAX_MEMORY_UDEREF if (X86_32)
++ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
++ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
+ select PAX_SEGMEXEC if (X86_32)
+ select PAX_PAGEEXEC
@@ -40687,7 +40715,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+endmenu
diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
--- linux-2.6.32.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/Makefile 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/grsecurity/Makefile 2010-02-13 21:45:10.743995742 -0500
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -40720,7 +40748,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
+endif
diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acpi/acpi_drivers.h
--- linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-13 21:45:10.743995742 -0500
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -40752,7 +40780,7 @@ diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acp
return -ENODEV;
diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/include/asm-generic/atomic-long.h
--- linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-10 15:06:24.598032715 -0500
++++ linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-13 21:45:10.743995742 -0500
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -40975,7 +41003,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/inclu
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.8/include/asm-generic/dma-mapping-common.h
--- linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-13 21:45:10.744996520 -0500
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -41086,7 +41114,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.
if (ops->sync_sg_for_device)
diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm-generic/futex.h
--- linux-2.6.32.8/include/asm-generic/futex.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/futex.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/futex.h 2010-02-13 21:45:10.744996520 -0500
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -41107,7 +41135,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm
}
diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/asm-generic/int-l64.h
--- linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-13 21:45:10.744996520 -0500
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -41119,7 +41147,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/a
#define S16_C(x) x
diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/asm-generic/int-ll64.h
--- linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-13 21:45:10.744996520 -0500
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -41131,7 +41159,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/
#define S16_C(x) x
diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/include/asm-generic/kmap_types.h
--- linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-13 21:45:10.744996520 -0500
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -41144,7 +41172,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/includ
#undef KMAP_D
diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/asm-generic/pgtable.h
--- linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-13 21:45:10.744996520 -0500
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -41162,7 +41190,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/a
#endif /* _ASM_GENERIC_PGTABLE_H */
diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/include/asm-generic/vmlinux.lds.h
--- linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-13 21:45:10.745996414 -0500
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -41203,7 +41231,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/inclu
* PERCPU - define output section for percpu area, simple version
diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/drm_pciids.h
--- linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-13 21:45:10.745996414 -0500
@@ -375,7 +375,7 @@
{0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41309,7 +41337,7 @@ diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/dr
+ {0, 0, 0, 0, 0, 0}
diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
--- linux-2.6.32.8/include/drm/drmP.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/drm/drmP.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/drm/drmP.h 2010-02-13 21:45:10.746929114 -0500
@@ -814,7 +814,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
@@ -41339,7 +41367,7 @@ diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
struct list_head filelist;
diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.out.h
--- linux-2.6.32.8/include/linux/a.out.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/a.out.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/a.out.h 2010-02-13 21:45:10.746929114 -0500
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -41357,7 +41385,7 @@ diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.o
#endif
diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/atmdev.h
--- linux-2.6.32.8/include/linux/atmdev.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/atmdev.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/atmdev.h 2010-02-13 21:45:10.746929114 -0500
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -41369,7 +41397,7 @@ diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/at
};
diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux/backlight.h
--- linux-2.6.32.8/include/linux/backlight.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/backlight.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/backlight.h 2010-02-13 21:45:10.746929114 -0500
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -41413,7 +41441,7 @@ diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux
enum backlight_update_reason reason);
diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/binfmts.h
--- linux-2.6.32.8/include/linux/binfmts.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/binfmts.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/binfmts.h 2010-02-13 21:45:10.746929114 -0500
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -41424,7 +41452,7 @@ diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/b
};
diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/blkdev.h
--- linux-2.6.32.8/include/linux/blkdev.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/blkdev.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/blkdev.h 2010-02-13 21:45:10.748000653 -0500
@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -41458,7 +41486,7 @@ diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/bl
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cache.h
--- linux-2.6.32.8/include/linux/cache.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/cache.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/cache.h 2010-02-13 21:45:10.748000653 -0500
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -41472,7 +41500,7 @@ diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cac
#endif
diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linux/capability.h
--- linux-2.6.32.8/include/linux/capability.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/capability.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/capability.h 2010-02-13 21:45:10.748000653 -0500
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -41483,7 +41511,7 @@ diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linu
struct dentry;
diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/linux/compiler-gcc4.h
--- linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-13 21:45:10.748000653 -0500
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -41495,7 +41523,7 @@ diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/l
#endif
diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/compiler.h
--- linux-2.6.32.8/include/linux/compiler.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/compiler.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/compiler.h 2010-02-13 21:45:10.748000653 -0500
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -41521,7 +41549,7 @@ diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/
# define __section(S) __attribute__ ((__section__(#S)))
diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/linux/decompress/mm.h
--- linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-13 21:45:10.749010298 -0500
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -41533,7 +41561,7 @@ diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/l
#define large_malloc(a) vmalloc(a)
diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/linux/dma-mapping.h
--- linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-13 21:45:10.749010298 -0500
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -41603,7 +41631,7 @@ diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/lin
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
--- linux-2.6.32.8/include/linux/dst.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/dst.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/dst.h 2010-02-13 21:45:10.749010298 -0500
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -41615,7 +41643,7 @@ diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
* How frequently and how many times transaction
diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
--- linux-2.6.32.8/include/linux/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/elf.h 2010-02-10 15:06:24.602031914 -0500
++++ linux-2.6.32.8/include/linux/elf.h 2010-02-13 21:45:10.749010298 -0500
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -41690,7 +41718,7 @@ diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
--- linux-2.6.32.8/include/linux/fs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/fs.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/fs.h 2010-02-13 21:45:10.749996132 -0500
@@ -87,6 +87,10 @@ struct inodes_stat_t {
*/
#define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -41853,7 +41881,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
/*
diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux/fs_struct.h
--- linux-2.6.32.8/include/linux/fs_struct.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/fs_struct.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/fs_struct.h 2010-02-13 21:45:10.751807127 -0500
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -41865,7 +41893,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux
int in_exec;
diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/genhd.h
--- linux-2.6.32.8/include/linux/genhd.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/genhd.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/genhd.h 2010-02-13 21:45:10.751807127 -0500
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -41877,7 +41905,7 @@ diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/gen
struct blk_integrity *integrity;
diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gracl.h
--- linux-2.6.32.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/gracl.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/gracl.h 2010-02-13 21:45:10.752856831 -0500
@@ -0,0 +1,309 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -42190,7 +42218,7 @@ diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gra
+
diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/gralloc.h
--- linux-2.6.32.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/gralloc.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/gralloc.h 2010-02-13 21:45:10.752856831 -0500
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -42203,7 +42231,7 @@ diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/g
+#endif
diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/grdefs.h
--- linux-2.6.32.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grdefs.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/grdefs.h 2010-02-13 21:45:10.752856831 -0500
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -42343,7 +42371,7 @@ diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/gr
+#endif
diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linux/grinternal.h
--- linux-2.6.32.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grinternal.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/grinternal.h 2010-02-13 21:45:10.752856831 -0500
@@ -0,0 +1,212 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -42559,7 +42587,7 @@ diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linu
+#endif
diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grmsg.h
--- linux-2.6.32.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grmsg.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/grmsg.h 2010-02-13 21:45:10.752856831 -0500
@@ -0,0 +1,107 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42670,7 +42698,7 @@ diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grm
+#define GR_VM86_MSG "denied use of vm86 by "
diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linux/grsecurity.h
--- linux-2.6.32.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grsecurity.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/grsecurity.h 2010-02-13 21:45:10.753997066 -0500
@@ -0,0 +1,200 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -42874,7 +42902,7 @@ diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linu
+#endif
diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/linux/hdpu_features.h
--- linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-13 21:45:10.753997066 -0500
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -42886,7 +42914,7 @@ diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/l
unsigned long *set_addr;
diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/highmem.h
--- linux-2.6.32.8/include/linux/highmem.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/highmem.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/highmem.h 2010-02-13 21:45:10.753997066 -0500
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -42906,9 +42934,34 @@ diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
+diff -urNp linux-2.6.32.8/include/linux/init_task.h linux-2.6.32.8/include/linux/init_task.h
+--- linux-2.6.32.8/include/linux/init_task.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/init_task.h 2010-02-13 21:45:10.753997066 -0500
+@@ -115,6 +115,13 @@ extern struct cred init_cred;
+ # define INIT_PERF_EVENTS(tsk)
+ #endif
+
++#ifdef CONFIG_GRKERNSEC
++# define INIT_GR_FS_LOCK \
++ .gr_fs_lock = __RW_LOCK_UNLOCKED(gr_fs_lock),
++#else
++# define INIT_GR_FS_LOCK
++#endif
++
+ /*
+ * INIT_TASK is used to set up the first task table, touch at
+ * your own risk!. Base=0, limit=0x1fffff (=2MB)
+@@ -184,6 +191,7 @@ extern struct cred init_cred;
+ INIT_FTRACE_GRAPH \
+ INIT_TRACE_RECURSION \
+ INIT_TASK_RCU_PREEMPT(tsk) \
++ INIT_GR_FS_LOCK \
+ }
+
+
diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux/interrupt.h
--- linux-2.6.32.8/include/linux/interrupt.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/interrupt.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/interrupt.h 2010-02-13 21:45:10.753997066 -0500
@@ -357,7 +357,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -42920,7 +42973,7 @@ diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux
* asm/hardirq.h to get better cache usage. KAO
diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2.h
--- linux-2.6.32.8/include/linux/jbd2.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/jbd2.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/jbd2.h 2010-02-13 21:45:10.754965648 -0500
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -42932,7 +42985,7 @@ diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2
static inline void *jbd2_alloc(size_t size, gfp_t flags)
diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
--- linux-2.6.32.8/include/linux/jbd.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/jbd.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/jbd.h 2010-02-13 21:45:10.754965648 -0500
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -42944,7 +42997,7 @@ diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
static inline void *jbd_alloc(size_t size, gfp_t flags)
diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/kallsyms.h
--- linux-2.6.32.8/include/linux/kallsyms.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kallsyms.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/kallsyms.h 2010-02-13 21:45:10.754965648 -0500
@@ -15,7 +15,8 @@
struct module;
@@ -42967,7 +43020,7 @@ diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/
static void __check_printsym_format(const char *fmt, ...)
diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb.h
--- linux-2.6.32.8/include/linux/kgdb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kgdb.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/kgdb.h 2010-02-13 21:45:10.755925856 -0500
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -43000,7 +43053,7 @@ diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb
extern int kgdb_mem2hex(char *mem, char *buf, int count);
diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/kobject.h
--- linux-2.6.32.8/include/linux/kobject.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kobject.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/kobject.h 2010-02-13 21:45:10.755925856 -0500
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -43051,7 +43104,7 @@ diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/k
static inline struct kset *to_kset(struct kobject *kobj)
diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/kvm_host.h
--- linux-2.6.32.8/include/linux/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kvm_host.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/kvm_host.h 2010-02-13 21:45:10.755925856 -0500
@@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -43072,7 +43125,7 @@ diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/libata.h
--- linux-2.6.32.8/include/linux/libata.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/libata.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/libata.h 2010-02-13 21:45:10.756946201 -0500
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -43140,7 +43193,7 @@ diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/li
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linux/lockd/bind.h
--- linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-10 15:06:24.606031427 -0500
++++ linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-13 21:45:10.756946201 -0500
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -43160,7 +43213,7 @@ diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linu
* Similar to nfs_client_initdata, but without the NFS-specific
diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
--- linux-2.6.32.8/include/linux/mm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mm.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/mm.h 2010-02-13 21:45:10.756946201 -0500
@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
@@ -43225,7 +43278,7 @@ diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
#endif /* _LINUX_MM_H */
diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/mm_types.h
--- linux-2.6.32.8/include/linux/mm_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mm_types.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/mm_types.h 2010-02-13 21:45:10.758003169 -0500
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -43262,7 +43315,7 @@ diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/linux/mmu_notifier.h
--- linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-13 21:45:10.758003169 -0500
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -43281,7 +43334,7 @@ diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/li
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include/linux/mod_devicetable.h
--- linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-13 21:45:10.758003169 -0500
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -43302,7 +43355,7 @@ diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include
__u16 bus;
diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/module.h
--- linux-2.6.32.8/include/linux/module.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/module.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/module.h 2010-02-13 21:45:10.758003169 -0500
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -43377,7 +43430,7 @@ diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/mo
/* Search for module by name: must hold module_mutex. */
diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/linux/moduleloader.h
--- linux-2.6.32.8/include/linux/moduleloader.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/moduleloader.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/moduleloader.h 2010-02-13 21:45:10.758003169 -0500
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -43402,7 +43455,7 @@ diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/li
int apply_relocate(Elf_Shdr *sechdrs,
diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/namei.h
--- linux-2.6.32.8/include/linux/namei.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/namei.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/namei.h 2010-02-13 21:45:10.758999633 -0500
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -43429,7 +43482,7 @@ diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/nam
}
diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/nodemask.h
--- linux-2.6.32.8/include/linux/nodemask.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/nodemask.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/nodemask.h 2010-02-13 21:45:10.758999633 -0500
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -43448,7 +43501,7 @@ diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/
#define num_online_nodes() num_node_state(N_ONLINE)
diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/oprofile.h
--- linux-2.6.32.8/include/linux/oprofile.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/oprofile.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/oprofile.h 2010-02-13 21:45:10.758999633 -0500
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -43463,7 +43516,7 @@ diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux/pipe_fs_i.h
--- linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-13 21:45:10.758999633 -0500
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -43479,7 +43532,7 @@ diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux
struct fasync_struct *fasync_readers;
diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/poison.h
--- linux-2.6.32.8/include/linux/poison.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/poison.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/poison.h 2010-02-13 21:45:10.758999633 -0500
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -43493,7 +43546,7 @@ diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/po
/*
diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/proc_fs.h
--- linux-2.6.32.8/include/linux/proc_fs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/proc_fs.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/proc_fs.h 2010-02-13 21:45:10.758999633 -0500
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -43516,7 +43569,7 @@ diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/p
read_proc_t *read_proc, void * data)
diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/random.h
--- linux-2.6.32.8/include/linux/random.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/random.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/random.h 2010-02-13 21:45:10.759932710 -0500
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -43531,7 +43584,7 @@ diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/ra
#endif /* _LINUX_RANDOM_H */
diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/linux/reiserfs_fs.h
--- linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-13 21:45:10.759932710 -0500
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -43580,7 +43633,7 @@ diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/lin
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/linux/reiserfs_fs_sb.h
--- linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-13 21:45:10.759932710 -0500
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -43592,7 +43645,7 @@ diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/
on-disk FS format */
diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sched.h
--- linux-2.6.32.8/include/linux/sched.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sched.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/sched.h 2010-02-13 21:45:44.096688557 -0500
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -43680,13 +43733,14 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
struct io_context *io_context;
unsigned long ptrace_message;
-@@ -1517,6 +1529,18 @@ struct task_struct {
+@@ -1517,6 +1529,19 @@ struct task_struct {
unsigned long default_timer_slack_ns;
struct list_head *scm_work_list;
+
+#ifdef CONFIG_GRKERNSEC
+ /* grsecurity */
++ rwlock_t gr_fs_lock;
+ struct acl_subject_label *acl;
+ struct acl_role_label *role;
+ struct file *exec_file;
@@ -43699,7 +43753,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
/* Index of current stored adress in ret_stack */
int curr_ret_stack;
-@@ -1541,6 +1565,52 @@ struct task_struct {
+@@ -1541,6 +1566,52 @@ struct task_struct {
unsigned long stack_start;
};
@@ -43752,7 +43806,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
-@@ -2140,7 +2210,7 @@ extern void __cleanup_sighand(struct sig
+@@ -2140,7 +2211,7 @@ extern void __cleanup_sighand(struct sig
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -43761,7 +43815,41 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2253,8 +2323,8 @@ static inline void unlock_task_sighand(s
+@@ -2242,6 +2313,33 @@ static inline void task_unlock(struct ta
+ spin_unlock(&p->alloc_lock);
+ }
+
++/* grsec: protects only ->fs as task_lock is overkill and we can't
++ be using a spin_lock in interrupt context
++*/
++#ifdef CONFIG_GRKERNSEC
++#define gr_fs_write_lock_irqsave(x, y) \
++ write_lock_irqsave(&x->gr_fs_lock, y)
++#define gr_fs_write_unlock_irqrestore(x, y) \
++ write_unlock_irqrestore(&x->gr_fs_lock, y)
++#else
++#define gr_fs_write_lock_irqsave(x, y)
++#define gr_fs_write_unlock_irqrestore(x, y)
++#endif
++
++static inline void gr_fs_read_lock(struct task_struct *p)
++{
++#ifdef CONFIG_GRKERNSEC
++ read_lock(&p->gr_fs_lock);
++#endif
++}
++
++static inline void gr_fs_read_unlock(struct task_struct *p)
++{
++#ifdef CONFIG_GRKERNSEC
++ read_unlock(&p->gr_fs_lock);
++#endif
++}
++
+ extern struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
+ unsigned long *flags);
+
+@@ -2253,8 +2351,8 @@ static inline void unlock_task_sighand(s
#ifndef __HAVE_THREAD_FUNCTIONS
@@ -43772,7 +43860,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
-@@ -2269,13 +2339,31 @@ static inline unsigned long *end_of_stac
+@@ -2269,13 +2367,31 @@ static inline unsigned long *end_of_stac
#endif
@@ -43808,7 +43896,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
#ifdef CONFIG_DEBUG_STACK_USAGE
diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/linux/screen_info.h
--- linux-2.6.32.8/include/linux/screen_info.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/screen_info.h 2010-02-10 15:06:24.610032210 -0500
++++ linux-2.6.32.8/include/linux/screen_info.h 2010-02-13 21:45:10.760998020 -0500
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -43821,7 +43909,7 @@ diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/lin
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/security.h
--- linux-2.6.32.8/include/linux/security.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/security.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/security.h 2010-02-13 21:45:10.761790439 -0500
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -43832,7 +43920,7 @@ diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/
/* Maximum number of letters for an LSM name string */
diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
--- linux-2.6.32.8/include/linux/shm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/shm.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/shm.h 2010-02-13 21:45:10.761790439 -0500
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -43846,7 +43934,7 @@ diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
/* shm_mode upper byte flags */
diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab.h
--- linux-2.6.32.8/include/linux/slab.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/slab.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/slab.h 2010-02-13 21:45:10.761790439 -0500
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -43920,7 +44008,7 @@ diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab
#endif /* _LINUX_SLAB_H */
diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/slub_def.h
--- linux-2.6.32.8/include/linux/slub_def.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/slub_def.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/slub_def.h 2010-02-13 21:45:10.761790439 -0500
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -43932,7 +44020,7 @@ diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/
int align; /* Alignment */
diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/sonet.h
--- linux-2.6.32.8/include/linux/sonet.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sonet.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/sonet.h 2010-02-13 21:45:10.762998102 -0500
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -43944,7 +44032,7 @@ diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/son
};
diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/suspend.h
--- linux-2.6.32.8/include/linux/suspend.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/suspend.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/suspend.h 2010-02-13 21:45:10.762998102 -0500
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -44035,7 +44123,7 @@ diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/s
#endif /* CONFIG_HIBERNATION */
diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sysctl.h
--- linux-2.6.32.8/include/linux/sysctl.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sysctl.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/sysctl.h 2010-02-13 21:45:10.762998102 -0500
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -44051,7 +44139,7 @@ diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sy
enum
diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sysfs.h
--- linux-2.6.32.8/include/linux/sysfs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sysfs.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/sysfs.h 2010-02-13 21:45:10.762998102 -0500
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -44065,7 +44153,7 @@ diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sys
struct sysfs_dirent;
diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/linux/thread_info.h
--- linux-2.6.32.8/include/linux/thread_info.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/thread_info.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/thread_info.h 2010-02-13 21:45:10.762998102 -0500
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -44077,7 +44165,7 @@ diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/lin
u32 bitset;
diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
--- linux-2.6.32.8/include/linux/tty.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/tty.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/tty.h 2010-02-13 21:45:10.763999343 -0500
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -44115,7 +44203,7 @@ diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux/tty_ldisc.h
--- linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-13 21:45:10.763999343 -0500
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -44127,7 +44215,7 @@ diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux
struct tty_ldisc {
diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/types.h
--- linux-2.6.32.8/include/linux/types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/types.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/types.h 2010-02-13 21:45:10.763999343 -0500
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -44157,7 +44245,7 @@ diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/typ
struct ustat {
diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/uaccess.h
--- linux-2.6.32.8/include/linux/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/uaccess.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/uaccess.h 2010-02-13 21:45:10.763999343 -0500
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -44191,7 +44279,7 @@ diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/u
#endif /* __LINUX_UACCESS_H__ */
diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/vmalloc.h
--- linux-2.6.32.8/include/linux/vmalloc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/vmalloc.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/linux/vmalloc.h 2010-02-13 21:45:10.763999343 -0500
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -44288,7 +44376,7 @@ diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/v
#endif /* _LINUX_VMALLOC_H */
diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/net/irda/ircomm_tty.h
--- linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-13 21:45:10.764905108 -0500
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -44302,7 +44390,7 @@ diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/n
* o self->open_count
diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/neighbour.h
--- linux-2.6.32.8/include/net/neighbour.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/neighbour.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/net/neighbour.h 2010-02-13 21:45:10.764905108 -0500
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -44324,7 +44412,7 @@ diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/nei
struct pneigh_entry
diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sctp/sctp.h
--- linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-13 21:45:10.764905108 -0500
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -44338,7 +44426,7 @@ diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sct
#define SCTP_ASSERT(expr, str, func)
diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
--- linux-2.6.32.8/include/net/tcp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/tcp.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/net/tcp.h 2010-02-13 21:45:10.765842705 -0500
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -44349,7 +44437,7 @@ diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
};
diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
--- linux-2.6.32.8/include/net/udp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/udp.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/net/udp.h 2010-02-13 21:45:10.765842705 -0500
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -44360,7 +44448,7 @@ diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
};
diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/sound/ac97_codec.h
--- linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-13 21:45:10.765842705 -0500
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -44395,7 +44483,7 @@ diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/soun
/* --- */
diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/uvesafb.h
--- linux-2.6.32.8/include/video/uvesafb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/video/uvesafb.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/include/video/uvesafb.h 2010-02-13 21:45:10.765842705 -0500
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -44406,7 +44494,7 @@ diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/u
u8 *vbe_state_orig; /*
diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
--- linux-2.6.32.8/init/do_mounts.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts.c 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/init/do_mounts.c 2010-02-13 21:45:10.784313218 -0500
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44454,7 +44542,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
}
diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
--- linux-2.6.32.8/init/do_mounts.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts.h 2010-02-10 15:06:24.614029789 -0500
++++ linux-2.6.32.8/init/do_mounts.h 2010-02-13 21:45:10.787011020 -0500
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -44476,7 +44564,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
return 0;
diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_initrd.c
--- linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-13 21:45:10.807878515 -0500
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -44562,7 +44650,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_
}
diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
--- linux-2.6.32.8/init/do_mounts_md.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts_md.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/init/do_mounts_md.c 2010-02-13 21:45:10.822699556 -0500
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -44592,7 +44680,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
sys_close(fd);
diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
--- linux-2.6.32.8/init/initramfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/initramfs.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/init/initramfs.c 2010-02-13 21:45:10.825527800 -0500
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -44703,7 +44791,7 @@ diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
return 0;
diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
--- linux-2.6.32.8/init/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/Kconfig 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/init/Kconfig 2010-02-13 21:45:10.826573225 -0500
@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -44727,7 +44815,7 @@ diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
boolean
diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
--- linux-2.6.32.8/init/main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/main.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/init/main.c 2010-02-13 21:45:10.827626340 -0500
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -44859,7 +44947,7 @@ diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
* we're essentially up and running. Get rid of the
diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
--- linux-2.6.32.8/init/noinitramfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/noinitramfs.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/init/noinitramfs.c 2010-02-13 21:45:10.828546413 -0500
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -44880,7 +44968,7 @@ diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
--- linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-13 21:45:10.828546413 -0500
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -44901,7 +44989,7 @@ diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
static int __init ipc_sysctl_init(void)
diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
--- linux-2.6.32.8/ipc/mqueue.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/ipc/mqueue.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/ipc/mqueue.c 2010-02-13 21:45:10.828546413 -0500
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -44912,7 +45000,7 @@ diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
u->mq_bytes + mq_bytes >
diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
--- linux-2.6.32.8/ipc/shm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/ipc/shm.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/ipc/shm.c 2010-02-13 21:45:10.829552044 -0500
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -44967,7 +45055,7 @@ diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
--- linux-2.6.32.8/kernel/acct.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/acct.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/acct.c 2010-02-13 21:45:10.829552044 -0500
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -44979,7 +45067,7 @@ diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
set_fs(fs);
diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
--- linux-2.6.32.8/kernel/capability.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/capability.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/capability.c 2010-02-13 21:45:10.829552044 -0500
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -45005,7 +45093,7 @@ diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
+EXPORT_SYMBOL(capable_nolog);
diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
--- linux-2.6.32.8/kernel/configs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/configs.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/configs.c 2010-02-13 21:45:10.829552044 -0500
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -45028,7 +45116,7 @@ diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
--- linux-2.6.32.8/kernel/cpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/cpu.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/cpu.c 2010-02-13 21:45:10.830561427 -0500
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -45040,7 +45128,7 @@ diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
* Should always be manipulated under cpu_add_remove_lock
diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
--- linux-2.6.32.8/kernel/cred.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/cred.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/cred.c 2010-02-13 21:45:10.830561427 -0500
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -45052,7 +45140,7 @@ diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
old->egid != new->egid ||
diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
--- linux-2.6.32.8/kernel/exit.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/exit.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/exit.c 2010-02-13 21:45:10.830561427 -0500
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -45144,7 +45232,7 @@ diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
read_unlock(&tasklist_lock);
diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
--- linux-2.6.32.8/kernel/fork.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/fork.c 2010-02-10 15:06:24.618033572 -0500
++++ linux-2.6.32.8/kernel/fork.c 2010-02-13 21:45:10.831839630 -0500
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -45230,7 +45318,18 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
goto bad_fork_free;
}
-@@ -1179,6 +1208,8 @@ static struct task_struct *copy_process(
+@@ -1059,6 +1088,10 @@ static struct task_struct *copy_process(
+ p->vfork_done = NULL;
+ spin_lock_init(&p->alloc_lock);
+
++#ifdef CONFIG_GRKERNSEC
++ rwlock_init(&p->gr_fs_lock);
++#endif
++
+ init_sigpending(&p->pending);
+
+ p->utime = cputime_zero;
+@@ -1179,6 +1212,8 @@ static struct task_struct *copy_process(
goto bad_fork_free_pid;
}
@@ -45239,7 +45338,7 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1344,6 +1375,8 @@ bad_fork_cleanup_count:
+@@ -1344,6 +1379,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -45248,7 +45347,7 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
return ERR_PTR(retval);
}
-@@ -1437,6 +1470,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1437,6 +1474,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -45257,7 +45356,7 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1569,7 +1604,7 @@ static int unshare_fs(unsigned long unsh
+@@ -1569,7 +1608,7 @@ static int unshare_fs(unsigned long unsh
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -45266,7 +45365,13 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1692,7 +1727,7 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1689,14 +1728,18 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+ task_lock(current);
+
+ if (new_fs) {
++ unsigned long flags;
++
++ gr_fs_write_lock_irqsave(current, flags);
fs = current->fs;
write_lock(&fs->lock);
current->fs = new_fs;
@@ -45275,9 +45380,14 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
+ write_unlock(&fs->lock);
++ gr_fs_write_unlock_irqrestore(current, flags);
+ }
+
+ if (new_mm) {
diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
--- linux-2.6.32.8/kernel/futex.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/futex.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/futex.c 2010-02-13 21:45:10.831839630 -0500
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -45347,7 +45457,7 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_compat.c
--- linux-2.6.32.8/kernel/futex_compat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/futex_compat.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/futex_compat.c 2010-02-13 21:45:10.831839630 -0500
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -45387,7 +45497,7 @@ diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_comp
}
diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
--- linux-2.6.32.8/kernel/gcov/base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/gcov/base.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/gcov/base.c 2010-02-13 21:45:10.833034889 -0500
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -45411,7 +45521,7 @@ diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
else
diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
--- linux-2.6.32.8/kernel/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kallsyms.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/kallsyms.c 2010-02-13 21:45:10.833034889 -0500
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -45488,7 +45598,7 @@ diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
reset_iter(iter, 0);
diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
--- linux-2.6.32.8/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kgdb.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/kgdb.c 2010-02-13 21:45:10.833538724 -0500
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -45518,7 +45628,7 @@ diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
--- linux-2.6.32.8/kernel/kmod.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kmod.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/kmod.c 2010-02-13 21:45:10.833538724 -0500
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -45540,7 +45650,7 @@ diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
--- linux-2.6.32.8/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kprobes.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/kprobes.c 2010-02-13 21:45:10.833538724 -0500
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -45561,7 +45671,7 @@ diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
return 1;
diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
--- linux-2.6.32.8/kernel/lockdep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/lockdep.c 2010-02-10 15:06:24.621989074 -0500
++++ linux-2.6.32.8/kernel/lockdep.c 2010-02-13 21:45:10.834810591 -0500
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -45593,7 +45703,7 @@ diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
dump_stack();
diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
--- linux-2.6.32.8/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/module.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/module.c 2010-02-13 21:45:10.835856182 -0500
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -46147,7 +46257,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
return mod;
diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
--- linux-2.6.32.8/kernel/panic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/panic.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/panic.c 2010-02-13 21:45:10.836559099 -0500
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -46160,7 +46270,7 @@ diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
EXPORT_SYMBOL(__stack_chk_fail);
diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
--- linux-2.6.32.8/kernel/params.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/params.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/params.c 2010-02-13 21:45:10.836559099 -0500
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -46181,7 +46291,7 @@ diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
--- linux-2.6.32.8/kernel/pid.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/pid.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/pid.c 2010-02-13 21:45:10.836559099 -0500
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -46217,7 +46327,7 @@ diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
struct task_struct *find_task_by_vpid(pid_t vnr)
diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-cpu-timers.c
--- linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-13 21:45:10.836559099 -0500
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -46244,7 +46354,7 @@ diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-
* At the soft limit, send a SIGXCPU every second.
diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/hibernate.c
--- linux-2.6.32.8/kernel/power/hibernate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/hibernate.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/power/hibernate.c 2010-02-13 21:45:10.837813262 -0500
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -46264,7 +46374,7 @@ diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/h
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/poweroff.c
--- linux-2.6.32.8/kernel/power/poweroff.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/poweroff.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/power/poweroff.c 2010-02-13 21:45:10.837813262 -0500
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -46276,7 +46386,7 @@ diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/po
return 0;
diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/process.c
--- linux-2.6.32.8/kernel/power/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/process.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/power/process.c 2010-02-13 21:45:10.837813262 -0500
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -46318,7 +46428,7 @@ diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/pro
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/suspend.c
--- linux-2.6.32.8/kernel/power/suspend.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/suspend.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/power/suspend.c 2010-02-13 21:45:10.837813262 -0500
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -46337,7 +46447,7 @@ diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/sus
suspend_ops = ops;
diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
--- linux-2.6.32.8/kernel/printk.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/printk.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/printk.c 2010-02-13 21:45:10.838544634 -0500
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -46352,7 +46462,7 @@ diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
return error;
diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
--- linux-2.6.32.8/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/ptrace.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/ptrace.c 2010-02-13 21:45:10.838544634 -0500
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -46425,7 +46535,7 @@ diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
--- linux-2.6.32.8/kernel/relay.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/relay.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/relay.c 2010-02-13 21:45:10.839541719 -0500
@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
return 0;
@@ -46437,7 +46547,7 @@ diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
if (read_start + ret == nonpad_end)
diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
--- linux-2.6.32.8/kernel/resource.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/resource.c 2010-02-10 15:06:24.626028377 -0500
++++ linux-2.6.32.8/kernel/resource.c 2010-02-13 21:45:10.839541719 -0500
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -46459,7 +46569,7 @@ diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
__initcall(ioresources_init);
diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
--- linux-2.6.32.8/kernel/sched.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/sched.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/sched.c 2010-02-13 21:45:10.841542770 -0500
@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -46508,7 +46618,7 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
static struct ctl_table *sd_alloc_ctl_entry(int n)
diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
--- linux-2.6.32.8/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/signal.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/signal.c 2010-02-13 21:45:10.842542466 -0500
@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -46563,7 +46673,7 @@ diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
}
diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
--- linux-2.6.32.8/kernel/smp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/smp.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/smp.c 2010-02-13 21:45:10.842542466 -0500
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -46593,7 +46703,7 @@ diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
}
diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
--- linux-2.6.32.8/kernel/softirq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/softirq.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/softirq.c 2010-02-13 21:45:10.843549351 -0500
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46605,7 +46715,7 @@ diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
};
diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
--- linux-2.6.32.8/kernel/sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/sys.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/sys.c 2010-02-13 21:45:10.843549351 -0500
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -46743,7 +46853,7 @@ diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
}
diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
--- linux-2.6.32.8/kernel/sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/sysctl.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/sysctl.c 2010-02-13 21:45:10.844608657 -0500
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -46867,7 +46977,7 @@ diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
return error;
diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
--- linux-2.6.32.8/kernel/taskstats.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/taskstats.c 2010-02-10 15:06:24.630031964 -0500
++++ linux-2.6.32.8/kernel/taskstats.c 2010-02-13 21:45:10.844608657 -0500
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -46893,7 +47003,7 @@ diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/time/tick-broadcast.c
--- linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-13 21:45:10.844608657 -0500
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -46905,7 +47015,7 @@ diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/tim
tick_broadcast_clear_oneshot(cpu);
diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
--- linux-2.6.32.8/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/time.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/time.c 2010-02-13 21:45:10.845532966 -0500
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -46945,7 +47055,7 @@ diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
return (USEC_PER_SEC / HZ) * j;
diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftrace.c
--- linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-13 21:45:10.845532966 -0500
@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -46969,7 +47079,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftra
/*
diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconfig
--- linux-2.6.32.8/kernel/trace/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/Kconfig 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/trace/Kconfig 2010-02-13 21:45:10.846539326 -0500
@@ -126,6 +126,7 @@ if FTRACE
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -46988,7 +47098,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconf
select KALLSYMS
diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace.c
--- linux-2.6.32.8/kernel/trace/trace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/trace/trace.c 2010-02-13 21:45:10.847537100 -0500
@@ -3792,10 +3792,9 @@ static const struct file_operations trac
};
#endif
@@ -47015,7 +47125,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace
diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trace/trace_events.c
--- linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-13 21:45:10.847537100 -0500
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -47027,7 +47137,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trac
struct module *mod;
diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trace/trace_output.c
--- linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-13 21:45:10.847537100 -0500
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -47039,7 +47149,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trac
return 1;
diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace/trace_stack.c
--- linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-13 21:45:10.847537100 -0500
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -47051,7 +47161,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace
local_irq_save(flags);
diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_sysctl.c
--- linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-13 21:45:10.847537100 -0500
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -47072,7 +47182,7 @@ diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_
static int __init utsname_sysctl_init(void)
diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
--- linux-2.6.32.8/lib/bug.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/bug.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/lib/bug.c 2010-02-13 21:45:10.847537100 -0500
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -47084,7 +47194,7 @@ diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
--- linux-2.6.32.8/lib/debugobjects.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/debugobjects.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/lib/debugobjects.c 2010-02-13 21:45:10.849050890 -0500
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -47096,7 +47206,7 @@ diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
--- linux-2.6.32.8/lib/dma-debug.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/dma-debug.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/lib/dma-debug.c 2010-02-13 21:45:10.849050890 -0500
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -47108,7 +47218,7 @@ diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
}
diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
--- linux-2.6.32.8/lib/inflate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/inflate.c 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/lib/inflate.c 2010-02-13 21:45:10.849050890 -0500
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -47120,7 +47230,7 @@ diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
--- linux-2.6.32.8/lib/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/Kconfig.debug 2010-02-10 15:06:24.633978892 -0500
++++ linux-2.6.32.8/lib/Kconfig.debug 2010-02-13 21:45:10.850011588 -0500
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -47132,7 +47242,7 @@ diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
to find out which userspace is blocking on what kernel operations.
diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
--- linux-2.6.32.8/lib/kobject.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/kobject.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/lib/kobject.c 2010-02-13 21:45:10.850011588 -0500
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -47162,7 +47272,7 @@ diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
struct kset *kset;
diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent.c
--- linux-2.6.32.8/lib/kobject_uevent.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/kobject_uevent.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/lib/kobject_uevent.c 2010-02-13 21:45:10.850011588 -0500
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -47174,7 +47284,7 @@ diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent
int retval = 0;
diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
--- linux-2.6.32.8/lib/parser.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/parser.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/lib/parser.c 2010-02-13 21:45:10.850011588 -0500
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -47186,7 +47296,7 @@ diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
memcpy(buf, s->from, s->to - s->from);
diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
--- linux-2.6.32.8/lib/radix-tree.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/radix-tree.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/lib/radix-tree.c 2010-02-13 21:45:10.851012521 -0500
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -47198,7 +47308,7 @@ diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
{
diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
--- linux-2.6.32.8/lib/random32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/random32.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/lib/random32.c 2010-02-13 21:45:10.851012521 -0500
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -47210,12 +47320,12 @@ diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
/**
diff -urNp linux-2.6.32.8/localversion-grsec linux-2.6.32.8/localversion-grsec
--- linux-2.6.32.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/localversion-grsec 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/localversion-grsec 2010-02-13 21:45:10.851012521 -0500
@@ -0,0 +1 @@
+-grsec
diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
--- linux-2.6.32.8/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/Makefile 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/Makefile 2010-02-13 21:45:10.851012521 -0500
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -47238,7 +47348,7 @@ diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
--- linux-2.6.32.8/mm/filemap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/filemap.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/filemap.c 2010-02-13 21:45:10.852012832 -0500
@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -47258,7 +47368,7 @@ diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
return -EFBIG;
diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
--- linux-2.6.32.8/mm/fremap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/fremap.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/fremap.c 2010-02-13 21:45:10.852012832 -0500
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -47273,7 +47383,7 @@ diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
* and that the remapped range is valid and fully within
diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
--- linux-2.6.32.8/mm/highmem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/highmem.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/highmem.c 2010-02-13 21:45:10.852012832 -0500
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -47301,7 +47411,7 @@ diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
--- linux-2.6.32.8/mm/hugetlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/hugetlb.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/hugetlb.c 2010-02-13 21:45:10.853009135 -0500
@@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -47383,7 +47493,7 @@ diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
return VM_FAULT_OOM;
diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
--- linux-2.6.32.8/mm/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/Kconfig 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/Kconfig 2010-02-13 21:45:10.853009135 -0500
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -47395,7 +47505,7 @@ diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
from userspace allocation. Keeping a user from writing to low pages
diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
--- linux-2.6.32.8/mm/maccess.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/maccess.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/maccess.c 2010-02-13 21:45:10.853009135 -0500
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -47416,7 +47526,7 @@ diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
mm_segment_t old_fs = get_fs();
diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
--- linux-2.6.32.8/mm/madvise.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/madvise.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/madvise.c 2010-02-13 21:45:10.853009135 -0500
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -47495,7 +47605,7 @@ diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
goto out;
diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
--- linux-2.6.32.8/mm/memory.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/memory.c 2010-02-10 15:06:24.638045355 -0500
++++ linux-2.6.32.8/mm/memory.c 2010-02-13 21:45:10.854964243 -0500
@@ -48,6 +48,7 @@
#include <linux/ksm.h>
#include <linux/rmap.h>
@@ -47902,7 +48012,7 @@ diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
* Dumping its contents makes post-mortem fully interpretable later
diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
--- linux-2.6.32.8/mm/memory-failure.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/memory-failure.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/memory-failure.c 2010-02-13 21:45:10.855988002 -0500
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -47923,7 +48033,7 @@ diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
* We need/can do nothing about count=0 pages.
diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
--- linux-2.6.32.8/mm/mempolicy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mempolicy.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/mempolicy.c 2010-02-13 21:45:10.856574655 -0500
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -48006,7 +48116,7 @@ diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
} else if (vma->vm_start <= mm->start_stack &&
diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
--- linux-2.6.32.8/mm/migrate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/migrate.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/migrate.c 2010-02-13 21:45:10.856574655 -0500
@@ -953,6 +953,9 @@ static int do_pages_move(struct mm_struc
goto out_pm;
@@ -48044,7 +48154,7 @@ diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
goto out;
diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
--- linux-2.6.32.8/mm/mlock.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mlock.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/mlock.c 2010-02-13 21:45:10.856574655 -0500
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -48115,7 +48225,7 @@ diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
ret = do_mlockall(flags);
diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
--- linux-2.6.32.8/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mmap.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/mmap.c 2010-02-13 21:45:10.857591578 -0500
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -49206,7 +49316,7 @@ diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
--- linux-2.6.32.8/mm/mprotect.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mprotect.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/mprotect.c 2010-02-13 21:45:10.857591578 -0500
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -49399,7 +49509,7 @@ diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
if (nstart < prev->vm_end)
diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
--- linux-2.6.32.8/mm/mremap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mremap.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/mremap.c 2010-02-13 21:45:10.857591578 -0500
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49502,7 +49612,7 @@ diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
if (ret & ~PAGE_MASK)
diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
--- linux-2.6.32.8/mm/nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/nommu.c 2010-02-10 15:06:24.641981580 -0500
++++ linux-2.6.32.8/mm/nommu.c 2010-02-13 21:45:10.859009520 -0500
@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
@@ -49521,7 +49631,7 @@ diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
*/
diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
--- linux-2.6.32.8/mm/page_alloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/page_alloc.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/page_alloc.c 2010-02-13 21:45:10.860010936 -0500
@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -49571,7 +49681,7 @@ diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
--- linux-2.6.32.8/mm/percpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/percpu.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/percpu.c 2010-02-13 21:45:10.860010936 -0500
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -49583,7 +49693,7 @@ diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
--- linux-2.6.32.8/mm/rmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/rmap.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/rmap.c 2010-02-13 21:45:10.860931119 -0500
@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -49613,7 +49723,7 @@ diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
allocated = NULL;
diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
--- linux-2.6.32.8/mm/shmem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/shmem.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/shmem.c 2010-02-13 21:45:10.860931119 -0500
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -49625,7 +49735,7 @@ diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
/*
diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
--- linux-2.6.32.8/mm/slab.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/slab.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/slab.c 2010-02-13 21:45:10.862011691 -0500
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -49725,7 +49835,7 @@ diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
* @objp: Pointer to the object
diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
--- linux-2.6.32.8/mm/slob.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/slob.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/slob.c 2010-02-13 21:45:10.862011691 -0500
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -50048,8 +50158,17 @@ diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
trace_kmem_cache_free(_RET_IP_, b);
diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
--- linux-2.6.32.8/mm/slub.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/slub.c 2010-02-10 15:06:24.646029734 -0500
-@@ -1937,7 +1937,7 @@ static int slub_min_objects;
++++ linux-2.6.32.8/mm/slub.c 2010-02-13 21:53:12.351590932 -0500
+@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
+
+ page = virt_to_head_page(x);
+
++ BUG_ON(!PageSlab(page));
++
+ slab_free(s, page, x, _RET_IP_);
+
+ trace_kmem_cache_free(_RET_IP_, x);
+@@ -1937,7 +1939,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
*/
@@ -50058,7 +50177,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
/*
* Calculate the order of allocation given an slab object size.
-@@ -2493,7 +2493,7 @@ static int kmem_cache_open(struct kmem_c
+@@ -2493,7 +2495,7 @@ static int kmem_cache_open(struct kmem_c
* list to avoid pounding the page allocator excessively.
*/
set_min_partial(s, ilog2(s->size));
@@ -50067,7 +50186,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
#ifdef CONFIG_NUMA
s->remote_node_defrag_ratio = 1000;
#endif
-@@ -2630,8 +2630,7 @@ static inline int kmem_cache_close(struc
+@@ -2630,8 +2632,7 @@ static inline int kmem_cache_close(struc
void kmem_cache_destroy(struct kmem_cache *s)
{
down_write(&slub_lock);
@@ -50077,7 +50196,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
list_del(&s->list);
up_write(&slub_lock);
if (kmem_cache_close(s)) {
-@@ -2915,6 +2914,46 @@ void *__kmalloc_node(size_t size, gfp_t
+@@ -2915,6 +2916,46 @@ void *__kmalloc_node(size_t size, gfp_t
EXPORT_SYMBOL(__kmalloc_node);
#endif
@@ -50124,7 +50243,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
size_t ksize(const void *object)
{
struct page *page;
-@@ -3186,7 +3225,7 @@ void __init kmem_cache_init(void)
+@@ -3186,7 +3227,7 @@ void __init kmem_cache_init(void)
*/
create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node",
sizeof(struct kmem_cache_node), GFP_NOWAIT);
@@ -50133,7 +50252,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
caches++;
hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
-@@ -3293,7 +3332,7 @@ static int slab_unmergeable(struct kmem_
+@@ -3293,7 +3334,7 @@ static int slab_unmergeable(struct kmem_
/*
* We may have set a slab to be unmergeable during bootstrap.
*/
@@ -50142,7 +50261,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
return 1;
return 0;
-@@ -3353,7 +3392,7 @@ struct kmem_cache *kmem_cache_create(con
+@@ -3353,7 +3394,7 @@ struct kmem_cache *kmem_cache_create(con
if (s) {
int cpu;
@@ -50151,7 +50270,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
/*
* Adjust the object sizes so that we clear
* the complete object on kzalloc.
-@@ -3372,7 +3411,7 @@ struct kmem_cache *kmem_cache_create(con
+@@ -3372,7 +3413,7 @@ struct kmem_cache *kmem_cache_create(con
if (sysfs_slab_alias(s, name)) {
down_write(&slub_lock);
@@ -50160,7 +50279,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
up_write(&slub_lock);
goto err;
}
-@@ -4101,7 +4140,7 @@ SLAB_ATTR_RO(ctor);
+@@ -4101,7 +4142,7 @@ SLAB_ATTR_RO(ctor);
static ssize_t aliases_show(struct kmem_cache *s, char *buf)
{
@@ -50169,7 +50288,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
}
SLAB_ATTR_RO(aliases);
-@@ -4503,7 +4542,7 @@ static void kmem_cache_release(struct ko
+@@ -4503,7 +4544,7 @@ static void kmem_cache_release(struct ko
kfree(s);
}
@@ -50178,7 +50297,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
.show = slab_attr_show,
.store = slab_attr_store,
};
-@@ -4522,7 +4561,7 @@ static int uevent_filter(struct kset *ks
+@@ -4522,7 +4563,7 @@ static int uevent_filter(struct kset *ks
return 0;
}
@@ -50187,7 +50306,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
.filter = uevent_filter,
};
-@@ -4696,7 +4735,7 @@ __initcall(slab_sysfs_init);
+@@ -4696,7 +4737,7 @@ __initcall(slab_sysfs_init);
/*
* The /proc/slabinfo ABI
*/
@@ -50198,7 +50317,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
seq_puts(m, "slabinfo - version: 2.1\n");
diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
--- linux-2.6.32.8/mm/util.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/util.c 2010-02-10 15:06:24.646029734 -0500
++++ linux-2.6.32.8/mm/util.c 2010-02-13 21:45:10.863790825 -0500
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -50214,7 +50333,7 @@ diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
}
diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
--- linux-2.6.32.8/mm/vmalloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/vmalloc.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/mm/vmalloc.c 2010-02-13 21:45:10.863790825 -0500
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -50427,7 +50546,7 @@ diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
struct vm_struct *area;
diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
--- linux-2.6.32.8/net/atm/atm_misc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/atm/atm_misc.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/atm/atm_misc.c 2010-02-13 21:45:10.863790825 -0500
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -50466,7 +50585,7 @@ diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
}
diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
--- linux-2.6.32.8/net/atm/proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/atm/proc.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/atm/proc.c 2010-02-13 21:45:10.864691981 -0500
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -50482,7 +50601,7 @@ diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
--- linux-2.6.32.8/net/atm/resources.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/atm/resources.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/atm/resources.c 2010-02-13 21:45:10.864691981 -0500
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -50503,7 +50622,7 @@ diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
}
diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_private.h
--- linux-2.6.32.8/net/bridge/br_private.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/bridge/br_private.h 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/bridge/br_private.h 2010-02-13 21:45:10.864691981 -0500
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -50515,7 +50634,7 @@ diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_p
/* br_sysfs_br.c */
diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_stp_if.c
--- linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-13 21:45:10.864691981 -0500
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -50527,7 +50646,7 @@ diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_st
diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_sysfs_if.c
--- linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-13 21:45:10.864691981 -0500
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -50539,7 +50658,7 @@ diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_
};
diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
--- linux-2.6.32.8/net/core/flow.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/core/flow.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/core/flow.c 2010-02-13 21:45:10.864691981 -0500
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -50569,7 +50688,7 @@ diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/ccid3.c
--- linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-13 21:45:10.866010784 -0500
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -50581,7 +50700,7 @@ diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/c
/*
diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
--- linux-2.6.32.8/net/dccp/dccp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/dccp/dccp.h 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/dccp/dccp.h 2010-02-13 21:45:10.866010784 -0500
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -50597,7 +50716,7 @@ diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
extern struct inet_hashinfo dccp_hashinfo;
diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/inet_hashtables.c
--- linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-13 21:45:10.866010784 -0500
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -50624,7 +50743,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/ine
inet_twsk_put(tw);
diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c
--- linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-13 21:45:10.866708013 -0500
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -50636,7 +50755,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/
printk("OOM in bsalg (%d)\n", __LINE__);
diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c
--- linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-13 21:45:10.866708013 -0500
@@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
@@ -50659,7 +50778,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c
diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_minisocks.c
--- linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-13 21:45:10.866708013 -0500
@@ -672,8 +672,11 @@ listen_overflow:
embryonic_reset:
@@ -50674,7 +50793,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_m
return NULL;
diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
--- linux-2.6.32.8/net/ipv4/udp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/udp.c 2010-02-10 15:06:24.650030083 -0500
++++ linux-2.6.32.8/net/ipv4/udp.c 2010-02-13 21:45:10.867866359 -0500
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -50735,7 +50854,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
/*
diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
--- linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-13 21:45:10.867866359 -0500
@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -50747,7 +50866,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
int ipv6_parse_hopopts(struct sk_buff *skb)
diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
--- linux-2.6.32.8/net/ipv6/raw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/raw.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/ipv6/raw.c 2010-02-13 21:45:10.867866359 -0500
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -50759,7 +50878,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
{
diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
--- linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-13 21:45:10.868957557 -0500
@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -50782,7 +50901,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
--- linux-2.6.32.8/net/ipv6/udp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/udp.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/ipv6/udp.c 2010-02-13 21:45:10.868957557 -0500
@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -50795,7 +50914,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
kfree_skb(skb);
diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c
--- linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-13 21:45:10.868957557 -0500
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -50920,7 +51039,7 @@ diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/i
diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211/ieee80211_i.h
--- linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-13 21:45:10.870009419 -0500
@@ -634,7 +634,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -50932,7 +51051,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface.c
--- linux-2.6.32.8/net/mac80211/iface.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/iface.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/mac80211/iface.c 2010-02-13 21:45:10.870556107 -0500
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -50989,7 +51108,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface
diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
--- linux-2.6.32.8/net/mac80211/main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/main.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/mac80211/main.c 2010-02-13 21:45:10.870556107 -0500
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -51001,7 +51120,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
* Goal:
diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
--- linux-2.6.32.8/net/mac80211/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/pm.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/mac80211/pm.c 2010-02-13 21:45:10.870556107 -0500
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -51013,7 +51132,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
local->suspended = true;
diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
--- linux-2.6.32.8/net/mac80211/rate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/rate.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/mac80211/rate.c 2010-02-13 21:45:10.870556107 -0500
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -51025,7 +51144,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
ref = rate_control_alloc(name, local);
diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
--- linux-2.6.32.8/net/mac80211/util.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/util.c 2010-02-10 15:06:24.654031137 -0500
++++ linux-2.6.32.8/net/mac80211/util.c 2010-02-13 21:45:10.870556107 -0500
@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -51045,7 +51164,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
"upon resume. This is could be a software issue"
diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
--- linux-2.6.32.8/net/sctp/socket.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/sctp/socket.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/net/sctp/socket.c 2010-02-13 21:45:10.871626716 -0500
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -51065,7 +51184,7 @@ diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
if (pp->fastreuse && sk->sk_reuse &&
diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
--- linux-2.6.32.8/net/socket.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/socket.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/net/socket.c 2010-02-13 21:45:10.873014270 -0500
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -51222,7 +51341,7 @@ diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
if (err)
diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
--- linux-2.6.32.8/net/sysctl_net.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/sysctl_net.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/net/sysctl_net.c 2010-02-13 21:45:10.873014270 -0500
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -51234,7 +51353,7 @@ diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
}
diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
--- linux-2.6.32.8/net/unix/af_unix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/unix/af_unix.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/net/unix/af_unix.c 2010-02-13 21:45:10.873014270 -0500
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -51294,7 +51413,7 @@ diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/kobject/kset-example.c
--- linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-13 21:45:10.874025155 -0500
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -51306,7 +51425,7 @@ diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/
};
diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fixdep.c
--- linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-13 21:45:10.874025155 -0500
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -51330,7 +51449,7 @@ diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fi
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
--- linux-2.6.32.8/scripts/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/kallsyms.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/kallsyms.c 2010-02-13 21:45:10.874025155 -0500
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -51348,7 +51467,7 @@ diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
#define text_range_inittext (&text_ranges[1])
diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/file2alias.c
--- linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-13 21:45:10.874025155 -0500
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -51405,7 +51524,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/fi
diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpost.c
--- linux-2.6.32.8/scripts/mod/modpost.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/modpost.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/mod/modpost.c 2010-02-13 21:45:10.875018114 -0500
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -51475,7 +51594,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpo
tmp = NOFAIL(malloc(b->pos));
diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpost.h
--- linux-2.6.32.8/scripts/mod/modpost.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/modpost.h 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/mod/modpost.h 2010-02-13 21:45:10.875018114 -0500
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -51497,7 +51616,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpo
struct module *next;
diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/sumversion.c
--- linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-13 21:45:10.875018114 -0500
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -51509,7 +51628,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/su
goto out;
diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
--- linux-2.6.32.8/scripts/pnmtologo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/pnmtologo.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/scripts/pnmtologo.c 2010-02-13 21:45:10.875018114 -0500
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -51538,7 +51657,7 @@ diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
for (i = 0; i < logo_clutsize; i++) {
diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap.c
--- linux-2.6.32.8/security/commoncap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/commoncap.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/security/commoncap.c 2010-02-13 21:45:10.876017609 -0500
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -51563,7 +51682,7 @@ diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap
diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/security/integrity/ima/ima_api.c
--- linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-13 21:45:10.876017609 -0500
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -51575,7 +51694,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/securi
if (!entry) {
diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/security/integrity/ima/ima_fs.c
--- linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-13 21:45:10.876017609 -0500
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -51593,7 +51712,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/securit
diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/integrity/ima/ima.h
--- linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-13 21:45:10.876017609 -0500
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -51607,7 +51726,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/i
extern struct ima_h_table ima_htable;
diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/security/integrity/ima/ima_queue.c
--- linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-10 15:06:24.658030270 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-13 21:45:10.876017609 -0500
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -51619,7 +51738,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/secu
return 0;
diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
--- linux-2.6.32.8/security/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/Kconfig 2010-02-10 15:06:29.738308213 -0500
++++ linux-2.6.32.8/security/Kconfig 2010-02-13 21:45:10.877017753 -0500
@@ -4,6 +4,465 @@
menu "Security options"
@@ -52097,7 +52216,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
from userspace allocation. Keeping a user from writing to low pages
diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
--- linux-2.6.32.8/security/min_addr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/min_addr.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/security/min_addr.c 2010-02-13 21:45:10.877017753 -0500
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -52126,7 +52245,7 @@ diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
update_mmap_min_addr();
diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codecs/onyx.c
--- linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-13 21:45:10.887672522 -0500
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -52157,7 +52276,7 @@ diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codec
diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss/pcm_oss.c
--- linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-13 21:45:10.910847144 -0500
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -52171,7 +52290,7 @@ diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss
/*
diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/seq/seq_lock.h
--- linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-13 21:45:10.919865441 -0500
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -52189,7 +52308,7 @@ diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/se
diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts64.c
--- linux-2.6.32.8/sound/drivers/mts64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/drivers/mts64.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/drivers/mts64.c 2010-02-13 21:45:10.931642664 -0500
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -52240,7 +52359,7 @@ diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts
}
diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/drivers/portman2x4.c
--- linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-13 21:45:10.940739783 -0500
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -52252,7 +52371,7 @@ diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/driver
};
diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/ac97/ac97_codec.c
--- linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-13 21:45:10.968693550 -0500
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -52264,7 +52383,7 @@ diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/a
static void do_update_power(struct work_struct *work)
diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/ac97/ac97_patch.c
--- linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-10 15:06:24.661987205 -0500
++++ linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-13 21:45:10.974536860 -0500
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -52573,7 +52692,7 @@ diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/a
diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
--- linux-2.6.32.8/sound/pci/ens1370.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/ens1370.c 2010-02-10 15:06:24.666037441 -0500
++++ linux-2.6.32.8/sound/pci/ens1370.c 2010-02-13 21:45:10.997773975 -0500
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -52585,7 +52704,7 @@ diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0.c
--- linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-10 15:06:24.666037441 -0500
++++ linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-13 21:45:11.013863921 -0500
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -52606,7 +52725,7 @@ diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x0m.c
--- linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-10 15:06:24.666037441 -0500
++++ linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-13 21:45:11.025655610 -0500
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -52627,7 +52746,7 @@ diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
--- linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-10 15:06:24.666037441 -0500
++++ linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-13 21:45:11.025655610 -0500
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -52652,7 +52771,7 @@ diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
}
diff -urNp linux-2.6.32.8/virt/kvm/kvm_main.c linux-2.6.32.8/virt/kvm/kvm_main.c
--- linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-10 15:06:24.666037441 -0500
++++ linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-13 21:45:11.026532731 -0500
@@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}