summaryrefslogtreecommitdiffstats
path: root/main/linux-grsec
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2009-12-11 16:08:44 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2009-12-11 16:08:44 +0000
commit8e348ed5cb2105f081e4fdea1c0281a598847b65 (patch)
treefb40cff0ca58521cc87222c68c77cd358869a114 /main/linux-grsec
parent7159bdca163526d77419f922737bd362e8dd6bdd (diff)
downloadaports-8e348ed5cb2105f081e4fdea1c0281a598847b65.tar.bz2
aports-8e348ed5cb2105f081e4fdea1c0281a598847b65.tar.xz
main/linux-grsec: upgrade to grsecurity-2.1.14-2.6.31.7-200912102215
Diffstat (limited to 'main/linux-grsec')
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.31.7-200912102215.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.31.7-200912081744.patch)8949
1 files changed, 4511 insertions, 4438 deletions
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.31.7-200912081744.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.31.7-200912102215.patch
index 8e329eee..d22a99a2 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.31.7-200912081744.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.31.7-200912102215.patch
@@ -1,6 +1,144 @@
+diff -urNp linux-2.6.31.7/Documentation/dontdiff linux-2.6.31.7/Documentation/dontdiff
+--- linux-2.6.31.7/Documentation/dontdiff 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/Documentation/dontdiff 2009-12-10 22:15:16.000000000 -0500
+@@ -3,6 +3,7 @@
+ *.bin
+ *.cpio
+ *.csp
++*.dbg
+ *.dsp
+ *.dvi
+ *.elf
+@@ -49,11 +50,16 @@
+ 53c700_d.h
+ CVS
+ ChangeSet
++GPATH
++GRTAGS
++GSYMS
++GTAGS
+ Image
+ Kerntypes
+ Module.markers
+ Module.symvers
+ PENDING
++PERF*
+ SCCS
+ System.map*
+ TAGS
+@@ -76,7 +82,9 @@ btfixupprep
+ build
+ bvmlinux
+ bzImage*
++capflags.c
+ classlist.h*
++common-cmds.h
+ comp*.log
+ compile.h*
+ conf
+@@ -103,13 +111,14 @@ gen_crc32table
+ gen_init_cpio
+ genksyms
+ *_gray256.c
++hash
+ ihex2fw
+ ikconfig.h*
+ initramfs_data.cpio
++initramfs_data.cpio.bz2
+ initramfs_data.cpio.gz
+ initramfs_list
+ kallsyms
+-kconfig
+ keywords.c
+ ksym.c*
+ ksym.h*
+@@ -133,6 +142,7 @@ mkboot
+ mkbugboot
+ mkcpustr
+ mkdep
++mkpiggy
+ mkprep
+ mktables
+ mktree
+@@ -149,6 +159,7 @@ patches*
+ pca200e.bin
+ pca200e_ecd.bin2
+ piggy.gz
++piggy.S
+ piggyback
+ pnmtologo
+ ppc_defs.h*
+@@ -163,6 +174,7 @@ setup
+ setup.bin
+ setup.elf
+ sImage
++slabinfo
+ sm_tbl*
+ split-include
+ syscalltab.h
+@@ -186,14 +198,20 @@ version.h*
+ vmlinux
+ vmlinux-*
+ vmlinux.aout
++vmlinux.bin.all
++vmlinux.bin.bz2
+ vmlinux.lds
++vmlinux.relocs
++voffset.h
+ vsyscall.lds
+ vsyscall_32.lds
+ wanxlfw.inc
+ uImage
+ unifdef
++utsrelease.h
+ wakeup.bin
+ wakeup.elf
+ wakeup.lds
+ zImage*
+ zconf.hash.c
++zoffset.h
+diff -urNp linux-2.6.31.7/Documentation/kernel-parameters.txt linux-2.6.31.7/Documentation/kernel-parameters.txt
+--- linux-2.6.31.7/Documentation/kernel-parameters.txt 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/Documentation/kernel-parameters.txt 2009-12-10 22:15:16.000000000 -0500
+@@ -1776,6 +1776,12 @@ and is between 256 and 4096 characters.
+ the specified number of seconds. This is to be used if
+ your oopses keep scrolling off the screen.
+
++ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain
++ virtualization environments that don't cope well with the
++ expand down segment used by UDEREF on X86-32.
++
++ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already.
++
+ pcbit= [HW,ISDN]
+
+ pcd. [PARIDE]
+diff -urNp linux-2.6.31.7/Makefile linux-2.6.31.7/Makefile
+--- linux-2.6.31.7/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/Makefile 2009-12-10 22:15:17.000000000 -0500
+@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
+
+ HOSTCC = gcc
+ HOSTCXX = g++
+-HOSTCFLAGS = -Wall -Wstrict-prototypes -O2 -fomit-frame-pointer
+-HOSTCXXFLAGS = -O2
++HOSTCFLAGS = -Wall -W -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
++HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks
+
+ # Decide whether to build built-in, modular, or both.
+ # Normally, just do built-in.
+@@ -639,7 +639,7 @@ export mod_strip_cmd
+
+
+ ifeq ($(KBUILD_EXTMOD),)
+-core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/
++core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
+
+ vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
+ $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
diff -urNp linux-2.6.31.7/arch/alpha/include/asm/atomic.h linux-2.6.31.7/arch/alpha/include/asm/atomic.h
---- linux-2.6.31.7/arch/alpha/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/alpha/include/asm/atomic.h 2009-12-08 17:39:42.713637173 -0500
+--- linux-2.6.31.7/arch/alpha/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/alpha/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -18,9 +18,11 @@
#define ATOMIC64_INIT(i) ( (atomic64_t) { (i) } )
@@ -46,8 +184,8 @@ diff -urNp linux-2.6.31.7/arch/alpha/include/asm/atomic.h linux-2.6.31.7/arch/al
#define atomic_dec(v) atomic_sub(1,(v))
diff -urNp linux-2.6.31.7/arch/alpha/include/asm/elf.h linux-2.6.31.7/arch/alpha/include/asm/elf.h
---- linux-2.6.31.7/arch/alpha/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/alpha/include/asm/elf.h 2009-12-08 17:39:42.713637173 -0500
+--- linux-2.6.31.7/arch/alpha/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/alpha/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -63,8 +201,8 @@ diff -urNp linux-2.6.31.7/arch/alpha/include/asm/elf.h linux-2.6.31.7/arch/alpha
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
diff -urNp linux-2.6.31.7/arch/alpha/include/asm/pgtable.h linux-2.6.31.7/arch/alpha/include/asm/pgtable.h
---- linux-2.6.31.7/arch/alpha/include/asm/pgtable.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/alpha/include/asm/pgtable.h 2009-12-08 17:39:42.713637173 -0500
+--- linux-2.6.31.7/arch/alpha/include/asm/pgtable.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/alpha/include/asm/pgtable.h 2009-12-10 22:15:15.000000000 -0500
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -84,8 +222,8 @@ diff -urNp linux-2.6.31.7/arch/alpha/include/asm/pgtable.h linux-2.6.31.7/arch/a
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
diff -urNp linux-2.6.31.7/arch/alpha/kernel/module.c linux-2.6.31.7/arch/alpha/kernel/module.c
---- linux-2.6.31.7/arch/alpha/kernel/module.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/alpha/kernel/module.c 2009-12-08 17:39:42.713637173 -0500
+--- linux-2.6.31.7/arch/alpha/kernel/module.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/alpha/kernel/module.c 2009-12-10 22:15:15.000000000 -0500
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -96,8 +234,8 @@ diff -urNp linux-2.6.31.7/arch/alpha/kernel/module.c linux-2.6.31.7/arch/alpha/k
for (i = 0; i < n; i++) {
diff -urNp linux-2.6.31.7/arch/alpha/kernel/osf_sys.c linux-2.6.31.7/arch/alpha/kernel/osf_sys.c
---- linux-2.6.31.7/arch/alpha/kernel/osf_sys.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/alpha/kernel/osf_sys.c 2009-12-08 17:39:42.715135688 -0500
+--- linux-2.6.31.7/arch/alpha/kernel/osf_sys.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/alpha/kernel/osf_sys.c 2009-12-10 22:15:15.000000000 -0500
@@ -1212,6 +1212,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -121,8 +259,8 @@ diff -urNp linux-2.6.31.7/arch/alpha/kernel/osf_sys.c linux-2.6.31.7/arch/alpha/
return addr;
diff -urNp linux-2.6.31.7/arch/alpha/mm/fault.c linux-2.6.31.7/arch/alpha/mm/fault.c
---- linux-2.6.31.7/arch/alpha/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/alpha/mm/fault.c 2009-12-08 17:39:42.715135688 -0500
+--- linux-2.6.31.7/arch/alpha/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/alpha/mm/fault.c 2009-12-10 22:15:15.000000000 -0500
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -280,8 +418,8 @@ diff -urNp linux-2.6.31.7/arch/alpha/mm/fault.c linux-2.6.31.7/arch/alpha/mm/fau
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
diff -urNp linux-2.6.31.7/arch/arm/include/asm/atomic.h linux-2.6.31.7/arch/arm/include/asm/atomic.h
---- linux-2.6.31.7/arch/arm/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/arm/include/asm/atomic.h 2009-12-08 17:39:42.722145546 -0500
+--- linux-2.6.31.7/arch/arm/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/arm/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -20,6 +20,7 @@
#ifdef __KERNEL__
@@ -343,8 +481,8 @@ diff -urNp linux-2.6.31.7/arch/arm/include/asm/atomic.h linux-2.6.31.7/arch/arm/
#define atomic_inc_and_test(v) (atomic_add_return(1, v) == 0)
diff -urNp linux-2.6.31.7/arch/arm/include/asm/elf.h linux-2.6.31.7/arch/arm/include/asm/elf.h
---- linux-2.6.31.7/arch/arm/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/arm/include/asm/elf.h 2009-12-08 17:39:42.722697255 -0500
+--- linux-2.6.31.7/arch/arm/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/arm/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -103,7 +103,14 @@ extern int arm_elf_read_implies_exec(con
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -362,8 +500,8 @@ diff -urNp linux-2.6.31.7/arch/arm/include/asm/elf.h linux-2.6.31.7/arch/arm/inc
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
diff -urNp linux-2.6.31.7/arch/arm/include/asm/kmap_types.h linux-2.6.31.7/arch/arm/include/asm/kmap_types.h
---- linux-2.6.31.7/arch/arm/include/asm/kmap_types.h 2009-12-08 17:29:51.577600232 -0500
-+++ linux-2.6.31.7/arch/arm/include/asm/kmap_types.h 2009-12-08 17:39:42.724479026 -0500
+--- linux-2.6.31.7/arch/arm/include/asm/kmap_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/arm/include/asm/kmap_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -373,8 +511,8 @@ diff -urNp linux-2.6.31.7/arch/arm/include/asm/kmap_types.h linux-2.6.31.7/arch/
};
diff -urNp linux-2.6.31.7/arch/arm/include/asm/uaccess.h linux-2.6.31.7/arch/arm/include/asm/uaccess.h
---- linux-2.6.31.7/arch/arm/include/asm/uaccess.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/arm/include/asm/uaccess.h 2009-12-08 17:39:42.724813627 -0500
+--- linux-2.6.31.7/arch/arm/include/asm/uaccess.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/arm/include/asm/uaccess.h 2009-12-10 22:15:15.000000000 -0500
@@ -400,6 +400,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -396,8 +534,8 @@ diff -urNp linux-2.6.31.7/arch/arm/include/asm/uaccess.h linux-2.6.31.7/arch/arm
n = __copy_to_user(to, from, n);
return n;
diff -urNp linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c
---- linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c 2009-12-08 17:39:42.724813627 -0500
+--- linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c 2009-12-10 22:15:15.000000000 -0500
@@ -195,7 +195,7 @@ static int clk_debugfs_open(struct inode
return single_open(file, clk_debugfs_show, NULL);
}
@@ -408,8 +546,8 @@ diff -urNp linux-2.6.31.7/arch/arm/mach-ns9xxx/clock.c linux-2.6.31.7/arch/arm/m
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/arch/arm/mm/mmap.c linux-2.6.31.7/arch/arm/mm/mmap.c
---- linux-2.6.31.7/arch/arm/mm/mmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/arm/mm/mmap.c 2009-12-08 17:39:42.724813627 -0500
+--- linux-2.6.31.7/arch/arm/mm/mmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/arm/mm/mmap.c 2009-12-10 22:15:15.000000000 -0500
@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -447,8 +585,8 @@ diff -urNp linux-2.6.31.7/arch/arm/mm/mmap.c linux-2.6.31.7/arch/arm/mm/mmap.c
goto full_search;
}
diff -urNp linux-2.6.31.7/arch/avr32/include/asm/atomic.h linux-2.6.31.7/arch/avr32/include/asm/atomic.h
---- linux-2.6.31.7/arch/avr32/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/avr32/include/asm/atomic.h 2009-12-08 17:39:42.724813627 -0500
+--- linux-2.6.31.7/arch/avr32/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/avr32/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -20,7 +20,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -511,8 +649,8 @@ diff -urNp linux-2.6.31.7/arch/avr32/include/asm/atomic.h linux-2.6.31.7/arch/av
#define atomic_dec_return(v) atomic_sub_return(1, v)
#define atomic_inc_return(v) atomic_add_return(1, v)
diff -urNp linux-2.6.31.7/arch/avr32/include/asm/elf.h linux-2.6.31.7/arch/avr32/include/asm/elf.h
---- linux-2.6.31.7/arch/avr32/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/avr32/include/asm/elf.h 2009-12-08 17:39:42.726144046 -0500
+--- linux-2.6.31.7/arch/avr32/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/avr32/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -530,8 +668,8 @@ diff -urNp linux-2.6.31.7/arch/avr32/include/asm/elf.h linux-2.6.31.7/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
diff -urNp linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h 2009-12-08 17:39:42.726144046 -0500
+--- linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -543,8 +681,8 @@ diff -urNp linux-2.6.31.7/arch/avr32/include/asm/kmap_types.h linux-2.6.31.7/arc
#undef D
diff -urNp linux-2.6.31.7/arch/avr32/mm/fault.c linux-2.6.31.7/arch/avr32/mm/fault.c
---- linux-2.6.31.7/arch/avr32/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/avr32/mm/fault.c 2009-12-08 17:39:42.726144046 -0500
+--- linux-2.6.31.7/arch/avr32/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/avr32/mm/fault.c 2009-12-10 22:15:15.000000000 -0500
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -587,8 +725,8 @@ diff -urNp linux-2.6.31.7/arch/avr32/mm/fault.c linux-2.6.31.7/arch/avr32/mm/fau
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
diff -urNp linux-2.6.31.7/arch/blackfin/include/asm/atomic.h linux-2.6.31.7/arch/blackfin/include/asm/atomic.h
---- linux-2.6.31.7/arch/blackfin/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/blackfin/include/asm/atomic.h 2009-12-08 17:39:42.727143822 -0500
+--- linux-2.6.31.7/arch/blackfin/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/blackfin/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -15,8 +15,10 @@
#define ATOMIC_INIT(i) { (i) }
@@ -635,8 +773,8 @@ diff -urNp linux-2.6.31.7/arch/blackfin/include/asm/atomic.h linux-2.6.31.7/arch
{
__raw_atomic_update_asm(&v->counter, -1);
diff -urNp linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c
---- linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c 2009-12-08 17:39:42.727143822 -0500
+--- linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c 2009-12-10 22:15:15.000000000 -0500
@@ -48,7 +48,7 @@ coreb_ioctl(struct inode *inode, struct
return ret;
}
@@ -647,8 +785,8 @@ diff -urNp linux-2.6.31.7/arch/blackfin/mach-bf561/coreb.c linux-2.6.31.7/arch/b
.ioctl = coreb_ioctl,
};
diff -urNp linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c
---- linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-12-08 17:39:42.727143822 -0500
+--- linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-12-10 22:15:15.000000000 -0500
@@ -244,7 +244,7 @@ static unsigned sync_serial_prescale_sha
#define NUMBER_OF_PORTS 2
@@ -659,8 +797,8 @@ diff -urNp linux-2.6.31.7/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.31.
.write = sync_serial_write,
.read = sync_serial_read,
diff -urNp linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c
---- linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-12-08 17:39:42.728141779 -0500
+--- linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-12-10 22:15:15.000000000 -0500
@@ -855,7 +855,7 @@ gpio_leds_ioctl(unsigned int cmd, unsign
return 0;
}
@@ -671,8 +809,8 @@ diff -urNp linux-2.6.31.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.31
.poll = gpio_poll,
.ioctl = gpio_ioctl,
diff -urNp linux-2.6.31.7/arch/cris/include/asm/atomic.h linux-2.6.31.7/arch/cris/include/asm/atomic.h
---- linux-2.6.31.7/arch/cris/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/cris/include/asm/atomic.h 2009-12-08 17:39:42.728663883 -0500
+--- linux-2.6.31.7/arch/cris/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/cris/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -16,7 +16,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -720,8 +858,8 @@ diff -urNp linux-2.6.31.7/arch/cris/include/asm/atomic.h linux-2.6.31.7/arch/cri
{
unsigned long flags;
diff -urNp linux-2.6.31.7/arch/frv/include/asm/atomic.h linux-2.6.31.7/arch/frv/include/asm/atomic.h
---- linux-2.6.31.7/arch/frv/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/frv/include/asm/atomic.h 2009-12-08 17:39:42.728663883 -0500
+--- linux-2.6.31.7/arch/frv/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/frv/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -37,7 +37,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -765,8 +903,8 @@ diff -urNp linux-2.6.31.7/arch/frv/include/asm/atomic.h linux-2.6.31.7/arch/frv/
{
atomic_sub_return(1, v);
diff -urNp linux-2.6.31.7/arch/frv/include/asm/kmap_types.h linux-2.6.31.7/arch/frv/include/asm/kmap_types.h
---- linux-2.6.31.7/arch/frv/include/asm/kmap_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/frv/include/asm/kmap_types.h 2009-12-08 17:39:42.728663883 -0500
+--- linux-2.6.31.7/arch/frv/include/asm/kmap_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/frv/include/asm/kmap_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -776,8 +914,8 @@ diff -urNp linux-2.6.31.7/arch/frv/include/asm/kmap_types.h linux-2.6.31.7/arch/
};
diff -urNp linux-2.6.31.7/arch/h8300/include/asm/atomic.h linux-2.6.31.7/arch/h8300/include/asm/atomic.h
---- linux-2.6.31.7/arch/h8300/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/h8300/include/asm/atomic.h 2009-12-08 17:39:42.728663883 -0500
+--- linux-2.6.31.7/arch/h8300/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/h8300/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -11,7 +11,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -831,8 +969,8 @@ diff -urNp linux-2.6.31.7/arch/h8300/include/asm/atomic.h linux-2.6.31.7/arch/h8
/*
* atomic_inc_and_test - increment and test
diff -urNp linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c 2009-12-08 17:39:42.730143244 -0500
+--- linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c 2009-12-10 22:15:15.000000000 -0500
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -862,8 +1000,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.31.7/arch/ia64
};
diff -urNp linux-2.6.31.7/arch/ia64/ia32/ia32priv.h linux-2.6.31.7/arch/ia64/ia32/ia32priv.h
---- linux-2.6.31.7/arch/ia64/ia32/ia32priv.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/ia32/ia32priv.h 2009-12-08 17:39:42.730143244 -0500
+--- linux-2.6.31.7/arch/ia64/ia32/ia32priv.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/ia32/ia32priv.h 2009-12-10 22:15:15.000000000 -0500
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -881,8 +1019,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/ia32/ia32priv.h linux-2.6.31.7/arch/ia64/ia3
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
diff -urNp linux-2.6.31.7/arch/ia64/include/asm/atomic.h linux-2.6.31.7/arch/ia64/include/asm/atomic.h
---- linux-2.6.31.7/arch/ia64/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/include/asm/atomic.h 2009-12-08 17:39:42.730143244 -0500
+--- linux-2.6.31.7/arch/ia64/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -22,9 +22,11 @@
#define ATOMIC64_INIT(i) ((atomic64_t) { (i) })
@@ -908,8 +1046,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/include/asm/atomic.h linux-2.6.31.7/arch/ia6
#define atomic64_add(i,v) atomic64_add_return((i), (v))
diff -urNp linux-2.6.31.7/arch/ia64/include/asm/elf.h linux-2.6.31.7/arch/ia64/include/asm/elf.h
---- linux-2.6.31.7/arch/ia64/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/include/asm/elf.h 2009-12-08 17:39:42.731144648 -0500
+--- linux-2.6.31.7/arch/ia64/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -925,8 +1063,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/include/asm/elf.h linux-2.6.31.7/arch/ia64/i
/* IA-64 relocations: */
diff -urNp linux-2.6.31.7/arch/ia64/include/asm/pgtable.h linux-2.6.31.7/arch/ia64/include/asm/pgtable.h
---- linux-2.6.31.7/arch/ia64/include/asm/pgtable.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/include/asm/pgtable.h 2009-12-08 17:39:42.731144648 -0500
+--- linux-2.6.31.7/arch/ia64/include/asm/pgtable.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/include/asm/pgtable.h 2009-12-10 22:15:15.000000000 -0500
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -946,8 +1084,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/include/asm/pgtable.h linux-2.6.31.7/arch/ia
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
diff -urNp linux-2.6.31.7/arch/ia64/include/asm/uaccess.h linux-2.6.31.7/arch/ia64/include/asm/uaccess.h
---- linux-2.6.31.7/arch/ia64/include/asm/uaccess.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/include/asm/uaccess.h 2009-12-08 17:39:42.731144648 -0500
+--- linux-2.6.31.7/arch/ia64/include/asm/uaccess.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/include/asm/uaccess.h 2009-12-10 22:15:15.000000000 -0500
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -967,8 +1105,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/include/asm/uaccess.h linux-2.6.31.7/arch/ia
__cu_len; \
})
diff -urNp linux-2.6.31.7/arch/ia64/kernel/module.c linux-2.6.31.7/arch/ia64/kernel/module.c
---- linux-2.6.31.7/arch/ia64/kernel/module.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/kernel/module.c 2009-12-08 17:39:42.732145221 -0500
+--- linux-2.6.31.7/arch/ia64/kernel/module.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/kernel/module.c 2009-12-10 22:15:15.000000000 -0500
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -1058,8 +1196,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/kernel/module.c linux-2.6.31.7/arch/ia64/ker
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
diff -urNp linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c 2009-12-08 17:39:42.732145221 -0500
+--- linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c 2009-12-10 22:15:15.000000000 -0500
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1087,8 +1225,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/kernel/sys_ia64.c linux-2.6.31.7/arch/ia64/k
}
return -ENOMEM;
diff -urNp linux-2.6.31.7/arch/ia64/kernel/topology.c linux-2.6.31.7/arch/ia64/kernel/topology.c
---- linux-2.6.31.7/arch/ia64/kernel/topology.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/kernel/topology.c 2009-12-08 17:39:42.733141458 -0500
+--- linux-2.6.31.7/arch/ia64/kernel/topology.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/kernel/topology.c 2009-12-10 22:15:15.000000000 -0500
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1099,8 +1237,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/kernel/topology.c linux-2.6.31.7/arch/ia64/k
};
diff -urNp linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S 2009-12-08 17:39:42.733141458 -0500
+--- linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S 2009-12-10 22:15:15.000000000 -0500
@@ -245,7 +245,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1111,8 +1249,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.31.7/arch/ia6
* into percpu page size
*/
diff -urNp linux-2.6.31.7/arch/ia64/mm/fault.c linux-2.6.31.7/arch/ia64/mm/fault.c
---- linux-2.6.31.7/arch/ia64/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/mm/fault.c 2009-12-08 17:39:42.733141458 -0500
+--- linux-2.6.31.7/arch/ia64/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/mm/fault.c 2009-12-10 22:15:15.000000000 -0500
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1163,8 +1301,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/mm/fault.c linux-2.6.31.7/arch/ia64/mm/fault
/*
* If for any reason at all we couldn't handle the fault, make
diff -urNp linux-2.6.31.7/arch/ia64/mm/init.c linux-2.6.31.7/arch/ia64/mm/init.c
---- linux-2.6.31.7/arch/ia64/mm/init.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/mm/init.c 2009-12-08 17:39:42.734143875 -0500
+--- linux-2.6.31.7/arch/ia64/mm/init.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/mm/init.c 2009-12-10 22:15:15.000000000 -0500
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1186,8 +1324,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/mm/init.c linux-2.6.31.7/arch/ia64/mm/init.c
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
diff -urNp linux-2.6.31.7/arch/ia64/pci/pci.c linux-2.6.31.7/arch/ia64/pci/pci.c
---- linux-2.6.31.7/arch/ia64/pci/pci.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/ia64/pci/pci.c 2009-12-08 17:39:42.734143875 -0500
+--- linux-2.6.31.7/arch/ia64/pci/pci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/ia64/pci/pci.c 2009-12-10 22:15:15.000000000 -0500
@@ -56,10 +56,13 @@ int raw_pci_read(unsigned int seg, unsig
if ((seg | reg) <= 255) {
addr = PCI_SAL_ADDRESS(seg, bus, devfn, reg);
@@ -1219,8 +1357,8 @@ diff -urNp linux-2.6.31.7/arch/ia64/pci/pci.c linux-2.6.31.7/arch/ia64/pci/pci.c
if (result != 0)
return -EINVAL;
diff -urNp linux-2.6.31.7/arch/m32r/include/asm/atomic.h linux-2.6.31.7/arch/m32r/include/asm/atomic.h
---- linux-2.6.31.7/arch/m32r/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/m32r/include/asm/atomic.h 2009-12-08 17:39:42.735145259 -0500
+--- linux-2.6.31.7/arch/m32r/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/m32r/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -29,6 +29,14 @@
#define atomic_read(v) ((v)->counter)
@@ -1264,8 +1402,8 @@ diff -urNp linux-2.6.31.7/arch/m32r/include/asm/atomic.h linux-2.6.31.7/arch/m32
#define smp_mb__before_atomic_dec() barrier()
#define smp_mb__after_atomic_dec() barrier()
diff -urNp linux-2.6.31.7/arch/m32r/lib/usercopy.c linux-2.6.31.7/arch/m32r/lib/usercopy.c
---- linux-2.6.31.7/arch/m32r/lib/usercopy.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/m32r/lib/usercopy.c 2009-12-08 17:39:42.735145259 -0500
+--- linux-2.6.31.7/arch/m32r/lib/usercopy.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/m32r/lib/usercopy.c 2009-12-10 22:15:15.000000000 -0500
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1287,8 +1425,8 @@ diff -urNp linux-2.6.31.7/arch/m32r/lib/usercopy.c linux-2.6.31.7/arch/m32r/lib/
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
diff -urNp linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h
---- linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h 2009-12-08 17:39:42.735145259 -0500
+--- linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h 2009-12-10 22:15:15.000000000 -0500
@@ -16,23 +16,40 @@
#define ATOMIC_INIT(i) { (i) }
@@ -1331,8 +1469,8 @@ diff -urNp linux-2.6.31.7/arch/m68k/include/asm/atomic_mm.h linux-2.6.31.7/arch/
{
__asm__ __volatile__("subql #1,%0" : "+m" (*v));
diff -urNp linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h
---- linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h 2009-12-08 17:39:42.736144638 -0500
+--- linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h 2009-12-10 22:15:15.000000000 -0500
@@ -16,7 +16,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -1380,8 +1518,8 @@ diff -urNp linux-2.6.31.7/arch/m68k/include/asm/atomic_no.h linux-2.6.31.7/arch/
* atomic_inc_and_test - increment and test
* @v: pointer of type atomic_t
diff -urNp linux-2.6.31.7/arch/mips/include/asm/atomic.h linux-2.6.31.7/arch/mips/include/asm/atomic.h
---- linux-2.6.31.7/arch/mips/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/include/asm/atomic.h 2009-12-08 17:39:42.736144638 -0500
+--- linux-2.6.31.7/arch/mips/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -32,6 +32,14 @@
#define atomic_read(v) ((v)->counter)
@@ -1424,8 +1562,8 @@ diff -urNp linux-2.6.31.7/arch/mips/include/asm/atomic.h linux-2.6.31.7/arch/mip
/*
* atomic_dec - decrement and test
diff -urNp linux-2.6.31.7/arch/mips/include/asm/elf.h linux-2.6.31.7/arch/mips/include/asm/elf.h
---- linux-2.6.31.7/arch/mips/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/include/asm/elf.h 2009-12-08 17:39:42.736876781 -0500
+--- linux-2.6.31.7/arch/mips/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1439,8 +1577,8 @@ diff -urNp linux-2.6.31.7/arch/mips/include/asm/elf.h linux-2.6.31.7/arch/mips/i
+
#endif /* _ASM_ELF_H */
diff -urNp linux-2.6.31.7/arch/mips/include/asm/page.h linux-2.6.31.7/arch/mips/include/asm/page.h
---- linux-2.6.31.7/arch/mips/include/asm/page.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/include/asm/page.h 2009-12-08 17:39:42.736876781 -0500
+--- linux-2.6.31.7/arch/mips/include/asm/page.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/include/asm/page.h 2009-12-10 22:15:15.000000000 -0500
@@ -92,7 +92,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1451,8 +1589,8 @@ diff -urNp linux-2.6.31.7/arch/mips/include/asm/page.h linux-2.6.31.7/arch/mips/
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
diff -urNp linux-2.6.31.7/arch/mips/include/asm/system.h linux-2.6.31.7/arch/mips/include/asm/system.h
---- linux-2.6.31.7/arch/mips/include/asm/system.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/include/asm/system.h 2009-12-08 17:39:42.737850095 -0500
+--- linux-2.6.31.7/arch/mips/include/asm/system.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/include/asm/system.h 2009-12-10 22:15:15.000000000 -0500
@@ -217,6 +217,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1462,8 +1600,8 @@ diff -urNp linux-2.6.31.7/arch/mips/include/asm/system.h linux-2.6.31.7/arch/mip
#endif /* _ASM_SYSTEM_H */
diff -urNp linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c 2009-12-08 17:39:42.737850095 -0500
+--- linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c 2009-12-10 22:15:15.000000000 -0500
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1479,8 +1617,8 @@ diff -urNp linux-2.6.31.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.31.7/arch/m
#include <linux/module.h>
#include <linux/elfcore.h>
diff -urNp linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c 2009-12-08 17:39:42.737850095 -0500
+--- linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c 2009-12-10 22:15:15.000000000 -0500
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1496,8 +1634,8 @@ diff -urNp linux-2.6.31.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.31.7/arch/m
/*
diff -urNp linux-2.6.31.7/arch/mips/kernel/process.c linux-2.6.31.7/arch/mips/kernel/process.c
---- linux-2.6.31.7/arch/mips/kernel/process.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/kernel/process.c 2009-12-08 17:39:42.737850095 -0500
+--- linux-2.6.31.7/arch/mips/kernel/process.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/kernel/process.c 2009-12-10 22:15:15.000000000 -0500
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1515,8 +1653,8 @@ diff -urNp linux-2.6.31.7/arch/mips/kernel/process.c linux-2.6.31.7/arch/mips/ke
- return sp & ALMASK;
-}
diff -urNp linux-2.6.31.7/arch/mips/kernel/syscall.c linux-2.6.31.7/arch/mips/kernel/syscall.c
---- linux-2.6.31.7/arch/mips/kernel/syscall.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/kernel/syscall.c 2009-12-08 17:39:42.739964825 -0500
+--- linux-2.6.31.7/arch/mips/kernel/syscall.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/kernel/syscall.c 2009-12-10 22:15:15.000000000 -0500
@@ -99,6 +99,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1539,8 +1677,8 @@ diff -urNp linux-2.6.31.7/arch/mips/kernel/syscall.c linux-2.6.31.7/arch/mips/ke
addr = COLOUR_ALIGN(addr, pgoff);
else
diff -urNp linux-2.6.31.7/arch/mips/mm/fault.c linux-2.6.31.7/arch/mips/mm/fault.c
---- linux-2.6.31.7/arch/mips/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mips/mm/fault.c 2009-12-08 17:39:42.739964825 -0500
+--- linux-2.6.31.7/arch/mips/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mips/mm/fault.c 2009-12-10 22:15:15.000000000 -0500
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1566,8 +1704,8 @@ diff -urNp linux-2.6.31.7/arch/mips/mm/fault.c linux-2.6.31.7/arch/mips/mm/fault
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
diff -urNp linux-2.6.31.7/arch/mn10300/include/asm/atomic.h linux-2.6.31.7/arch/mn10300/include/asm/atomic.h
---- linux-2.6.31.7/arch/mn10300/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mn10300/include/asm/atomic.h 2009-12-08 17:39:42.740861181 -0500
+--- linux-2.6.31.7/arch/mn10300/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mn10300/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -34,6 +34,15 @@
#define atomic_read(v) ((v)->counter)
@@ -1634,8 +1772,8 @@ diff -urNp linux-2.6.31.7/arch/mn10300/include/asm/atomic.h linux-2.6.31.7/arch/
{
atomic_sub_return(1, v);
diff -urNp linux-2.6.31.7/arch/mn10300/kernel/setup.c linux-2.6.31.7/arch/mn10300/kernel/setup.c
---- linux-2.6.31.7/arch/mn10300/kernel/setup.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/mn10300/kernel/setup.c 2009-12-08 17:39:42.740861181 -0500
+--- linux-2.6.31.7/arch/mn10300/kernel/setup.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/mn10300/kernel/setup.c 2009-12-10 22:15:15.000000000 -0500
@@ -285,7 +285,7 @@ static void c_stop(struct seq_file *m, v
{
}
@@ -1646,8 +1784,8 @@ diff -urNp linux-2.6.31.7/arch/mn10300/kernel/setup.c linux-2.6.31.7/arch/mn1030
.next = c_next,
.stop = c_stop,
diff -urNp linux-2.6.31.7/arch/parisc/include/asm/atomic.h linux-2.6.31.7/arch/parisc/include/asm/atomic.h
---- linux-2.6.31.7/arch/parisc/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/include/asm/atomic.h 2009-12-08 17:39:42.741680322 -0500
+--- linux-2.6.31.7/arch/parisc/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -177,6 +177,18 @@ static __inline__ int __atomic_add_retur
return ret;
}
@@ -1707,8 +1845,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/include/asm/atomic.h linux-2.6.31.7/arch/p
#define atomic_add_return(i,v) (__atomic_add_return( (i),(v)))
diff -urNp linux-2.6.31.7/arch/parisc/include/asm/elf.h linux-2.6.31.7/arch/parisc/include/asm/elf.h
---- linux-2.6.31.7/arch/parisc/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/include/asm/elf.h 2009-12-08 17:39:42.741680322 -0500
+--- linux-2.6.31.7/arch/parisc/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1724,8 +1862,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/include/asm/elf.h linux-2.6.31.7/arch/pari
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
diff -urNp linux-2.6.31.7/arch/parisc/include/asm/pgtable.h linux-2.6.31.7/arch/parisc/include/asm/pgtable.h
---- linux-2.6.31.7/arch/parisc/include/asm/pgtable.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/include/asm/pgtable.h 2009-12-08 17:39:42.742705008 -0500
+--- linux-2.6.31.7/arch/parisc/include/asm/pgtable.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/include/asm/pgtable.h 2009-12-10 22:15:15.000000000 -0500
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1745,8 +1883,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/include/asm/pgtable.h linux-2.6.31.7/arch/
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
diff -urNp linux-2.6.31.7/arch/parisc/kernel/module.c linux-2.6.31.7/arch/parisc/kernel/module.c
---- linux-2.6.31.7/arch/parisc/kernel/module.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/kernel/module.c 2009-12-08 17:39:42.742705008 -0500
+--- linux-2.6.31.7/arch/parisc/kernel/module.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/kernel/module.c 2009-12-10 22:15:15.000000000 -0500
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1848,8 +1986,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/kernel/module.c linux-2.6.31.7/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
diff -urNp linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c 2009-12-08 17:39:42.744153110 -0500
+--- linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c 2009-12-10 22:15:15.000000000 -0500
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1860,8 +1998,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/kernel/sys_parisc.c linux-2.6.31.7/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
diff -urNp linux-2.6.31.7/arch/parisc/kernel/traps.c linux-2.6.31.7/arch/parisc/kernel/traps.c
---- linux-2.6.31.7/arch/parisc/kernel/traps.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/kernel/traps.c 2009-12-08 17:39:42.744839768 -0500
+--- linux-2.6.31.7/arch/parisc/kernel/traps.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/kernel/traps.c 2009-12-10 22:15:15.000000000 -0500
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1874,8 +2012,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/kernel/traps.c linux-2.6.31.7/arch/parisc/
fault_space = regs->iasq[0];
diff -urNp linux-2.6.31.7/arch/parisc/mm/fault.c linux-2.6.31.7/arch/parisc/mm/fault.c
---- linux-2.6.31.7/arch/parisc/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/parisc/mm/fault.c 2009-12-08 17:39:42.744839768 -0500
+--- linux-2.6.31.7/arch/parisc/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/parisc/mm/fault.c 2009-12-10 22:15:15.000000000 -0500
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -2046,8 +2184,8 @@ diff -urNp linux-2.6.31.7/arch/parisc/mm/fault.c linux-2.6.31.7/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/atomic.h linux-2.6.31.7/arch/powerpc/include/asm/atomic.h
---- linux-2.6.31.7/arch/powerpc/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/atomic.h 2009-12-08 17:39:42.745803388 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -24,11 +24,21 @@ static __inline__ int atomic_read(const
return t;
}
@@ -2107,8 +2245,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/atomic.h linux-2.6.31.7/arch/
{
int t;
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/elf.h linux-2.6.31.7/arch/powerpc/include/asm/elf.h
---- linux-2.6.31.7/arch/powerpc/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/elf.h 2009-12-08 17:39:42.745803388 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -2142,8 +2280,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/elf.h linux-2.6.31.7/arch/pow
/*
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h 2009-12-08 17:29:51.577600232 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h 2009-12-08 17:39:42.745803388 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -2152,9 +2290,24 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.31.7/a
KM_TYPE_NR
};
+diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/page.h linux-2.6.31.7/arch/powerpc/include/asm/page.h
+--- linux-2.6.31.7/arch/powerpc/include/asm/page.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/page.h 2009-12-10 22:15:15.000000000 -0500
+@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
+ * and needs to be executable. This means the whole heap ends
+ * up being executable.
+ */
+-#define VM_DATA_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \
+- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
++#define VM_DATA_DEFAULT_FLAGS32 \
++ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \
++ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
+
+ #define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
+ VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/page_64.h linux-2.6.31.7/arch/powerpc/include/asm/page_64.h
---- linux-2.6.31.7/arch/powerpc/include/asm/page_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/page_64.h 2009-12-08 17:39:42.746866494 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/page_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/page_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -170,15 +170,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -2176,24 +2329,9 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/page_64.h linux-2.6.31.7/arch
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/page.h linux-2.6.31.7/arch/powerpc/include/asm/page.h
---- linux-2.6.31.7/arch/powerpc/include/asm/page.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/page.h 2009-12-08 17:39:42.746866494 -0500
-@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
- * and needs to be executable. This means the whole heap ends
- * up being executable.
- */
--#define VM_DATA_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \
-- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-+#define VM_DATA_DEFAULT_FLAGS32 \
-+ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \
-+ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-
- #define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h
---- linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h 2009-12-08 17:39:42.747669133 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h 2009-12-10 22:15:15.000000000 -0500
@@ -121,11 +121,11 @@ extern unsigned long bad_call_to_PMD_PAG
*/
#define PAGE_NONE __pgprot(_PAGE_BASE)
@@ -2210,8 +2348,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/pte-common.h linux-2.6.31.7/a
#define __P000 PAGE_NONE
#define __P001 PAGE_READONLY
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h 2009-12-08 17:39:42.747669133 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h 2009-12-10 22:15:15.000000000 -0500
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2221,8 +2359,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.31.7/a
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/reg.h linux-2.6.31.7/arch/powerpc/include/asm/reg.h
---- linux-2.6.31.7/arch/powerpc/include/asm/reg.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/reg.h 2009-12-08 17:39:42.748708825 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/reg.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/reg.h 2009-12-10 22:15:15.000000000 -0500
@@ -195,6 +195,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2232,8 +2370,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/reg.h linux-2.6.31.7/arch/pow
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h 2009-12-08 17:39:42.748708825 -0500
+--- linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h 2009-12-10 22:15:15.000000000 -0500
@@ -327,52 +327,6 @@ do { \
extern unsigned long __copy_tofrom_user(void __user *to,
const void __user *from, unsigned long size);
@@ -2406,8 +2544,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/include/asm/uaccess.h linux-2.6.31.7/arch
static inline unsigned long clear_user(void __user *addr, unsigned long size)
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c 2009-12-08 17:39:42.748708825 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c 2009-12-10 22:15:15.000000000 -0500
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2418,8 +2556,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/cacheinfo.c linux-2.6.31.7/arch/po
};
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/module_32.c linux-2.6.31.7/arch/powerpc/kernel/module_32.c
---- linux-2.6.31.7/arch/powerpc/kernel/module_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/module_32.c 2009-12-08 17:39:42.750146894 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/module_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/module_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2450,8 +2588,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/module_32.c linux-2.6.31.7/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/process.c linux-2.6.31.7/arch/powerpc/kernel/process.c
---- linux-2.6.31.7/arch/powerpc/kernel/process.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/process.c 2009-12-08 17:39:42.750146894 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/process.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/process.c 2009-12-10 22:15:15.000000000 -0500
@@ -1147,36 +1147,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2490,8 +2628,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/process.c linux-2.6.31.7/arch/powe
- return ret;
-}
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/setup-common.c linux-2.6.31.7/arch/powerpc/kernel/setup-common.c
---- linux-2.6.31.7/arch/powerpc/kernel/setup-common.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/setup-common.c 2009-12-08 17:39:42.750146894 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/setup-common.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/setup-common.c 2009-12-10 22:15:15.000000000 -0500
@@ -328,7 +328,7 @@ static void c_stop(struct seq_file *m, v
{
}
@@ -2502,8 +2640,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/setup-common.c linux-2.6.31.7/arch
.next = c_next,
.stop = c_stop,
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/signal_32.c linux-2.6.31.7/arch/powerpc/kernel/signal_32.c
---- linux-2.6.31.7/arch/powerpc/kernel/signal_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/signal_32.c 2009-12-08 17:39:42.751145536 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/signal_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/signal_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2514,8 +2652,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/signal_32.c linux-2.6.31.7/arch/po
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/signal_64.c linux-2.6.31.7/arch/powerpc/kernel/signal_64.c
---- linux-2.6.31.7/arch/powerpc/kernel/signal_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/signal_64.c 2009-12-08 17:39:42.751145536 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/signal_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/signal_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2526,8 +2664,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/signal_64.c linux-2.6.31.7/arch/po
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c 2009-12-08 17:39:42.752147768 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c 2009-12-10 22:15:15.000000000 -0500
@@ -552,10 +552,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2542,8 +2680,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/sys_ppc32.c linux-2.6.31.7/arch/po
return error;
}
diff -urNp linux-2.6.31.7/arch/powerpc/kernel/vdso.c linux-2.6.31.7/arch/powerpc/kernel/vdso.c
---- linux-2.6.31.7/arch/powerpc/kernel/vdso.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kernel/vdso.c 2009-12-08 17:39:42.752147768 -0500
+--- linux-2.6.31.7/arch/powerpc/kernel/vdso.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kernel/vdso.c 2009-12-10 22:15:15.000000000 -0500
@@ -35,6 +35,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2571,8 +2709,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kernel/vdso.c linux-2.6.31.7/arch/powerpc
rc = vdso_base;
goto fail_mmapsem;
diff -urNp linux-2.6.31.7/arch/powerpc/kvm/timing.c linux-2.6.31.7/arch/powerpc/kvm/timing.c
---- linux-2.6.31.7/arch/powerpc/kvm/timing.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/kvm/timing.c 2009-12-08 17:39:42.753091855 -0500
+--- linux-2.6.31.7/arch/powerpc/kvm/timing.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/kvm/timing.c 2009-12-10 22:15:15.000000000 -0500
@@ -201,7 +201,7 @@ static int kvmppc_exit_timing_open(struc
return single_open(file, kvmppc_exit_timing_show, inode->i_private);
}
@@ -2583,8 +2721,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/kvm/timing.c linux-2.6.31.7/arch/powerpc/
.open = kvmppc_exit_timing_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c 2009-12-08 17:39:42.753091855 -0500
+--- linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2617,8 +2755,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/lib/usercopy_64.c linux-2.6.31.7/arch/pow
EXPORT_SYMBOL(copy_in_user);
diff -urNp linux-2.6.31.7/arch/powerpc/mm/fault.c linux-2.6.31.7/arch/powerpc/mm/fault.c
---- linux-2.6.31.7/arch/powerpc/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/mm/fault.c 2009-12-08 17:39:42.753721239 -0500
+--- linux-2.6.31.7/arch/powerpc/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/mm/fault.c 2009-12-10 22:15:15.000000000 -0500
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2724,8 +2862,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/mm/fault.c linux-2.6.31.7/arch/powerpc/mm
return 0;
}
diff -urNp linux-2.6.31.7/arch/powerpc/mm/mmap_64.c linux-2.6.31.7/arch/powerpc/mm/mmap_64.c
---- linux-2.6.31.7/arch/powerpc/mm/mmap_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/mm/mmap_64.c 2009-12-08 17:39:42.754738182 -0500
+--- linux-2.6.31.7/arch/powerpc/mm/mmap_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/mm/mmap_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2750,8 +2888,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/mm/mmap_64.c linux-2.6.31.7/arch/powerpc/
mm->unmap_area = arch_unmap_area_topdown;
}
diff -urNp linux-2.6.31.7/arch/powerpc/mm/slice.c linux-2.6.31.7/arch/powerpc/mm/slice.c
---- linux-2.6.31.7/arch/powerpc/mm/slice.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/mm/slice.c 2009-12-08 17:39:42.754738182 -0500
+--- linux-2.6.31.7/arch/powerpc/mm/slice.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/mm/slice.c 2009-12-10 22:15:15.000000000 -0500
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2765,8 +2903,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/mm/slice.c linux-2.6.31.7/arch/powerpc/mm
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
diff -urNp linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c
---- linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c 2009-12-08 17:39:42.755850611 -0500
+--- linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c 2009-12-10 22:15:15.000000000 -0500
@@ -147,7 +147,7 @@ static int __fops ## _open(struct inode
__simple_attr_check_format(__fmt, 0ull); \
return spufs_attr_open(inode, file, __get, __set, __fmt); \
@@ -2840,8 +2978,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.31.
};
diff -urNp linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c
---- linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c 2009-12-08 17:39:42.755850611 -0500
+--- linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c 2009-12-10 22:15:15.000000000 -0500
@@ -209,7 +209,7 @@ static ssize_t dtl_file_read(struct file
return n_read * sizeof(struct dtl_entry);
}
@@ -2852,8 +2990,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/platforms/pseries/dtl.c linux-2.6.31.7/ar
.release = dtl_file_release,
.read = dtl_file_read,
diff -urNp linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c
---- linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-12-08 17:39:42.755850611 -0500
+--- linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-12-10 22:15:15.000000000 -0500
@@ -71,7 +71,7 @@ static int hc_show(struct seq_file *m, v
return 0;
}
@@ -2864,8 +3002,8 @@ diff -urNp linux-2.6.31.7/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6
.next = hc_next,
.stop = hc_stop,
diff -urNp linux-2.6.31.7/arch/s390/hypfs/inode.c linux-2.6.31.7/arch/s390/hypfs/inode.c
---- linux-2.6.31.7/arch/s390/hypfs/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/s390/hypfs/inode.c 2009-12-08 17:39:42.757147934 -0500
+--- linux-2.6.31.7/arch/s390/hypfs/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/s390/hypfs/inode.c 2009-12-10 22:15:15.000000000 -0500
@@ -41,7 +41,7 @@ struct hypfs_sb_info {
static const struct file_operations hypfs_file_ops;
@@ -2885,8 +3023,8 @@ diff -urNp linux-2.6.31.7/arch/s390/hypfs/inode.c linux-2.6.31.7/arch/s390/hypfs
.drop_inode = hypfs_drop_inode,
.show_options = hypfs_show_options,
diff -urNp linux-2.6.31.7/arch/s390/include/asm/atomic.h linux-2.6.31.7/arch/s390/include/asm/atomic.h
---- linux-2.6.31.7/arch/s390/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/s390/include/asm/atomic.h 2009-12-08 17:39:42.757147934 -0500
+--- linux-2.6.31.7/arch/s390/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/s390/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -71,19 +71,31 @@ static inline int atomic_read(const atom
return v->counter;
}
@@ -2928,8 +3066,8 @@ diff -urNp linux-2.6.31.7/arch/s390/include/asm/atomic.h linux-2.6.31.7/arch/s39
#define atomic_dec(_v) atomic_sub_return(1, _v)
#define atomic_dec_return(_v) atomic_sub_return(1, _v)
diff -urNp linux-2.6.31.7/arch/s390/include/asm/uaccess.h linux-2.6.31.7/arch/s390/include/asm/uaccess.h
---- linux-2.6.31.7/arch/s390/include/asm/uaccess.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/s390/include/asm/uaccess.h 2009-12-08 17:39:42.758147961 -0500
+--- linux-2.6.31.7/arch/s390/include/asm/uaccess.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/s390/include/asm/uaccess.h 2009-12-10 22:15:15.000000000 -0500
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2963,8 +3101,8 @@ diff -urNp linux-2.6.31.7/arch/s390/include/asm/uaccess.h linux-2.6.31.7/arch/s3
n = __copy_from_user(to, from, n);
else
diff -urNp linux-2.6.31.7/arch/s390/kernel/module.c linux-2.6.31.7/arch/s390/kernel/module.c
---- linux-2.6.31.7/arch/s390/kernel/module.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/s390/kernel/module.c 2009-12-08 17:39:42.758147961 -0500
+--- linux-2.6.31.7/arch/s390/kernel/module.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/s390/kernel/module.c 2009-12-10 22:15:15.000000000 -0500
@@ -164,11 +164,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -3037,8 +3175,8 @@ diff -urNp linux-2.6.31.7/arch/s390/kernel/module.c linux-2.6.31.7/arch/s390/ker
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
diff -urNp linux-2.6.31.7/arch/sh/include/asm/atomic.h linux-2.6.31.7/arch/sh/include/asm/atomic.h
---- linux-2.6.31.7/arch/sh/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sh/include/asm/atomic.h 2009-12-08 17:39:42.758147961 -0500
+--- linux-2.6.31.7/arch/sh/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sh/include/asm/atomic.h 2009-12-10 22:15:15.000000000 -0500
@@ -14,7 +14,9 @@
#define ATOMIC_INIT(i) ( (atomic_t) { (i) } )
@@ -3060,8 +3198,8 @@ diff -urNp linux-2.6.31.7/arch/sh/include/asm/atomic.h linux-2.6.31.7/arch/sh/in
#if !defined(CONFIG_GUSA_RB) && !defined(CONFIG_CPU_SH4A)
diff -urNp linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c 2009-12-08 17:39:42.759148003 -0500
+--- linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c 2009-12-10 22:15:15.000000000 -0500
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3071,9 +3209,21 @@ diff -urNp linux-2.6.31.7/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.31.7/arch/sh/ker
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
+diff -urNp linux-2.6.31.7/arch/sparc/Makefile linux-2.6.31.7/arch/sparc/Makefile
+--- linux-2.6.31.7/arch/sparc/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/Makefile 2009-12-10 22:15:15.000000000 -0500
+@@ -77,7 +77,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
+ # Export what is needed by arch/sparc/boot/Makefile
+ export VMLINUX_INIT VMLINUX_MAIN
+ VMLINUX_INIT := $(head-y) $(init-y)
+-VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/
++VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
+ VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
+ VMLINUX_MAIN += $(drivers-y) $(net-y)
+
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h
---- linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h 2009-12-08 17:39:42.759148003 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -24,12 +24,17 @@ extern int atomic_cmpxchg(atomic_t *, in
#define atomic_xchg(v, new) (xchg(&((v)->counter), new))
extern int atomic_add_unless(atomic_t *, int, int);
@@ -3093,8 +3243,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/atomic_32.h linux-2.6.31.7/arch
#define atomic_add_return(i, v) (__atomic_add_return( (int)(i), (v)))
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h 2009-12-08 17:39:42.760124181 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -14,14 +14,18 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3189,8 +3339,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/atomic_64.h linux-2.6.31.7/arch
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/elf_32.h linux-2.6.31.7/arch/sparc/include/asm/elf_32.h
---- linux-2.6.31.7/arch/sparc/include/asm/elf_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/elf_32.h 2009-12-08 17:39:42.760124181 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/elf_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/elf_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3206,8 +3356,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/elf_32.h linux-2.6.31.7/arch/sp
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/elf_64.h linux-2.6.31.7/arch/sparc/include/asm/elf_64.h
---- linux-2.6.31.7/arch/sparc/include/asm/elf_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/elf_64.h 2009-12-08 17:39:42.760882486 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/elf_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/elf_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3222,8 +3372,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/elf_64.h linux-2.6.31.7/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h 2009-12-08 17:39:42.760882486 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3256,8 +3406,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.31.7/arc
#ifdef MODULE
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h 2009-12-08 17:39:42.761807329 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h 2009-12-10 22:15:15.000000000 -0500
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3273,8 +3423,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.31.7/arch/
SRMMU_DIRTY | SRMMU_REF)
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h 2009-12-08 17:39:42.761807329 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -99,7 +99,12 @@ static void inline __read_lock(raw_rwloc
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3327,8 +3477,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.31.7/ar
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h 2009-12-08 17:39:42.761807329 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -249,27 +249,49 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3384,8 +3534,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.31.7/arc
}
diff -urNp linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h 2009-12-08 17:39:42.761807329 -0500
+--- linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -212,7 +212,15 @@ extern unsigned long copy_from_user_fixu
static inline unsigned long __must_check
copy_from_user(void *to, const void __user *from, unsigned long size)
@@ -3421,8 +3571,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.31.7/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
diff -urNp linux-2.6.31.7/arch/sparc/kernel/Makefile linux-2.6.31.7/arch/sparc/kernel/Makefile
---- linux-2.6.31.7/arch/sparc/kernel/Makefile 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/kernel/Makefile 2009-12-08 17:39:42.763148734 -0500
+--- linux-2.6.31.7/arch/sparc/kernel/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/kernel/Makefile 2009-12-10 22:15:15.000000000 -0500
@@ -3,7 +3,7 @@
#
@@ -3433,8 +3583,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/kernel/Makefile linux-2.6.31.7/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
diff -urNp linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c 2009-12-08 17:39:42.763148734 -0500
+--- linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3445,8 +3595,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.31.7/arch/s
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
diff -urNp linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c 2009-12-08 17:39:42.764148100 -0500
+--- linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3526,8 +3676,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.31.7/arch/s
mm->unmap_area = arch_unmap_area_topdown;
}
diff -urNp linux-2.6.31.7/arch/sparc/kernel/traps_64.c linux-2.6.31.7/arch/sparc/kernel/traps_64.c
---- linux-2.6.31.7/arch/sparc/kernel/traps_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/kernel/traps_64.c 2009-12-08 17:39:42.764777275 -0500
+--- linux-2.6.31.7/arch/sparc/kernel/traps_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/kernel/traps_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3560,8 +3710,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/kernel/traps_64.c linux-2.6.31.7/arch/sparc
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
diff -urNp linux-2.6.31.7/arch/sparc/lib/atomic32.c linux-2.6.31.7/arch/sparc/lib/atomic32.c
---- linux-2.6.31.7/arch/sparc/lib/atomic32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/lib/atomic32.c 2009-12-08 17:39:42.765659318 -0500
+--- linux-2.6.31.7/arch/sparc/lib/atomic32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/lib/atomic32.c 2009-12-10 22:15:15.000000000 -0500
@@ -80,6 +80,12 @@ void atomic_set(atomic_t *v, int i)
}
EXPORT_SYMBOL(atomic_set);
@@ -3576,8 +3726,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/lib/atomic32.c linux-2.6.31.7/arch/sparc/li
{
unsigned long old, flags;
diff -urNp linux-2.6.31.7/arch/sparc/lib/atomic_64.S linux-2.6.31.7/arch/sparc/lib/atomic_64.S
---- linux-2.6.31.7/arch/sparc/lib/atomic_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/lib/atomic_64.S 2009-12-08 17:39:42.765659318 -0500
+--- linux-2.6.31.7/arch/sparc/lib/atomic_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/lib/atomic_64.S 2009-12-10 22:15:15.000000000 -0500
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3731,8 +3881,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/lib/atomic_64.S linux-2.6.31.7/arch/sparc/l
cmp %g1, %g7
bne,pn %xcc, 2f
diff -urNp linux-2.6.31.7/arch/sparc/lib/ksyms.c linux-2.6.31.7/arch/sparc/lib/ksyms.c
---- linux-2.6.31.7/arch/sparc/lib/ksyms.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/lib/ksyms.c 2009-12-08 17:39:42.765659318 -0500
+--- linux-2.6.31.7/arch/sparc/lib/ksyms.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/lib/ksyms.c 2009-12-10 22:15:15.000000000 -0500
@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3745,8 +3895,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/lib/ksyms.c linux-2.6.31.7/arch/sparc/lib/k
EXPORT_SYMBOL(atomic64_add);
EXPORT_SYMBOL(atomic64_add_ret);
diff -urNp linux-2.6.31.7/arch/sparc/lib/rwsem_64.S linux-2.6.31.7/arch/sparc/lib/rwsem_64.S
---- linux-2.6.31.7/arch/sparc/lib/rwsem_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/lib/rwsem_64.S 2009-12-08 17:39:42.766796598 -0500
+--- linux-2.6.31.7/arch/sparc/lib/rwsem_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/lib/rwsem_64.S 2009-12-10 22:15:15.000000000 -0500
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -3845,21 +3995,21 @@ diff -urNp linux-2.6.31.7/arch/sparc/lib/rwsem_64.S linux-2.6.31.7/arch/sparc/li
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.31.7/arch/sparc/Makefile linux-2.6.31.7/arch/sparc/Makefile
---- linux-2.6.31.7/arch/sparc/Makefile 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/Makefile 2009-12-08 17:39:42.759148003 -0500
-@@ -77,7 +77,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
- # Export what is needed by arch/sparc/boot/Makefile
- export VMLINUX_INIT VMLINUX_MAIN
- VMLINUX_INIT := $(head-y) $(init-y)
--VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/
-+VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
- VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
- VMLINUX_MAIN += $(drivers-y) $(net-y)
+diff -urNp linux-2.6.31.7/arch/sparc/mm/Makefile linux-2.6.31.7/arch/sparc/mm/Makefile
+--- linux-2.6.31.7/arch/sparc/mm/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/mm/Makefile 2009-12-10 22:15:15.000000000 -0500
+@@ -2,7 +2,7 @@
+ #
+
+ asflags-y := -ansi
+-ccflags-y := -Werror
++#ccflags-y := -Werror
+ obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
+ obj-y += fault_$(BITS).o
diff -urNp linux-2.6.31.7/arch/sparc/mm/fault_32.c linux-2.6.31.7/arch/sparc/mm/fault_32.c
---- linux-2.6.31.7/arch/sparc/mm/fault_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/mm/fault_32.c 2009-12-08 17:39:42.767863335 -0500
+--- linux-2.6.31.7/arch/sparc/mm/fault_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/mm/fault_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -4164,8 +4314,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/mm/fault_32.c linux-2.6.31.7/arch/sparc/mm/
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
diff -urNp linux-2.6.31.7/arch/sparc/mm/fault_64.c linux-2.6.31.7/arch/sparc/mm/fault_64.c
---- linux-2.6.31.7/arch/sparc/mm/fault_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/mm/fault_64.c 2009-12-08 17:39:42.768709349 -0500
+--- linux-2.6.31.7/arch/sparc/mm/fault_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/mm/fault_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4624,8 +4774,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/mm/fault_64.c linux-2.6.31.7/arch/sparc/mm/
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
diff -urNp linux-2.6.31.7/arch/sparc/mm/init_32.c linux-2.6.31.7/arch/sparc/mm/init_32.c
---- linux-2.6.31.7/arch/sparc/mm/init_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/mm/init_32.c 2009-12-08 17:39:42.768709349 -0500
+--- linux-2.6.31.7/arch/sparc/mm/init_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/mm/init_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -316,6 +316,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4660,21 +4810,9 @@ diff -urNp linux-2.6.31.7/arch/sparc/mm/init_32.c linux-2.6.31.7/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.31.7/arch/sparc/mm/Makefile linux-2.6.31.7/arch/sparc/mm/Makefile
---- linux-2.6.31.7/arch/sparc/mm/Makefile 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/mm/Makefile 2009-12-08 17:39:42.766796598 -0500
-@@ -2,7 +2,7 @@
- #
-
- asflags-y := -ansi
--ccflags-y := -Werror
-+#ccflags-y := -Werror
-
- obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
- obj-y += fault_$(BITS).o
diff -urNp linux-2.6.31.7/arch/sparc/mm/srmmu.c linux-2.6.31.7/arch/sparc/mm/srmmu.c
---- linux-2.6.31.7/arch/sparc/mm/srmmu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/sparc/mm/srmmu.c 2009-12-08 17:39:42.776967880 -0500
+--- linux-2.6.31.7/arch/sparc/mm/srmmu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/sparc/mm/srmmu.c 2009-12-10 22:15:15.000000000 -0500
@@ -2149,6 +2149,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4690,8 +4828,8 @@ diff -urNp linux-2.6.31.7/arch/sparc/mm/srmmu.c linux-2.6.31.7/arch/sparc/mm/srm
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
diff -urNp linux-2.6.31.7/arch/um/include/asm/kmap_types.h linux-2.6.31.7/arch/um/include/asm/kmap_types.h
---- linux-2.6.31.7/arch/um/include/asm/kmap_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/um/include/asm/kmap_types.h 2009-12-08 17:39:42.776967880 -0500
+--- linux-2.6.31.7/arch/um/include/asm/kmap_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/um/include/asm/kmap_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4701,8 +4839,8 @@ diff -urNp linux-2.6.31.7/arch/um/include/asm/kmap_types.h linux-2.6.31.7/arch/u
};
diff -urNp linux-2.6.31.7/arch/um/include/asm/page.h linux-2.6.31.7/arch/um/include/asm/page.h
---- linux-2.6.31.7/arch/um/include/asm/page.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/um/include/asm/page.h 2009-12-08 17:39:42.778150758 -0500
+--- linux-2.6.31.7/arch/um/include/asm/page.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/um/include/asm/page.h 2009-12-10 22:15:15.000000000 -0500
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4714,8 +4852,8 @@ diff -urNp linux-2.6.31.7/arch/um/include/asm/page.h linux-2.6.31.7/arch/um/incl
struct page;
diff -urNp linux-2.6.31.7/arch/um/sys-i386/syscalls.c linux-2.6.31.7/arch/um/sys-i386/syscalls.c
---- linux-2.6.31.7/arch/um/sys-i386/syscalls.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/um/sys-i386/syscalls.c 2009-12-08 17:39:42.778150758 -0500
+--- linux-2.6.31.7/arch/um/sys-i386/syscalls.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/um/sys-i386/syscalls.c 2009-12-10 22:15:15.000000000 -0500
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4738,9 +4876,116 @@ diff -urNp linux-2.6.31.7/arch/um/sys-i386/syscalls.c linux-2.6.31.7/arch/um/sys
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
+diff -urNp linux-2.6.31.7/arch/x86/Kconfig linux-2.6.31.7/arch/x86/Kconfig
+--- linux-2.6.31.7/arch/x86/Kconfig 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/Kconfig 2009-12-10 22:15:15.000000000 -0500
+@@ -1098,7 +1098,7 @@ config PAGE_OFFSET
+ hex
+ default 0xB0000000 if VMSPLIT_3G_OPT
+ default 0x80000000 if VMSPLIT_2G
+- default 0x78000000 if VMSPLIT_2G_OPT
++ default 0x70000000 if VMSPLIT_2G_OPT
+ default 0x40000000 if VMSPLIT_1G
+ default 0xC0000000
+ depends on X86_32
+@@ -1416,7 +1416,7 @@ config X86_PAT
+
+ config EFI
+ bool "EFI runtime service support"
+- depends on ACPI
++ depends on ACPI && !PAX_KERNEXEC
+ ---help---
+ This enables the kernel to use EFI runtime services that are
+ available (such as the EFI variable services).
+@@ -1507,6 +1507,7 @@ config KEXEC_JUMP
+ config PHYSICAL_START
+ hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
+ default "0x1000000"
++ range 0x400000 0x40000000
+ ---help---
+ This gives the physical address where the kernel is loaded.
+
+@@ -1571,6 +1572,7 @@ config PHYSICAL_ALIGN
+ hex
+ prompt "Alignment value to which kernel should be aligned" if X86_32
+ default "0x1000000"
++ range 0x400000 0x1000000 if PAX_KERNEXEC
+ range 0x2000 0x1000000
+ ---help---
+ This value puts the alignment restrictions on physical address
+@@ -1602,9 +1604,10 @@ config HOTPLUG_CPU
+ Say N if you want to disable CPU hotplug.
+
+ config COMPAT_VDSO
+- def_bool y
++ def_bool n
+ prompt "Compat VDSO support"
+ depends on X86_32 || IA32_EMULATION
++ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
+ ---help---
+ Map the 32-bit VDSO to the predictable old-style address too.
+ ---help---
+diff -urNp linux-2.6.31.7/arch/x86/Kconfig.cpu linux-2.6.31.7/arch/x86/Kconfig.cpu
+--- linux-2.6.31.7/arch/x86/Kconfig.cpu 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/Kconfig.cpu 2009-12-10 22:15:15.000000000 -0500
+@@ -331,7 +331,7 @@ config X86_PPRO_FENCE
+
+ config X86_F00F_BUG
+ def_bool y
+- depends on M586MMX || M586TSC || M586 || M486 || M386
++ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
+
+ config X86_WP_WORKS_OK
+ def_bool y
+@@ -351,7 +351,7 @@ config X86_POPAD_OK
+
+ config X86_ALIGNMENT_16
+ def_bool y
+- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
++ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
+
+ config X86_INTEL_USERCOPY
+ def_bool y
+@@ -397,7 +397,7 @@ config X86_CMPXCHG64
+ # generates cmov.
+ config X86_CMOV
+ def_bool y
+- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64)
++ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64)
+
+ config X86_MINIMUM_CPU_FAMILY
+ int
+diff -urNp linux-2.6.31.7/arch/x86/Kconfig.debug linux-2.6.31.7/arch/x86/Kconfig.debug
+--- linux-2.6.31.7/arch/x86/Kconfig.debug 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/Kconfig.debug 2009-12-10 22:15:15.000000000 -0500
+@@ -99,7 +99,7 @@ config X86_PTDUMP
+ config DEBUG_RODATA
+ bool "Write protect kernel read-only data structures"
+ default y
+- depends on DEBUG_KERNEL
++ depends on DEBUG_KERNEL && BROKEN
+ ---help---
+ Mark the kernel read-only data as write-protected in the pagetables,
+ in order to catch accidental (and incorrect) writes to such const
+diff -urNp linux-2.6.31.7/arch/x86/Makefile linux-2.6.31.7/arch/x86/Makefile
+--- linux-2.6.31.7/arch/x86/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/Makefile 2009-12-10 22:15:16.000000000 -0500
+@@ -188,3 +188,12 @@ define archhelp
+ echo ' FDARGS="..." arguments for the booted kernel'
+ echo ' FDINITRD=file initrd for the booted kernel'
+ endef
++
++define OLD_LD
++
++*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils.
++*** Please upgrade your binutils to 2.18 or newer
++endef
++
++archprepare:
++ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
diff -urNp linux-2.6.31.7/arch/x86/boot/bitops.h linux-2.6.31.7/arch/x86/boot/bitops.h
---- linux-2.6.31.7/arch/x86/boot/bitops.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/bitops.h 2009-12-08 17:39:42.793644779 -0500
+--- linux-2.6.31.7/arch/x86/boot/bitops.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/bitops.h 2009-12-10 22:15:15.000000000 -0500
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -4760,8 +5005,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/bitops.h linux-2.6.31.7/arch/x86/boot/bi
#endif /* BOOT_BITOPS_H */
diff -urNp linux-2.6.31.7/arch/x86/boot/boot.h linux-2.6.31.7/arch/x86/boot/boot.h
---- linux-2.6.31.7/arch/x86/boot/boot.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/boot.h 2009-12-08 17:39:42.794961666 -0500
+--- linux-2.6.31.7/arch/x86/boot/boot.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/boot.h 2009-12-10 22:15:15.000000000 -0500
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -4781,8 +5026,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/boot.h linux-2.6.31.7/arch/x86/boot/boot
return diff;
}
diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/head_32.S linux-2.6.31.7/arch/x86/boot/compressed/head_32.S
---- linux-2.6.31.7/arch/x86/boot/compressed/head_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/compressed/head_32.S 2009-12-08 17:39:42.794961666 -0500
+--- linux-2.6.31.7/arch/x86/boot/compressed/head_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/compressed/head_32.S 2009-12-10 22:15:15.000000000 -0500
@@ -75,7 +75,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4812,8 +5057,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/head_32.S linux-2.6.31.7/arch
jmp 1b
2:
diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/head_64.S linux-2.6.31.7/arch/x86/boot/compressed/head_64.S
---- linux-2.6.31.7/arch/x86/boot/compressed/head_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/compressed/head_64.S 2009-12-08 17:39:42.794961666 -0500
+--- linux-2.6.31.7/arch/x86/boot/compressed/head_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/compressed/head_64.S 2009-12-10 22:15:15.000000000 -0500
@@ -90,7 +90,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4833,8 +5078,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/head_64.S linux-2.6.31.7/arch
/* Target address to relocate to for decompression */
diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/misc.c linux-2.6.31.7/arch/x86/boot/compressed/misc.c
---- linux-2.6.31.7/arch/x86/boot/compressed/misc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/compressed/misc.c 2009-12-08 17:39:42.795841775 -0500
+--- linux-2.6.31.7/arch/x86/boot/compressed/misc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/compressed/misc.c 2009-12-10 22:15:15.000000000 -0500
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -4854,8 +5099,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/misc.c linux-2.6.31.7/arch/x8
#endif
diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c 2009-12-08 17:39:42.795841775 -0500
+--- linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c 2009-12-10 22:15:15.000000000 -0500
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -4866,8 +5111,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.31.7/arch
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/relocs.c linux-2.6.31.7/arch/x86/boot/compressed/relocs.c
---- linux-2.6.31.7/arch/x86/boot/compressed/relocs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/compressed/relocs.c 2009-12-08 17:39:42.795841775 -0500
+--- linux-2.6.31.7/arch/x86/boot/compressed/relocs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/compressed/relocs.c 2009-12-10 22:15:15.000000000 -0500
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -5069,8 +5314,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/compressed/relocs.c linux-2.6.31.7/arch/
read_strtabs(fp);
read_symtabs(fp);
diff -urNp linux-2.6.31.7/arch/x86/boot/cpucheck.c linux-2.6.31.7/arch/x86/boot/cpucheck.c
---- linux-2.6.31.7/arch/x86/boot/cpucheck.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/cpucheck.c 2009-12-08 17:39:42.796995512 -0500
+--- linux-2.6.31.7/arch/x86/boot/cpucheck.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/cpucheck.c 2009-12-10 22:15:15.000000000 -0500
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -5167,8 +5412,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/cpucheck.c linux-2.6.31.7/arch/x86/boot/
err = check_flags();
}
diff -urNp linux-2.6.31.7/arch/x86/boot/header.S linux-2.6.31.7/arch/x86/boot/header.S
---- linux-2.6.31.7/arch/x86/boot/header.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/header.S 2009-12-08 17:39:42.797554746 -0500
+--- linux-2.6.31.7/arch/x86/boot/header.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/header.S 2009-12-10 22:15:15.000000000 -0500
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5179,8 +5424,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/header.S linux-2.6.31.7/arch/x86/boot/he
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
diff -urNp linux-2.6.31.7/arch/x86/boot/video-vesa.c linux-2.6.31.7/arch/x86/boot/video-vesa.c
---- linux-2.6.31.7/arch/x86/boot/video-vesa.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/boot/video-vesa.c 2009-12-08 17:39:42.797554746 -0500
+--- linux-2.6.31.7/arch/x86/boot/video-vesa.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/boot/video-vesa.c 2009-12-10 22:15:15.000000000 -0500
@@ -205,6 +205,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5190,8 +5435,8 @@ diff -urNp linux-2.6.31.7/arch/x86/boot/video-vesa.c linux-2.6.31.7/arch/x86/boo
/*
diff -urNp linux-2.6.31.7/arch/x86/ia32/ia32_signal.c linux-2.6.31.7/arch/x86/ia32/ia32_signal.c
---- linux-2.6.31.7/arch/x86/ia32/ia32_signal.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/ia32/ia32_signal.c 2009-12-08 17:39:42.797554746 -0500
+--- linux-2.6.31.7/arch/x86/ia32/ia32_signal.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/ia32/ia32_signal.c 2009-12-10 22:15:15.000000000 -0500
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5211,8 +5456,8 @@ diff -urNp linux-2.6.31.7/arch/x86/ia32/ia32_signal.c linux-2.6.31.7/arch/x86/ia
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
diff -urNp linux-2.6.31.7/arch/x86/include/asm/alternative.h linux-2.6.31.7/arch/x86/include/asm/alternative.h
---- linux-2.6.31.7/arch/x86/include/asm/alternative.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/alternative.h 2009-12-08 17:39:42.797554746 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/alternative.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/alternative.h 2009-12-10 22:15:15.000000000 -0500
@@ -87,7 +87,7 @@ const unsigned char *const *find_nop_tab
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5223,8 +5468,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/alternative.h linux-2.6.31.7/arch
".previous"
diff -urNp linux-2.6.31.7/arch/x86/include/asm/apm.h linux-2.6.31.7/arch/x86/include/asm/apm.h
---- linux-2.6.31.7/arch/x86/include/asm/apm.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/apm.h 2009-12-08 17:39:42.798912490 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/apm.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/apm.h 2009-12-10 22:15:15.000000000 -0500
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5244,8 +5489,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/apm.h linux-2.6.31.7/arch/x86/inc
"popl %%ebp\n\t"
"popl %%edi\n\t"
diff -urNp linux-2.6.31.7/arch/x86/include/asm/atomic_32.h linux-2.6.31.7/arch/x86/include/asm/atomic_32.h
---- linux-2.6.31.7/arch/x86/include/asm/atomic_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/atomic_32.h 2009-12-08 17:39:42.799652344 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/atomic_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/atomic_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5526,8 +5771,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/atomic_32.h linux-2.6.31.7/arch/x
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
diff -urNp linux-2.6.31.7/arch/x86/include/asm/atomic_64.h linux-2.6.31.7/arch/x86/include/asm/atomic_64.h
---- linux-2.6.31.7/arch/x86/include/asm/atomic_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/atomic_64.h 2009-12-08 17:39:42.800653209 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/atomic_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/atomic_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -6021,8 +6266,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/atomic_64.h linux-2.6.31.7/arch/x
/**
diff -urNp linux-2.6.31.7/arch/x86/include/asm/boot.h linux-2.6.31.7/arch/x86/include/asm/boot.h
---- linux-2.6.31.7/arch/x86/include/asm/boot.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/boot.h 2009-12-08 17:39:42.800653209 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/boot.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/boot.h 2009-12-10 22:15:15.000000000 -0500
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6041,8 +6286,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/boot.h linux-2.6.31.7/arch/x86/in
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
diff -urNp linux-2.6.31.7/arch/x86/include/asm/cache.h linux-2.6.31.7/arch/x86/include/asm/cache.h
---- linux-2.6.31.7/arch/x86/include/asm/cache.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/cache.h 2009-12-08 17:39:42.800653209 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/cache.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/cache.h 2009-12-10 22:15:15.000000000 -0500
@@ -6,6 +6,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -6052,8 +6297,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/cache.h linux-2.6.31.7/arch/x86/i
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/checksum_32.h linux-2.6.31.7/arch/x86/include/asm/checksum_32.h
---- linux-2.6.31.7/arch/x86/include/asm/checksum_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/checksum_32.h 2009-12-08 17:39:42.800653209 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/checksum_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/checksum_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6088,8 +6333,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/checksum_32.h linux-2.6.31.7/arch
if (len)
diff -urNp linux-2.6.31.7/arch/x86/include/asm/desc.h linux-2.6.31.7/arch/x86/include/asm/desc.h
---- linux-2.6.31.7/arch/x86/include/asm/desc.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/desc.h 2009-12-08 17:39:42.801656442 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/desc.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/desc.h 2009-12-10 22:15:15.000000000 -0500
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6201,8 +6446,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/desc.h linux-2.6.31.7/arch/x86/in
+
#endif /* _ASM_X86_DESC_H */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/device.h linux-2.6.31.7/arch/x86/include/asm/device.h
---- linux-2.6.31.7/arch/x86/include/asm/device.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/device.h 2009-12-08 17:39:42.801656442 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/device.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/device.h 2009-12-10 22:15:15.000000000 -0500
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6213,8 +6458,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/device.h linux-2.6.31.7/arch/x86/
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h 2009-12-08 17:39:42.801656442 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h 2009-12-10 22:15:15.000000000 -0500
@@ -19,9 +19,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6255,8 +6500,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/dma-mapping.h linux-2.6.31.7/arch
WARN_ON(irqs_disabled()); /* for portability */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/e820.h linux-2.6.31.7/arch/x86/include/asm/e820.h
---- linux-2.6.31.7/arch/x86/include/asm/e820.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/e820.h 2009-12-08 17:39:42.802651887 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/e820.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/e820.h 2009-12-10 22:15:15.000000000 -0500
@@ -135,7 +135,7 @@ extern char *memory_setup(void);
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6267,8 +6512,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/e820.h linux-2.6.31.7/arch/x86/in
#ifdef __KERNEL__
diff -urNp linux-2.6.31.7/arch/x86/include/asm/elf.h linux-2.6.31.7/arch/x86/include/asm/elf.h
---- linux-2.6.31.7/arch/x86/include/asm/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/elf.h 2009-12-08 17:39:42.802651887 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/elf.h 2009-12-10 22:15:15.000000000 -0500
@@ -263,7 +263,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6323,8 +6568,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/elf.h linux-2.6.31.7/arch/x86/inc
-
#endif /* _ASM_X86_ELF_H */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/futex.h linux-2.6.31.7/arch/x86/include/asm/futex.h
---- linux-2.6.31.7/arch/x86/include/asm/futex.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/futex.h 2009-12-08 17:39:42.802651887 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/futex.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/futex.h 2009-12-10 22:15:15.000000000 -0500
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -6437,8 +6682,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/futex.h linux-2.6.31.7/arch/x86/i
);
diff -urNp linux-2.6.31.7/arch/x86/include/asm/i387.h linux-2.6.31.7/arch/x86/include/asm/i387.h
---- linux-2.6.31.7/arch/x86/include/asm/i387.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/i387.h 2009-12-08 17:39:42.803662793 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/i387.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/i387.h 2009-12-10 22:15:15.000000000 -0500
@@ -194,13 +194,8 @@ static inline int fxrstor_checking(struc
}
@@ -6456,8 +6701,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/i387.h linux-2.6.31.7/arch/x86/in
/*
* These must be called with preempt disabled
diff -urNp linux-2.6.31.7/arch/x86/include/asm/io_64.h linux-2.6.31.7/arch/x86/include/asm/io_64.h
---- linux-2.6.31.7/arch/x86/include/asm/io_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/io_64.h 2009-12-08 17:39:42.803662793 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/io_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/io_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -6477,8 +6722,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/io_64.h linux-2.6.31.7/arch/x86/i
void __memcpy_fromio(void *, unsigned long, unsigned);
diff -urNp linux-2.6.31.7/arch/x86/include/asm/iommu.h linux-2.6.31.7/arch/x86/include/asm/iommu.h
---- linux-2.6.31.7/arch/x86/include/asm/iommu.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/iommu.h 2009-12-08 17:39:42.804837527 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/iommu.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/iommu.h 2009-12-10 22:15:15.000000000 -0500
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -6489,8 +6734,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/iommu.h linux-2.6.31.7/arch/x86/i
extern int iommu_detected;
extern int iommu_pass_through;
diff -urNp linux-2.6.31.7/arch/x86/include/asm/irqflags.h linux-2.6.31.7/arch/x86/include/asm/irqflags.h
---- linux-2.6.31.7/arch/x86/include/asm/irqflags.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/irqflags.h 2009-12-08 17:39:42.805678807 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/irqflags.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/irqflags.h 2009-12-10 22:15:15.000000000 -0500
@@ -147,6 +147,27 @@ static inline unsigned long __raw_local_
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -6520,8 +6765,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/irqflags.h linux-2.6.31.7/arch/x8
diff -urNp linux-2.6.31.7/arch/x86/include/asm/kvm_host.h linux-2.6.31.7/arch/x86/include/asm/kvm_host.h
---- linux-2.6.31.7/arch/x86/include/asm/kvm_host.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/kvm_host.h 2009-12-08 17:39:42.805678807 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/kvm_host.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/kvm_host.h 2009-12-10 22:15:15.000000000 -0500
@@ -528,7 +528,7 @@ struct kvm_x86_ops {
u64 (*get_mt_mask)(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio);
};
@@ -6532,8 +6777,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/kvm_host.h linux-2.6.31.7/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
diff -urNp linux-2.6.31.7/arch/x86/include/asm/local.h linux-2.6.31.7/arch/x86/include/asm/local.h
---- linux-2.6.31.7/arch/x86/include/asm/local.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/local.h 2009-12-08 17:39:42.805678807 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/local.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/local.h 2009-12-10 22:15:15.000000000 -0500
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -6759,8 +7004,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/local.h linux-2.6.31.7/arch/x86/i
: : "memory");
return i + __i;
diff -urNp linux-2.6.31.7/arch/x86/include/asm/microcode.h linux-2.6.31.7/arch/x86/include/asm/microcode.h
---- linux-2.6.31.7/arch/x86/include/asm/microcode.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/microcode.h 2009-12-08 17:39:42.806650681 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/microcode.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/microcode.h 2009-12-10 22:15:15.000000000 -0500
@@ -38,18 +38,18 @@ struct ucode_cpu_info {
extern struct ucode_cpu_info ucode_cpu_info[];
@@ -6785,8 +7030,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/microcode.h linux-2.6.31.7/arch/x
return NULL;
}
diff -urNp linux-2.6.31.7/arch/x86/include/asm/mman.h linux-2.6.31.7/arch/x86/include/asm/mman.h
---- linux-2.6.31.7/arch/x86/include/asm/mman.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/mman.h 2009-12-08 17:39:42.806650681 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/mman.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/mman.h 2009-12-10 22:15:15.000000000 -0500
@@ -17,4 +17,14 @@
#define MCL_CURRENT 1 /* lock all current mappings */
#define MCL_FUTURE 2 /* lock all future mappings */
@@ -6802,9 +7047,38 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/mman.h linux-2.6.31.7/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
+diff -urNp linux-2.6.31.7/arch/x86/include/asm/mmu.h linux-2.6.31.7/arch/x86/include/asm/mmu.h
+--- linux-2.6.31.7/arch/x86/include/asm/mmu.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/mmu.h 2009-12-10 22:15:15.000000000 -0500
+@@ -9,10 +9,23 @@
+ * we put the segment information here.
+ */
+ typedef struct {
+- void *ldt;
++ struct desc_struct *ldt;
+ int size;
+ struct mutex lock;
+- void *vdso;
++ unsigned long vdso;
++
++#ifdef CONFIG_X86_32
++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
++ unsigned long user_cs_base;
++ unsigned long user_cs_limit;
++
++#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
++ cpumask_t cpu_user_cs_mask;
++#endif
++
++#endif
++#endif
++
+ } mm_context_t;
+
+ #ifdef CONFIG_SMP
diff -urNp linux-2.6.31.7/arch/x86/include/asm/mmu_context.h linux-2.6.31.7/arch/x86/include/asm/mmu_context.h
---- linux-2.6.31.7/arch/x86/include/asm/mmu_context.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/mmu_context.h 2009-12-08 17:39:42.807651339 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/mmu_context.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/mmu_context.h 2009-12-10 22:15:15.000000000 -0500
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -6870,38 +7144,9 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/mmu_context.h linux-2.6.31.7/arch
}
}
#endif
-diff -urNp linux-2.6.31.7/arch/x86/include/asm/mmu.h linux-2.6.31.7/arch/x86/include/asm/mmu.h
---- linux-2.6.31.7/arch/x86/include/asm/mmu.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/mmu.h 2009-12-08 17:39:42.806650681 -0500
-@@ -9,10 +9,23 @@
- * we put the segment information here.
- */
- typedef struct {
-- void *ldt;
-+ struct desc_struct *ldt;
- int size;
- struct mutex lock;
-- void *vdso;
-+ unsigned long vdso;
-+
-+#ifdef CONFIG_X86_32
-+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
-+ unsigned long user_cs_base;
-+ unsigned long user_cs_limit;
-+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
-+ cpumask_t cpu_user_cs_mask;
-+#endif
-+
-+#endif
-+#endif
-+
- } mm_context_t;
-
- #ifdef CONFIG_SMP
diff -urNp linux-2.6.31.7/arch/x86/include/asm/module.h linux-2.6.31.7/arch/x86/include/asm/module.h
---- linux-2.6.31.7/arch/x86/include/asm/module.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/module.h 2009-12-08 17:39:42.810160540 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/module.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/module.h 2009-12-10 22:15:15.000000000 -0500
@@ -74,7 +74,12 @@ struct mod_arch_specific {};
# else
# define MODULE_STACKSIZE ""
@@ -6917,8 +7162,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/module.h linux-2.6.31.7/arch/x86/
#endif /* _ASM_X86_MODULE_H */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/page_32_types.h linux-2.6.31.7/arch/x86/include/asm/page_32_types.h
---- linux-2.6.31.7/arch/x86/include/asm/page_32_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/page_32_types.h 2009-12-08 17:39:42.810830384 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/page_32_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/page_32_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6931,8 +7176,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/page_32_types.h linux-2.6.31.7/ar
#define THREAD_ORDER 0
#else
diff -urNp linux-2.6.31.7/arch/x86/include/asm/page_64_types.h linux-2.6.31.7/arch/x86/include/asm/page_64_types.h
---- linux-2.6.31.7/arch/x86/include/asm/page_64_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/page_64_types.h 2009-12-08 17:39:42.810830384 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/page_64_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/page_64_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6944,8 +7189,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/page_64_types.h linux-2.6.31.7/ar
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 47
diff -urNp linux-2.6.31.7/arch/x86/include/asm/paravirt.h linux-2.6.31.7/arch/x86/include/asm/paravirt.h
---- linux-2.6.31.7/arch/x86/include/asm/paravirt.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/paravirt.h 2009-12-08 17:39:42.811672255 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/paravirt.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/paravirt.h 2009-12-10 22:15:15.000000000 -0500
@@ -350,6 +350,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7032,8 +7277,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/paravirt.h linux-2.6.31.7/arch/x8
push %ecx; push %edx; \
call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
diff -urNp linux-2.6.31.7/arch/x86/include/asm/pci_x86.h linux-2.6.31.7/arch/x86/include/asm/pci_x86.h
---- linux-2.6.31.7/arch/x86/include/asm/pci_x86.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pci_x86.h 2009-12-08 17:39:42.811672255 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/pci_x86.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pci_x86.h 2009-12-10 22:15:15.000000000 -0500
@@ -95,10 +95,10 @@ struct pci_raw_ops {
int reg, int len, u32 val);
};
@@ -7049,8 +7294,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/pci_x86.h linux-2.6.31.7/arch/x86
/* arch_initcall level */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgalloc.h linux-2.6.31.7/arch/x86/include/asm/pgalloc.h
---- linux-2.6.31.7/arch/x86/include/asm/pgalloc.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgalloc.h 2009-12-08 17:39:42.811672255 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/pgalloc.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgalloc.h 2009-12-10 22:15:15.000000000 -0500
@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7066,8 +7311,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgalloc.h linux-2.6.31.7/arch/x86
}
diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h 2009-12-08 17:39:42.812655362 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h 2009-12-10 22:15:15.000000000 -0500
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7078,85 +7323,9 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.31.7/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h 2009-12-08 17:39:42.820049218 -0500
-@@ -26,8 +26,6 @@
- struct mm_struct;
- struct vm_area_struct;
-
--extern pgd_t swapper_pg_dir[1024];
--
- static inline void pgtable_cache_init(void) { }
- static inline void check_pgt_cache(void) { }
- void paging_init(void);
-@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
- # include <asm/pgtable-2level.h>
- #endif
-
-+extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
-+#ifdef CONFIG_X86_PAE
-+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
-+#endif
-+
- #if defined(CONFIG_HIGHPTE)
- #define __KM_PTE \
- (in_nmi() ? KM_NMI_PTE : \
-@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
- /* Clear a kernel PTE and flush it from the TLB */
- #define kpte_clear_flush(ptep, vaddr) \
- do { \
-+ pax_open_kernel(); \
- pte_clear(&init_mm, (vaddr), (ptep)); \
-+ pax_close_kernel(); \
- __flush_tlb_one((vaddr)); \
- } while (0)
-
-@@ -84,6 +89,9 @@ do { \
-
- #endif /* !__ASSEMBLY__ */
-
-+#define HAVE_ARCH_UNMAPPED_AREA
-+#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN
-+
- /*
- * kern_addr_valid() is (1) for FLATMEM and (0) for
- * SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h 2009-12-08 17:39:42.820049218 -0500
-@@ -8,7 +8,7 @@
- */
- #ifdef CONFIG_X86_PAE
- # include <asm/pgtable-3level_types.h>
--# define PMD_SIZE (1UL << PMD_SHIFT)
-+# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
- # define PMD_MASK (~(PMD_SIZE - 1))
- #else
- # include <asm/pgtable-2level_types.h>
-@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set
- # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE)
- #endif
-
-+#ifdef CONFIG_PAX_KERNEXEC
-+#ifndef __ASSEMBLY__
-+extern unsigned char MODULES_EXEC_VADDR[];
-+extern unsigned char MODULES_EXEC_END[];
-+#endif
-+#include <asm/boot.h>
-+#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET)
-+#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET)
-+#else
-+#define ktla_ktva(addr) (addr)
-+#define ktva_ktla(addr) (addr)
-+#endif
-+
- #define MODULES_VADDR VMALLOC_START
- #define MODULES_END VMALLOC_END
- #define MODULES_LEN (MODULES_VADDR - MODULES_END)
diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h 2009-12-08 17:39:42.812655362 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h 2009-12-10 22:15:15.000000000 -0500
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7174,36 +7343,9 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.31.7/a
}
/*
-diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h 2009-12-08 17:39:42.821152761 -0500
-@@ -16,9 +16,12 @@
-
- extern pud_t level3_kernel_pgt[512];
- extern pud_t level3_ident_pgt[512];
-+extern pud_t level3_vmalloc_pgt[512];
-+extern pud_t level3_vmemmap_pgt[512];
-+extern pud_t level2_vmemmap_pgt[512];
- extern pmd_t level2_kernel_pgt[512];
- extern pmd_t level2_fixmap_pgt[512];
--extern pmd_t level2_ident_pgt[512];
-+extern pmd_t level2_ident_pgt[512*4];
- extern pgd_t init_level4_pgt[];
-
- #define swapper_pg_dir init_level4_pgt
-@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_
-
- static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
- {
-+ pax_open_kernel();
- *pmdp = pmd;
-+ pax_close_kernel();
- }
-
- static inline void native_pmd_clear(pmd_t *pmd)
diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable.h linux-2.6.31.7/arch/x86/include/asm/pgtable.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable.h 2009-12-08 17:39:42.820049218 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable.h 2009-12-10 22:15:15.000000000 -0500
@@ -84,12 +84,51 @@ static inline void __init paravirt_paget
#define arch_end_context_switch(prev) do {} while(0)
@@ -7307,9 +7449,112 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable.h linux-2.6.31.7/arch/x86
}
+diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable_32.h 2009-12-10 22:15:15.000000000 -0500
+@@ -26,8 +26,6 @@
+ struct mm_struct;
+ struct vm_area_struct;
+
+-extern pgd_t swapper_pg_dir[1024];
+-
+ static inline void pgtable_cache_init(void) { }
+ static inline void check_pgt_cache(void) { }
+ void paging_init(void);
+@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
+ # include <asm/pgtable-2level.h>
+ #endif
+
++extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
++#ifdef CONFIG_X86_PAE
++extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
++#endif
++
+ #if defined(CONFIG_HIGHPTE)
+ #define __KM_PTE \
+ (in_nmi() ? KM_NMI_PTE : \
+@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
+ /* Clear a kernel PTE and flush it from the TLB */
+ #define kpte_clear_flush(ptep, vaddr) \
+ do { \
++ pax_open_kernel(); \
+ pte_clear(&init_mm, (vaddr), (ptep)); \
++ pax_close_kernel(); \
+ __flush_tlb_one((vaddr)); \
+ } while (0)
+
+@@ -84,6 +89,9 @@ do { \
+
+ #endif /* !__ASSEMBLY__ */
+
++#define HAVE_ARCH_UNMAPPED_AREA
++#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN
++
+ /*
+ * kern_addr_valid() is (1) for FLATMEM and (0) for
+ * SPARSEMEM and DISCONTIGMEM
+diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable_32_types.h 2009-12-10 22:15:15.000000000 -0500
+@@ -8,7 +8,7 @@
+ */
+ #ifdef CONFIG_X86_PAE
+ # include <asm/pgtable-3level_types.h>
+-# define PMD_SIZE (1UL << PMD_SHIFT)
++# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
+ # define PMD_MASK (~(PMD_SIZE - 1))
+ #else
+ # include <asm/pgtable-2level_types.h>
+@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set
+ # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE)
+ #endif
+
++#ifdef CONFIG_PAX_KERNEXEC
++#ifndef __ASSEMBLY__
++extern unsigned char MODULES_EXEC_VADDR[];
++extern unsigned char MODULES_EXEC_END[];
++#endif
++#include <asm/boot.h>
++#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET)
++#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET)
++#else
++#define ktla_ktva(addr) (addr)
++#define ktva_ktla(addr) (addr)
++#endif
++
+ #define MODULES_VADDR VMALLOC_START
+ #define MODULES_END VMALLOC_END
+ #define MODULES_LEN (MODULES_VADDR - MODULES_END)
+diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable_64.h 2009-12-10 22:15:15.000000000 -0500
+@@ -16,9 +16,12 @@
+
+ extern pud_t level3_kernel_pgt[512];
+ extern pud_t level3_ident_pgt[512];
++extern pud_t level3_vmalloc_pgt[512];
++extern pud_t level3_vmemmap_pgt[512];
++extern pud_t level2_vmemmap_pgt[512];
+ extern pmd_t level2_kernel_pgt[512];
+ extern pmd_t level2_fixmap_pgt[512];
+-extern pmd_t level2_ident_pgt[512];
++extern pmd_t level2_ident_pgt[512*4];
+ extern pgd_t init_level4_pgt[];
+
+ #define swapper_pg_dir init_level4_pgt
+@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_
+
+ static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
+ {
++ pax_open_kernel();
+ *pmdp = pmd;
++ pax_close_kernel();
+ }
+
+ static inline void native_pmd_clear(pmd_t *pmd)
diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h 2009-12-08 17:39:42.821152761 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h 2009-12-10 22:15:15.000000000 -0500
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7394,8 +7639,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/pgtable_types.h linux-2.6.31.7/ar
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
diff -urNp linux-2.6.31.7/arch/x86/include/asm/processor.h linux-2.6.31.7/arch/x86/include/asm/processor.h
---- linux-2.6.31.7/arch/x86/include/asm/processor.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/processor.h 2009-12-08 17:39:42.821655527 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/processor.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/processor.h 2009-12-10 22:15:15.000000000 -0500
@@ -271,7 +271,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -7476,8 +7721,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/processor.h linux-2.6.31.7/arch/x
/* Get/set a process' ability to use the timestamp counter instruction */
diff -urNp linux-2.6.31.7/arch/x86/include/asm/ptrace.h linux-2.6.31.7/arch/x86/include/asm/ptrace.h
---- linux-2.6.31.7/arch/x86/include/asm/ptrace.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/ptrace.h 2009-12-08 17:39:42.821655527 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/ptrace.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/ptrace.h 2009-12-10 22:15:15.000000000 -0500
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -7515,8 +7760,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/ptrace.h linux-2.6.31.7/arch/x86/
}
diff -urNp linux-2.6.31.7/arch/x86/include/asm/reboot.h linux-2.6.31.7/arch/x86/include/asm/reboot.h
---- linux-2.6.31.7/arch/x86/include/asm/reboot.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/reboot.h 2009-12-08 17:39:42.821655527 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/reboot.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/reboot.h 2009-12-10 22:15:15.000000000 -0500
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7527,8 +7772,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/reboot.h linux-2.6.31.7/arch/x86/
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
diff -urNp linux-2.6.31.7/arch/x86/include/asm/rwsem.h linux-2.6.31.7/arch/x86/include/asm/rwsem.h
---- linux-2.6.31.7/arch/x86/include/asm/rwsem.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/rwsem.h 2009-12-08 17:39:42.821655527 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/rwsem.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/rwsem.h 2009-12-10 22:15:15.000000000 -0500
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -7762,8 +8007,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/rwsem.h linux-2.6.31.7/arch/x86/i
: : "memory");
diff -urNp linux-2.6.31.7/arch/x86/include/asm/segment.h linux-2.6.31.7/arch/x86/include/asm/segment.h
---- linux-2.6.31.7/arch/x86/include/asm/segment.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/segment.h 2009-12-08 17:39:42.821655527 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/segment.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/segment.h 2009-12-10 22:15:15.000000000 -0500
@@ -88,7 +88,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7796,8 +8041,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/segment.h linux-2.6.31.7/arch/x86
#else
diff -urNp linux-2.6.31.7/arch/x86/include/asm/spinlock.h linux-2.6.31.7/arch/x86/include/asm/spinlock.h
---- linux-2.6.31.7/arch/x86/include/asm/spinlock.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/spinlock.h 2009-12-08 17:39:42.823122099 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/spinlock.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/spinlock.h 2009-12-10 22:15:15.000000000 -0500
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -7902,8 +8147,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/spinlock.h linux-2.6.31.7/arch/x8
}
diff -urNp linux-2.6.31.7/arch/x86/include/asm/system.h linux-2.6.31.7/arch/x86/include/asm/system.h
---- linux-2.6.31.7/arch/x86/include/asm/system.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/system.h 2009-12-08 17:39:42.823652117 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/system.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/system.h 2009-12-10 22:15:15.000000000 -0500
@@ -227,7 +227,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -7922,9 +8167,210 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/system.h linux-2.6.31.7/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
+diff -urNp linux-2.6.31.7/arch/x86/include/asm/uaccess.h linux-2.6.31.7/arch/x86/include/asm/uaccess.h
+--- linux-2.6.31.7/arch/x86/include/asm/uaccess.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/uaccess.h 2009-12-10 22:15:15.000000000 -0500
+@@ -8,8 +8,11 @@
+ #include <linux/thread_info.h>
+ #include <linux/prefetch.h>
+ #include <linux/string.h>
++#include <linux/sched.h>
++#include <linux/slab.h>
+ #include <asm/asm.h>
+ #include <asm/page.h>
++#include <asm/segment.h>
+
+ #define VERIFY_READ 0
+ #define VERIFY_WRITE 1
+@@ -29,7 +32,12 @@
+
+ #define get_ds() (KERNEL_DS)
+ #define get_fs() (current_thread_info()->addr_limit)
++#ifdef CONFIG_X86_32
++void __set_fs(mm_segment_t x, int cpu);
++void set_fs(mm_segment_t x);
++#else
+ #define set_fs(x) (current_thread_info()->addr_limit = (x))
++#endif
+
+ #define segment_eq(a, b) ((a).seg == (b).seg)
+
+@@ -77,7 +85,29 @@
+ * checks that the pointer is in the user space range - after calling
+ * this function, memory access functions may still return -EFAULT.
+ */
+-#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
++#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
++#define access_ok(type, addr, size) \
++({ \
++ long __size = size; \
++ unsigned long __addr = (unsigned long)addr; \
++ unsigned long __addr_ao = __addr & PAGE_MASK; \
++ unsigned long __end_ao = __addr + __size - 1; \
++ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
++ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
++ for (; __addr_ao <= __end_ao; __addr_ao += PAGE_SIZE) { \
++ char __c_ao; \
++ if (__size > PAGE_SIZE) \
++ cond_resched(); \
++ if (__get_user(__c_ao, (char __user *)__addr_ao))\
++ break; \
++ if (type != VERIFY_WRITE) \
++ continue; \
++ if (__put_user(__c_ao, (char __user *)__addr_ao))\
++ break; \
++ } \
++ } \
++ __ret_ao; \
++})
+
+ /*
+ * The exception table consists of pairs of addresses: the first is the
+@@ -183,13 +213,21 @@ extern int __get_user_bad(void);
+ asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
+ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
+
+-
++#ifdef CONFIG_X86_32
++#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n"
++#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n"
++#else
++#define _ASM_LOAD_USER_DS(ds)
++#define _ASM_LOAD_KERNEL_DS
++#endif
+
+ #ifdef CONFIG_X86_32
+ #define __put_user_asm_u64(x, addr, err, errret) \
+- asm volatile("1: movl %%eax,0(%2)\n" \
+- "2: movl %%edx,4(%2)\n" \
++ asm volatile(_ASM_LOAD_USER_DS(5) \
++ "1: movl %%eax,%%ds:0(%2)\n" \
++ "2: movl %%edx,%%ds:4(%2)\n" \
+ "3:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ ".section .fixup,\"ax\"\n" \
+ "4: movl %3,%0\n" \
+ " jmp 3b\n" \
+@@ -197,15 +235,18 @@ extern int __get_user_bad(void);
+ _ASM_EXTABLE(1b, 4b) \
+ _ASM_EXTABLE(2b, 4b) \
+ : "=r" (err) \
+- : "A" (x), "r" (addr), "i" (errret), "0" (err))
++ : "A" (x), "r" (addr), "i" (errret), "0" (err), \
++ "r"(__USER_DS))
+
+ #define __put_user_asm_ex_u64(x, addr) \
+- asm volatile("1: movl %%eax,0(%1)\n" \
+- "2: movl %%edx,4(%1)\n" \
++ asm volatile(_ASM_LOAD_USER_DS(2) \
++ "1: movl %%eax,%%ds:0(%1)\n" \
++ "2: movl %%edx,%%ds:4(%1)\n" \
+ "3:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ _ASM_EXTABLE(1b, 2b - 1b) \
+ _ASM_EXTABLE(2b, 3b - 2b) \
+- : : "A" (x), "r" (addr))
++ : : "A" (x), "r" (addr), "r"(__USER_DS))
+
+ #define __put_user_x8(x, ptr, __ret_pu) \
+ asm volatile("call __put_user_8" : "=a" (__ret_pu) \
+@@ -374,16 +415,18 @@ do { \
+ } while (0)
+
+ #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
+- asm volatile("1: mov"itype" %2,%"rtype"1\n" \
++ asm volatile(_ASM_LOAD_USER_DS(5) \
++ "1: mov"itype" %%ds:%2,%"rtype"1\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ ".section .fixup,\"ax\"\n" \
+ "3: mov %3,%0\n" \
+ " xor"itype" %"rtype"1,%"rtype"1\n" \
+ " jmp 2b\n" \
+ ".previous\n" \
+ _ASM_EXTABLE(1b, 3b) \
+- : "=r" (err), ltype(x) \
+- : "m" (__m(addr)), "i" (errret), "0" (err))
++ : "=r" (err), ltype (x) \
++ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS))
+
+ #define __get_user_size_ex(x, ptr, size) \
+ do { \
+@@ -407,10 +450,12 @@ do { \
+ } while (0)
+
+ #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
+- asm volatile("1: mov"itype" %1,%"rtype"0\n" \
++ asm volatile(_ASM_LOAD_USER_DS(2) \
++ "1: mov"itype" %%ds:%1,%"rtype"0\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ _ASM_EXTABLE(1b, 2b - 1b) \
+- : ltype(x) : "m" (__m(addr)))
++ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS))
+
+ #define __put_user_nocheck(x, ptr, size) \
+ ({ \
+@@ -424,7 +469,7 @@ do { \
+ int __gu_err; \
+ unsigned long __gu_val; \
+ __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
+- (x) = (__force __typeof__(*(ptr)))__gu_val; \
++ (x) = (__typeof__(*(ptr)))__gu_val; \
+ __gu_err; \
+ })
+
+@@ -438,21 +483,26 @@ struct __large_struct { unsigned long bu
+ * aliasing issues.
+ */
+ #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
+- asm volatile("1: mov"itype" %"rtype"1,%2\n" \
++ asm volatile(_ASM_LOAD_USER_DS(5) \
++ "1: mov"itype" %"rtype"1,%%ds:%2\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ ".section .fixup,\"ax\"\n" \
+ "3: mov %3,%0\n" \
+ " jmp 2b\n" \
+ ".previous\n" \
+ _ASM_EXTABLE(1b, 3b) \
+ : "=r"(err) \
+- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err))
++ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\
++ "r"(__USER_DS))
+
+ #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \
+- asm volatile("1: mov"itype" %"rtype"0,%1\n" \
++ asm volatile(_ASM_LOAD_USER_DS(2) \
++ "1: mov"itype" %"rtype"0,%%ds:%1\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ _ASM_EXTABLE(1b, 2b - 1b) \
+- : : ltype(x), "m" (__m(addr)))
++ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS))
+
+ /*
+ * uaccess_try and catch
+@@ -530,7 +580,7 @@ struct __large_struct { unsigned long bu
+ #define get_user_ex(x, ptr) do { \
+ unsigned long __gue_val; \
+ __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
+- (x) = (__force __typeof__(*(ptr)))__gue_val; \
++ (x) = (__typeof__(*(ptr)))__gue_val; \
+ } while (0)
+
+ #ifdef CONFIG_X86_WP_WORKS_OK
+@@ -567,6 +617,7 @@ extern struct movsl_mask {
+
+ #define ARCH_HAS_NOCACHE_UACCESS 1
+
++#define ARCH_HAS_SORT_EXTABLE
+ #ifdef CONFIG_X86_32
+ # include "uaccess_32.h"
+ #else
diff -urNp linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h 2009-12-08 17:39:42.823652117 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h 2009-12-10 22:15:15.000000000 -0500
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8055,8 +8501,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/uaccess_32.h linux-2.6.31.7/arch/
long count);
long __must_check __strncpy_from_user(char *dst,
diff -urNp linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h 2009-12-08 17:39:42.824654145 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h 2009-12-10 22:15:15.000000000 -0500
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -8207,210 +8653,9 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/uaccess_64.h linux-2.6.31.7/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.31.7/arch/x86/include/asm/uaccess.h linux-2.6.31.7/arch/x86/include/asm/uaccess.h
---- linux-2.6.31.7/arch/x86/include/asm/uaccess.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/uaccess.h 2009-12-08 17:39:42.823652117 -0500
-@@ -8,8 +8,11 @@
- #include <linux/thread_info.h>
- #include <linux/prefetch.h>
- #include <linux/string.h>
-+#include <linux/sched.h>
-+#include <linux/slab.h>
- #include <asm/asm.h>
- #include <asm/page.h>
-+#include <asm/segment.h>
-
- #define VERIFY_READ 0
- #define VERIFY_WRITE 1
-@@ -29,7 +32,12 @@
-
- #define get_ds() (KERNEL_DS)
- #define get_fs() (current_thread_info()->addr_limit)
-+#ifdef CONFIG_X86_32
-+void __set_fs(mm_segment_t x, int cpu);
-+void set_fs(mm_segment_t x);
-+#else
- #define set_fs(x) (current_thread_info()->addr_limit = (x))
-+#endif
-
- #define segment_eq(a, b) ((a).seg == (b).seg)
-
-@@ -77,7 +85,29 @@
- * checks that the pointer is in the user space range - after calling
- * this function, memory access functions may still return -EFAULT.
- */
--#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
-+#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
-+#define access_ok(type, addr, size) \
-+({ \
-+ long __size = size; \
-+ unsigned long __addr = (unsigned long)addr; \
-+ unsigned long __addr_ao = __addr & PAGE_MASK; \
-+ unsigned long __end_ao = __addr + __size - 1; \
-+ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
-+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
-+ for (; __addr_ao <= __end_ao; __addr_ao += PAGE_SIZE) { \
-+ char __c_ao; \
-+ if (__size > PAGE_SIZE) \
-+ cond_resched(); \
-+ if (__get_user(__c_ao, (char __user *)__addr_ao))\
-+ break; \
-+ if (type != VERIFY_WRITE) \
-+ continue; \
-+ if (__put_user(__c_ao, (char __user *)__addr_ao))\
-+ break; \
-+ } \
-+ } \
-+ __ret_ao; \
-+})
-
- /*
- * The exception table consists of pairs of addresses: the first is the
-@@ -183,13 +213,21 @@ extern int __get_user_bad(void);
- asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
- : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
-
--
-+#ifdef CONFIG_X86_32
-+#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n"
-+#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n"
-+#else
-+#define _ASM_LOAD_USER_DS(ds)
-+#define _ASM_LOAD_KERNEL_DS
-+#endif
-
- #ifdef CONFIG_X86_32
- #define __put_user_asm_u64(x, addr, err, errret) \
-- asm volatile("1: movl %%eax,0(%2)\n" \
-- "2: movl %%edx,4(%2)\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(5) \
-+ "1: movl %%eax,%%ds:0(%2)\n" \
-+ "2: movl %%edx,%%ds:4(%2)\n" \
- "3:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- ".section .fixup,\"ax\"\n" \
- "4: movl %3,%0\n" \
- " jmp 3b\n" \
-@@ -197,15 +235,18 @@ extern int __get_user_bad(void);
- _ASM_EXTABLE(1b, 4b) \
- _ASM_EXTABLE(2b, 4b) \
- : "=r" (err) \
-- : "A" (x), "r" (addr), "i" (errret), "0" (err))
-+ : "A" (x), "r" (addr), "i" (errret), "0" (err), \
-+ "r"(__USER_DS))
-
- #define __put_user_asm_ex_u64(x, addr) \
-- asm volatile("1: movl %%eax,0(%1)\n" \
-- "2: movl %%edx,4(%1)\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(2) \
-+ "1: movl %%eax,%%ds:0(%1)\n" \
-+ "2: movl %%edx,%%ds:4(%1)\n" \
- "3:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- _ASM_EXTABLE(1b, 2b - 1b) \
- _ASM_EXTABLE(2b, 3b - 2b) \
-- : : "A" (x), "r" (addr))
-+ : : "A" (x), "r" (addr), "r"(__USER_DS))
-
- #define __put_user_x8(x, ptr, __ret_pu) \
- asm volatile("call __put_user_8" : "=a" (__ret_pu) \
-@@ -374,16 +415,18 @@ do { \
- } while (0)
-
- #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
-- asm volatile("1: mov"itype" %2,%"rtype"1\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(5) \
-+ "1: mov"itype" %%ds:%2,%"rtype"1\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- ".section .fixup,\"ax\"\n" \
- "3: mov %3,%0\n" \
- " xor"itype" %"rtype"1,%"rtype"1\n" \
- " jmp 2b\n" \
- ".previous\n" \
- _ASM_EXTABLE(1b, 3b) \
-- : "=r" (err), ltype(x) \
-- : "m" (__m(addr)), "i" (errret), "0" (err))
-+ : "=r" (err), ltype (x) \
-+ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS))
-
- #define __get_user_size_ex(x, ptr, size) \
- do { \
-@@ -407,10 +450,12 @@ do { \
- } while (0)
-
- #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
-- asm volatile("1: mov"itype" %1,%"rtype"0\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(2) \
-+ "1: mov"itype" %%ds:%1,%"rtype"0\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- _ASM_EXTABLE(1b, 2b - 1b) \
-- : ltype(x) : "m" (__m(addr)))
-+ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS))
-
- #define __put_user_nocheck(x, ptr, size) \
- ({ \
-@@ -424,7 +469,7 @@ do { \
- int __gu_err; \
- unsigned long __gu_val; \
- __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
-- (x) = (__force __typeof__(*(ptr)))__gu_val; \
-+ (x) = (__typeof__(*(ptr)))__gu_val; \
- __gu_err; \
- })
-
-@@ -438,21 +483,26 @@ struct __large_struct { unsigned long bu
- * aliasing issues.
- */
- #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
-- asm volatile("1: mov"itype" %"rtype"1,%2\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(5) \
-+ "1: mov"itype" %"rtype"1,%%ds:%2\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- ".section .fixup,\"ax\"\n" \
- "3: mov %3,%0\n" \
- " jmp 2b\n" \
- ".previous\n" \
- _ASM_EXTABLE(1b, 3b) \
- : "=r"(err) \
-- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err))
-+ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\
-+ "r"(__USER_DS))
-
- #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \
-- asm volatile("1: mov"itype" %"rtype"0,%1\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(2) \
-+ "1: mov"itype" %"rtype"0,%%ds:%1\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- _ASM_EXTABLE(1b, 2b - 1b) \
-- : : ltype(x), "m" (__m(addr)))
-+ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS))
-
- /*
- * uaccess_try and catch
-@@ -530,7 +580,7 @@ struct __large_struct { unsigned long bu
- #define get_user_ex(x, ptr) do { \
- unsigned long __gue_val; \
- __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
-- (x) = (__force __typeof__(*(ptr)))__gue_val; \
-+ (x) = (__typeof__(*(ptr)))__gue_val; \
- } while (0)
-
- #ifdef CONFIG_X86_WP_WORKS_OK
-@@ -567,6 +617,7 @@ extern struct movsl_mask {
-
- #define ARCH_HAS_NOCACHE_UACCESS 1
-
-+#define ARCH_HAS_SORT_EXTABLE
- #ifdef CONFIG_X86_32
- # include "uaccess_32.h"
- #else
diff -urNp linux-2.6.31.7/arch/x86/include/asm/vgtod.h linux-2.6.31.7/arch/x86/include/asm/vgtod.h
---- linux-2.6.31.7/arch/x86/include/asm/vgtod.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/vgtod.h 2009-12-08 17:39:42.824654145 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/vgtod.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/vgtod.h 2009-12-10 22:15:15.000000000 -0500
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -8420,8 +8665,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/vgtod.h linux-2.6.31.7/arch/x86/i
cycle_t cycle_last;
cycle_t mask;
diff -urNp linux-2.6.31.7/arch/x86/include/asm/vmi.h linux-2.6.31.7/arch/x86/include/asm/vmi.h
---- linux-2.6.31.7/arch/x86/include/asm/vmi.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/vmi.h 2009-12-08 17:39:42.824654145 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/vmi.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/vmi.h 2009-12-10 22:15:15.000000000 -0500
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -8431,8 +8676,8 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/vmi.h linux-2.6.31.7/arch/x86/inc
struct pnp_header {
diff -urNp linux-2.6.31.7/arch/x86/include/asm/vsyscall.h linux-2.6.31.7/arch/x86/include/asm/vsyscall.h
---- linux-2.6.31.7/arch/x86/include/asm/vsyscall.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/include/asm/vsyscall.h 2009-12-08 17:39:42.825667353 -0500
+--- linux-2.6.31.7/arch/x86/include/asm/vsyscall.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/include/asm/vsyscall.h 2009-12-10 22:15:15.000000000 -0500
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -8463,100 +8708,9 @@ diff -urNp linux-2.6.31.7/arch/x86/include/asm/vsyscall.h linux-2.6.31.7/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.31.7/arch/x86/Kconfig linux-2.6.31.7/arch/x86/Kconfig
---- linux-2.6.31.7/arch/x86/Kconfig 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/Kconfig 2009-12-08 17:39:42.779150095 -0500
-@@ -1098,7 +1098,7 @@ config PAGE_OFFSET
- hex
- default 0xB0000000 if VMSPLIT_3G_OPT
- default 0x80000000 if VMSPLIT_2G
-- default 0x78000000 if VMSPLIT_2G_OPT
-+ default 0x70000000 if VMSPLIT_2G_OPT
- default 0x40000000 if VMSPLIT_1G
- default 0xC0000000
- depends on X86_32
-@@ -1416,7 +1416,7 @@ config X86_PAT
-
- config EFI
- bool "EFI runtime service support"
-- depends on ACPI
-+ depends on ACPI && !PAX_KERNEXEC
- ---help---
- This enables the kernel to use EFI runtime services that are
- available (such as the EFI variable services).
-@@ -1507,6 +1507,7 @@ config KEXEC_JUMP
- config PHYSICAL_START
- hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
- default "0x1000000"
-+ range 0x400000 0x40000000
- ---help---
- This gives the physical address where the kernel is loaded.
-
-@@ -1571,6 +1572,7 @@ config PHYSICAL_ALIGN
- hex
- prompt "Alignment value to which kernel should be aligned" if X86_32
- default "0x1000000"
-+ range 0x400000 0x1000000 if PAX_KERNEXEC
- range 0x2000 0x1000000
- ---help---
- This value puts the alignment restrictions on physical address
-@@ -1602,9 +1604,10 @@ config HOTPLUG_CPU
- Say N if you want to disable CPU hotplug.
-
- config COMPAT_VDSO
-- def_bool y
-+ def_bool n
- prompt "Compat VDSO support"
- depends on X86_32 || IA32_EMULATION
-+ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
- ---help---
- Map the 32-bit VDSO to the predictable old-style address too.
- ---help---
-diff -urNp linux-2.6.31.7/arch/x86/Kconfig.cpu linux-2.6.31.7/arch/x86/Kconfig.cpu
---- linux-2.6.31.7/arch/x86/Kconfig.cpu 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/Kconfig.cpu 2009-12-08 17:39:42.793644779 -0500
-@@ -331,7 +331,7 @@ config X86_PPRO_FENCE
-
- config X86_F00F_BUG
- def_bool y
-- depends on M586MMX || M586TSC || M586 || M486 || M386
-+ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
-
- config X86_WP_WORKS_OK
- def_bool y
-@@ -351,7 +351,7 @@ config X86_POPAD_OK
-
- config X86_ALIGNMENT_16
- def_bool y
-- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
-+ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
-
- config X86_INTEL_USERCOPY
- def_bool y
-@@ -397,7 +397,7 @@ config X86_CMPXCHG64
- # generates cmov.
- config X86_CMOV
- def_bool y
-- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64)
-+ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64)
-
- config X86_MINIMUM_CPU_FAMILY
- int
-diff -urNp linux-2.6.31.7/arch/x86/Kconfig.debug linux-2.6.31.7/arch/x86/Kconfig.debug
---- linux-2.6.31.7/arch/x86/Kconfig.debug 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/Kconfig.debug 2009-12-08 17:39:42.793644779 -0500
-@@ -99,7 +99,7 @@ config X86_PTDUMP
- config DEBUG_RODATA
- bool "Write protect kernel read-only data structures"
- default y
-- depends on DEBUG_KERNEL
-+ depends on DEBUG_KERNEL && BROKEN
- ---help---
- Mark the kernel read-only data as write-protected in the pagetables,
- in order to catch accidental (and incorrect) writes to such const
diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/boot.c linux-2.6.31.7/arch/x86/kernel/acpi/boot.c
---- linux-2.6.31.7/arch/x86/kernel/acpi/boot.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/acpi/boot.c 2009-12-08 17:39:42.825667353 -0500
+--- linux-2.6.31.7/arch/x86/kernel/acpi/boot.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/acpi/boot.c 2009-12-10 22:15:15.000000000 -0500
@@ -1609,7 +1609,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -8567,8 +8721,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/boot.c linux-2.6.31.7/arch/x86/ke
/*
diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-12-08 17:39:42.826654440 -0500
+--- linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-12-10 22:15:15.000000000 -0500
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -8579,8 +8733,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.31.7/
1:
diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c 2009-12-08 17:39:42.826654440 -0500
+--- linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c 2009-12-10 22:15:15.000000000 -0500
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -8626,8 +8780,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/sleep.c linux-2.6.31.7/arch/x86/k
diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S 2009-12-08 17:39:42.826654440 -0500
+--- linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S 2009-12-10 22:15:15.000000000 -0500
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -8645,8 +8799,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.31.7/arch/x
bogus_magic:
jmp bogus_magic
diff -urNp linux-2.6.31.7/arch/x86/kernel/alternative.c linux-2.6.31.7/arch/x86/kernel/alternative.c
---- linux-2.6.31.7/arch/x86/kernel/alternative.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/alternative.c 2009-12-08 17:39:42.826654440 -0500
+--- linux-2.6.31.7/arch/x86/kernel/alternative.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/alternative.c 2009-12-10 22:15:15.000000000 -0500
@@ -400,7 +400,7 @@ void apply_paravirt(struct paravirt_patc
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8720,8 +8874,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/alternative.c linux-2.6.31.7/arch/x86/
return addr;
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c 2009-12-08 17:39:42.847653452 -0500
+--- linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c 2009-12-10 22:15:15.000000000 -0500
@@ -719,7 +719,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -8759,8 +8913,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/apic/io_apic.c linux-2.6.31.7/arch/x86
spin_unlock(&vector_lock);
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/apm_32.c linux-2.6.31.7/arch/x86/kernel/apm_32.c
---- linux-2.6.31.7/arch/x86/kernel/apm_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/apm_32.c 2009-12-08 17:39:42.848657866 -0500
+--- linux-2.6.31.7/arch/x86/kernel/apm_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/apm_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -403,7 +403,7 @@ static DECLARE_WAIT_QUEUE_HEAD(apm_waitq
static DECLARE_WAIT_QUEUE_HEAD(apm_suspend_waitqueue);
static struct apm_user *user_list;
@@ -8875,8 +9029,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/apm_32.c linux-2.6.31.7/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
diff -urNp linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c 2009-12-08 17:39:42.849658847 -0500
+--- linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8890,8 +9044,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.31.7/arch/x
#ifdef CONFIG_XEN
diff -urNp linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c 2009-12-08 17:39:42.849658847 -0500
+--- linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -114,6 +114,7 @@ int main(void)
ENTRY(cr8);
BLANK();
@@ -8900,9 +9054,23 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.31.7/arch/x
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
+diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/Makefile linux-2.6.31.7/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.31.7/arch/x86/kernel/cpu/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/Makefile 2009-12-10 22:15:15.000000000 -0500
+@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
+ CFLAGS_REMOVE_common.o = -pg
+ endif
+
+-# Make sure load_percpu_segment has no stackprotector
+-nostackp := $(call cc-option, -fno-stack-protector)
+-CFLAGS_common.o := $(nostackp)
+-
+ obj-y := intel_cacheinfo.o addon_cpuid_features.o
+ obj-y += proc.o capflags.o powerflags.o common.o
+ obj-y += vmware.o hypervisor.o
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/common.c linux-2.6.31.7/arch/x86/kernel/cpu/common.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/common.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/common.c 2009-12-08 17:39:42.850658648 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/common.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/common.c 2009-12-10 22:15:15.000000000 -0500
@@ -84,60 +84,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -9012,8 +9180,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/common.c linux-2.6.31.7/arch/x86/k
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-12-08 17:39:42.851656749 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-12-10 22:15:15.000000000 -0500
@@ -586,7 +586,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -9024,8 +9192,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
#endif
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-12-08 17:39:42.851656749 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-12-10 22:15:15.000000000 -0500
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9036,8 +9204,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
#undef _BANIAS
#undef BANIAS
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/intel.c linux-2.6.31.7/arch/x86/kernel/cpu/intel.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/intel.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/intel.c 2009-12-08 17:39:42.852751150 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/intel.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/intel.c 2009-12-10 22:15:15.000000000 -0500
@@ -140,7 +140,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -9048,8 +9216,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/intel.c linux-2.6.31.7/arch/x86/ke
}
#endif
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-12-08 17:39:42.853654230 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-12-10 22:15:15.000000000 -0500
@@ -842,7 +842,7 @@ static ssize_t store(struct kobject * ko
return ret;
}
@@ -9059,35 +9227,9 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.31.7/a
.show = show,
.store = store,
};
-diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/Makefile linux-2.6.31.7/arch/x86/kernel/cpu/Makefile
---- linux-2.6.31.7/arch/x86/kernel/cpu/Makefile 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/Makefile 2009-12-08 17:39:42.849658847 -0500
-@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
- CFLAGS_REMOVE_common.o = -pg
- endif
-
--# Make sure load_percpu_segment has no stackprotector
--nostackp := $(call cc-option, -fno-stack-protector)
--CFLAGS_common.o := $(nostackp)
--
- obj-y := intel_cacheinfo.o addon_cpuid_features.o
- obj-y += proc.o capflags.o powerflags.o common.o
- obj-y += vmware.o hypervisor.o
-diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-12-08 17:39:42.854653213 -0500
-@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
- return ret;
- }
-
--static struct sysfs_ops threshold_ops = {
-+static const struct sysfs_ops threshold_ops = {
- .show = show,
- .store = store,
- };
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c 2009-12-08 17:39:42.854653213 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c 2009-12-10 22:15:15.000000000 -0500
@@ -1370,14 +1370,14 @@ void __cpuinit mcheck_init(struct cpuinf
*/
@@ -9131,9 +9273,21 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.31.7/arch/x
};
/*
+diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-12-10 22:15:15.000000000 -0500
+@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
+ return ret;
+ }
+
+-static struct sysfs_ops threshold_ops = {
++static const struct sysfs_ops threshold_ops = {
+ .show = show,
+ .store = store,
+ };
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c 2009-12-08 17:39:42.855653926 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c 2009-12-10 22:15:15.000000000 -0500
@@ -101,7 +101,7 @@ static int amd_validate_add_page(unsigne
return 0;
}
@@ -9144,8 +9298,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.31.7/arch/x86
.set = amd_set_mtrr,
.get = amd_get_mtrr,
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c 2009-12-08 17:39:42.855653926 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c 2009-12-10 22:15:15.000000000 -0500
@@ -205,7 +205,7 @@ static int centaur_validate_add_page(uns
return 0;
}
@@ -9156,8 +9310,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.31.7/arch
// .init = centaur_mcr_init,
.set = centaur_set_mcr,
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-12-08 17:39:42.855653926 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-12-10 22:15:15.000000000 -0500
@@ -254,7 +254,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -9168,8 +9322,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.31.7/arch/x
// .init = cyrix_arr_init,
.set_all = cyrix_set_all,
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-12-08 17:39:42.856635689 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-12-10 22:15:15.000000000 -0500
@@ -23,14 +23,14 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9197,8 +9351,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.31.7/arch
.set_all = generic_set_all,
.get = generic_get_mtrr,
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c 2009-12-08 17:39:42.857654730 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c 2009-12-10 22:15:15.000000000 -0500
@@ -54,14 +54,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
@@ -9218,8 +9372,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.31.7/arch/x8
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-12-08 17:39:42.857654730 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-12-10 22:15:15.000000000 -0500
@@ -33,7 +33,7 @@ extern int generic_get_free_region(unsig
extern int generic_validate_add_page(unsigned long base, unsigned long size,
unsigned int type);
@@ -9243,8 +9397,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.31.7/arch/x8
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c 2009-12-08 17:39:42.858653131 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c 2009-12-10 22:15:15.000000000 -0500
@@ -1920,7 +1920,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -9255,8 +9409,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/perf_counter.c linux-2.6.31.7/arch
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2009-12-08 17:39:42.858653131 -0500
+--- linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2009-12-10 22:15:15.000000000 -0500
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -9275,8 +9429,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.31.7/
unsigned evntsel;
u64 checkbit;
diff -urNp linux-2.6.31.7/arch/x86/kernel/crash.c linux-2.6.31.7/arch/x86/kernel/crash.c
---- linux-2.6.31.7/arch/x86/kernel/crash.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/crash.c 2009-12-08 17:39:42.859659181 -0500
+--- linux-2.6.31.7/arch/x86/kernel/crash.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/crash.c 2009-12-10 22:15:15.000000000 -0500
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -9287,8 +9441,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/crash.c linux-2.6.31.7/arch/x86/kernel
regs = &fixed_regs;
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/doublefault_32.c linux-2.6.31.7/arch/x86/kernel/doublefault_32.c
---- linux-2.6.31.7/arch/x86/kernel/doublefault_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/doublefault_32.c 2009-12-08 17:39:42.859659181 -0500
+--- linux-2.6.31.7/arch/x86/kernel/doublefault_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/doublefault_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -9320,9 +9474,39 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/doublefault_32.c linux-2.6.31.7/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
+diff -urNp linux-2.6.31.7/arch/x86/kernel/dumpstack.c linux-2.6.31.7/arch/x86/kernel/dumpstack.c
+--- linux-2.6.31.7/arch/x86/kernel/dumpstack.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/dumpstack.c 2009-12-10 22:15:15.000000000 -0500
+@@ -181,7 +181,7 @@ void dump_stack(void)
+ #endif
+
+ printk("Pid: %d, comm: %.20s %s %s %.*s\n",
+- current->pid, current->comm, print_tainted(),
++ task_pid_nr(current), current->comm, print_tainted(),
+ init_utsname()->release,
+ (int)strcspn(init_utsname()->version, " "),
+ init_utsname()->version);
+@@ -242,7 +242,7 @@ void __kprobes oops_end(unsigned long fl
+ panic("Fatal exception in interrupt");
+ if (panic_on_oops)
+ panic("Fatal exception");
+- do_exit(signr);
++ do_group_exit(signr);
+ }
+
+ int __kprobes __die(const char *str, struct pt_regs *regs, long err)
+@@ -296,7 +296,7 @@ void die(const char *str, struct pt_regs
+ unsigned long flags = oops_begin();
+ int sig = SIGSEGV;
+
+- if (!user_mode_vm(regs))
++ if (!user_mode(regs))
+ report_bug(regs->ip, regs);
+
+ if (__die(str, regs, err))
diff -urNp linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c 2009-12-08 17:39:42.860655418 -0500
+--- linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -113,11 +113,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -9367,39 +9551,9 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/dumpstack_32.c linux-2.6.31.7/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.31.7/arch/x86/kernel/dumpstack.c linux-2.6.31.7/arch/x86/kernel/dumpstack.c
---- linux-2.6.31.7/arch/x86/kernel/dumpstack.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/dumpstack.c 2009-12-08 17:39:42.859659181 -0500
-@@ -181,7 +181,7 @@ void dump_stack(void)
- #endif
-
- printk("Pid: %d, comm: %.20s %s %s %.*s\n",
-- current->pid, current->comm, print_tainted(),
-+ task_pid_nr(current), current->comm, print_tainted(),
- init_utsname()->release,
- (int)strcspn(init_utsname()->version, " "),
- init_utsname()->version);
-@@ -242,7 +242,7 @@ void __kprobes oops_end(unsigned long fl
- panic("Fatal exception in interrupt");
- if (panic_on_oops)
- panic("Fatal exception");
-- do_exit(signr);
-+ do_group_exit(signr);
- }
-
- int __kprobes __die(const char *str, struct pt_regs *regs, long err)
-@@ -296,7 +296,7 @@ void die(const char *str, struct pt_regs
- unsigned long flags = oops_begin();
- int sig = SIGSEGV;
-
-- if (!user_mode_vm(regs))
-+ if (!user_mode(regs))
- report_bug(regs->ip, regs);
-
- if (__die(str, regs, err))
diff -urNp linux-2.6.31.7/arch/x86/kernel/e820.c linux-2.6.31.7/arch/x86/kernel/e820.c
---- linux-2.6.31.7/arch/x86/kernel/e820.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/e820.c 2009-12-08 17:39:42.860655418 -0500
+--- linux-2.6.31.7/arch/x86/kernel/e820.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/e820.c 2009-12-10 22:15:15.000000000 -0500
@@ -733,7 +733,10 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -9413,8 +9567,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/e820.c linux-2.6.31.7/arch/x86/kernel/
static int __init find_overlapped_early(u64 start, u64 end)
diff -urNp linux-2.6.31.7/arch/x86/kernel/efi_32.c linux-2.6.31.7/arch/x86/kernel/efi_32.c
---- linux-2.6.31.7/arch/x86/kernel/efi_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/efi_32.c 2009-12-08 17:39:42.861658062 -0500
+--- linux-2.6.31.7/arch/x86/kernel/efi_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/efi_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -38,70 +38,38 @@
*/
@@ -9496,8 +9650,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/efi_32.c linux-2.6.31.7/arch/x86/kerne
/*
* After the lock is released, the original page table is restored.
diff -urNp linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S 2009-12-08 17:39:42.861658062 -0500
+--- linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S 2009-12-10 22:15:15.000000000 -0500
@@ -6,6 +6,7 @@
*/
@@ -9597,8 +9751,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/efi_stub_32.S linux-2.6.31.7/arch/x86/
.long 0
efi_rt_function_ptr:
diff -urNp linux-2.6.31.7/arch/x86/kernel/entry_32.S linux-2.6.31.7/arch/x86/kernel/entry_32.S
---- linux-2.6.31.7/arch/x86/kernel/entry_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/entry_32.S 2009-12-08 17:39:42.861658062 -0500
+--- linux-2.6.31.7/arch/x86/kernel/entry_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/entry_32.S 2009-12-10 22:15:15.000000000 -0500
@@ -191,7 +191,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -9853,8 +10007,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/entry_32.S linux-2.6.31.7/arch/x86/ker
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
diff -urNp linux-2.6.31.7/arch/x86/kernel/entry_64.S linux-2.6.31.7/arch/x86/kernel/entry_64.S
---- linux-2.6.31.7/arch/x86/kernel/entry_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/entry_64.S 2009-12-08 17:39:42.862668325 -0500
+--- linux-2.6.31.7/arch/x86/kernel/entry_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/entry_64.S 2009-12-10 22:15:15.000000000 -0500
@@ -1074,7 +1074,12 @@ ENTRY(\sym)
TRACE_IRQS_OFF
movq %rsp,%rdi /* pt_regs pointer */
@@ -9870,8 +10024,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/entry_64.S linux-2.6.31.7/arch/x86/ker
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
diff -urNp linux-2.6.31.7/arch/x86/kernel/ftrace.c linux-2.6.31.7/arch/x86/kernel/ftrace.c
---- linux-2.6.31.7/arch/x86/kernel/ftrace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/ftrace.c 2009-12-08 17:39:42.863659728 -0500
+--- linux-2.6.31.7/arch/x86/kernel/ftrace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/ftrace.c 2009-12-10 22:15:15.000000000 -0500
@@ -284,9 +284,9 @@ int ftrace_update_ftrace_func(ftrace_fun
unsigned char old[MCOUNT_INSN_SIZE], *new;
int ret;
@@ -9885,8 +10039,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/ftrace.c linux-2.6.31.7/arch/x86/kerne
return ret;
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/head32.c linux-2.6.31.7/arch/x86/kernel/head32.c
---- linux-2.6.31.7/arch/x86/kernel/head32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/head32.c 2009-12-08 17:39:42.863659728 -0500
+--- linux-2.6.31.7/arch/x86/kernel/head32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/head32.c 2009-12-10 22:15:15.000000000 -0500
@@ -13,12 +13,13 @@
#include <asm/e820.h>
#include <asm/bios_ebda.h>
@@ -9903,8 +10057,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/head32.c linux-2.6.31.7/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
diff -urNp linux-2.6.31.7/arch/x86/kernel/head_32.S linux-2.6.31.7/arch/x86/kernel/head_32.S
---- linux-2.6.31.7/arch/x86/kernel/head_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/head_32.S 2009-12-08 17:39:42.864658452 -0500
+--- linux-2.6.31.7/arch/x86/kernel/head_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/head_32.S 2009-12-10 22:15:15.000000000 -0500
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -10327,8 +10481,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/head_32.S linux-2.6.31.7/arch/x86/kern
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
diff -urNp linux-2.6.31.7/arch/x86/kernel/head_64.S linux-2.6.31.7/arch/x86/kernel/head_64.S
---- linux-2.6.31.7/arch/x86/kernel/head_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/head_64.S 2009-12-08 17:39:42.865660490 -0500
+--- linux-2.6.31.7/arch/x86/kernel/head_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/head_64.S 2009-12-10 22:15:15.000000000 -0500
@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10566,8 +10720,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/head_64.S linux-2.6.31.7/arch/x86/kern
.section .bss.page_aligned, "aw", @nobits
.align PAGE_SIZE
diff -urNp linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c 2009-12-08 17:39:42.865660490 -0500
+--- linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -10,8 +10,12 @@
EXPORT_SYMBOL(mcount);
#endif
@@ -10590,8 +10744,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.31.7/arch/x8
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
diff -urNp linux-2.6.31.7/arch/x86/kernel/init_task.c linux-2.6.31.7/arch/x86/kernel/init_task.c
---- linux-2.6.31.7/arch/x86/kernel/init_task.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/init_task.c 2009-12-08 17:39:42.865660490 -0500
+--- linux-2.6.31.7/arch/x86/kernel/init_task.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/init_task.c 2009-12-10 22:15:15.000000000 -0500
@@ -39,5 +39,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10601,8 +10755,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/init_task.c linux-2.6.31.7/arch/x86/ke
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
diff -urNp linux-2.6.31.7/arch/x86/kernel/ioport.c linux-2.6.31.7/arch/x86/kernel/ioport.c
---- linux-2.6.31.7/arch/x86/kernel/ioport.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/ioport.c 2009-12-08 17:39:42.866660559 -0500
+--- linux-2.6.31.7/arch/x86/kernel/ioport.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/ioport.c 2009-12-10 22:15:15.000000000 -0500
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -10648,8 +10802,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/ioport.c linux-2.6.31.7/arch/x86/kerne
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
diff -urNp linux-2.6.31.7/arch/x86/kernel/irq_32.c linux-2.6.31.7/arch/x86/kernel/irq_32.c
---- linux-2.6.31.7/arch/x86/kernel/irq_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/irq_32.c 2009-12-08 17:39:42.866660559 -0500
+--- linux-2.6.31.7/arch/x86/kernel/irq_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/irq_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -10669,8 +10823,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/irq_32.c linux-2.6.31.7/arch/x86/kerne
call_on_stack(__do_softirq, isp);
/*
diff -urNp linux-2.6.31.7/arch/x86/kernel/kgdb.c linux-2.6.31.7/arch/x86/kernel/kgdb.c
---- linux-2.6.31.7/arch/x86/kernel/kgdb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/kgdb.c 2009-12-08 17:39:42.866660559 -0500
+--- linux-2.6.31.7/arch/x86/kernel/kgdb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/kgdb.c 2009-12-10 22:15:15.000000000 -0500
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -10681,8 +10835,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/kgdb.c linux-2.6.31.7/arch/x86/kernel/
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
diff -urNp linux-2.6.31.7/arch/x86/kernel/kprobes.c linux-2.6.31.7/arch/x86/kernel/kprobes.c
---- linux-2.6.31.7/arch/x86/kernel/kprobes.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/kprobes.c 2009-12-08 17:39:42.867659667 -0500
+--- linux-2.6.31.7/arch/x86/kernel/kprobes.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/kprobes.c 2009-12-10 22:15:15.000000000 -0500
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -10766,8 +10920,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/kprobes.c linux-2.6.31.7/arch/x86/kern
switch (val) {
diff -urNp linux-2.6.31.7/arch/x86/kernel/ldt.c linux-2.6.31.7/arch/x86/kernel/ldt.c
---- linux-2.6.31.7/arch/x86/kernel/ldt.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/ldt.c 2009-12-08 17:39:42.867659667 -0500
+--- linux-2.6.31.7/arch/x86/kernel/ldt.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/ldt.c 2009-12-10 22:15:15.000000000 -0500
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -10833,8 +10987,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/ldt.c linux-2.6.31.7/arch/x86/kernel/l
if (oldmode)
ldt.avl = 0;
diff -urNp linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c 2009-12-08 17:39:42.868655303 -0500
+--- linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -10863,8 +11017,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.31.7/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
diff -urNp linux-2.6.31.7/arch/x86/kernel/microcode_amd.c linux-2.6.31.7/arch/x86/kernel/microcode_amd.c
---- linux-2.6.31.7/arch/x86/kernel/microcode_amd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/microcode_amd.c 2009-12-08 17:39:42.868655303 -0500
+--- linux-2.6.31.7/arch/x86/kernel/microcode_amd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/microcode_amd.c 2009-12-10 22:15:15.000000000 -0500
@@ -340,7 +340,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -10884,8 +11038,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/microcode_amd.c linux-2.6.31.7/arch/x8
return &microcode_amd_ops;
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/microcode_core.c linux-2.6.31.7/arch/x86/kernel/microcode_core.c
---- linux-2.6.31.7/arch/x86/kernel/microcode_core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/microcode_core.c 2009-12-08 17:39:42.869657951 -0500
+--- linux-2.6.31.7/arch/x86/kernel/microcode_core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/microcode_core.c 2009-12-10 22:15:15.000000000 -0500
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -10896,8 +11050,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/microcode_core.c linux-2.6.31.7/arch/x
/*
* Synchronization.
diff -urNp linux-2.6.31.7/arch/x86/kernel/microcode_intel.c linux-2.6.31.7/arch/x86/kernel/microcode_intel.c
---- linux-2.6.31.7/arch/x86/kernel/microcode_intel.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/microcode_intel.c 2009-12-08 17:39:42.869657951 -0500
+--- linux-2.6.31.7/arch/x86/kernel/microcode_intel.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/microcode_intel.c 2009-12-10 22:15:15.000000000 -0500
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -10933,8 +11087,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/microcode_intel.c linux-2.6.31.7/arch/
return &microcode_intel_ops;
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/module.c linux-2.6.31.7/arch/x86/kernel/module.c
---- linux-2.6.31.7/arch/x86/kernel/module.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/module.c 2009-12-08 17:39:42.870655612 -0500
+--- linux-2.6.31.7/arch/x86/kernel/module.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/module.c 2009-12-10 22:15:15.000000000 -0500
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -11106,9 +11260,21 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/module.c linux-2.6.31.7/arch/x86/kerne
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
+diff -urNp linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c 2009-12-10 22:15:15.000000000 -0500
+@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
+ __raw_spin_lock(lock);
+ }
+
+-struct pv_lock_ops pv_lock_ops = {
++struct pv_lock_ops pv_lock_ops __read_only = {
+ #ifdef CONFIG_SMP
+ .spin_is_locked = __ticket_spin_is_locked,
+ .spin_is_contended = __ticket_spin_is_contended,
diff -urNp linux-2.6.31.7/arch/x86/kernel/paravirt.c linux-2.6.31.7/arch/x86/kernel/paravirt.c
---- linux-2.6.31.7/arch/x86/kernel/paravirt.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/paravirt.c 2009-12-08 17:39:42.871659728 -0500
+--- linux-2.6.31.7/arch/x86/kernel/paravirt.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/paravirt.c 2009-12-10 22:15:15.000000000 -0500
@@ -54,7 +54,7 @@ u64 _paravirt_ident_64(u64 x)
return x;
}
@@ -11229,21 +11395,9 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/paravirt.c linux-2.6.31.7/arch/x86/ker
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/paravirt-spinlocks.c 2009-12-08 17:39:42.870655612 -0500
-@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
- __raw_spin_lock(lock);
- }
-
--struct pv_lock_ops pv_lock_ops = {
-+struct pv_lock_ops pv_lock_ops __read_only = {
- #ifdef CONFIG_SMP
- .spin_is_locked = __ticket_spin_is_locked,
- .spin_is_contended = __ticket_spin_is_contended,
diff -urNp linux-2.6.31.7/arch/x86/kernel/pci-dma.c linux-2.6.31.7/arch/x86/kernel/pci-dma.c
---- linux-2.6.31.7/arch/x86/kernel/pci-dma.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/pci-dma.c 2009-12-08 17:39:42.883661585 -0500
+--- linux-2.6.31.7/arch/x86/kernel/pci-dma.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/pci-dma.c 2009-12-10 22:15:15.000000000 -0500
@@ -13,7 +13,7 @@
static int forbid_dac __read_mostly;
@@ -11263,8 +11417,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/pci-dma.c linux-2.6.31.7/arch/x86/kern
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
diff -urNp linux-2.6.31.7/arch/x86/kernel/pci-nommu.c linux-2.6.31.7/arch/x86/kernel/pci-nommu.c
---- linux-2.6.31.7/arch/x86/kernel/pci-nommu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/pci-nommu.c 2009-12-08 17:39:42.883661585 -0500
+--- linux-2.6.31.7/arch/x86/kernel/pci-nommu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/pci-nommu.c 2009-12-10 22:15:15.000000000 -0500
@@ -79,7 +79,7 @@ static void nommu_free_coherent(struct d
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -11274,9 +11428,49 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/pci-nommu.c linux-2.6.31.7/arch/x86/ke
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
+diff -urNp linux-2.6.31.7/arch/x86/kernel/process.c linux-2.6.31.7/arch/x86/kernel/process.c
+--- linux-2.6.31.7/arch/x86/kernel/process.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/process.c 2009-12-10 22:15:15.000000000 -0500
+@@ -76,7 +76,7 @@ void exit_thread(void)
+ unsigned long *bp = t->io_bitmap_ptr;
+
+ if (bp) {
+- struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
++ struct tss_struct *tss = init_tss + get_cpu();
+
+ t->io_bitmap_ptr = NULL;
+ clear_thread_flag(TIF_IO_BITMAP);
+@@ -108,6 +108,9 @@ void flush_thread(void)
+
+ clear_tsk_thread_flag(tsk, TIF_DEBUG);
+
++#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
++ loadsegment(gs, 0);
++#endif
+ tsk->thread.debugreg0 = 0;
+ tsk->thread.debugreg1 = 0;
+ tsk->thread.debugreg2 = 0;
+@@ -611,17 +614,3 @@ static int __init idle_setup(char *str)
+ return 0;
+ }
+ early_param("idle", idle_setup);
+-
+-unsigned long arch_align_stack(unsigned long sp)
+-{
+- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space)
+- sp -= get_random_int() % 8192;
+- return sp & ~0xf;
+-}
+-
+-unsigned long arch_randomize_brk(struct mm_struct *mm)
+-{
+- unsigned long range_end = mm->brk + 0x02000000;
+- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
+-}
+-
diff -urNp linux-2.6.31.7/arch/x86/kernel/process_32.c linux-2.6.31.7/arch/x86/kernel/process_32.c
---- linux-2.6.31.7/arch/x86/kernel/process_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/process_32.c 2009-12-08 17:39:42.884658580 -0500
+--- linux-2.6.31.7/arch/x86/kernel/process_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/process_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -70,6 +70,7 @@ EXPORT_PER_CPU_SYMBOL(current_task);
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -11372,8 +11566,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/process_32.c linux-2.6.31.7/arch/x86/k
+}
+#endif
diff -urNp linux-2.6.31.7/arch/x86/kernel/process_64.c linux-2.6.31.7/arch/x86/kernel/process_64.c
---- linux-2.6.31.7/arch/x86/kernel/process_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/process_64.c 2009-12-08 17:39:42.885668896 -0500
+--- linux-2.6.31.7/arch/x86/kernel/process_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/process_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -94,7 +94,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -11416,49 +11610,9 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/process_64.c linux-2.6.31.7/arch/x86/k
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.31.7/arch/x86/kernel/process.c linux-2.6.31.7/arch/x86/kernel/process.c
---- linux-2.6.31.7/arch/x86/kernel/process.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/process.c 2009-12-08 17:39:42.884658580 -0500
-@@ -76,7 +76,7 @@ void exit_thread(void)
- unsigned long *bp = t->io_bitmap_ptr;
-
- if (bp) {
-- struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
-+ struct tss_struct *tss = init_tss + get_cpu();
-
- t->io_bitmap_ptr = NULL;
- clear_thread_flag(TIF_IO_BITMAP);
-@@ -108,6 +108,9 @@ void flush_thread(void)
-
- clear_tsk_thread_flag(tsk, TIF_DEBUG);
-
-+#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
-+ loadsegment(gs, 0);
-+#endif
- tsk->thread.debugreg0 = 0;
- tsk->thread.debugreg1 = 0;
- tsk->thread.debugreg2 = 0;
-@@ -611,17 +614,3 @@ static int __init idle_setup(char *str)
- return 0;
- }
- early_param("idle", idle_setup);
--
--unsigned long arch_align_stack(unsigned long sp)
--{
-- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space)
-- sp -= get_random_int() % 8192;
-- return sp & ~0xf;
--}
--
--unsigned long arch_randomize_brk(struct mm_struct *mm)
--{
-- unsigned long range_end = mm->brk + 0x02000000;
-- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
--}
--
diff -urNp linux-2.6.31.7/arch/x86/kernel/ptrace.c linux-2.6.31.7/arch/x86/kernel/ptrace.c
---- linux-2.6.31.7/arch/x86/kernel/ptrace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/ptrace.c 2009-12-08 17:39:42.900703064 -0500
+--- linux-2.6.31.7/arch/x86/kernel/ptrace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/ptrace.c 2009-12-10 22:15:15.000000000 -0500
@@ -934,7 +934,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -11528,8 +11682,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/ptrace.c linux-2.6.31.7/arch/x86/kerne
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
diff -urNp linux-2.6.31.7/arch/x86/kernel/reboot.c linux-2.6.31.7/arch/x86/kernel/reboot.c
---- linux-2.6.31.7/arch/x86/kernel/reboot.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/reboot.c 2009-12-08 17:39:42.901664521 -0500
+--- linux-2.6.31.7/arch/x86/kernel/reboot.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/reboot.c 2009-12-10 22:15:15.000000000 -0500
@@ -31,7 +31,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -11607,8 +11761,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/reboot.c linux-2.6.31.7/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
diff -urNp linux-2.6.31.7/arch/x86/kernel/setup.c linux-2.6.31.7/arch/x86/kernel/setup.c
---- linux-2.6.31.7/arch/x86/kernel/setup.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/setup.c 2009-12-08 17:39:42.902663076 -0500
+--- linux-2.6.31.7/arch/x86/kernel/setup.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/setup.c 2009-12-10 22:15:15.000000000 -0500
@@ -768,14 +768,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -11630,8 +11784,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/setup.c linux-2.6.31.7/arch/x86/kernel
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
diff -urNp linux-2.6.31.7/arch/x86/kernel/setup_percpu.c linux-2.6.31.7/arch/x86/kernel/setup_percpu.c
---- linux-2.6.31.7/arch/x86/kernel/setup_percpu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/setup_percpu.c 2009-12-08 17:39:42.902663076 -0500
+--- linux-2.6.31.7/arch/x86/kernel/setup_percpu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/setup_percpu.c 2009-12-10 22:15:15.000000000 -0500
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -11704,8 +11858,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/setup_percpu.c linux-2.6.31.7/arch/x86
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
diff -urNp linux-2.6.31.7/arch/x86/kernel/signal.c linux-2.6.31.7/arch/x86/kernel/signal.c
---- linux-2.6.31.7/arch/x86/kernel/signal.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/signal.c 2009-12-08 17:39:42.903664175 -0500
+--- linux-2.6.31.7/arch/x86/kernel/signal.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/signal.c 2009-12-10 22:15:15.000000000 -0500
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11778,8 +11932,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/signal.c linux-2.6.31.7/arch/x86/kerne
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
diff -urNp linux-2.6.31.7/arch/x86/kernel/smpboot.c linux-2.6.31.7/arch/x86/kernel/smpboot.c
---- linux-2.6.31.7/arch/x86/kernel/smpboot.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/smpboot.c 2009-12-08 17:39:42.903664175 -0500
+--- linux-2.6.31.7/arch/x86/kernel/smpboot.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/smpboot.c 2009-12-10 22:15:15.000000000 -0500
@@ -727,7 +727,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11793,8 +11947,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/smpboot.c linux-2.6.31.7/arch/x86/kern
stack_start.sp = (void *) c_idle.idle->thread.sp;
diff -urNp linux-2.6.31.7/arch/x86/kernel/step.c linux-2.6.31.7/arch/x86/kernel/step.c
---- linux-2.6.31.7/arch/x86/kernel/step.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/step.c 2009-12-08 17:39:42.904662271 -0500
+--- linux-2.6.31.7/arch/x86/kernel/step.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/step.c 2009-12-10 22:15:15.000000000 -0500
@@ -23,22 +23,20 @@ unsigned long convert_ip_to_linear(struc
* and APM bios ones we just ignore here.
*/
@@ -11844,17 +11998,9 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/step.c linux-2.6.31.7/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S 2009-12-08 17:39:42.905663462 -0500
-@@ -1,3 +1,4 @@
-+.section .rodata,"a",@progbits
- ENTRY(sys_call_table)
- .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
- .long sys_exit
diff -urNp linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c 2009-12-08 17:39:42.904662271 -0500
+--- linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -12102,8 +12248,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/sys_i386_32.c linux-2.6.31.7/arch/x86/
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
diff -urNp linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c 2009-12-08 17:39:42.905663462 -0500
+--- linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -47,8 +47,8 @@ out:
return error;
}
@@ -12185,9 +12331,17 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/sys_x86_64.c linux-2.6.31.7/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
+diff -urNp linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/syscall_table_32.S 2009-12-10 22:15:15.000000000 -0500
+@@ -1,3 +1,4 @@
++.section .rodata,"a",@progbits
+ ENTRY(sys_call_table)
+ .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
+ .long sys_exit
diff -urNp linux-2.6.31.7/arch/x86/kernel/time_32.c linux-2.6.31.7/arch/x86/kernel/time_32.c
---- linux-2.6.31.7/arch/x86/kernel/time_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/time_32.c 2009-12-08 17:39:42.906659653 -0500
+--- linux-2.6.31.7/arch/x86/kernel/time_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/time_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -47,22 +47,32 @@ unsigned long profile_pc(struct pt_regs
unsigned long pc = instruction_pointer(regs);
@@ -12224,8 +12378,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/time_32.c linux-2.6.31.7/arch/x86/kern
}
EXPORT_SYMBOL(profile_pc);
diff -urNp linux-2.6.31.7/arch/x86/kernel/time_64.c linux-2.6.31.7/arch/x86/kernel/time_64.c
---- linux-2.6.31.7/arch/x86/kernel/time_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/time_64.c 2009-12-08 17:39:42.906659653 -0500
+--- linux-2.6.31.7/arch/x86/kernel/time_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/time_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -25,8 +25,6 @@
#include <asm/time.h>
#include <asm/timer.h>
@@ -12245,8 +12399,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/time_64.c linux-2.6.31.7/arch/x86/kern
return *(unsigned long *)(regs->bp + sizeof(long));
#else
diff -urNp linux-2.6.31.7/arch/x86/kernel/tls.c linux-2.6.31.7/arch/x86/kernel/tls.c
---- linux-2.6.31.7/arch/x86/kernel/tls.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/tls.c 2009-12-08 17:39:42.906659653 -0500
+--- linux-2.6.31.7/arch/x86/kernel/tls.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/tls.c 2009-12-10 22:15:15.000000000 -0500
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -12260,8 +12414,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/tls.c linux-2.6.31.7/arch/x86/kernel/t
return 0;
diff -urNp linux-2.6.31.7/arch/x86/kernel/trampoline_32.S linux-2.6.31.7/arch/x86/kernel/trampoline_32.S
---- linux-2.6.31.7/arch/x86/kernel/trampoline_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/trampoline_32.S 2009-12-08 17:39:42.907663038 -0500
+--- linux-2.6.31.7/arch/x86/kernel/trampoline_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/trampoline_32.S 2009-12-10 22:15:15.000000000 -0500
@@ -31,6 +31,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -12285,8 +12439,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/trampoline_32.S linux-2.6.31.7/arch/x8
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
diff -urNp linux-2.6.31.7/arch/x86/kernel/traps.c linux-2.6.31.7/arch/x86/kernel/traps.c
---- linux-2.6.31.7/arch/x86/kernel/traps.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/traps.c 2009-12-08 17:39:42.908663659 -0500
+--- linux-2.6.31.7/arch/x86/kernel/traps.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/traps.c 2009-12-10 22:15:15.000000000 -0500
@@ -70,14 +70,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -12449,8 +12603,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/traps.c linux-2.6.31.7/arch/x86/kernel
return new_kesp;
}
diff -urNp linux-2.6.31.7/arch/x86/kernel/tsc.c linux-2.6.31.7/arch/x86/kernel/tsc.c
---- linux-2.6.31.7/arch/x86/kernel/tsc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/tsc.c 2009-12-08 17:39:42.908663659 -0500
+--- linux-2.6.31.7/arch/x86/kernel/tsc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/tsc.c 2009-12-10 22:15:15.000000000 -0500
@@ -790,7 +790,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -12461,8 +12615,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/tsc.c linux-2.6.31.7/arch/x86/kernel/t
static void __init check_system_tsc_reliable(void)
diff -urNp linux-2.6.31.7/arch/x86/kernel/vm86_32.c linux-2.6.31.7/arch/x86/kernel/vm86_32.c
---- linux-2.6.31.7/arch/x86/kernel/vm86_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/vm86_32.c 2009-12-08 17:39:42.909664436 -0500
+--- linux-2.6.31.7/arch/x86/kernel/vm86_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/vm86_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -12528,8 +12682,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/vm86_32.c linux-2.6.31.7/arch/x86/kern
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
diff -urNp linux-2.6.31.7/arch/x86/kernel/vmi_32.c linux-2.6.31.7/arch/x86/kernel/vmi_32.c
---- linux-2.6.31.7/arch/x86/kernel/vmi_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/vmi_32.c 2009-12-08 17:39:42.909664436 -0500
+--- linux-2.6.31.7/arch/x86/kernel/vmi_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/vmi_32.c 2009-12-10 22:15:15.000000000 -0500
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -12690,8 +12844,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/vmi_32.c linux-2.6.31.7/arch/x86/kerne
local_irq_save(flags);
diff -urNp linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S 2009-12-08 17:39:42.910664932 -0500
+--- linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S 2009-12-10 22:15:15.000000000 -0500
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -12992,8 +13146,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.31.7/arch/x86/
#ifdef CONFIG_SMP
diff -urNp linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c 2009-12-08 17:39:42.910664932 -0500
+--- linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -13028,8 +13182,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/vsyscall_64.c linux-2.6.31.7/arch/x86/
#endif
diff -urNp linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c 2009-12-08 17:39:42.911661629 -0500
+--- linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c 2009-12-10 22:15:15.000000000 -0500
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -13040,8 +13194,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.31.7/arch/x
EXPORT_SYMBOL(copy_page);
diff -urNp linux-2.6.31.7/arch/x86/kernel/xsave.c linux-2.6.31.7/arch/x86/kernel/xsave.c
---- linux-2.6.31.7/arch/x86/kernel/xsave.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kernel/xsave.c 2009-12-08 17:39:42.911661629 -0500
+--- linux-2.6.31.7/arch/x86/kernel/xsave.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kernel/xsave.c 2009-12-10 22:15:15.000000000 -0500
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -13070,8 +13224,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kernel/xsave.c linux-2.6.31.7/arch/x86/kernel
if (unlikely(err)) {
/*
diff -urNp linux-2.6.31.7/arch/x86/kvm/svm.c linux-2.6.31.7/arch/x86/kvm/svm.c
---- linux-2.6.31.7/arch/x86/kvm/svm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kvm/svm.c 2009-12-08 17:39:42.912660095 -0500
+--- linux-2.6.31.7/arch/x86/kvm/svm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kvm/svm.c 2009-12-10 22:15:16.000000000 -0500
@@ -2300,9 +2300,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -13096,8 +13250,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kvm/svm.c linux-2.6.31.7/arch/x86/kvm/svm.c
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
diff -urNp linux-2.6.31.7/arch/x86/kvm/vmx.c linux-2.6.31.7/arch/x86/kvm/vmx.c
---- linux-2.6.31.7/arch/x86/kvm/vmx.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kvm/vmx.c 2009-12-08 17:39:42.914665218 -0500
+--- linux-2.6.31.7/arch/x86/kvm/vmx.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kvm/vmx.c 2009-12-10 22:15:16.000000000 -0500
@@ -521,7 +521,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -13177,8 +13331,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kvm/vmx.c linux-2.6.31.7/arch/x86/kvm/vmx.c
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
diff -urNp linux-2.6.31.7/arch/x86/kvm/x86.c linux-2.6.31.7/arch/x86/kvm/x86.c
---- linux-2.6.31.7/arch/x86/kvm/x86.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kvm/x86.c 2009-12-08 17:39:42.920668429 -0500
+--- linux-2.6.31.7/arch/x86/kvm/x86.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kvm/x86.c 2009-12-10 22:15:16.000000000 -0500
@@ -73,42 +73,42 @@ static int kvm_dev_ioctl_get_supported_c
struct kvm_cpuid_entry2 *kvm_find_cpuid_entry(struct kvm_vcpu *vcpu,
u32 function, u32 index);
@@ -13278,8 +13432,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kvm/x86.c linux-2.6.31.7/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
diff -urNp linux-2.6.31.7/arch/x86/kvm/x86_emulate.c linux-2.6.31.7/arch/x86/kvm/x86_emulate.c
---- linux-2.6.31.7/arch/x86/kvm/x86_emulate.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/kvm/x86_emulate.c 2009-12-08 17:39:42.922547860 -0500
+--- linux-2.6.31.7/arch/x86/kvm/x86_emulate.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/kvm/x86_emulate.c 2009-12-10 22:15:16.000000000 -0500
@@ -382,6 +382,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
@@ -13306,8 +13460,8 @@ diff -urNp linux-2.6.31.7/arch/x86/kvm/x86_emulate.c linux-2.6.31.7/arch/x86/kvm
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
diff -urNp linux-2.6.31.7/arch/x86/lib/checksum_32.S linux-2.6.31.7/arch/x86/lib/checksum_32.S
---- linux-2.6.31.7/arch/x86/lib/checksum_32.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/checksum_32.S 2009-12-08 17:39:42.923665804 -0500
+--- linux-2.6.31.7/arch/x86/lib/checksum_32.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/checksum_32.S 2009-12-10 22:15:16.000000000 -0500
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -13554,8 +13708,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/checksum_32.S linux-2.6.31.7/arch/x86/lib
#undef ROUND
#undef ROUND1
diff -urNp linux-2.6.31.7/arch/x86/lib/clear_page_64.S linux-2.6.31.7/arch/x86/lib/clear_page_64.S
---- linux-2.6.31.7/arch/x86/lib/clear_page_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/clear_page_64.S 2009-12-08 17:39:42.923665804 -0500
+--- linux-2.6.31.7/arch/x86/lib/clear_page_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/clear_page_64.S 2009-12-10 22:15:16.000000000 -0500
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -13566,8 +13720,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/clear_page_64.S linux-2.6.31.7/arch/x86/l
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
diff -urNp linux-2.6.31.7/arch/x86/lib/copy_page_64.S linux-2.6.31.7/arch/x86/lib/copy_page_64.S
---- linux-2.6.31.7/arch/x86/lib/copy_page_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/copy_page_64.S 2009-12-08 17:39:42.923665804 -0500
+--- linux-2.6.31.7/arch/x86/lib/copy_page_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/copy_page_64.S 2009-12-10 22:15:16.000000000 -0500
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -13578,8 +13732,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/copy_page_64.S linux-2.6.31.7/arch/x86/li
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
diff -urNp linux-2.6.31.7/arch/x86/lib/copy_user_64.S linux-2.6.31.7/arch/x86/lib/copy_user_64.S
---- linux-2.6.31.7/arch/x86/lib/copy_user_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/copy_user_64.S 2009-12-08 17:39:42.924668955 -0500
+--- linux-2.6.31.7/arch/x86/lib/copy_user_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/copy_user_64.S 2009-12-10 22:15:16.000000000 -0500
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -13632,8 +13786,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/copy_user_64.S linux-2.6.31.7/arch/x86/li
xorl %eax,%eax
rep
diff -urNp linux-2.6.31.7/arch/x86/lib/getuser.S linux-2.6.31.7/arch/x86/lib/getuser.S
---- linux-2.6.31.7/arch/x86/lib/getuser.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/getuser.S 2009-12-08 17:39:42.924668955 -0500
+--- linux-2.6.31.7/arch/x86/lib/getuser.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/getuser.S 2009-12-10 22:15:16.000000000 -0500
@@ -33,6 +33,7 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -13716,8 +13870,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/getuser.S linux-2.6.31.7/arch/x86/lib/get
mov $(-EFAULT),%_ASM_AX
ret
diff -urNp linux-2.6.31.7/arch/x86/lib/memcpy_64.S linux-2.6.31.7/arch/x86/lib/memcpy_64.S
---- linux-2.6.31.7/arch/x86/lib/memcpy_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/memcpy_64.S 2009-12-08 17:39:42.924668955 -0500
+--- linux-2.6.31.7/arch/x86/lib/memcpy_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/memcpy_64.S 2009-12-10 22:15:16.000000000 -0500
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -13728,8 +13882,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/memcpy_64.S linux-2.6.31.7/arch/x86/lib/m
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
diff -urNp linux-2.6.31.7/arch/x86/lib/memset_64.S linux-2.6.31.7/arch/x86/lib/memset_64.S
---- linux-2.6.31.7/arch/x86/lib/memset_64.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/memset_64.S 2009-12-08 17:39:42.924668955 -0500
+--- linux-2.6.31.7/arch/x86/lib/memset_64.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/memset_64.S 2009-12-10 22:15:16.000000000 -0500
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -13740,8 +13894,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/memset_64.S linux-2.6.31.7/arch/x86/lib/m
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
diff -urNp linux-2.6.31.7/arch/x86/lib/mmx_32.c linux-2.6.31.7/arch/x86/lib/mmx_32.c
---- linux-2.6.31.7/arch/x86/lib/mmx_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/mmx_32.c 2009-12-08 17:39:42.926529586 -0500
+--- linux-2.6.31.7/arch/x86/lib/mmx_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/mmx_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -14058,8 +14212,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/mmx_32.c linux-2.6.31.7/arch/x86/lib/mmx_
from += 64;
to += 64;
diff -urNp linux-2.6.31.7/arch/x86/lib/putuser.S linux-2.6.31.7/arch/x86/lib/putuser.S
---- linux-2.6.31.7/arch/x86/lib/putuser.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/putuser.S 2009-12-08 17:39:42.926529586 -0500
+--- linux-2.6.31.7/arch/x86/lib/putuser.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/putuser.S 2009-12-10 22:15:16.000000000 -0500
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -14164,8 +14318,8 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/putuser.S linux-2.6.31.7/arch/x86/lib/put
EXIT
END(bad_put_user)
diff -urNp linux-2.6.31.7/arch/x86/lib/usercopy_32.c linux-2.6.31.7/arch/x86/lib/usercopy_32.c
---- linux-2.6.31.7/arch/x86/lib/usercopy_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/lib/usercopy_32.c 2009-12-08 17:39:42.928663785 -0500
+--- linux-2.6.31.7/arch/x86/lib/usercopy_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/lib/usercopy_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -15134,25 +15288,9 @@ diff -urNp linux-2.6.31.7/arch/x86/lib/usercopy_32.c linux-2.6.31.7/arch/x86/lib
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.31.7/arch/x86/Makefile linux-2.6.31.7/arch/x86/Makefile
---- linux-2.6.31.7/arch/x86/Makefile 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/Makefile 2009-12-08 17:39:42.793644779 -0500
-@@ -188,3 +188,12 @@ define archhelp
- echo ' FDARGS="..." arguments for the booted kernel'
- echo ' FDINITRD=file initrd for the booted kernel'
- endef
-+
-+define OLD_LD
-+
-+*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils.
-+*** Please upgrade your binutils to 2.18 or newer
-+endef
-+
-+archprepare:
-+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
diff -urNp linux-2.6.31.7/arch/x86/mm/extable.c linux-2.6.31.7/arch/x86/mm/extable.c
---- linux-2.6.31.7/arch/x86/mm/extable.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/extable.c 2009-12-08 17:39:42.928663785 -0500
+--- linux-2.6.31.7/arch/x86/mm/extable.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/extable.c 2009-12-10 22:15:16.000000000 -0500
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -15227,8 +15365,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/extable.c linux-2.6.31.7/arch/x86/mm/extab
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
diff -urNp linux-2.6.31.7/arch/x86/mm/fault.c linux-2.6.31.7/arch/x86/mm/fault.c
---- linux-2.6.31.7/arch/x86/mm/fault.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/fault.c 2009-12-08 17:39:42.929666999 -0500
+--- linux-2.6.31.7/arch/x86/mm/fault.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/fault.c 2009-12-10 22:15:16.000000000 -0500
@@ -11,10 +11,14 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15772,8 +15910,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/fault.c linux-2.6.31.7/arch/x86/mm/fault.c
+}
+#endif
diff -urNp linux-2.6.31.7/arch/x86/mm/gup.c linux-2.6.31.7/arch/x86/mm/gup.c
---- linux-2.6.31.7/arch/x86/mm/gup.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/gup.c 2009-12-08 17:39:42.930682699 -0500
+--- linux-2.6.31.7/arch/x86/mm/gup.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/gup.c 2009-12-10 22:15:16.000000000 -0500
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15784,8 +15922,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/gup.c linux-2.6.31.7/arch/x86/mm/gup.c
return 0;
diff -urNp linux-2.6.31.7/arch/x86/mm/highmem_32.c linux-2.6.31.7/arch/x86/mm/highmem_32.c
---- linux-2.6.31.7/arch/x86/mm/highmem_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/highmem_32.c 2009-12-08 17:39:42.930682699 -0500
+--- linux-2.6.31.7/arch/x86/mm/highmem_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/highmem_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15798,8 +15936,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/highmem_32.c linux-2.6.31.7/arch/x86/mm/hi
return (void *)vaddr;
}
diff -urNp linux-2.6.31.7/arch/x86/mm/hugetlbpage.c linux-2.6.31.7/arch/x86/mm/hugetlbpage.c
---- linux-2.6.31.7/arch/x86/mm/hugetlbpage.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/hugetlbpage.c 2009-12-08 17:39:42.931662815 -0500
+--- linux-2.6.31.7/arch/x86/mm/hugetlbpage.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/hugetlbpage.c 2009-12-10 22:15:16.000000000 -0500
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -15934,9 +16072,176 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/hugetlbpage.c linux-2.6.31.7/arch/x86/mm/h
(!vma || addr + len <= vma->vm_start))
return addr;
}
+diff -urNp linux-2.6.31.7/arch/x86/mm/init.c linux-2.6.31.7/arch/x86/mm/init.c
+--- linux-2.6.31.7/arch/x86/mm/init.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/init.c 2009-12-10 22:15:16.000000000 -0500
+@@ -28,11 +28,10 @@ int direct_gbpages
+ #endif
+ ;
+
++#if defined(CONFIG_X86_32) && defined(CONFIG_X86_PAE)
+ int nx_enabled;
+
+-#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
+-static int disable_nx __cpuinitdata;
+-
++#ifndef CONFIG_PAX_PAGEEXEC
+ /*
+ * noexec = on|off
+ *
+@@ -46,32 +45,26 @@ static int __init noexec_setup(char *str
+ if (!str)
+ return -EINVAL;
+ if (!strncmp(str, "on", 2)) {
+- __supported_pte_mask |= _PAGE_NX;
+- disable_nx = 0;
++ nx_enabled = 1;
+ } else if (!strncmp(str, "off", 3)) {
+- disable_nx = 1;
+- __supported_pte_mask &= ~_PAGE_NX;
++ nx_enabled = 0;
+ }
+ return 0;
+ }
+ early_param("noexec", noexec_setup);
+ #endif
++#endif
+
+ #ifdef CONFIG_X86_PAE
+ static void __init set_nx(void)
+ {
+- unsigned int v[4], l, h;
+-
+- if (cpu_has_pae && (cpuid_eax(0x80000000) > 0x80000001)) {
+- cpuid(0x80000001, &v[0], &v[1], &v[2], &v[3]);
++ if (!nx_enabled && cpu_has_nx) {
++ unsigned l, h;
+
+- if ((v[3] & (1 << 20)) && !disable_nx) {
+- rdmsr(MSR_EFER, l, h);
+- l |= EFER_NX;
+- wrmsr(MSR_EFER, l, h);
+- nx_enabled = 1;
+- __supported_pte_mask |= _PAGE_NX;
+- }
++ __supported_pte_mask &= ~_PAGE_NX;
++ rdmsr(MSR_EFER, l, h);
++ l &= ~EFER_NX;
++ wrmsr(MSR_EFER, l, h);
+ }
+ }
+ #else
+@@ -86,7 +79,7 @@ void __cpuinit check_efer(void)
+ unsigned long efer;
+
+ rdmsrl(MSR_EFER, efer);
+- if (!(efer & EFER_NX) || disable_nx)
++ if (!(efer & EFER_NX) || !nx_enabled)
+ __supported_pte_mask &= ~_PAGE_NX;
+ }
+ #endif
+@@ -394,7 +387,13 @@ unsigned long __init_refok init_memory_m
+ */
+ int devmem_is_allowed(unsigned long pagenr)
+ {
+- if (pagenr <= 256)
++ if (!pagenr)
++ return 1;
++#ifdef CONFIG_VM86
++ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT))
++ return 1;
++#endif
++ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
+ return 1;
+ if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
+ return 0;
+@@ -442,6 +441,83 @@ void free_init_pages(char *what, unsigne
+
+ void free_initmem(void)
+ {
++
++#ifdef CONFIG_PAX_KERNEXEC
++ pgd_t *pgd;
++ pud_t *pud;
++ pmd_t *pmd;
++
++#ifdef CONFIG_X86_32
++ /* PaX: limit KERNEL_CS to actual size */
++ unsigned long addr, limit;
++ struct desc_struct d;
++ int cpu;
++
++ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
++ limit = (limit - 1UL) >> PAGE_SHIFT;
++
++ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE);
++ for (cpu = 0; cpu < NR_CPUS; cpu++) {
++ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC);
++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S);
++ }
++
++ /* PaX: make KERNEL_CS read-only */
++ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text));
++ if (!paravirt_enabled())
++ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT);
++/*
++ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
++ }
++*/
++#ifdef CONFIG_X86_PAE
++ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT);
++ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
++ }
++#endif
++
++#ifdef CONFIG_MODULES
++ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT);
++#endif
++
++#else
++ unsigned long addr, end;
++
++ /* PaX: make kernel code/rodata read-only, rest non-executable */
++ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
++ else
++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
++ }
++
++ addr = (unsigned long)__va(__pa(__START_KERNEL_map));
++ end = addr + KERNEL_IMAGE_SIZE;
++ for (; addr < end; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
++ else
++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
++ }
++#endif
++
++ flush_tlb_all();
++#endif
++
+ free_init_pages("unused kernel memory",
+ (unsigned long)(&__init_begin),
+ (unsigned long)(&__init_end));
diff -urNp linux-2.6.31.7/arch/x86/mm/init_32.c linux-2.6.31.7/arch/x86/mm/init_32.c
---- linux-2.6.31.7/arch/x86/mm/init_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/init_32.c 2009-12-08 17:39:42.932667914 -0500
+--- linux-2.6.31.7/arch/x86/mm/init_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/init_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -16195,8 +16500,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/init_32.c linux-2.6.31.7/arch/x86/mm/init_
/*
diff -urNp linux-2.6.31.7/arch/x86/mm/init_64.c linux-2.6.31.7/arch/x86/mm/init_64.c
---- linux-2.6.31.7/arch/x86/mm/init_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/init_64.c 2009-12-08 17:39:42.933667530 -0500
+--- linux-2.6.31.7/arch/x86/mm/init_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/init_64.c 2009-12-10 22:15:16.000000000 -0500
@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -16244,176 +16549,9 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/init_64.c linux-2.6.31.7/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.31.7/arch/x86/mm/init.c linux-2.6.31.7/arch/x86/mm/init.c
---- linux-2.6.31.7/arch/x86/mm/init.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/init.c 2009-12-08 17:39:42.931662815 -0500
-@@ -28,11 +28,10 @@ int direct_gbpages
- #endif
- ;
-
-+#if defined(CONFIG_X86_32) && defined(CONFIG_X86_PAE)
- int nx_enabled;
-
--#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
--static int disable_nx __cpuinitdata;
--
-+#ifndef CONFIG_PAX_PAGEEXEC
- /*
- * noexec = on|off
- *
-@@ -46,32 +45,26 @@ static int __init noexec_setup(char *str
- if (!str)
- return -EINVAL;
- if (!strncmp(str, "on", 2)) {
-- __supported_pte_mask |= _PAGE_NX;
-- disable_nx = 0;
-+ nx_enabled = 1;
- } else if (!strncmp(str, "off", 3)) {
-- disable_nx = 1;
-- __supported_pte_mask &= ~_PAGE_NX;
-+ nx_enabled = 0;
- }
- return 0;
- }
- early_param("noexec", noexec_setup);
- #endif
-+#endif
-
- #ifdef CONFIG_X86_PAE
- static void __init set_nx(void)
- {
-- unsigned int v[4], l, h;
--
-- if (cpu_has_pae && (cpuid_eax(0x80000000) > 0x80000001)) {
-- cpuid(0x80000001, &v[0], &v[1], &v[2], &v[3]);
-+ if (!nx_enabled && cpu_has_nx) {
-+ unsigned l, h;
-
-- if ((v[3] & (1 << 20)) && !disable_nx) {
-- rdmsr(MSR_EFER, l, h);
-- l |= EFER_NX;
-- wrmsr(MSR_EFER, l, h);
-- nx_enabled = 1;
-- __supported_pte_mask |= _PAGE_NX;
-- }
-+ __supported_pte_mask &= ~_PAGE_NX;
-+ rdmsr(MSR_EFER, l, h);
-+ l &= ~EFER_NX;
-+ wrmsr(MSR_EFER, l, h);
- }
- }
- #else
-@@ -86,7 +79,7 @@ void __cpuinit check_efer(void)
- unsigned long efer;
-
- rdmsrl(MSR_EFER, efer);
-- if (!(efer & EFER_NX) || disable_nx)
-+ if (!(efer & EFER_NX) || !nx_enabled)
- __supported_pte_mask &= ~_PAGE_NX;
- }
- #endif
-@@ -394,7 +387,13 @@ unsigned long __init_refok init_memory_m
- */
- int devmem_is_allowed(unsigned long pagenr)
- {
-- if (pagenr <= 256)
-+ if (!pagenr)
-+ return 1;
-+#ifdef CONFIG_VM86
-+ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT))
-+ return 1;
-+#endif
-+ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
- return 1;
- if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
- return 0;
-@@ -442,6 +441,83 @@ void free_init_pages(char *what, unsigne
-
- void free_initmem(void)
- {
-+
-+#ifdef CONFIG_PAX_KERNEXEC
-+ pgd_t *pgd;
-+ pud_t *pud;
-+ pmd_t *pmd;
-+
-+#ifdef CONFIG_X86_32
-+ /* PaX: limit KERNEL_CS to actual size */
-+ unsigned long addr, limit;
-+ struct desc_struct d;
-+ int cpu;
-+
-+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
-+ limit = (limit - 1UL) >> PAGE_SHIFT;
-+
-+ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE);
-+ for (cpu = 0; cpu < NR_CPUS; cpu++) {
-+ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC);
-+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S);
-+ }
-+
-+ /* PaX: make KERNEL_CS read-only */
-+ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text));
-+ if (!paravirt_enabled())
-+ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT);
-+/*
-+ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
-+ }
-+*/
-+#ifdef CONFIG_X86_PAE
-+ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT);
-+ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
-+ }
-+#endif
-+
-+#ifdef CONFIG_MODULES
-+ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT);
-+#endif
-+
-+#else
-+ unsigned long addr, end;
-+
-+ /* PaX: make kernel code/rodata read-only, rest non-executable */
-+ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
-+ else
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
-+ }
-+
-+ addr = (unsigned long)__va(__pa(__START_KERNEL_map));
-+ end = addr + KERNEL_IMAGE_SIZE;
-+ for (; addr < end; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
-+ else
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
-+ }
-+#endif
-+
-+ flush_tlb_all();
-+#endif
-+
- free_init_pages("unused kernel memory",
- (unsigned long)(&__init_begin),
- (unsigned long)(&__init_end));
diff -urNp linux-2.6.31.7/arch/x86/mm/iomap_32.c linux-2.6.31.7/arch/x86/mm/iomap_32.c
---- linux-2.6.31.7/arch/x86/mm/iomap_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/iomap_32.c 2009-12-08 17:39:42.933667530 -0500
+--- linux-2.6.31.7/arch/x86/mm/iomap_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/iomap_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -42,7 +42,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16427,8 +16565,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/iomap_32.c linux-2.6.31.7/arch/x86/mm/ioma
return (void *)vaddr;
diff -urNp linux-2.6.31.7/arch/x86/mm/ioremap.c linux-2.6.31.7/arch/x86/mm/ioremap.c
---- linux-2.6.31.7/arch/x86/mm/ioremap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/ioremap.c 2009-12-08 17:39:42.934666348 -0500
+--- linux-2.6.31.7/arch/x86/mm/ioremap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/ioremap.c 2009-12-10 22:15:16.000000000 -0500
@@ -111,8 +111,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -16481,8 +16619,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/ioremap.c linux-2.6.31.7/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
diff -urNp linux-2.6.31.7/arch/x86/mm/mmap.c linux-2.6.31.7/arch/x86/mm/mmap.c
---- linux-2.6.31.7/arch/x86/mm/mmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/mmap.c 2009-12-08 17:39:42.934666348 -0500
+--- linux-2.6.31.7/arch/x86/mm/mmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/mmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -16565,8 +16703,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/mmap.c linux-2.6.31.7/arch/x86/mm/mmap.c
mm->unmap_area = arch_unmap_area_topdown;
}
diff -urNp linux-2.6.31.7/arch/x86/mm/numa_32.c linux-2.6.31.7/arch/x86/mm/numa_32.c
---- linux-2.6.31.7/arch/x86/mm/numa_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/numa_32.c 2009-12-08 17:39:42.935663060 -0500
+--- linux-2.6.31.7/arch/x86/mm/numa_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/numa_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -16575,9 +16713,21 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/numa_32.c linux-2.6.31.7/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
+diff -urNp linux-2.6.31.7/arch/x86/mm/pageattr-test.c linux-2.6.31.7/arch/x86/mm/pageattr-test.c
+--- linux-2.6.31.7/arch/x86/mm/pageattr-test.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/pageattr-test.c 2009-12-10 22:15:16.000000000 -0500
+@@ -36,7 +36,7 @@ enum {
+
+ static int pte_testbit(pte_t pte)
+ {
+- return pte_flags(pte) & _PAGE_UNUSED1;
++ return pte_flags(pte) & _PAGE_CPA_TEST;
+ }
+
+ struct split_state {
diff -urNp linux-2.6.31.7/arch/x86/mm/pageattr.c linux-2.6.31.7/arch/x86/mm/pageattr.c
---- linux-2.6.31.7/arch/x86/mm/pageattr.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/pageattr.c 2009-12-08 17:39:42.936670174 -0500
+--- linux-2.6.31.7/arch/x86/mm/pageattr.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/pageattr.c 2009-12-10 22:15:16.000000000 -0500
@@ -267,9 +267,10 @@ static inline pgprot_t static_protection
* Does not cover __inittext since that is gone later on. On
* 64bit we do not enforce !NX on the low mapping
@@ -16609,21 +16759,9 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/pageattr.c linux-2.6.31.7/arch/x86/mm/page
#ifdef CONFIG_X86_32
if (!SHARED_KERNEL_PMD) {
struct page *page;
-diff -urNp linux-2.6.31.7/arch/x86/mm/pageattr-test.c linux-2.6.31.7/arch/x86/mm/pageattr-test.c
---- linux-2.6.31.7/arch/x86/mm/pageattr-test.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/pageattr-test.c 2009-12-08 17:39:42.935663060 -0500
-@@ -36,7 +36,7 @@ enum {
-
- static int pte_testbit(pte_t pte)
- {
-- return pte_flags(pte) & _PAGE_UNUSED1;
-+ return pte_flags(pte) & _PAGE_CPA_TEST;
- }
-
- struct split_state {
diff -urNp linux-2.6.31.7/arch/x86/mm/pat.c linux-2.6.31.7/arch/x86/mm/pat.c
---- linux-2.6.31.7/arch/x86/mm/pat.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/pat.c 2009-12-08 17:39:42.936670174 -0500
+--- linux-2.6.31.7/arch/x86/mm/pat.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/pat.c 2009-12-10 22:15:16.000000000 -0500
@@ -213,7 +213,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -16670,8 +16808,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/pat.c linux-2.6.31.7/arch/x86/mm/pat.c
.next = memtype_seq_next,
.stop = memtype_seq_stop,
diff -urNp linux-2.6.31.7/arch/x86/mm/pgtable_32.c linux-2.6.31.7/arch/x86/mm/pgtable_32.c
---- linux-2.6.31.7/arch/x86/mm/pgtable_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/pgtable_32.c 2009-12-08 17:39:42.937667368 -0500
+--- linux-2.6.31.7/arch/x86/mm/pgtable_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/pgtable_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -16687,8 +16825,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/pgtable_32.c linux-2.6.31.7/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
diff -urNp linux-2.6.31.7/arch/x86/mm/tlb.c linux-2.6.31.7/arch/x86/mm/tlb.c
---- linux-2.6.31.7/arch/x86/mm/tlb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/mm/tlb.c 2009-12-08 17:39:42.937667368 -0500
+--- linux-2.6.31.7/arch/x86/mm/tlb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/mm/tlb.c 2009-12-10 22:15:16.000000000 -0500
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -16699,8 +16837,8 @@ diff -urNp linux-2.6.31.7/arch/x86/mm/tlb.c linux-2.6.31.7/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
diff -urNp linux-2.6.31.7/arch/x86/oprofile/backtrace.c linux-2.6.31.7/arch/x86/oprofile/backtrace.c
---- linux-2.6.31.7/arch/x86/oprofile/backtrace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/oprofile/backtrace.c 2009-12-08 17:39:42.937667368 -0500
+--- linux-2.6.31.7/arch/x86/oprofile/backtrace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/oprofile/backtrace.c 2009-12-10 22:15:16.000000000 -0500
@@ -37,7 +37,7 @@ static void backtrace_address(void *data
unsigned int *depth = data;
@@ -16729,8 +16867,8 @@ diff -urNp linux-2.6.31.7/arch/x86/oprofile/backtrace.c linux-2.6.31.7/arch/x86/
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
diff -urNp linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c 2009-12-08 17:39:42.938668486 -0500
+--- linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c 2009-12-10 22:15:16.000000000 -0500
@@ -48,7 +48,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -16741,8 +16879,8 @@ diff -urNp linux-2.6.31.7/arch/x86/oprofile/op_model_p4.c linux-2.6.31.7/arch/x8
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
diff -urNp linux-2.6.31.7/arch/x86/pci/common.c linux-2.6.31.7/arch/x86/pci/common.c
---- linux-2.6.31.7/arch/x86/pci/common.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/common.c 2009-12-08 17:39:42.938668486 -0500
+--- linux-2.6.31.7/arch/x86/pci/common.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/common.c 2009-12-10 22:15:16.000000000 -0500
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -16764,8 +16902,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/common.c linux-2.6.31.7/arch/x86/pci/comm
void __init dmi_check_pciprobe(void)
diff -urNp linux-2.6.31.7/arch/x86/pci/direct.c linux-2.6.31.7/arch/x86/pci/direct.c
---- linux-2.6.31.7/arch/x86/pci/direct.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/direct.c 2009-12-08 17:39:42.938668486 -0500
+--- linux-2.6.31.7/arch/x86/pci/direct.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/direct.c 2009-12-10 22:15:16.000000000 -0500
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -16794,8 +16932,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/direct.c linux-2.6.31.7/arch/x86/pci/dire
u32 x = 0;
int devfn;
diff -urNp linux-2.6.31.7/arch/x86/pci/fixup.c linux-2.6.31.7/arch/x86/pci/fixup.c
---- linux-2.6.31.7/arch/x86/pci/fixup.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/fixup.c 2009-12-08 17:39:42.939664190 -0500
+--- linux-2.6.31.7/arch/x86/pci/fixup.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/fixup.c 2009-12-10 22:15:16.000000000 -0500
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -16815,8 +16953,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/fixup.c linux-2.6.31.7/arch/x86/pci/fixup
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
diff -urNp linux-2.6.31.7/arch/x86/pci/i386.c linux-2.6.31.7/arch/x86/pci/i386.c
---- linux-2.6.31.7/arch/x86/pci/i386.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/i386.c 2009-12-08 17:39:42.939664190 -0500
+--- linux-2.6.31.7/arch/x86/pci/i386.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/i386.c 2009-12-10 22:15:16.000000000 -0500
@@ -266,7 +266,7 @@ void pcibios_set_master(struct pci_dev *
pci_write_config_byte(dev, PCI_LATENCY_TIMER, lat);
}
@@ -16827,8 +16965,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/i386.c linux-2.6.31.7/arch/x86/pci/i386.c
};
diff -urNp linux-2.6.31.7/arch/x86/pci/irq.c linux-2.6.31.7/arch/x86/pci/irq.c
---- linux-2.6.31.7/arch/x86/pci/irq.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/irq.c 2009-12-08 17:39:42.940661170 -0500
+--- linux-2.6.31.7/arch/x86/pci/irq.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/irq.c 2009-12-10 22:15:16.000000000 -0500
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16848,8 +16986,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/irq.c linux-2.6.31.7/arch/x86/pci/irq.c
int __init pcibios_irq_init(void)
diff -urNp linux-2.6.31.7/arch/x86/pci/mmconfig_32.c linux-2.6.31.7/arch/x86/pci/mmconfig_32.c
---- linux-2.6.31.7/arch/x86/pci/mmconfig_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/mmconfig_32.c 2009-12-08 17:39:42.940661170 -0500
+--- linux-2.6.31.7/arch/x86/pci/mmconfig_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/mmconfig_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16860,8 +16998,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/mmconfig_32.c linux-2.6.31.7/arch/x86/pci
.write = pci_mmcfg_write,
};
diff -urNp linux-2.6.31.7/arch/x86/pci/mmconfig_64.c linux-2.6.31.7/arch/x86/pci/mmconfig_64.c
---- linux-2.6.31.7/arch/x86/pci/mmconfig_64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/mmconfig_64.c 2009-12-08 17:39:42.940661170 -0500
+--- linux-2.6.31.7/arch/x86/pci/mmconfig_64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/mmconfig_64.c 2009-12-10 22:15:16.000000000 -0500
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16872,8 +17010,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/mmconfig_64.c linux-2.6.31.7/arch/x86/pci
.write = pci_mmcfg_write,
};
diff -urNp linux-2.6.31.7/arch/x86/pci/numaq_32.c linux-2.6.31.7/arch/x86/pci/numaq_32.c
---- linux-2.6.31.7/arch/x86/pci/numaq_32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/numaq_32.c 2009-12-08 17:39:42.941671710 -0500
+--- linux-2.6.31.7/arch/x86/pci/numaq_32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/numaq_32.c 2009-12-10 22:15:16.000000000 -0500
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -16884,8 +17022,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/numaq_32.c linux-2.6.31.7/arch/x86/pci/nu
.write = pci_conf1_mq_write
};
diff -urNp linux-2.6.31.7/arch/x86/pci/olpc.c linux-2.6.31.7/arch/x86/pci/olpc.c
---- linux-2.6.31.7/arch/x86/pci/olpc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/olpc.c 2009-12-08 17:39:42.941671710 -0500
+--- linux-2.6.31.7/arch/x86/pci/olpc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/olpc.c 2009-12-10 22:15:16.000000000 -0500
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -16896,8 +17034,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/olpc.c linux-2.6.31.7/arch/x86/pci/olpc.c
.write = pci_olpc_write,
};
diff -urNp linux-2.6.31.7/arch/x86/pci/pcbios.c linux-2.6.31.7/arch/x86/pci/pcbios.c
---- linux-2.6.31.7/arch/x86/pci/pcbios.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/pci/pcbios.c 2009-12-08 17:39:42.941671710 -0500
+--- linux-2.6.31.7/arch/x86/pci/pcbios.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/pci/pcbios.c 2009-12-10 22:15:16.000000000 -0500
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -17221,8 +17359,8 @@ diff -urNp linux-2.6.31.7/arch/x86/pci/pcbios.c linux-2.6.31.7/arch/x86/pci/pcbi
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
diff -urNp linux-2.6.31.7/arch/x86/power/cpu.c linux-2.6.31.7/arch/x86/power/cpu.c
---- linux-2.6.31.7/arch/x86/power/cpu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/power/cpu.c 2009-12-08 17:39:42.942666186 -0500
+--- linux-2.6.31.7/arch/x86/power/cpu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/power/cpu.c 2009-12-10 22:15:16.000000000 -0500
@@ -126,7 +126,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -17243,8 +17381,8 @@ diff -urNp linux-2.6.31.7/arch/x86/power/cpu.c linux-2.6.31.7/arch/x86/power/cpu
syscall_init(); /* This sets MSR_*STAR and related */
#endif
diff -urNp linux-2.6.31.7/arch/x86/vdso/Makefile linux-2.6.31.7/arch/x86/vdso/Makefile
---- linux-2.6.31.7/arch/x86/vdso/Makefile 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/vdso/Makefile 2009-12-08 17:39:42.942666186 -0500
+--- linux-2.6.31.7/arch/x86/vdso/Makefile 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/vdso/Makefile 2009-12-10 22:15:16.000000000 -0500
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17255,8 +17393,8 @@ diff -urNp linux-2.6.31.7/arch/x86/vdso/Makefile linux-2.6.31.7/arch/x86/vdso/Ma
#
diff -urNp linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c 2009-12-08 17:39:42.943663292 -0500
+--- linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c 2009-12-10 22:15:16.000000000 -0500
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -17355,9 +17493,22 @@ diff -urNp linux-2.6.31.7/arch/x86/vdso/vclock_gettime.c linux-2.6.31.7/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
+diff -urNp linux-2.6.31.7/arch/x86/vdso/vdso.lds.S linux-2.6.31.7/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.31.7/arch/x86/vdso/vdso.lds.S 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/vdso/vdso.lds.S 2009-12-10 22:15:16.000000000 -0500
+@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
+ #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
+ #include "vextern.h"
+ #undef VEXTERN
++
++#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x;
++VEXTERN(fallback_gettimeofday)
++VEXTERN(fallback_time)
++VEXTERN(getcpu)
++#undef VEXTERN
diff -urNp linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c 2009-12-08 17:39:42.944663877 -0500
+--- linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c 2009-12-10 22:15:16.000000000 -0500
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -17458,22 +17609,9 @@ diff -urNp linux-2.6.31.7/arch/x86/vdso/vdso32-setup.c linux-2.6.31.7/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.31.7/arch/x86/vdso/vdso.lds.S linux-2.6.31.7/arch/x86/vdso/vdso.lds.S
---- linux-2.6.31.7/arch/x86/vdso/vdso.lds.S 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/vdso/vdso.lds.S 2009-12-08 17:39:42.943663292 -0500
-@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
- #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
- #include "vextern.h"
- #undef VEXTERN
-+
-+#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x;
-+VEXTERN(fallback_gettimeofday)
-+VEXTERN(fallback_time)
-+VEXTERN(getcpu)
-+#undef VEXTERN
diff -urNp linux-2.6.31.7/arch/x86/vdso/vextern.h linux-2.6.31.7/arch/x86/vdso/vextern.h
---- linux-2.6.31.7/arch/x86/vdso/vextern.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/vdso/vextern.h 2009-12-08 17:39:42.944663877 -0500
+--- linux-2.6.31.7/arch/x86/vdso/vextern.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/vdso/vextern.h 2009-12-10 22:15:16.000000000 -0500
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -17482,8 +17620,8 @@ diff -urNp linux-2.6.31.7/arch/x86/vdso/vextern.h linux-2.6.31.7/arch/x86/vdso/v
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
diff -urNp linux-2.6.31.7/arch/x86/vdso/vma.c linux-2.6.31.7/arch/x86/vdso/vma.c
---- linux-2.6.31.7/arch/x86/vdso/vma.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/vdso/vma.c 2009-12-08 17:39:42.944663877 -0500
+--- linux-2.6.31.7/arch/x86/vdso/vma.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/vdso/vma.c 2009-12-10 22:15:16.000000000 -0500
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -17531,8 +17669,8 @@ diff -urNp linux-2.6.31.7/arch/x86/vdso/vma.c linux-2.6.31.7/arch/x86/vdso/vma.c
-}
-__setup("vdso=", vdso_setup);
diff -urNp linux-2.6.31.7/arch/x86/xen/debugfs.c linux-2.6.31.7/arch/x86/xen/debugfs.c
---- linux-2.6.31.7/arch/x86/xen/debugfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/xen/debugfs.c 2009-12-08 17:39:42.945674723 -0500
+--- linux-2.6.31.7/arch/x86/xen/debugfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/xen/debugfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -100,7 +100,7 @@ static int xen_array_release(struct inod
return 0;
}
@@ -17543,8 +17681,8 @@ diff -urNp linux-2.6.31.7/arch/x86/xen/debugfs.c linux-2.6.31.7/arch/x86/xen/deb
.open = u32_array_open,
.release= xen_array_release,
diff -urNp linux-2.6.31.7/arch/x86/xen/enlighten.c linux-2.6.31.7/arch/x86/xen/enlighten.c
---- linux-2.6.31.7/arch/x86/xen/enlighten.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/xen/enlighten.c 2009-12-08 17:39:42.945674723 -0500
+--- linux-2.6.31.7/arch/x86/xen/enlighten.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/xen/enlighten.c 2009-12-10 22:15:16.000000000 -0500
@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -17578,8 +17716,8 @@ diff -urNp linux-2.6.31.7/arch/x86/xen/enlighten.c linux-2.6.31.7/arch/x86/xen/e
pgd = (pgd_t *)xen_start_info->pt_base;
diff -urNp linux-2.6.31.7/arch/x86/xen/mmu.c linux-2.6.31.7/arch/x86/xen/mmu.c
---- linux-2.6.31.7/arch/x86/xen/mmu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/xen/mmu.c 2009-12-08 17:39:42.946666694 -0500
+--- linux-2.6.31.7/arch/x86/xen/mmu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/xen/mmu.c 2009-12-10 22:15:16.000000000 -0500
@@ -1707,6 +1707,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -17601,8 +17739,8 @@ diff -urNp linux-2.6.31.7/arch/x86/xen/mmu.c linux-2.6.31.7/arch/x86/xen/mmu.c
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
diff -urNp linux-2.6.31.7/arch/x86/xen/smp.c linux-2.6.31.7/arch/x86/xen/smp.c
---- linux-2.6.31.7/arch/x86/xen/smp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/xen/smp.c 2009-12-08 17:39:42.946666694 -0500
+--- linux-2.6.31.7/arch/x86/xen/smp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/xen/smp.c 2009-12-10 22:15:16.000000000 -0500
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -17627,8 +17765,8 @@ diff -urNp linux-2.6.31.7/arch/x86/xen/smp.c linux-2.6.31.7/arch/x86/xen/smp.c
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
diff -urNp linux-2.6.31.7/arch/x86/xen/xen-ops.h linux-2.6.31.7/arch/x86/xen/xen-ops.h
---- linux-2.6.31.7/arch/x86/xen/xen-ops.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/x86/xen/xen-ops.h 2009-12-08 17:39:42.946666694 -0500
+--- linux-2.6.31.7/arch/x86/xen/xen-ops.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/x86/xen/xen-ops.h 2009-12-10 22:15:16.000000000 -0500
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -17639,8 +17777,8 @@ diff -urNp linux-2.6.31.7/arch/x86/xen/xen-ops.h linux-2.6.31.7/arch/x86/xen/xen
void xen_copy_trap_info(struct trap_info *traps);
diff -urNp linux-2.6.31.7/arch/xtensa/include/asm/atomic.h linux-2.6.31.7/arch/xtensa/include/asm/atomic.h
---- linux-2.6.31.7/arch/xtensa/include/asm/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/arch/xtensa/include/asm/atomic.h 2009-12-08 17:39:42.946666694 -0500
+--- linux-2.6.31.7/arch/xtensa/include/asm/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/arch/xtensa/include/asm/atomic.h 2009-12-10 22:15:16.000000000 -0500
@@ -49,6 +49,14 @@
#define atomic_read(v) ((v)->counter)
@@ -17705,8 +17843,8 @@ diff -urNp linux-2.6.31.7/arch/xtensa/include/asm/atomic.h linux-2.6.31.7/arch/x
/**
* atomic_inc - increment atomic variable
diff -urNp linux-2.6.31.7/block/blk-integrity.c linux-2.6.31.7/block/blk-integrity.c
---- linux-2.6.31.7/block/blk-integrity.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/block/blk-integrity.c 2009-12-08 17:39:42.947662655 -0500
+--- linux-2.6.31.7/block/blk-integrity.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/block/blk-integrity.c 2009-12-10 22:15:16.000000000 -0500
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -17717,8 +17855,8 @@ diff -urNp linux-2.6.31.7/block/blk-integrity.c linux-2.6.31.7/block/blk-integri
.store = &integrity_attr_store,
};
diff -urNp linux-2.6.31.7/block/blk-map.c linux-2.6.31.7/block/blk-map.c
---- linux-2.6.31.7/block/blk-map.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/block/blk-map.c 2009-12-08 17:39:42.947662655 -0500
+--- linux-2.6.31.7/block/blk-map.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/block/blk-map.c 2009-12-10 22:15:16.000000000 -0500
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -17729,8 +17867,8 @@ diff -urNp linux-2.6.31.7/block/blk-map.c linux-2.6.31.7/block/blk-map.c
else
bio = bio_copy_user(q, map_data, uaddr, len, reading, gfp_mask);
diff -urNp linux-2.6.31.7/block/blk-sysfs.c linux-2.6.31.7/block/blk-sysfs.c
---- linux-2.6.31.7/block/blk-sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/block/blk-sysfs.c 2009-12-08 17:39:42.947662655 -0500
+--- linux-2.6.31.7/block/blk-sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/block/blk-sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -17741,8 +17879,8 @@ diff -urNp linux-2.6.31.7/block/blk-sysfs.c linux-2.6.31.7/block/blk-sysfs.c
.store = queue_attr_store,
};
diff -urNp linux-2.6.31.7/block/elevator.c linux-2.6.31.7/block/elevator.c
---- linux-2.6.31.7/block/elevator.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/block/elevator.c 2009-12-08 17:39:42.952669663 -0500
+--- linux-2.6.31.7/block/elevator.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/block/elevator.c 2009-12-10 22:15:16.000000000 -0500
@@ -901,7 +901,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -17753,8 +17891,8 @@ diff -urNp linux-2.6.31.7/block/elevator.c linux-2.6.31.7/block/elevator.c
.store = elv_attr_store,
};
diff -urNp linux-2.6.31.7/crypto/lrw.c linux-2.6.31.7/crypto/lrw.c
---- linux-2.6.31.7/crypto/lrw.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/crypto/lrw.c 2009-12-08 17:39:42.952669663 -0500
+--- linux-2.6.31.7/crypto/lrw.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/crypto/lrw.c 2009-12-10 22:15:16.000000000 -0500
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -17764,124 +17902,9 @@ diff -urNp linux-2.6.31.7/crypto/lrw.c linux-2.6.31.7/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.31.7/Documentation/dontdiff linux-2.6.31.7/Documentation/dontdiff
---- linux-2.6.31.7/Documentation/dontdiff 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/Documentation/dontdiff 2009-12-08 17:39:42.710705311 -0500
-@@ -3,6 +3,7 @@
- *.bin
- *.cpio
- *.csp
-+*.dbg
- *.dsp
- *.dvi
- *.elf
-@@ -49,11 +50,16 @@
- 53c700_d.h
- CVS
- ChangeSet
-+GPATH
-+GRTAGS
-+GSYMS
-+GTAGS
- Image
- Kerntypes
- Module.markers
- Module.symvers
- PENDING
-+PERF*
- SCCS
- System.map*
- TAGS
-@@ -76,7 +82,9 @@ btfixupprep
- build
- bvmlinux
- bzImage*
-+capflags.c
- classlist.h*
-+common-cmds.h
- comp*.log
- compile.h*
- conf
-@@ -103,13 +111,14 @@ gen_crc32table
- gen_init_cpio
- genksyms
- *_gray256.c
-+hash
- ihex2fw
- ikconfig.h*
- initramfs_data.cpio
-+initramfs_data.cpio.bz2
- initramfs_data.cpio.gz
- initramfs_list
- kallsyms
--kconfig
- keywords.c
- ksym.c*
- ksym.h*
-@@ -133,6 +142,7 @@ mkboot
- mkbugboot
- mkcpustr
- mkdep
-+mkpiggy
- mkprep
- mktables
- mktree
-@@ -149,6 +159,7 @@ patches*
- pca200e.bin
- pca200e_ecd.bin2
- piggy.gz
-+piggy.S
- piggyback
- pnmtologo
- ppc_defs.h*
-@@ -163,6 +174,7 @@ setup
- setup.bin
- setup.elf
- sImage
-+slabinfo
- sm_tbl*
- split-include
- syscalltab.h
-@@ -186,14 +198,20 @@ version.h*
- vmlinux
- vmlinux-*
- vmlinux.aout
-+vmlinux.bin.all
-+vmlinux.bin.bz2
- vmlinux.lds
-+vmlinux.relocs
-+voffset.h
- vsyscall.lds
- vsyscall_32.lds
- wanxlfw.inc
- uImage
- unifdef
-+utsrelease.h
- wakeup.bin
- wakeup.elf
- wakeup.lds
- zImage*
- zconf.hash.c
-+zoffset.h
-diff -urNp linux-2.6.31.7/Documentation/kernel-parameters.txt linux-2.6.31.7/Documentation/kernel-parameters.txt
---- linux-2.6.31.7/Documentation/kernel-parameters.txt 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/Documentation/kernel-parameters.txt 2009-12-08 17:39:42.711638398 -0500
-@@ -1776,6 +1776,12 @@ and is between 256 and 4096 characters.
- the specified number of seconds. This is to be used if
- your oopses keep scrolling off the screen.
-
-+ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain
-+ virtualization environments that don't cope well with the
-+ expand down segment used by UDEREF on X86-32.
-+
-+ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already.
-+
- pcbit= [HW,ISDN]
-
- pcd. [PARIDE]
diff -urNp linux-2.6.31.7/drivers/acpi/blacklist.c linux-2.6.31.7/drivers/acpi/blacklist.c
---- linux-2.6.31.7/drivers/acpi/blacklist.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/blacklist.c 2009-12-08 17:39:42.953865512 -0500
+--- linux-2.6.31.7/drivers/acpi/blacklist.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/blacklist.c 2009-12-10 22:15:16.000000000 -0500
@@ -71,7 +71,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -17892,8 +17915,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/blacklist.c linux-2.6.31.7/drivers/acpi/b
#if CONFIG_ACPI_BLACKLIST_YEAR
diff -urNp linux-2.6.31.7/drivers/acpi/dock.c linux-2.6.31.7/drivers/acpi/dock.c
---- linux-2.6.31.7/drivers/acpi/dock.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/dock.c 2009-12-08 17:39:42.964666169 -0500
+--- linux-2.6.31.7/drivers/acpi/dock.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/dock.c 2009-12-10 22:15:16.000000000 -0500
@@ -75,7 +75,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -17913,8 +17936,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/dock.c linux-2.6.31.7/drivers/acpi/dock.c
{
struct dock_dependent_device *dd;
diff -urNp linux-2.6.31.7/drivers/acpi/osl.c linux-2.6.31.7/drivers/acpi/osl.c
---- linux-2.6.31.7/drivers/acpi/osl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/osl.c 2009-12-08 17:39:42.964666169 -0500
+--- linux-2.6.31.7/drivers/acpi/osl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/osl.c 2009-12-10 22:15:16.000000000 -0500
@@ -521,6 +521,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -17934,8 +17957,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/osl.c linux-2.6.31.7/drivers/acpi/osl.c
switch (width) {
case 8:
diff -urNp linux-2.6.31.7/drivers/acpi/processor_core.c linux-2.6.31.7/drivers/acpi/processor_core.c
---- linux-2.6.31.7/drivers/acpi/processor_core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/processor_core.c 2009-12-08 17:39:42.965667375 -0500
+--- linux-2.6.31.7/drivers/acpi/processor_core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/processor_core.c 2009-12-10 22:15:16.000000000 -0500
@@ -712,7 +712,7 @@ static int __cpuinit acpi_processor_star
return 0;
}
@@ -17946,8 +17969,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/processor_core.c linux-2.6.31.7/drivers/a
/*
* Buggy BIOS check
diff -urNp linux-2.6.31.7/drivers/acpi/processor_idle.c linux-2.6.31.7/drivers/acpi/processor_idle.c
---- linux-2.6.31.7/drivers/acpi/processor_idle.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/processor_idle.c 2009-12-08 17:39:42.965667375 -0500
+--- linux-2.6.31.7/drivers/acpi/processor_idle.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/processor_idle.c 2009-12-10 22:15:16.000000000 -0500
@@ -108,7 +108,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -17958,8 +17981,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/processor_idle.c linux-2.6.31.7/drivers/a
diff -urNp linux-2.6.31.7/drivers/acpi/sleep.c linux-2.6.31.7/drivers/acpi/sleep.c
---- linux-2.6.31.7/drivers/acpi/sleep.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/sleep.c 2009-12-08 17:39:42.997556127 -0500
+--- linux-2.6.31.7/drivers/acpi/sleep.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/sleep.c 2009-12-10 22:15:16.000000000 -0500
@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -17997,8 +18020,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/sleep.c linux-2.6.31.7/drivers/acpi/sleep
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
diff -urNp linux-2.6.31.7/drivers/acpi/video.c linux-2.6.31.7/drivers/acpi/video.c
---- linux-2.6.31.7/drivers/acpi/video.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/acpi/video.c 2009-12-08 17:39:42.998670467 -0500
+--- linux-2.6.31.7/drivers/acpi/video.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/acpi/video.c 2009-12-10 22:15:16.000000000 -0500
@@ -283,7 +283,7 @@ static int acpi_video_device_brightness_
struct file *file);
static ssize_t acpi_video_device_write_brightness(struct file *file,
@@ -18018,8 +18041,8 @@ diff -urNp linux-2.6.31.7/drivers/acpi/video.c linux-2.6.31.7/drivers/acpi/video
.update_status = acpi_video_set_brightness,
};
diff -urNp linux-2.6.31.7/drivers/ata/ahci.c linux-2.6.31.7/drivers/ata/ahci.c
---- linux-2.6.31.7/drivers/ata/ahci.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/ahci.c 2009-12-08 17:39:43.011675146 -0500
+--- linux-2.6.31.7/drivers/ata/ahci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/ahci.c 2009-12-10 22:15:16.000000000 -0500
@@ -351,7 +351,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -18060,8 +18083,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/ahci.c linux-2.6.31.7/drivers/ata/ahci.c
diff -urNp linux-2.6.31.7/drivers/ata/ata_generic.c linux-2.6.31.7/drivers/ata/ata_generic.c
---- linux-2.6.31.7/drivers/ata/ata_generic.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/ata_generic.c 2009-12-08 17:39:43.012656841 -0500
+--- linux-2.6.31.7/drivers/ata/ata_generic.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/ata_generic.c 2009-12-10 22:15:16.000000000 -0500
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18072,8 +18095,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/ata_generic.c linux-2.6.31.7/drivers/ata/a
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
diff -urNp linux-2.6.31.7/drivers/ata/ata_piix.c linux-2.6.31.7/drivers/ata/ata_piix.c
---- linux-2.6.31.7/drivers/ata/ata_piix.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/ata_piix.c 2009-12-08 17:39:43.023650585 -0500
+--- linux-2.6.31.7/drivers/ata/ata_piix.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/ata_piix.c 2009-12-10 22:15:16.000000000 -0500
@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -18138,8 +18161,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/ata_piix.c linux-2.6.31.7/drivers/ata/ata_
static const char *oemstrs[] = {
"Tecra M3,",
diff -urNp linux-2.6.31.7/drivers/ata/libata-acpi.c linux-2.6.31.7/drivers/ata/libata-acpi.c
---- linux-2.6.31.7/drivers/ata/libata-acpi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/libata-acpi.c 2009-12-08 17:39:43.023650585 -0500
+--- linux-2.6.31.7/drivers/ata/libata-acpi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/libata-acpi.c 2009-12-10 22:15:16.000000000 -0500
@@ -233,12 +233,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -18156,8 +18179,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/libata-acpi.c linux-2.6.31.7/drivers/ata/l
.uevent = ata_acpi_ap_uevent,
};
diff -urNp linux-2.6.31.7/drivers/ata/libata-core.c linux-2.6.31.7/drivers/ata/libata-core.c
---- linux-2.6.31.7/drivers/ata/libata-core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/libata-core.c 2009-12-08 17:39:43.036573283 -0500
+--- linux-2.6.31.7/drivers/ata/libata-core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/libata-core.c 2009-12-10 22:15:16.000000000 -0500
@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18232,8 +18255,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/libata-core.c linux-2.6.31.7/drivers/ata/l
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
diff -urNp linux-2.6.31.7/drivers/ata/libata-eh.c linux-2.6.31.7/drivers/ata/libata-eh.c
---- linux-2.6.31.7/drivers/ata/libata-eh.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/libata-eh.c 2009-12-08 17:39:43.038539515 -0500
+--- linux-2.6.31.7/drivers/ata/libata-eh.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/libata-eh.c 2009-12-10 22:15:16.000000000 -0500
@@ -3154,9 +3154,9 @@ static int ata_eh_handle_dev_fail(struct
* RETURNS:
* 0 on success, -errno on failure.
@@ -18269,9 +18292,21 @@ diff -urNp linux-2.6.31.7/drivers/ata/libata-eh.c linux-2.6.31.7/drivers/ata/lib
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
+diff -urNp linux-2.6.31.7/drivers/ata/libata-pmp.c linux-2.6.31.7/drivers/ata/libata-pmp.c
+--- linux-2.6.31.7/drivers/ata/libata-pmp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/libata-pmp.c 2009-12-10 22:15:16.000000000 -0500
+@@ -839,7 +839,7 @@ static int sata_pmp_handle_link_fail(str
+ */
+ static int sata_pmp_eh_recover(struct ata_port *ap)
+ {
+- struct ata_port_operations *ops = ap->ops;
++ const struct ata_port_operations *ops = ap->ops;
+ int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
+ struct ata_link *pmp_link = &ap->link;
+ struct ata_device *pmp_dev = pmp_link->device;
diff -urNp linux-2.6.31.7/drivers/ata/libata.h linux-2.6.31.7/drivers/ata/libata.h
---- linux-2.6.31.7/drivers/ata/libata.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/libata.h 2009-12-08 17:39:43.054617370 -0500
+--- linux-2.6.31.7/drivers/ata/libata.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/libata.h 2009-12-10 22:15:16.000000000 -0500
@@ -38,7 +38,7 @@ struct ata_scsi_args {
void (*done)(struct scsi_cmnd *);
};
@@ -18294,21 +18329,9 @@ diff -urNp linux-2.6.31.7/drivers/ata/libata.h linux-2.6.31.7/drivers/ata/libata
struct ata_link **r_failed_disk);
extern void ata_eh_finish(struct ata_port *ap);
-diff -urNp linux-2.6.31.7/drivers/ata/libata-pmp.c linux-2.6.31.7/drivers/ata/libata-pmp.c
---- linux-2.6.31.7/drivers/ata/libata-pmp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/libata-pmp.c 2009-12-08 17:39:43.046592949 -0500
-@@ -839,7 +839,7 @@ static int sata_pmp_handle_link_fail(str
- */
- static int sata_pmp_eh_recover(struct ata_port *ap)
- {
-- struct ata_port_operations *ops = ap->ops;
-+ const struct ata_port_operations *ops = ap->ops;
- int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
- struct ata_link *pmp_link = &ap->link;
- struct ata_device *pmp_dev = pmp_link->device;
diff -urNp linux-2.6.31.7/drivers/ata/pata_acpi.c linux-2.6.31.7/drivers/ata/pata_acpi.c
---- linux-2.6.31.7/drivers/ata/pata_acpi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_acpi.c 2009-12-08 17:39:43.054617370 -0500
+--- linux-2.6.31.7/drivers/ata/pata_acpi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_acpi.c 2009-12-10 22:15:16.000000000 -0500
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18319,8 +18342,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_acpi.c linux-2.6.31.7/drivers/ata/pat
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
diff -urNp linux-2.6.31.7/drivers/ata/pata_ali.c linux-2.6.31.7/drivers/ata/pata_ali.c
---- linux-2.6.31.7/drivers/ata/pata_ali.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_ali.c 2009-12-08 17:39:43.060766288 -0500
+--- linux-2.6.31.7/drivers/ata/pata_ali.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_ali.c 2009-12-10 22:15:16.000000000 -0500
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -18367,8 +18390,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_ali.c linux-2.6.31.7/drivers/ata/pata
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
diff -urNp linux-2.6.31.7/drivers/ata/pata_amd.c linux-2.6.31.7/drivers/ata/pata_amd.c
---- linux-2.6.31.7/drivers/ata/pata_amd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_amd.c 2009-12-08 17:39:43.060766288 -0500
+--- linux-2.6.31.7/drivers/ata/pata_amd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_amd.c 2009-12-10 22:15:16.000000000 -0500
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -18419,8 +18442,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_amd.c linux-2.6.31.7/drivers/ata/pata
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_artop.c linux-2.6.31.7/drivers/ata/pata_artop.c
---- linux-2.6.31.7/drivers/ata/pata_artop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_artop.c 2009-12-08 17:39:43.061677371 -0500
+--- linux-2.6.31.7/drivers/ata/pata_artop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_artop.c 2009-12-10 22:15:16.000000000 -0500
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18440,8 +18463,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_artop.c linux-2.6.31.7/drivers/ata/pa
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_at32.c linux-2.6.31.7/drivers/ata/pata_at32.c
---- linux-2.6.31.7/drivers/ata/pata_at32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_at32.c 2009-12-08 17:39:43.061677371 -0500
+--- linux-2.6.31.7/drivers/ata/pata_at32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_at32.c 2009-12-10 22:15:16.000000000 -0500
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18452,8 +18475,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_at32.c linux-2.6.31.7/drivers/ata/pat
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_at91.c linux-2.6.31.7/drivers/ata/pata_at91.c
---- linux-2.6.31.7/drivers/ata/pata_at91.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_at91.c 2009-12-08 17:39:43.061677371 -0500
+--- linux-2.6.31.7/drivers/ata/pata_at91.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_at91.c 2009-12-10 22:15:16.000000000 -0500
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -18464,8 +18487,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_at91.c linux-2.6.31.7/drivers/ata/pat
.sff_data_xfer = pata_at91_data_xfer_noirq,
diff -urNp linux-2.6.31.7/drivers/ata/pata_atiixp.c linux-2.6.31.7/drivers/ata/pata_atiixp.c
---- linux-2.6.31.7/drivers/ata/pata_atiixp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_atiixp.c 2009-12-08 17:39:43.062682228 -0500
+--- linux-2.6.31.7/drivers/ata/pata_atiixp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_atiixp.c 2009-12-10 22:15:16.000000000 -0500
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18476,8 +18499,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_atiixp.c linux-2.6.31.7/drivers/ata/p
.qc_prep = ata_sff_dumb_qc_prep,
diff -urNp linux-2.6.31.7/drivers/ata/pata_bf54x.c linux-2.6.31.7/drivers/ata/pata_bf54x.c
---- linux-2.6.31.7/drivers/ata/pata_bf54x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_bf54x.c 2009-12-08 17:39:43.062682228 -0500
+--- linux-2.6.31.7/drivers/ata/pata_bf54x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_bf54x.c 2009-12-10 22:15:16.000000000 -0500
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -18488,8 +18511,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_bf54x.c linux-2.6.31.7/drivers/ata/pa
.set_piomode = bfin_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cmd640.c linux-2.6.31.7/drivers/ata/pata_cmd640.c
---- linux-2.6.31.7/drivers/ata/pata_cmd640.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cmd640.c 2009-12-08 17:39:43.063682626 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cmd640.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cmd640.c 2009-12-10 22:15:16.000000000 -0500
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18500,8 +18523,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cmd640.c linux-2.6.31.7/drivers/ata/p
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cmd64x.c linux-2.6.31.7/drivers/ata/pata_cmd64x.c
---- linux-2.6.31.7/drivers/ata/pata_cmd64x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cmd64x.c 2009-12-08 17:39:43.063682626 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cmd64x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cmd64x.c 2009-12-10 22:15:16.000000000 -0500
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -18525,8 +18548,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cmd64x.c linux-2.6.31.7/drivers/ata/p
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5520.c linux-2.6.31.7/drivers/ata/pata_cs5520.c
---- linux-2.6.31.7/drivers/ata/pata_cs5520.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cs5520.c 2009-12-08 17:39:43.068682824 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cs5520.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cs5520.c 2009-12-10 22:15:16.000000000 -0500
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18537,8 +18560,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5520.c linux-2.6.31.7/drivers/ata/p
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5530.c linux-2.6.31.7/drivers/ata/pata_cs5530.c
---- linux-2.6.31.7/drivers/ata/pata_cs5530.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cs5530.c 2009-12-08 17:39:43.073628289 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cs5530.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cs5530.c 2009-12-10 22:15:16.000000000 -0500
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18549,8 +18572,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5530.c linux-2.6.31.7/drivers/ata/p
.qc_prep = ata_sff_dumb_qc_prep,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5535.c linux-2.6.31.7/drivers/ata/pata_cs5535.c
---- linux-2.6.31.7/drivers/ata/pata_cs5535.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cs5535.c 2009-12-08 17:39:43.074691443 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cs5535.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cs5535.c 2009-12-10 22:15:16.000000000 -0500
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18561,8 +18584,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5535.c linux-2.6.31.7/drivers/ata/p
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5536.c linux-2.6.31.7/drivers/ata/pata_cs5536.c
---- linux-2.6.31.7/drivers/ata/pata_cs5536.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cs5536.c 2009-12-08 17:39:43.074691443 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cs5536.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cs5536.c 2009-12-10 22:15:16.000000000 -0500
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18573,8 +18596,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cs5536.c linux-2.6.31.7/drivers/ata/p
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_cypress.c linux-2.6.31.7/drivers/ata/pata_cypress.c
---- linux-2.6.31.7/drivers/ata/pata_cypress.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_cypress.c 2009-12-08 17:39:43.075682885 -0500
+--- linux-2.6.31.7/drivers/ata/pata_cypress.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_cypress.c 2009-12-10 22:15:16.000000000 -0500
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18585,8 +18608,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_cypress.c linux-2.6.31.7/drivers/ata/
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_efar.c linux-2.6.31.7/drivers/ata/pata_efar.c
---- linux-2.6.31.7/drivers/ata/pata_efar.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_efar.c 2009-12-08 17:39:43.075682885 -0500
+--- linux-2.6.31.7/drivers/ata/pata_efar.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_efar.c 2009-12-10 22:15:16.000000000 -0500
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18597,8 +18620,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_efar.c linux-2.6.31.7/drivers/ata/pat
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt366.c linux-2.6.31.7/drivers/ata/pata_hpt366.c
---- linux-2.6.31.7/drivers/ata/pata_hpt366.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_hpt366.c 2009-12-08 17:39:43.075682885 -0500
+--- linux-2.6.31.7/drivers/ata/pata_hpt366.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_hpt366.c 2009-12-10 22:15:16.000000000 -0500
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -18609,8 +18632,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt366.c linux-2.6.31.7/drivers/ata/p
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt37x.c linux-2.6.31.7/drivers/ata/pata_hpt37x.c
---- linux-2.6.31.7/drivers/ata/pata_hpt37x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_hpt37x.c 2009-12-08 17:39:43.079681836 -0500
+--- linux-2.6.31.7/drivers/ata/pata_hpt37x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_hpt37x.c 2009-12-10 22:15:16.000000000 -0500
@@ -578,7 +578,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -18648,8 +18671,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt37x.c linux-2.6.31.7/drivers/ata/p
.prereset = hpt374_fn1_pre_reset,
};
diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c 2009-12-08 17:39:43.081678328 -0500
+--- linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c 2009-12-10 22:15:16.000000000 -0500
@@ -334,7 +334,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -18660,8 +18683,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt3x2n.c linux-2.6.31.7/drivers/ata/
.bmdma_stop = hpt3x2n_bmdma_stop,
diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt3x3.c linux-2.6.31.7/drivers/ata/pata_hpt3x3.c
---- linux-2.6.31.7/drivers/ata/pata_hpt3x3.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_hpt3x3.c 2009-12-08 17:39:43.081678328 -0500
+--- linux-2.6.31.7/drivers/ata/pata_hpt3x3.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_hpt3x3.c 2009-12-10 22:15:16.000000000 -0500
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18672,8 +18695,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_hpt3x3.c linux-2.6.31.7/drivers/ata/p
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_icside.c linux-2.6.31.7/drivers/ata/pata_icside.c
---- linux-2.6.31.7/drivers/ata/pata_icside.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_icside.c 2009-12-08 17:39:43.081678328 -0500
+--- linux-2.6.31.7/drivers/ata/pata_icside.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_icside.c 2009-12-10 22:15:16.000000000 -0500
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -18684,8 +18707,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_icside.c linux-2.6.31.7/drivers/ata/p
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
diff -urNp linux-2.6.31.7/drivers/ata/pata_isapnp.c linux-2.6.31.7/drivers/ata/pata_isapnp.c
---- linux-2.6.31.7/drivers/ata/pata_isapnp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_isapnp.c 2009-12-08 17:39:43.082678901 -0500
+--- linux-2.6.31.7/drivers/ata/pata_isapnp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_isapnp.c 2009-12-10 22:15:16.000000000 -0500
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18702,8 +18725,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_isapnp.c linux-2.6.31.7/drivers/ata/p
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
diff -urNp linux-2.6.31.7/drivers/ata/pata_it8213.c linux-2.6.31.7/drivers/ata/pata_it8213.c
---- linux-2.6.31.7/drivers/ata/pata_it8213.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_it8213.c 2009-12-08 17:39:43.082678901 -0500
+--- linux-2.6.31.7/drivers/ata/pata_it8213.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_it8213.c 2009-12-10 22:15:16.000000000 -0500
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -18714,8 +18737,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_it8213.c linux-2.6.31.7/drivers/ata/p
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_it821x.c linux-2.6.31.7/drivers/ata/pata_it821x.c
---- linux-2.6.31.7/drivers/ata/pata_it821x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_it821x.c 2009-12-08 17:39:43.083690294 -0500
+--- linux-2.6.31.7/drivers/ata/pata_it821x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_it821x.c 2009-12-10 22:15:16.000000000 -0500
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18744,8 +18767,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_it821x.c linux-2.6.31.7/drivers/ata/p
.check_atapi_dma= it821x_check_atapi_dma,
diff -urNp linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c 2009-12-08 17:39:43.083690294 -0500
+--- linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c 2009-12-10 22:15:16.000000000 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18756,8 +18779,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.31.7/drivers/at
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_jmicron.c linux-2.6.31.7/drivers/ata/pata_jmicron.c
---- linux-2.6.31.7/drivers/ata/pata_jmicron.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_jmicron.c 2009-12-08 17:39:43.084676920 -0500
+--- linux-2.6.31.7/drivers/ata/pata_jmicron.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_jmicron.c 2009-12-10 22:15:16.000000000 -0500
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18768,8 +18791,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_jmicron.c linux-2.6.31.7/drivers/ata/
.prereset = jmicron_pre_reset,
};
diff -urNp linux-2.6.31.7/drivers/ata/pata_legacy.c linux-2.6.31.7/drivers/ata/pata_legacy.c
---- linux-2.6.31.7/drivers/ata/pata_legacy.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_legacy.c 2009-12-08 17:39:43.094582414 -0500
+--- linux-2.6.31.7/drivers/ata/pata_legacy.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_legacy.c 2009-12-10 22:15:16.000000000 -0500
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -18882,8 +18905,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_legacy.c linux-2.6.31.7/drivers/ata/p
struct ata_host *host = NULL;
struct ata_port *ap;
diff -urNp linux-2.6.31.7/drivers/ata/pata_marvell.c linux-2.6.31.7/drivers/ata/pata_marvell.c
---- linux-2.6.31.7/drivers/ata/pata_marvell.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_marvell.c 2009-12-08 17:39:43.094582414 -0500
+--- linux-2.6.31.7/drivers/ata/pata_marvell.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_marvell.c 2009-12-10 22:15:16.000000000 -0500
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18894,8 +18917,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_marvell.c linux-2.6.31.7/drivers/ata/
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
diff -urNp linux-2.6.31.7/drivers/ata/pata_mpc52xx.c linux-2.6.31.7/drivers/ata/pata_mpc52xx.c
---- linux-2.6.31.7/drivers/ata/pata_mpc52xx.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_mpc52xx.c 2009-12-08 17:39:43.094582414 -0500
+--- linux-2.6.31.7/drivers/ata/pata_mpc52xx.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_mpc52xx.c 2009-12-10 22:15:16.000000000 -0500
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -18906,8 +18929,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_mpc52xx.c linux-2.6.31.7/drivers/ata/
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_mpiix.c linux-2.6.31.7/drivers/ata/pata_mpiix.c
---- linux-2.6.31.7/drivers/ata/pata_mpiix.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_mpiix.c 2009-12-08 17:39:43.094582414 -0500
+--- linux-2.6.31.7/drivers/ata/pata_mpiix.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_mpiix.c 2009-12-10 22:15:16.000000000 -0500
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -18918,8 +18941,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_mpiix.c linux-2.6.31.7/drivers/ata/pa
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_netcell.c linux-2.6.31.7/drivers/ata/pata_netcell.c
---- linux-2.6.31.7/drivers/ata/pata_netcell.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_netcell.c 2009-12-08 17:39:43.095686026 -0500
+--- linux-2.6.31.7/drivers/ata/pata_netcell.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_netcell.c 2009-12-10 22:15:16.000000000 -0500
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18930,8 +18953,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_netcell.c linux-2.6.31.7/drivers/ata/
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
diff -urNp linux-2.6.31.7/drivers/ata/pata_ninja32.c linux-2.6.31.7/drivers/ata/pata_ninja32.c
---- linux-2.6.31.7/drivers/ata/pata_ninja32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_ninja32.c 2009-12-08 17:39:43.095686026 -0500
+--- linux-2.6.31.7/drivers/ata/pata_ninja32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_ninja32.c 2009-12-10 22:15:16.000000000 -0500
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18942,8 +18965,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_ninja32.c linux-2.6.31.7/drivers/ata/
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_ns87410.c linux-2.6.31.7/drivers/ata/pata_ns87410.c
---- linux-2.6.31.7/drivers/ata/pata_ns87410.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_ns87410.c 2009-12-08 17:39:43.095686026 -0500
+--- linux-2.6.31.7/drivers/ata/pata_ns87410.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_ns87410.c 2009-12-10 22:15:16.000000000 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -18954,8 +18977,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_ns87410.c linux-2.6.31.7/drivers/ata/
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_ns87415.c linux-2.6.31.7/drivers/ata/pata_ns87415.c
---- linux-2.6.31.7/drivers/ata/pata_ns87415.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_ns87415.c 2009-12-08 17:39:43.096529000 -0500
+--- linux-2.6.31.7/drivers/ata/pata_ns87415.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_ns87415.c 2009-12-10 22:15:16.000000000 -0500
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -18975,8 +18998,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_ns87415.c linux-2.6.31.7/drivers/ata/
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
diff -urNp linux-2.6.31.7/drivers/ata/pata_oldpiix.c linux-2.6.31.7/drivers/ata/pata_oldpiix.c
---- linux-2.6.31.7/drivers/ata/pata_oldpiix.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_oldpiix.c 2009-12-08 17:39:43.096529000 -0500
+--- linux-2.6.31.7/drivers/ata/pata_oldpiix.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_oldpiix.c 2009-12-10 22:15:16.000000000 -0500
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18987,8 +19010,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_oldpiix.c linux-2.6.31.7/drivers/ata/
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_opti.c linux-2.6.31.7/drivers/ata/pata_opti.c
---- linux-2.6.31.7/drivers/ata/pata_opti.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_opti.c 2009-12-08 17:39:43.096529000 -0500
+--- linux-2.6.31.7/drivers/ata/pata_opti.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_opti.c 2009-12-10 22:15:16.000000000 -0500
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18999,8 +19022,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_opti.c linux-2.6.31.7/drivers/ata/pat
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_optidma.c linux-2.6.31.7/drivers/ata/pata_optidma.c
---- linux-2.6.31.7/drivers/ata/pata_optidma.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_optidma.c 2009-12-08 17:39:43.096529000 -0500
+--- linux-2.6.31.7/drivers/ata/pata_optidma.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_optidma.c 2009-12-10 22:15:16.000000000 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19020,8 +19043,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_optidma.c linux-2.6.31.7/drivers/ata/
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_palmld.c linux-2.6.31.7/drivers/ata/pata_palmld.c
---- linux-2.6.31.7/drivers/ata/pata_palmld.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_palmld.c 2009-12-08 17:39:43.097678879 -0500
+--- linux-2.6.31.7/drivers/ata/pata_palmld.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_palmld.c 2009-12-10 22:15:16.000000000 -0500
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19032,8 +19055,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_palmld.c linux-2.6.31.7/drivers/ata/p
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pata_pcmcia.c linux-2.6.31.7/drivers/ata/pata_pcmcia.c
---- linux-2.6.31.7/drivers/ata/pata_pcmcia.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_pcmcia.c 2009-12-08 17:39:43.097678879 -0500
+--- linux-2.6.31.7/drivers/ata/pata_pcmcia.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_pcmcia.c 2009-12-10 22:15:16.000000000 -0500
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19061,8 +19084,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_pcmcia.c linux-2.6.31.7/drivers/ata/p
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
diff -urNp linux-2.6.31.7/drivers/ata/pata_pdc2027x.c linux-2.6.31.7/drivers/ata/pata_pdc2027x.c
---- linux-2.6.31.7/drivers/ata/pata_pdc2027x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_pdc2027x.c 2009-12-08 17:39:43.103530278 -0500
+--- linux-2.6.31.7/drivers/ata/pata_pdc2027x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_pdc2027x.c 2009-12-10 22:15:16.000000000 -0500
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19081,8 +19104,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_pdc2027x.c linux-2.6.31.7/drivers/ata
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c 2009-12-08 17:39:43.103530278 -0500
+--- linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c 2009-12-10 22:15:16.000000000 -0500
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19102,8 +19125,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.31.7/drivers
.check_atapi_dma = pdc2026x_check_atapi_dma,
diff -urNp linux-2.6.31.7/drivers/ata/pata_platform.c linux-2.6.31.7/drivers/ata/pata_platform.c
---- linux-2.6.31.7/drivers/ata/pata_platform.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_platform.c 2009-12-08 17:39:43.104683841 -0500
+--- linux-2.6.31.7/drivers/ata/pata_platform.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_platform.c 2009-12-10 22:15:16.000000000 -0500
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -19114,8 +19137,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_platform.c linux-2.6.31.7/drivers/ata
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
diff -urNp linux-2.6.31.7/drivers/ata/pata_qdi.c linux-2.6.31.7/drivers/ata/pata_qdi.c
---- linux-2.6.31.7/drivers/ata/pata_qdi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_qdi.c 2009-12-08 17:39:43.104683841 -0500
+--- linux-2.6.31.7/drivers/ata/pata_qdi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_qdi.c 2009-12-10 22:15:16.000000000 -0500
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -19135,8 +19158,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_qdi.c linux-2.6.31.7/drivers/ata/pata
.set_piomode = qdi6580_set_piomode,
};
diff -urNp linux-2.6.31.7/drivers/ata/pata_radisys.c linux-2.6.31.7/drivers/ata/pata_radisys.c
---- linux-2.6.31.7/drivers/ata/pata_radisys.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_radisys.c 2009-12-08 17:39:43.105720630 -0500
+--- linux-2.6.31.7/drivers/ata/pata_radisys.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_radisys.c 2009-12-10 22:15:16.000000000 -0500
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19147,8 +19170,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_radisys.c linux-2.6.31.7/drivers/ata/
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
diff -urNp linux-2.6.31.7/drivers/ata/pata_rb532_cf.c linux-2.6.31.7/drivers/ata/pata_rb532_cf.c
---- linux-2.6.31.7/drivers/ata/pata_rb532_cf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_rb532_cf.c 2009-12-08 17:39:43.105720630 -0500
+--- linux-2.6.31.7/drivers/ata/pata_rb532_cf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_rb532_cf.c 2009-12-10 22:15:16.000000000 -0500
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -19159,8 +19182,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_rb532_cf.c linux-2.6.31.7/drivers/ata
.sff_data_xfer = ata_sff_data_xfer32,
};
diff -urNp linux-2.6.31.7/drivers/ata/pata_rz1000.c linux-2.6.31.7/drivers/ata/pata_rz1000.c
---- linux-2.6.31.7/drivers/ata/pata_rz1000.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_rz1000.c 2009-12-08 17:39:43.105720630 -0500
+--- linux-2.6.31.7/drivers/ata/pata_rz1000.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_rz1000.c 2009-12-10 22:15:16.000000000 -0500
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19171,8 +19194,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_rz1000.c linux-2.6.31.7/drivers/ata/p
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_sc1200.c linux-2.6.31.7/drivers/ata/pata_sc1200.c
---- linux-2.6.31.7/drivers/ata/pata_sc1200.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_sc1200.c 2009-12-08 17:39:43.106685055 -0500
+--- linux-2.6.31.7/drivers/ata/pata_sc1200.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_sc1200.c 2009-12-10 22:15:16.000000000 -0500
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -19183,8 +19206,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_sc1200.c linux-2.6.31.7/drivers/ata/p
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
diff -urNp linux-2.6.31.7/drivers/ata/pata_scc.c linux-2.6.31.7/drivers/ata/pata_scc.c
---- linux-2.6.31.7/drivers/ata/pata_scc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_scc.c 2009-12-08 17:39:43.106685055 -0500
+--- linux-2.6.31.7/drivers/ata/pata_scc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_scc.c 2009-12-10 22:15:16.000000000 -0500
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19195,8 +19218,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_scc.c linux-2.6.31.7/drivers/ata/pata
.set_piomode = scc_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_sch.c linux-2.6.31.7/drivers/ata/pata_sch.c
---- linux-2.6.31.7/drivers/ata/pata_sch.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_sch.c 2009-12-08 17:39:43.107686492 -0500
+--- linux-2.6.31.7/drivers/ata/pata_sch.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_sch.c 2009-12-10 22:15:16.000000000 -0500
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19207,8 +19230,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_sch.c linux-2.6.31.7/drivers/ata/pata
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_serverworks.c linux-2.6.31.7/drivers/ata/pata_serverworks.c
---- linux-2.6.31.7/drivers/ata/pata_serverworks.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_serverworks.c 2009-12-08 17:39:43.107686492 -0500
+--- linux-2.6.31.7/drivers/ata/pata_serverworks.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_serverworks.c 2009-12-10 22:15:16.000000000 -0500
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19228,8 +19251,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_serverworks.c linux-2.6.31.7/drivers/
.mode_filter = serverworks_csb_filter,
};
diff -urNp linux-2.6.31.7/drivers/ata/pata_sil680.c linux-2.6.31.7/drivers/ata/pata_sil680.c
---- linux-2.6.31.7/drivers/ata/pata_sil680.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_sil680.c 2009-12-08 17:39:43.107686492 -0500
+--- linux-2.6.31.7/drivers/ata/pata_sil680.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_sil680.c 2009-12-10 22:15:16.000000000 -0500
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19240,8 +19263,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_sil680.c linux-2.6.31.7/drivers/ata/p
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_sis.c linux-2.6.31.7/drivers/ata/pata_sis.c
---- linux-2.6.31.7/drivers/ata/pata_sis.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_sis.c 2009-12-08 17:39:43.108684633 -0500
+--- linux-2.6.31.7/drivers/ata/pata_sis.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_sis.c 2009-12-10 22:15:16.000000000 -0500
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19298,8 +19321,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_sis.c linux-2.6.31.7/drivers/ata/pata
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
diff -urNp linux-2.6.31.7/drivers/ata/pata_sl82c105.c linux-2.6.31.7/drivers/ata/pata_sl82c105.c
---- linux-2.6.31.7/drivers/ata/pata_sl82c105.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_sl82c105.c 2009-12-08 17:39:43.108684633 -0500
+--- linux-2.6.31.7/drivers/ata/pata_sl82c105.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_sl82c105.c 2009-12-10 22:15:16.000000000 -0500
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19310,8 +19333,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_sl82c105.c linux-2.6.31.7/drivers/ata
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
diff -urNp linux-2.6.31.7/drivers/ata/pata_triflex.c linux-2.6.31.7/drivers/ata/pata_triflex.c
---- linux-2.6.31.7/drivers/ata/pata_triflex.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_triflex.c 2009-12-08 17:39:43.108684633 -0500
+--- linux-2.6.31.7/drivers/ata/pata_triflex.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_triflex.c 2009-12-10 22:15:16.000000000 -0500
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19322,8 +19345,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_triflex.c linux-2.6.31.7/drivers/ata/
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
diff -urNp linux-2.6.31.7/drivers/ata/pata_via.c linux-2.6.31.7/drivers/ata/pata_via.c
---- linux-2.6.31.7/drivers/ata/pata_via.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_via.c 2009-12-08 17:39:43.110680637 -0500
+--- linux-2.6.31.7/drivers/ata/pata_via.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_via.c 2009-12-10 22:15:16.000000000 -0500
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19343,8 +19366,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_via.c linux-2.6.31.7/drivers/ata/pata
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
diff -urNp linux-2.6.31.7/drivers/ata/pata_winbond.c linux-2.6.31.7/drivers/ata/pata_winbond.c
---- linux-2.6.31.7/drivers/ata/pata_winbond.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pata_winbond.c 2009-12-08 17:39:43.111686756 -0500
+--- linux-2.6.31.7/drivers/ata/pata_winbond.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pata_winbond.c 2009-12-10 22:15:16.000000000 -0500
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -19355,8 +19378,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pata_winbond.c linux-2.6.31.7/drivers/ata/
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
diff -urNp linux-2.6.31.7/drivers/ata/pdc_adma.c linux-2.6.31.7/drivers/ata/pdc_adma.c
---- linux-2.6.31.7/drivers/ata/pdc_adma.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/pdc_adma.c 2009-12-08 17:39:43.111686756 -0500
+--- linux-2.6.31.7/drivers/ata/pdc_adma.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/pdc_adma.c 2009-12-10 22:15:16.000000000 -0500
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -19367,8 +19390,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/pdc_adma.c linux-2.6.31.7/drivers/ata/pdc_
.lost_interrupt = ATA_OP_NULL,
diff -urNp linux-2.6.31.7/drivers/ata/sata_fsl.c linux-2.6.31.7/drivers/ata/sata_fsl.c
---- linux-2.6.31.7/drivers/ata/sata_fsl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_fsl.c 2009-12-08 17:39:43.112653653 -0500
+--- linux-2.6.31.7/drivers/ata/sata_fsl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_fsl.c 2009-12-10 22:15:16.000000000 -0500
@@ -1254,7 +1254,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19379,8 +19402,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_fsl.c linux-2.6.31.7/drivers/ata/sata
.qc_prep = sata_fsl_qc_prep,
diff -urNp linux-2.6.31.7/drivers/ata/sata_inic162x.c linux-2.6.31.7/drivers/ata/sata_inic162x.c
---- linux-2.6.31.7/drivers/ata/sata_inic162x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_inic162x.c 2009-12-08 17:39:43.112653653 -0500
+--- linux-2.6.31.7/drivers/ata/sata_inic162x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_inic162x.c 2009-12-10 22:15:16.000000000 -0500
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -19391,8 +19414,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_inic162x.c linux-2.6.31.7/drivers/ata
.check_atapi_dma = inic_check_atapi_dma,
diff -urNp linux-2.6.31.7/drivers/ata/sata_mv.c linux-2.6.31.7/drivers/ata/sata_mv.c
---- linux-2.6.31.7/drivers/ata/sata_mv.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_mv.c 2009-12-08 17:39:43.122662501 -0500
+--- linux-2.6.31.7/drivers/ata/sata_mv.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_mv.c 2009-12-10 22:15:16.000000000 -0500
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -19421,8 +19444,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_mv.c linux-2.6.31.7/drivers/ata/sata_
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
diff -urNp linux-2.6.31.7/drivers/ata/sata_nv.c linux-2.6.31.7/drivers/ata/sata_nv.c
---- linux-2.6.31.7/drivers/ata/sata_nv.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_nv.c 2009-12-08 17:39:43.147931500 -0500
+--- linux-2.6.31.7/drivers/ata/sata_nv.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_nv.c 2009-12-10 22:15:16.000000000 -0500
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -19466,8 +19489,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_nv.c linux-2.6.31.7/drivers/ata/sata_
.qc_defer = ata_std_qc_defer,
diff -urNp linux-2.6.31.7/drivers/ata/sata_promise.c linux-2.6.31.7/drivers/ata/sata_promise.c
---- linux-2.6.31.7/drivers/ata/sata_promise.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_promise.c 2009-12-08 17:39:43.148686753 -0500
+--- linux-2.6.31.7/drivers/ata/sata_promise.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_promise.c 2009-12-10 22:15:16.000000000 -0500
@@ -184,7 +184,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -19493,8 +19516,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_promise.c linux-2.6.31.7/drivers/ata/
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
diff -urNp linux-2.6.31.7/drivers/ata/sata_qstor.c linux-2.6.31.7/drivers/ata/sata_qstor.c
---- linux-2.6.31.7/drivers/ata/sata_qstor.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_qstor.c 2009-12-08 17:39:43.148686753 -0500
+--- linux-2.6.31.7/drivers/ata/sata_qstor.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_qstor.c 2009-12-10 22:15:16.000000000 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -19504,21 +19527,9 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_qstor.c linux-2.6.31.7/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.31.7/drivers/ata/sata_sil24.c linux-2.6.31.7/drivers/ata/sata_sil24.c
---- linux-2.6.31.7/drivers/ata/sata_sil24.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_sil24.c 2009-12-08 17:39:43.151662148 -0500
-@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
- .dma_boundary = ATA_DMA_BOUNDARY,
- };
-
--static struct ata_port_operations sil24_ops = {
-+static const struct ata_port_operations sil24_ops = {
- .inherits = &sata_pmp_port_ops,
-
- .qc_defer = sil24_qc_defer,
diff -urNp linux-2.6.31.7/drivers/ata/sata_sil.c linux-2.6.31.7/drivers/ata/sata_sil.c
---- linux-2.6.31.7/drivers/ata/sata_sil.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_sil.c 2009-12-08 17:39:43.150674398 -0500
+--- linux-2.6.31.7/drivers/ata/sata_sil.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_sil.c 2009-12-10 22:15:16.000000000 -0500
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -19528,9 +19539,21 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_sil.c linux-2.6.31.7/drivers/ata/sata
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
+diff -urNp linux-2.6.31.7/drivers/ata/sata_sil24.c linux-2.6.31.7/drivers/ata/sata_sil24.c
+--- linux-2.6.31.7/drivers/ata/sata_sil24.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_sil24.c 2009-12-10 22:15:16.000000000 -0500
+@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
+ .dma_boundary = ATA_DMA_BOUNDARY,
+ };
+
+-static struct ata_port_operations sil24_ops = {
++static const struct ata_port_operations sil24_ops = {
+ .inherits = &sata_pmp_port_ops,
+
+ .qc_defer = sil24_qc_defer,
diff -urNp linux-2.6.31.7/drivers/ata/sata_sis.c linux-2.6.31.7/drivers/ata/sata_sis.c
---- linux-2.6.31.7/drivers/ata/sata_sis.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_sis.c 2009-12-08 17:39:43.151662148 -0500
+--- linux-2.6.31.7/drivers/ata/sata_sis.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_sis.c 2009-12-10 22:15:16.000000000 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19541,8 +19564,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_sis.c linux-2.6.31.7/drivers/ata/sata
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
diff -urNp linux-2.6.31.7/drivers/ata/sata_svw.c linux-2.6.31.7/drivers/ata/sata_svw.c
---- linux-2.6.31.7/drivers/ata/sata_svw.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_svw.c 2009-12-08 17:39:43.152688471 -0500
+--- linux-2.6.31.7/drivers/ata/sata_svw.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_svw.c 2009-12-10 22:15:16.000000000 -0500
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -19553,8 +19576,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_svw.c linux-2.6.31.7/drivers/ata/sata
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
diff -urNp linux-2.6.31.7/drivers/ata/sata_sx4.c linux-2.6.31.7/drivers/ata/sata_sx4.c
---- linux-2.6.31.7/drivers/ata/sata_sx4.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_sx4.c 2009-12-08 17:39:43.153682729 -0500
+--- linux-2.6.31.7/drivers/ata/sata_sx4.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_sx4.c 2009-12-10 22:15:16.000000000 -0500
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -19565,8 +19588,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_sx4.c linux-2.6.31.7/drivers/ata/sata
.check_atapi_dma = pdc_check_atapi_dma,
diff -urNp linux-2.6.31.7/drivers/ata/sata_uli.c linux-2.6.31.7/drivers/ata/sata_uli.c
---- linux-2.6.31.7/drivers/ata/sata_uli.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_uli.c 2009-12-08 17:39:43.153682729 -0500
+--- linux-2.6.31.7/drivers/ata/sata_uli.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_uli.c 2009-12-10 22:15:16.000000000 -0500
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19577,8 +19600,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_uli.c linux-2.6.31.7/drivers/ata/sata
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
diff -urNp linux-2.6.31.7/drivers/ata/sata_via.c linux-2.6.31.7/drivers/ata/sata_via.c
---- linux-2.6.31.7/drivers/ata/sata_via.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_via.c 2009-12-08 17:39:43.154687833 -0500
+--- linux-2.6.31.7/drivers/ata/sata_via.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_via.c 2009-12-10 22:15:16.000000000 -0500
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19617,8 +19640,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_via.c linux-2.6.31.7/drivers/ata/sata
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
diff -urNp linux-2.6.31.7/drivers/ata/sata_vsc.c linux-2.6.31.7/drivers/ata/sata_vsc.c
---- linux-2.6.31.7/drivers/ata/sata_vsc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ata/sata_vsc.c 2009-12-08 17:39:43.155687731 -0500
+--- linux-2.6.31.7/drivers/ata/sata_vsc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ata/sata_vsc.c 2009-12-10 22:15:16.000000000 -0500
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -19629,8 +19652,8 @@ diff -urNp linux-2.6.31.7/drivers/ata/sata_vsc.c linux-2.6.31.7/drivers/ata/sata
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
diff -urNp linux-2.6.31.7/drivers/atm/adummy.c linux-2.6.31.7/drivers/atm/adummy.c
---- linux-2.6.31.7/drivers/atm/adummy.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/adummy.c 2009-12-08 17:39:43.155687731 -0500
+--- linux-2.6.31.7/drivers/atm/adummy.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/adummy.c 2009-12-10 22:15:16.000000000 -0500
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -19641,8 +19664,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/adummy.c linux-2.6.31.7/drivers/atm/adummy
return 0;
}
diff -urNp linux-2.6.31.7/drivers/atm/ambassador.c linux-2.6.31.7/drivers/atm/ambassador.c
---- linux-2.6.31.7/drivers/atm/ambassador.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/ambassador.c 2009-12-08 17:39:43.160585264 -0500
+--- linux-2.6.31.7/drivers/atm/ambassador.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/ambassador.c 2009-12-10 22:15:16.000000000 -0500
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -19680,8 +19703,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/ambassador.c linux-2.6.31.7/drivers/atm/am
}
diff -urNp linux-2.6.31.7/drivers/atm/atmtcp.c linux-2.6.31.7/drivers/atm/atmtcp.c
---- linux-2.6.31.7/drivers/atm/atmtcp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/atmtcp.c 2009-12-08 17:39:43.171900169 -0500
+--- linux-2.6.31.7/drivers/atm/atmtcp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/atmtcp.c 2009-12-10 22:15:16.000000000 -0500
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -19732,8 +19755,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/atmtcp.c linux-2.6.31.7/drivers/atm/atmtcp
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
diff -urNp linux-2.6.31.7/drivers/atm/eni.c linux-2.6.31.7/drivers/atm/eni.c
---- linux-2.6.31.7/drivers/atm/eni.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/eni.c 2009-12-08 17:39:43.187960238 -0500
+--- linux-2.6.31.7/drivers/atm/eni.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/eni.c 2009-12-10 22:15:16.000000000 -0500
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -19780,8 +19803,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/eni.c linux-2.6.31.7/drivers/atm/eni.c
dma_complete++;
}
diff -urNp linux-2.6.31.7/drivers/atm/firestream.c linux-2.6.31.7/drivers/atm/firestream.c
---- linux-2.6.31.7/drivers/atm/firestream.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/firestream.c 2009-12-08 17:39:43.188698434 -0500
+--- linux-2.6.31.7/drivers/atm/firestream.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/firestream.c 2009-12-10 22:15:16.000000000 -0500
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -19816,8 +19839,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/firestream.c linux-2.6.31.7/drivers/atm/fi
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
diff -urNp linux-2.6.31.7/drivers/atm/fore200e.c linux-2.6.31.7/drivers/atm/fore200e.c
---- linux-2.6.31.7/drivers/atm/fore200e.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/fore200e.c 2009-12-08 17:39:43.193692554 -0500
+--- linux-2.6.31.7/drivers/atm/fore200e.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/fore200e.c 2009-12-10 22:15:16.000000000 -0500
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -19875,8 +19898,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/fore200e.c linux-2.6.31.7/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
diff -urNp linux-2.6.31.7/drivers/atm/he.c linux-2.6.31.7/drivers/atm/he.c
---- linux-2.6.31.7/drivers/atm/he.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/he.c 2009-12-08 17:39:43.194701373 -0500
+--- linux-2.6.31.7/drivers/atm/he.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/he.c 2009-12-10 22:15:16.000000000 -0500
@@ -1728,7 +1728,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -19959,8 +19982,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/he.c linux-2.6.31.7/drivers/atm/he.c
return 0;
}
diff -urNp linux-2.6.31.7/drivers/atm/horizon.c linux-2.6.31.7/drivers/atm/horizon.c
---- linux-2.6.31.7/drivers/atm/horizon.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/horizon.c 2009-12-08 17:39:43.204691531 -0500
+--- linux-2.6.31.7/drivers/atm/horizon.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/horizon.c 2009-12-10 22:15:16.000000000 -0500
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -19980,8 +20003,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/horizon.c linux-2.6.31.7/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
diff -urNp linux-2.6.31.7/drivers/atm/idt77252.c linux-2.6.31.7/drivers/atm/idt77252.c
---- linux-2.6.31.7/drivers/atm/idt77252.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/idt77252.c 2009-12-08 17:39:43.213544919 -0500
+--- linux-2.6.31.7/drivers/atm/idt77252.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/idt77252.c 2009-12-10 22:15:16.000000000 -0500
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -20137,8 +20160,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/idt77252.c linux-2.6.31.7/drivers/atm/idt7
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
diff -urNp linux-2.6.31.7/drivers/atm/iphase.c linux-2.6.31.7/drivers/atm/iphase.c
---- linux-2.6.31.7/drivers/atm/iphase.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/iphase.c 2009-12-08 17:39:43.226693793 -0500
+--- linux-2.6.31.7/drivers/atm/iphase.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/iphase.c 2009-12-10 22:15:16.000000000 -0500
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -20236,8 +20259,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/iphase.c linux-2.6.31.7/drivers/atm/iphase
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
diff -urNp linux-2.6.31.7/drivers/atm/lanai.c linux-2.6.31.7/drivers/atm/lanai.c
---- linux-2.6.31.7/drivers/atm/lanai.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/lanai.c 2009-12-08 17:39:43.232698080 -0500
+--- linux-2.6.31.7/drivers/atm/lanai.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/lanai.c 2009-12-10 22:15:16.000000000 -0500
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -20293,8 +20316,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/lanai.c linux-2.6.31.7/drivers/atm/lanai.c
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
diff -urNp linux-2.6.31.7/drivers/atm/nicstar.c linux-2.6.31.7/drivers/atm/nicstar.c
---- linux-2.6.31.7/drivers/atm/nicstar.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/nicstar.c 2009-12-08 17:39:43.234700892 -0500
+--- linux-2.6.31.7/drivers/atm/nicstar.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/nicstar.c 2009-12-10 22:15:16.000000000 -0500
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -20498,8 +20521,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/nicstar.c linux-2.6.31.7/drivers/atm/nicst
}
diff -urNp linux-2.6.31.7/drivers/atm/solos-pci.c linux-2.6.31.7/drivers/atm/solos-pci.c
---- linux-2.6.31.7/drivers/atm/solos-pci.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/solos-pci.c 2009-12-08 17:39:43.235697690 -0500
+--- linux-2.6.31.7/drivers/atm/solos-pci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/solos-pci.c 2009-12-10 22:15:16.000000000 -0500
@@ -663,7 +663,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -20519,8 +20542,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/solos-pci.c linux-2.6.31.7/drivers/atm/sol
} else
dev_kfree_skb_irq(oldskb);
diff -urNp linux-2.6.31.7/drivers/atm/suni.c linux-2.6.31.7/drivers/atm/suni.c
---- linux-2.6.31.7/drivers/atm/suni.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/suni.c 2009-12-08 17:39:43.235697690 -0500
+--- linux-2.6.31.7/drivers/atm/suni.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/suni.c 2009-12-10 22:15:16.000000000 -0500
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -20533,8 +20556,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/suni.c linux-2.6.31.7/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
diff -urNp linux-2.6.31.7/drivers/atm/uPD98402.c linux-2.6.31.7/drivers/atm/uPD98402.c
---- linux-2.6.31.7/drivers/atm/uPD98402.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/uPD98402.c 2009-12-08 17:39:43.236696616 -0500
+--- linux-2.6.31.7/drivers/atm/uPD98402.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/uPD98402.c 2009-12-10 22:15:16.000000000 -0500
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -20580,8 +20603,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/uPD98402.c linux-2.6.31.7/drivers/atm/uPD9
}
diff -urNp linux-2.6.31.7/drivers/atm/zatm.c linux-2.6.31.7/drivers/atm/zatm.c
---- linux-2.6.31.7/drivers/atm/zatm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/atm/zatm.c 2009-12-08 17:39:43.236696616 -0500
+--- linux-2.6.31.7/drivers/atm/zatm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/atm/zatm.c 2009-12-10 22:15:16.000000000 -0500
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -20610,8 +20633,8 @@ diff -urNp linux-2.6.31.7/drivers/atm/zatm.c linux-2.6.31.7/drivers/atm/zatm.c
}
diff -urNp linux-2.6.31.7/drivers/base/bus.c linux-2.6.31.7/drivers/base/bus.c
---- linux-2.6.31.7/drivers/base/bus.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/base/bus.c 2009-12-08 17:39:43.237701084 -0500
+--- linux-2.6.31.7/drivers/base/bus.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/base/bus.c 2009-12-10 22:15:16.000000000 -0500
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -20640,8 +20663,8 @@ diff -urNp linux-2.6.31.7/drivers/base/bus.c linux-2.6.31.7/drivers/base/bus.c
};
diff -urNp linux-2.6.31.7/drivers/base/class.c linux-2.6.31.7/drivers/base/class.c
---- linux-2.6.31.7/drivers/base/class.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/base/class.c 2009-12-08 17:39:43.237701084 -0500
+--- linux-2.6.31.7/drivers/base/class.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/base/class.c 2009-12-10 22:15:16.000000000 -0500
@@ -61,7 +61,7 @@ static void class_release(struct kobject
"be careful\n", class->name);
}
@@ -20652,8 +20675,8 @@ diff -urNp linux-2.6.31.7/drivers/base/class.c linux-2.6.31.7/drivers/base/class
.store = class_attr_store,
};
diff -urNp linux-2.6.31.7/drivers/base/core.c linux-2.6.31.7/drivers/base/core.c
---- linux-2.6.31.7/drivers/base/core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/base/core.c 2009-12-08 17:39:43.248703024 -0500
+--- linux-2.6.31.7/drivers/base/core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/base/core.c 2009-12-10 22:15:16.000000000 -0500
@@ -93,7 +93,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -20673,8 +20696,8 @@ diff -urNp linux-2.6.31.7/drivers/base/core.c linux-2.6.31.7/drivers/base/core.c
.name = dev_uevent_name,
.uevent = dev_uevent,
diff -urNp linux-2.6.31.7/drivers/base/memory.c linux-2.6.31.7/drivers/base/memory.c
---- linux-2.6.31.7/drivers/base/memory.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/base/memory.c 2009-12-08 17:39:43.248703024 -0500
+--- linux-2.6.31.7/drivers/base/memory.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/base/memory.c 2009-12-10 22:15:16.000000000 -0500
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -20685,8 +20708,8 @@ diff -urNp linux-2.6.31.7/drivers/base/memory.c linux-2.6.31.7/drivers/base/memo
.uevent = memory_uevent,
};
diff -urNp linux-2.6.31.7/drivers/base/sys.c linux-2.6.31.7/drivers/base/sys.c
---- linux-2.6.31.7/drivers/base/sys.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/base/sys.c 2009-12-08 17:39:43.249904338 -0500
+--- linux-2.6.31.7/drivers/base/sys.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/base/sys.c 2009-12-10 22:15:16.000000000 -0500
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -20706,8 +20729,8 @@ diff -urNp linux-2.6.31.7/drivers/base/sys.c linux-2.6.31.7/drivers/base/sys.c
.store = sysdev_class_store,
};
diff -urNp linux-2.6.31.7/drivers/block/cciss.c linux-2.6.31.7/drivers/block/cciss.c
---- linux-2.6.31.7/drivers/block/cciss.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/block/cciss.c 2009-12-08 17:39:43.257703130 -0500
+--- linux-2.6.31.7/drivers/block/cciss.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/block/cciss.c 2009-12-10 22:15:16.000000000 -0500
@@ -363,7 +363,7 @@ static void cciss_seq_stop(struct seq_fi
h->busy_configuring = 0;
}
@@ -20727,8 +20750,8 @@ diff -urNp linux-2.6.31.7/drivers/block/cciss.c linux-2.6.31.7/drivers/block/cci
.open = cciss_seq_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/drivers/block/pktcdvd.c linux-2.6.31.7/drivers/block/pktcdvd.c
---- linux-2.6.31.7/drivers/block/pktcdvd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/block/pktcdvd.c 2009-12-08 17:39:43.258704388 -0500
+--- linux-2.6.31.7/drivers/block/pktcdvd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/block/pktcdvd.c 2009-12-10 22:15:16.000000000 -0500
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -20739,8 +20762,8 @@ diff -urNp linux-2.6.31.7/drivers/block/pktcdvd.c linux-2.6.31.7/drivers/block/p
.store = kobj_pkt_store
};
diff -urNp linux-2.6.31.7/drivers/char/agp/agp.h linux-2.6.31.7/drivers/char/agp/agp.h
---- linux-2.6.31.7/drivers/char/agp/agp.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/agp/agp.h 2009-12-08 17:39:43.258704388 -0500
+--- linux-2.6.31.7/drivers/char/agp/agp.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/agp/agp.h 2009-12-10 22:15:16.000000000 -0500
@@ -126,7 +126,7 @@ struct agp_bridge_driver {
struct agp_bridge_data {
const struct agp_version *version;
@@ -20751,8 +20774,8 @@ diff -urNp linux-2.6.31.7/drivers/char/agp/agp.h linux-2.6.31.7/drivers/char/agp
void *current_size;
void *dev_private_data;
diff -urNp linux-2.6.31.7/drivers/char/agp/alpha-agp.c linux-2.6.31.7/drivers/char/agp/alpha-agp.c
---- linux-2.6.31.7/drivers/char/agp/alpha-agp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/agp/alpha-agp.c 2009-12-08 17:39:43.268801128 -0500
+--- linux-2.6.31.7/drivers/char/agp/alpha-agp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/agp/alpha-agp.c 2009-12-10 22:15:16.000000000 -0500
@@ -40,7 +40,7 @@ static struct aper_size_info_fixed alpha
{ 0, 0, 0 }, /* filled in by alpha_core_agp_setup */
};
@@ -20763,8 +20786,8 @@ diff -urNp linux-2.6.31.7/drivers/char/agp/alpha-agp.c linux-2.6.31.7/drivers/ch
};
diff -urNp linux-2.6.31.7/drivers/char/agp/frontend.c linux-2.6.31.7/drivers/char/agp/frontend.c
---- linux-2.6.31.7/drivers/char/agp/frontend.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/agp/frontend.c 2009-12-08 17:39:43.271696434 -0500
+--- linux-2.6.31.7/drivers/char/agp/frontend.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/agp/frontend.c 2009-12-10 22:15:16.000000000 -0500
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -20775,8 +20798,8 @@ diff -urNp linux-2.6.31.7/drivers/char/agp/frontend.c linux-2.6.31.7/drivers/cha
client = agp_find_client_by_pid(reserve.pid);
diff -urNp linux-2.6.31.7/drivers/char/agp/intel-agp.c linux-2.6.31.7/drivers/char/agp/intel-agp.c
---- linux-2.6.31.7/drivers/char/agp/intel-agp.c 2009-12-08 17:29:51.590237316 -0500
-+++ linux-2.6.31.7/drivers/char/agp/intel-agp.c 2009-12-08 17:42:34.776662214 -0500
+--- linux-2.6.31.7/drivers/char/agp/intel-agp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/agp/intel-agp.c 2009-12-10 22:15:16.000000000 -0500
@@ -2424,7 +2424,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -20787,8 +20810,8 @@ diff -urNp linux-2.6.31.7/drivers/char/agp/intel-agp.c linux-2.6.31.7/drivers/ch
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
diff -urNp linux-2.6.31.7/drivers/char/apm-emulation.c linux-2.6.31.7/drivers/char/apm-emulation.c
---- linux-2.6.31.7/drivers/char/apm-emulation.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/apm-emulation.c 2009-12-08 17:39:43.302552187 -0500
+--- linux-2.6.31.7/drivers/char/apm-emulation.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/apm-emulation.c 2009-12-10 22:15:16.000000000 -0500
@@ -393,7 +393,7 @@ static int apm_open(struct inode * inode
return as ? 0 : -ENOMEM;
}
@@ -20799,8 +20822,8 @@ diff -urNp linux-2.6.31.7/drivers/char/apm-emulation.c linux-2.6.31.7/drivers/ch
.read = apm_read,
.poll = apm_poll,
diff -urNp linux-2.6.31.7/drivers/char/bfin-otp.c linux-2.6.31.7/drivers/char/bfin-otp.c
---- linux-2.6.31.7/drivers/char/bfin-otp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/bfin-otp.c 2009-12-08 17:39:43.302552187 -0500
+--- linux-2.6.31.7/drivers/char/bfin-otp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/bfin-otp.c 2009-12-10 22:15:16.000000000 -0500
@@ -133,7 +133,7 @@ static ssize_t bfin_otp_write(struct fil
# define bfin_otp_write NULL
#endif
@@ -20811,8 +20834,8 @@ diff -urNp linux-2.6.31.7/drivers/char/bfin-otp.c linux-2.6.31.7/drivers/char/bf
.read = bfin_otp_read,
.write = bfin_otp_write,
diff -urNp linux-2.6.31.7/drivers/char/hpet.c linux-2.6.31.7/drivers/char/hpet.c
---- linux-2.6.31.7/drivers/char/hpet.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hpet.c 2009-12-08 17:39:43.310735720 -0500
+--- linux-2.6.31.7/drivers/char/hpet.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hpet.c 2009-12-10 22:15:16.000000000 -0500
@@ -995,7 +995,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -20823,8 +20846,8 @@ diff -urNp linux-2.6.31.7/drivers/char/hpet.c linux-2.6.31.7/drivers/char/hpet.c
static int __init hpet_init(void)
{
diff -urNp linux-2.6.31.7/drivers/char/hvc_beat.c linux-2.6.31.7/drivers/char/hvc_beat.c
---- linux-2.6.31.7/drivers/char/hvc_beat.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_beat.c 2009-12-08 17:39:43.310735720 -0500
+--- linux-2.6.31.7/drivers/char/hvc_beat.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_beat.c 2009-12-10 22:15:16.000000000 -0500
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -20835,8 +20858,8 @@ diff -urNp linux-2.6.31.7/drivers/char/hvc_beat.c linux-2.6.31.7/drivers/char/hv
.put_chars = hvc_beat_put_chars,
};
diff -urNp linux-2.6.31.7/drivers/char/hvc_console.c linux-2.6.31.7/drivers/char/hvc_console.c
---- linux-2.6.31.7/drivers/char/hvc_console.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_console.c 2009-12-08 17:39:43.316642867 -0500
+--- linux-2.6.31.7/drivers/char/hvc_console.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_console.c 2009-12-10 22:15:16.000000000 -0500
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -20865,8 +20888,8 @@ diff -urNp linux-2.6.31.7/drivers/char/hvc_console.c linux-2.6.31.7/drivers/char
struct hvc_struct *hp;
int i;
diff -urNp linux-2.6.31.7/drivers/char/hvc_console.h linux-2.6.31.7/drivers/char/hvc_console.h
---- linux-2.6.31.7/drivers/char/hvc_console.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_console.h 2009-12-08 17:39:43.316642867 -0500
+--- linux-2.6.31.7/drivers/char/hvc_console.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_console.h 2009-12-10 22:15:16.000000000 -0500
@@ -54,7 +54,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -20891,8 +20914,8 @@ diff -urNp linux-2.6.31.7/drivers/char/hvc_console.h linux-2.6.31.7/drivers/char
extern int hvc_remove(struct hvc_struct *hp);
diff -urNp linux-2.6.31.7/drivers/char/hvc_iseries.c linux-2.6.31.7/drivers/char/hvc_iseries.c
---- linux-2.6.31.7/drivers/char/hvc_iseries.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_iseries.c 2009-12-08 17:39:43.317674239 -0500
+--- linux-2.6.31.7/drivers/char/hvc_iseries.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_iseries.c 2009-12-10 22:15:16.000000000 -0500
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -20903,8 +20926,8 @@ diff -urNp linux-2.6.31.7/drivers/char/hvc_iseries.c linux-2.6.31.7/drivers/char
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
diff -urNp linux-2.6.31.7/drivers/char/hvc_iucv.c linux-2.6.31.7/drivers/char/hvc_iucv.c
---- linux-2.6.31.7/drivers/char/hvc_iucv.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_iucv.c 2009-12-08 17:39:43.318660755 -0500
+--- linux-2.6.31.7/drivers/char/hvc_iucv.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_iucv.c 2009-12-10 22:15:16.000000000 -0500
@@ -920,7 +920,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -20915,8 +20938,8 @@ diff -urNp linux-2.6.31.7/drivers/char/hvc_iucv.c linux-2.6.31.7/drivers/char/hv
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
diff -urNp linux-2.6.31.7/drivers/char/hvc_rtas.c linux-2.6.31.7/drivers/char/hvc_rtas.c
---- linux-2.6.31.7/drivers/char/hvc_rtas.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_rtas.c 2009-12-08 17:39:43.318660755 -0500
+--- linux-2.6.31.7/drivers/char/hvc_rtas.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_rtas.c 2009-12-10 22:15:16.000000000 -0500
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -20926,9 +20949,45 @@ diff -urNp linux-2.6.31.7/drivers/char/hvc_rtas.c linux-2.6.31.7/drivers/char/hv
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
+diff -urNp linux-2.6.31.7/drivers/char/hvc_udbg.c linux-2.6.31.7/drivers/char/hvc_udbg.c
+--- linux-2.6.31.7/drivers/char/hvc_udbg.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_udbg.c 2009-12-10 22:15:16.000000000 -0500
+@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
+ return i;
+ }
+
+-static struct hv_ops hvc_udbg_ops = {
++static const struct hv_ops hvc_udbg_ops = {
+ .get_chars = hvc_udbg_get,
+ .put_chars = hvc_udbg_put,
+ };
+diff -urNp linux-2.6.31.7/drivers/char/hvc_vio.c linux-2.6.31.7/drivers/char/hvc_vio.c
+--- linux-2.6.31.7/drivers/char/hvc_vio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_vio.c 2009-12-10 22:15:16.000000000 -0500
+@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
+ return got;
+ }
+
+-static struct hv_ops hvc_get_put_ops = {
++static const struct hv_ops hvc_get_put_ops = {
+ .get_chars = filtered_get_chars,
+ .put_chars = hvc_put_chars,
+ .notifier_add = notifier_add_irq,
+diff -urNp linux-2.6.31.7/drivers/char/hvc_xen.c linux-2.6.31.7/drivers/char/hvc_xen.c
+--- linux-2.6.31.7/drivers/char/hvc_xen.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvc_xen.c 2009-12-10 22:15:16.000000000 -0500
+@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
+ return recv;
+ }
+
+-static struct hv_ops hvc_ops = {
++static const struct hv_ops hvc_ops = {
+ .get_chars = read_console,
+ .put_chars = write_console,
+ .notifier_add = notifier_add_irq,
diff -urNp linux-2.6.31.7/drivers/char/hvcs.c linux-2.6.31.7/drivers/char/hvcs.c
---- linux-2.6.31.7/drivers/char/hvcs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvcs.c 2009-12-08 17:39:43.325585361 -0500
+--- linux-2.6.31.7/drivers/char/hvcs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/hvcs.c 2009-12-10 22:15:16.000000000 -0500
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -21023,45 +21082,9 @@ diff -urNp linux-2.6.31.7/drivers/char/hvcs.c linux-2.6.31.7/drivers/char/hvcs.c
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.31.7/drivers/char/hvc_udbg.c linux-2.6.31.7/drivers/char/hvc_udbg.c
---- linux-2.6.31.7/drivers/char/hvc_udbg.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_udbg.c 2009-12-08 17:39:43.319709790 -0500
-@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
- return i;
- }
-
--static struct hv_ops hvc_udbg_ops = {
-+static const struct hv_ops hvc_udbg_ops = {
- .get_chars = hvc_udbg_get,
- .put_chars = hvc_udbg_put,
- };
-diff -urNp linux-2.6.31.7/drivers/char/hvc_vio.c linux-2.6.31.7/drivers/char/hvc_vio.c
---- linux-2.6.31.7/drivers/char/hvc_vio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_vio.c 2009-12-08 17:39:43.319709790 -0500
-@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
- return got;
- }
-
--static struct hv_ops hvc_get_put_ops = {
-+static const struct hv_ops hvc_get_put_ops = {
- .get_chars = filtered_get_chars,
- .put_chars = hvc_put_chars,
- .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.31.7/drivers/char/hvc_xen.c linux-2.6.31.7/drivers/char/hvc_xen.c
---- linux-2.6.31.7/drivers/char/hvc_xen.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/hvc_xen.c 2009-12-08 17:39:43.320657864 -0500
-@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
- return recv;
- }
-
--static struct hv_ops hvc_ops = {
-+static const struct hv_ops hvc_ops = {
- .get_chars = read_console,
- .put_chars = write_console,
- .notifier_add = notifier_add_irq,
diff -urNp linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c 2009-12-08 17:39:43.347649495 -0500
+--- linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c 2009-12-10 22:15:16.000000000 -0500
@@ -413,7 +413,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -21093,8 +21116,8 @@ diff -urNp linux-2.6.31.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.31.7/dri
intf->proc_dir = NULL;
diff -urNp linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c 2009-12-08 17:39:43.348709894 -0500
+--- linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c 2009-12-10 22:15:16.000000000 -0500
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -21126,8 +21149,8 @@ diff -urNp linux-2.6.31.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.31.7/driver
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
diff -urNp linux-2.6.31.7/drivers/char/keyboard.c linux-2.6.31.7/drivers/char/keyboard.c
---- linux-2.6.31.7/drivers/char/keyboard.c 2009-12-08 17:29:51.591012400 -0500
-+++ linux-2.6.31.7/drivers/char/keyboard.c 2009-12-08 17:39:43.352706833 -0500
+--- linux-2.6.31.7/drivers/char/keyboard.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/keyboard.c 2009-12-10 22:15:16.000000000 -0500
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -21155,8 +21178,8 @@ diff -urNp linux-2.6.31.7/drivers/char/keyboard.c linux-2.6.31.7/drivers/char/ke
MODULE_DEVICE_TABLE(input, kbd_ids);
diff -urNp linux-2.6.31.7/drivers/char/mem.c linux-2.6.31.7/drivers/char/mem.c
---- linux-2.6.31.7/drivers/char/mem.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/mem.c 2009-12-08 17:39:43.352706833 -0500
+--- linux-2.6.31.7/drivers/char/mem.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/mem.c 2009-12-10 22:15:16.000000000 -0500
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -21257,8 +21280,8 @@ diff -urNp linux-2.6.31.7/drivers/char/mem.c linux-2.6.31.7/drivers/char/mem.c
static int memory_open(struct inode *inode, struct file *filp)
diff -urNp linux-2.6.31.7/drivers/char/misc.c linux-2.6.31.7/drivers/char/misc.c
---- linux-2.6.31.7/drivers/char/misc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/misc.c 2009-12-08 17:39:43.354705873 -0500
+--- linux-2.6.31.7/drivers/char/misc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/misc.c 2009-12-10 22:15:16.000000000 -0500
@@ -91,7 +91,7 @@ static int misc_seq_show(struct seq_file
}
@@ -21269,8 +21292,8 @@ diff -urNp linux-2.6.31.7/drivers/char/misc.c linux-2.6.31.7/drivers/char/misc.c
.next = misc_seq_next,
.stop = misc_seq_stop,
diff -urNp linux-2.6.31.7/drivers/char/mspec.c linux-2.6.31.7/drivers/char/mspec.c
---- linux-2.6.31.7/drivers/char/mspec.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/mspec.c 2009-12-08 17:39:43.354705873 -0500
+--- linux-2.6.31.7/drivers/char/mspec.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/mspec.c 2009-12-10 22:15:16.000000000 -0500
@@ -239,7 +239,7 @@ mspec_fault(struct vm_area_struct *vma,
return VM_FAULT_NOPAGE;
}
@@ -21281,8 +21304,8 @@ diff -urNp linux-2.6.31.7/drivers/char/mspec.c linux-2.6.31.7/drivers/char/mspec
.close = mspec_close,
.fault = mspec_fault,
diff -urNp linux-2.6.31.7/drivers/char/nvram.c linux-2.6.31.7/drivers/char/nvram.c
---- linux-2.6.31.7/drivers/char/nvram.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/nvram.c 2009-12-08 17:39:43.355710089 -0500
+--- linux-2.6.31.7/drivers/char/nvram.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/nvram.c 2009-12-10 22:15:16.000000000 -0500
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -21296,8 +21319,8 @@ diff -urNp linux-2.6.31.7/drivers/char/nvram.c linux-2.6.31.7/drivers/char/nvram
static int __init nvram_init(void)
diff -urNp linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c 2009-12-08 17:39:43.356663297 -0500
+--- linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c 2009-12-10 22:15:16.000000000 -0500
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -21413,8 +21436,8 @@ diff -urNp linux-2.6.31.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.31.7/dr
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
diff -urNp linux-2.6.31.7/drivers/char/random.c linux-2.6.31.7/drivers/char/random.c
---- linux-2.6.31.7/drivers/char/random.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/random.c 2009-12-08 17:39:43.363193220 -0500
+--- linux-2.6.31.7/drivers/char/random.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/random.c 2009-12-10 22:15:16.000000000 -0500
@@ -253,8 +253,13 @@
/*
* Configuration information
@@ -21457,8 +21480,8 @@ diff -urNp linux-2.6.31.7/drivers/char/random.c linux-2.6.31.7/drivers/char/rand
static char sysctl_bootid[16];
diff -urNp linux-2.6.31.7/drivers/char/sonypi.c linux-2.6.31.7/drivers/char/sonypi.c
---- linux-2.6.31.7/drivers/char/sonypi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/sonypi.c 2009-12-08 17:39:43.363716011 -0500
+--- linux-2.6.31.7/drivers/char/sonypi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/sonypi.c 2009-12-10 22:15:16.000000000 -0500
@@ -490,7 +490,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -21490,8 +21513,8 @@ diff -urNp linux-2.6.31.7/drivers/char/sonypi.c linux-2.6.31.7/drivers/char/sony
unlock_kernel();
return 0;
diff -urNp linux-2.6.31.7/drivers/char/tpm/tpm_bios.c linux-2.6.31.7/drivers/char/tpm/tpm_bios.c
---- linux-2.6.31.7/drivers/char/tpm/tpm_bios.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/tpm/tpm_bios.c 2009-12-08 17:39:43.364707566 -0500
+--- linux-2.6.31.7/drivers/char/tpm/tpm_bios.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/tpm/tpm_bios.c 2009-12-10 22:15:16.000000000 -0500
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -21550,8 +21573,8 @@ diff -urNp linux-2.6.31.7/drivers/char/tpm/tpm_bios.c linux-2.6.31.7/drivers/cha
memcpy(log->bios_event_log, virt, len);
diff -urNp linux-2.6.31.7/drivers/char/tty_ldisc.c linux-2.6.31.7/drivers/char/tty_ldisc.c
---- linux-2.6.31.7/drivers/char/tty_ldisc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/tty_ldisc.c 2009-12-08 17:39:43.365712349 -0500
+--- linux-2.6.31.7/drivers/char/tty_ldisc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/tty_ldisc.c 2009-12-10 22:15:16.000000000 -0500
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -21589,8 +21612,8 @@ diff -urNp linux-2.6.31.7/drivers/char/tty_ldisc.c linux-2.6.31.7/drivers/char/t
atomic_set(&ld->users, 1);
err = 0;
diff -urNp linux-2.6.31.7/drivers/char/vt_ioctl.c linux-2.6.31.7/drivers/char/vt_ioctl.c
---- linux-2.6.31.7/drivers/char/vt_ioctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/vt_ioctl.c 2009-12-08 17:39:43.366683015 -0500
+--- linux-2.6.31.7/drivers/char/vt_ioctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/vt_ioctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -97,6 +97,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -21619,8 +21642,8 @@ diff -urNp linux-2.6.31.7/drivers/char/vt_ioctl.c linux-2.6.31.7/drivers/char/vt
first_free = funcbufptr + (funcbufsize - funcbufleft);
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
diff -urNp linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c
---- linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-12-08 17:39:43.367714078 -0500
+--- linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-12-10 22:15:16.000000000 -0500
@@ -559,7 +559,7 @@ static int hwicap_release(struct inode *
return status;
}
@@ -21631,8 +21654,8 @@ diff -urNp linux-2.6.31.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.3
.write = hwicap_write,
.read = hwicap_read,
diff -urNp linux-2.6.31.7/drivers/cpufreq/cpufreq.c linux-2.6.31.7/drivers/cpufreq/cpufreq.c
---- linux-2.6.31.7/drivers/cpufreq/cpufreq.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/cpufreq/cpufreq.c 2009-12-08 17:39:43.367714078 -0500
+--- linux-2.6.31.7/drivers/cpufreq/cpufreq.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/cpufreq/cpufreq.c 2009-12-10 22:15:16.000000000 -0500
@@ -745,7 +745,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -21643,8 +21666,8 @@ diff -urNp linux-2.6.31.7/drivers/cpufreq/cpufreq.c linux-2.6.31.7/drivers/cpufr
.store = store,
};
diff -urNp linux-2.6.31.7/drivers/cpuidle/sysfs.c linux-2.6.31.7/drivers/cpuidle/sysfs.c
---- linux-2.6.31.7/drivers/cpuidle/sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/cpuidle/sysfs.c 2009-12-08 17:39:43.373715473 -0500
+--- linux-2.6.31.7/drivers/cpuidle/sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/cpuidle/sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -21664,8 +21687,8 @@ diff -urNp linux-2.6.31.7/drivers/cpuidle/sysfs.c linux-2.6.31.7/drivers/cpuidle
};
diff -urNp linux-2.6.31.7/drivers/edac/edac_core.h linux-2.6.31.7/drivers/edac/edac_core.h
---- linux-2.6.31.7/drivers/edac/edac_core.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/edac/edac_core.h 2009-12-08 17:39:43.373715473 -0500
+--- linux-2.6.31.7/drivers/edac/edac_core.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/edac/edac_core.h 2009-12-10 22:15:16.000000000 -0500
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -21684,8 +21707,8 @@ diff -urNp linux-2.6.31.7/drivers/edac/edac_core.h linux-2.6.31.7/drivers/edac/e
#endif /* !CONFIG_EDAC_DEBUG */
diff -urNp linux-2.6.31.7/drivers/edac/edac_device_sysfs.c linux-2.6.31.7/drivers/edac/edac_device_sysfs.c
---- linux-2.6.31.7/drivers/edac/edac_device_sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/edac/edac_device_sysfs.c 2009-12-08 17:39:43.374715116 -0500
+--- linux-2.6.31.7/drivers/edac/edac_device_sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/edac/edac_device_sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -21714,8 +21737,8 @@ diff -urNp linux-2.6.31.7/drivers/edac/edac_device_sysfs.c linux-2.6.31.7/driver
.store = edac_dev_block_store
};
diff -urNp linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c 2009-12-08 17:39:43.375718644 -0500
+--- linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -21735,8 +21758,8 @@ diff -urNp linux-2.6.31.7/drivers/edac/edac_mc_sysfs.c linux-2.6.31.7/drivers/ed
.store = mcidev_store
};
diff -urNp linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c 2009-12-08 17:39:43.375718644 -0500
+--- linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -21756,8 +21779,8 @@ diff -urNp linux-2.6.31.7/drivers/edac/edac_pci_sysfs.c linux-2.6.31.7/drivers/e
.store = edac_pci_dev_store
};
diff -urNp linux-2.6.31.7/drivers/firmware/dmi_scan.c linux-2.6.31.7/drivers/firmware/dmi_scan.c
---- linux-2.6.31.7/drivers/firmware/dmi_scan.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/firmware/dmi_scan.c 2009-12-08 17:39:43.376716928 -0500
+--- linux-2.6.31.7/drivers/firmware/dmi_scan.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/firmware/dmi_scan.c 2009-12-10 22:15:16.000000000 -0500
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -21771,8 +21794,8 @@ diff -urNp linux-2.6.31.7/drivers/firmware/dmi_scan.c linux-2.6.31.7/drivers/fir
if (p == NULL)
goto error;
diff -urNp linux-2.6.31.7/drivers/firmware/edd.c linux-2.6.31.7/drivers/firmware/edd.c
---- linux-2.6.31.7/drivers/firmware/edd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/firmware/edd.c 2009-12-08 17:39:43.376716928 -0500
+--- linux-2.6.31.7/drivers/firmware/edd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/firmware/edd.c 2009-12-10 22:15:16.000000000 -0500
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -21783,8 +21806,8 @@ diff -urNp linux-2.6.31.7/drivers/firmware/edd.c linux-2.6.31.7/drivers/firmware
};
diff -urNp linux-2.6.31.7/drivers/firmware/efivars.c linux-2.6.31.7/drivers/firmware/efivars.c
---- linux-2.6.31.7/drivers/firmware/efivars.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/firmware/efivars.c 2009-12-08 17:39:43.390948328 -0500
+--- linux-2.6.31.7/drivers/firmware/efivars.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/firmware/efivars.c 2009-12-10 22:15:16.000000000 -0500
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -21795,8 +21818,8 @@ diff -urNp linux-2.6.31.7/drivers/firmware/efivars.c linux-2.6.31.7/drivers/firm
.store = efivar_attr_store,
};
diff -urNp linux-2.6.31.7/drivers/firmware/iscsi_ibft.c linux-2.6.31.7/drivers/firmware/iscsi_ibft.c
---- linux-2.6.31.7/drivers/firmware/iscsi_ibft.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/firmware/iscsi_ibft.c 2009-12-08 17:39:43.391713258 -0500
+--- linux-2.6.31.7/drivers/firmware/iscsi_ibft.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/firmware/iscsi_ibft.c 2009-12-10 22:15:16.000000000 -0500
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -21807,8 +21830,8 @@ diff -urNp linux-2.6.31.7/drivers/firmware/iscsi_ibft.c linux-2.6.31.7/drivers/f
};
diff -urNp linux-2.6.31.7/drivers/firmware/memmap.c linux-2.6.31.7/drivers/firmware/memmap.c
---- linux-2.6.31.7/drivers/firmware/memmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/firmware/memmap.c 2009-12-08 17:39:43.391713258 -0500
+--- linux-2.6.31.7/drivers/firmware/memmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/firmware/memmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -21819,8 +21842,8 @@ diff -urNp linux-2.6.31.7/drivers/firmware/memmap.c linux-2.6.31.7/drivers/firmw
};
diff -urNp linux-2.6.31.7/drivers/gpio/gpiolib.c linux-2.6.31.7/drivers/gpio/gpiolib.c
---- linux-2.6.31.7/drivers/gpio/gpiolib.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpio/gpiolib.c 2009-12-08 17:39:43.391713258 -0500
+--- linux-2.6.31.7/drivers/gpio/gpiolib.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpio/gpiolib.c 2009-12-10 22:15:16.000000000 -0500
@@ -1244,7 +1244,7 @@ static int gpiolib_open(struct inode *in
return single_open(file, gpiolib_show, NULL);
}
@@ -21831,8 +21854,8 @@ diff -urNp linux-2.6.31.7/drivers/gpio/gpiolib.c linux-2.6.31.7/drivers/gpio/gpi
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_drv.c linux-2.6.31.7/drivers/gpu/drm/drm_drv.c
---- linux-2.6.31.7/drivers/gpu/drm/drm_drv.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/drm_drv.c 2009-12-08 17:39:43.391713258 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/drm_drv.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/drm_drv.c 2009-12-10 22:15:16.000000000 -0500
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -21843,8 +21866,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_drv.c linux-2.6.31.7/drivers/gpu/d
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_fops.c linux-2.6.31.7/drivers/gpu/drm/drm_fops.c
---- linux-2.6.31.7/drivers/gpu/drm/drm_fops.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/drm_fops.c 2009-12-08 17:39:43.408694628 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/drm_fops.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/drm_fops.c 2009-12-10 22:15:16.000000000 -0500
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -21897,8 +21920,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_fops.c linux-2.6.31.7/drivers/gpu/
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c 2009-12-08 17:39:43.408694628 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -21909,8 +21932,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.31.7/drivers/gpu
}
diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_lock.c linux-2.6.31.7/drivers/gpu/drm/drm_lock.c
---- linux-2.6.31.7/drivers/gpu/drm/drm_lock.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/drm_lock.c 2009-12-08 17:39:43.409716393 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/drm_lock.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/drm_lock.c 2009-12-10 22:15:16.000000000 -0500
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -21930,8 +21953,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_lock.c linux-2.6.31.7/drivers/gpu/
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_vm.c linux-2.6.31.7/drivers/gpu/drm/drm_vm.c
---- linux-2.6.31.7/drivers/gpu/drm/drm_vm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/drm_vm.c 2009-12-08 17:39:43.416772400 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/drm_vm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/drm_vm.c 2009-12-10 22:15:16.000000000 -0500
@@ -369,28 +369,28 @@ static int drm_vm_sg_fault(struct vm_are
}
@@ -21966,8 +21989,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/drm_vm.c linux-2.6.31.7/drivers/gpu/dr
.open = drm_vm_open,
.close = drm_vm_close,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c 2009-12-08 17:39:43.422897548 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c 2009-12-10 22:15:16.000000000 -0500
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -21990,33 +22013,9 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.31.7/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c 2009-12-08 17:39:43.423717313 -0500
-@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
- }
- }
-
--struct intel_dvo_dev_ops ch7017_ops = {
-+const struct intel_dvo_dev_ops ch7017_ops = {
- .init = ch7017_init,
- .detect = ch7017_detect,
- .mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2009-12-08 17:39:43.424717314 -0500
-@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
- }
- }
-
--struct intel_dvo_dev_ops ch7xxx_ops = {
-+const struct intel_dvo_dev_ops ch7xxx_ops = {
- .init = ch7xxx_init,
- .detect = ch7xxx_detect,
- .mode_valid = ch7xxx_mode_valid,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h 2009-12-08 17:39:43.423717313 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h 2009-12-10 22:15:16.000000000 -0500
@@ -51,14 +51,14 @@ struct intel_dvo_dev_ops {
* Initialize the device at startup time.
* Returns NULL if the device does not exist.
@@ -22136,9 +22135,33 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo.h linux-2.6.31.7/drivers/gpu/
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
+diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7017.c 2009-12-10 22:15:16.000000000 -0500
+@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
+ }
+ }
+
+-struct intel_dvo_dev_ops ch7017_ops = {
++const struct intel_dvo_dev_ops ch7017_ops = {
+ .init = ch7017_init,
+ .detect = ch7017_detect,
+ .mode_valid = ch7017_mode_valid,
+diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2009-12-10 22:15:16.000000000 -0500
+@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
+ }
+ }
+
+-struct intel_dvo_dev_ops ch7xxx_ops = {
++const struct intel_dvo_dev_ops ch7xxx_ops = {
+ .init = ch7xxx_init,
+ .detect = ch7xxx_detect,
+ .mode_valid = ch7xxx_mode_valid,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c 2009-12-08 17:39:43.424717314 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c 2009-12-10 22:15:16.000000000 -0500
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -22149,8 +22172,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.31.7/drivers
.dpms = ivch_dpms,
.save = ivch_save,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c 2009-12-08 17:39:43.425671034 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c 2009-12-10 22:15:16.000000000 -0500
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -22161,8 +22184,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.31.7/drive
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c 2009-12-08 17:39:43.425671034 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c 2009-12-10 22:15:16.000000000 -0500
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -22173,8 +22196,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.31.7/drive
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c 2009-12-08 17:39:43.426725674 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c 2009-12-10 22:15:16.000000000 -0500
@@ -152,7 +152,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -22185,8 +22208,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.31.7/drivers
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
diff -urNp linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c 2009-12-08 17:39:43.436862196 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c 2009-12-10 22:15:16.000000000 -0500
@@ -425,13 +425,13 @@ bool radeon_get_atom_connector_info_from
return true;
}
@@ -22212,8 +22235,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.31.
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
diff -urNp linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c 2009-12-08 17:39:43.445731933 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c 2009-12-10 22:15:16.000000000 -0500
@@ -3007,7 +3007,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22224,8 +22247,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.31.7/d
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
diff -urNp linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-08 17:39:43.446719280 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-10 22:15:16.000000000 -0500
@@ -500,27 +500,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -22278,8 +22301,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.31.7/dri
diff -urNp linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-12-08 17:39:43.446719280 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-12-10 22:15:16.000000000 -0500
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22310,8 +22333,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.31.7/drivers
.open = ttm_bo_vm_open,
.close = ttm_bo_vm_close
diff -urNp linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c 2009-12-08 17:39:43.448716153 -0500
+--- linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c 2009-12-10 22:15:16.000000000 -0500
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -22370,8 +22393,8 @@ diff -urNp linux-2.6.31.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.31.7/driver
kfree(item->object);
item->object = NULL;
diff -urNp linux-2.6.31.7/drivers/hwmon/fschmd.c linux-2.6.31.7/drivers/hwmon/fschmd.c
---- linux-2.6.31.7/drivers/hwmon/fschmd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/fschmd.c 2009-12-08 17:39:43.449686383 -0500
+--- linux-2.6.31.7/drivers/hwmon/fschmd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/fschmd.c 2009-12-10 22:15:16.000000000 -0500
@@ -915,7 +915,7 @@ static int watchdog_ioctl(struct inode *
return ret;
}
@@ -22382,8 +22405,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/fschmd.c linux-2.6.31.7/drivers/hwmon/fs
.llseek = no_llseek,
.open = watchdog_open,
diff -urNp linux-2.6.31.7/drivers/hwmon/fscpos.c linux-2.6.31.7/drivers/hwmon/fscpos.c
---- linux-2.6.31.7/drivers/hwmon/fscpos.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/fscpos.c 2009-12-08 17:39:43.449686383 -0500
+--- linux-2.6.31.7/drivers/hwmon/fscpos.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/fscpos.c 2009-12-10 22:15:16.000000000 -0500
@@ -240,7 +240,6 @@ static ssize_t set_pwm(struct i2c_client
unsigned long v = simple_strtoul(buf, NULL, 10);
@@ -22393,8 +22416,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/fscpos.c linux-2.6.31.7/drivers/hwmon/fs
mutex_lock(&data->update_lock);
diff -urNp linux-2.6.31.7/drivers/hwmon/k8temp.c linux-2.6.31.7/drivers/hwmon/k8temp.c
---- linux-2.6.31.7/drivers/hwmon/k8temp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/k8temp.c 2009-12-08 17:39:43.450718403 -0500
+--- linux-2.6.31.7/drivers/hwmon/k8temp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/k8temp.c 2009-12-10 22:15:16.000000000 -0500
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -22405,8 +22428,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/k8temp.c linux-2.6.31.7/drivers/hwmon/k8
MODULE_DEVICE_TABLE(pci, k8temp_ids);
diff -urNp linux-2.6.31.7/drivers/hwmon/sis5595.c linux-2.6.31.7/drivers/hwmon/sis5595.c
---- linux-2.6.31.7/drivers/hwmon/sis5595.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/sis5595.c 2009-12-08 17:39:43.450718403 -0500
+--- linux-2.6.31.7/drivers/hwmon/sis5595.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/sis5595.c 2009-12-10 22:15:16.000000000 -0500
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -22417,8 +22440,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/sis5595.c linux-2.6.31.7/drivers/hwmon/s
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
diff -urNp linux-2.6.31.7/drivers/hwmon/via686a.c linux-2.6.31.7/drivers/hwmon/via686a.c
---- linux-2.6.31.7/drivers/hwmon/via686a.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/via686a.c 2009-12-08 17:39:43.451694646 -0500
+--- linux-2.6.31.7/drivers/hwmon/via686a.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/via686a.c 2009-12-10 22:15:16.000000000 -0500
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -22429,8 +22452,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/via686a.c linux-2.6.31.7/drivers/hwmon/v
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
diff -urNp linux-2.6.31.7/drivers/hwmon/vt8231.c linux-2.6.31.7/drivers/hwmon/vt8231.c
---- linux-2.6.31.7/drivers/hwmon/vt8231.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/vt8231.c 2009-12-08 17:39:43.452657331 -0500
+--- linux-2.6.31.7/drivers/hwmon/vt8231.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/vt8231.c 2009-12-10 22:15:16.000000000 -0500
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -22441,8 +22464,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/vt8231.c linux-2.6.31.7/drivers/hwmon/vt
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
diff -urNp linux-2.6.31.7/drivers/hwmon/w83791d.c linux-2.6.31.7/drivers/hwmon/w83791d.c
---- linux-2.6.31.7/drivers/hwmon/w83791d.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/hwmon/w83791d.c 2009-12-08 17:39:43.452657331 -0500
+--- linux-2.6.31.7/drivers/hwmon/w83791d.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/hwmon/w83791d.c 2009-12-10 22:15:16.000000000 -0500
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -22455,8 +22478,8 @@ diff -urNp linux-2.6.31.7/drivers/hwmon/w83791d.c linux-2.6.31.7/drivers/hwmon/w
#ifdef DEBUG
diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c 2009-12-08 17:39:43.453704039 -0500
+--- linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c 2009-12-10 22:15:16.000000000 -0500
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22467,8 +22490,8 @@ diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-i801.c linux-2.6.31.7/drivers/i
MODULE_DEVICE_TABLE (pci, i801_ids);
diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c 2009-12-08 17:39:43.461721067 -0500
+--- linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c 2009-12-10 22:15:16.000000000 -0500
@@ -123,7 +123,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22488,8 +22511,8 @@ diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.31.7/drivers/
MODULE_DEVICE_TABLE (pci, piix4_ids);
diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c 2009-12-08 17:39:43.462728148 -0500
+--- linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c 2009-12-10 22:15:16.000000000 -0500
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22500,8 +22523,8 @@ diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.31.7/drivers
MODULE_DEVICE_TABLE (pci, sis630_ids);
diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c 2009-12-08 17:39:43.467717608 -0500
+--- linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c 2009-12-10 22:15:16.000000000 -0500
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -22512,8 +22535,8 @@ diff -urNp linux-2.6.31.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.31.7/drivers
MODULE_DEVICE_TABLE (pci, sis96x_ids);
diff -urNp linux-2.6.31.7/drivers/ieee1394/dma.c linux-2.6.31.7/drivers/ieee1394/dma.c
---- linux-2.6.31.7/drivers/ieee1394/dma.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/dma.c 2009-12-08 17:39:43.467717608 -0500
+--- linux-2.6.31.7/drivers/ieee1394/dma.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/dma.c 2009-12-10 22:15:16.000000000 -0500
@@ -247,7 +247,7 @@ static int dma_region_pagefault(struct v
return 0;
}
@@ -22524,8 +22547,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/dma.c linux-2.6.31.7/drivers/ieee1394
};
diff -urNp linux-2.6.31.7/drivers/ieee1394/dv1394.c linux-2.6.31.7/drivers/ieee1394/dv1394.c
---- linux-2.6.31.7/drivers/ieee1394/dv1394.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/dv1394.c 2009-12-08 17:39:43.495995721 -0500
+--- linux-2.6.31.7/drivers/ieee1394/dv1394.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/dv1394.c 2009-12-10 22:15:16.000000000 -0500
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -22545,8 +22568,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/dv1394.c linux-2.6.31.7/drivers/ieee1
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
diff -urNp linux-2.6.31.7/drivers/ieee1394/eth1394.c linux-2.6.31.7/drivers/ieee1394/eth1394.c
---- linux-2.6.31.7/drivers/ieee1394/eth1394.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/eth1394.c 2009-12-08 17:39:43.499724787 -0500
+--- linux-2.6.31.7/drivers/ieee1394/eth1394.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/eth1394.c 2009-12-10 22:15:16.000000000 -0500
@@ -445,7 +445,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -22557,8 +22580,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/eth1394.c linux-2.6.31.7/drivers/ieee
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
diff -urNp linux-2.6.31.7/drivers/ieee1394/hosts.c linux-2.6.31.7/drivers/ieee1394/hosts.c
---- linux-2.6.31.7/drivers/ieee1394/hosts.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/hosts.c 2009-12-08 17:39:43.500729195 -0500
+--- linux-2.6.31.7/drivers/ieee1394/hosts.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/hosts.c 2009-12-10 22:15:16.000000000 -0500
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -22568,8 +22591,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/hosts.c linux-2.6.31.7/drivers/ieee13
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
diff -urNp linux-2.6.31.7/drivers/ieee1394/ohci1394.c linux-2.6.31.7/drivers/ieee1394/ohci1394.c
---- linux-2.6.31.7/drivers/ieee1394/ohci1394.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/ohci1394.c 2009-12-08 17:39:43.515735201 -0500
+--- linux-2.6.31.7/drivers/ieee1394/ohci1394.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/ohci1394.c 2009-12-10 22:15:16.000000000 -0500
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -22592,8 +22615,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/ohci1394.c linux-2.6.31.7/drivers/iee
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
diff -urNp linux-2.6.31.7/drivers/ieee1394/raw1394.c linux-2.6.31.7/drivers/ieee1394/raw1394.c
---- linux-2.6.31.7/drivers/ieee1394/raw1394.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/raw1394.c 2009-12-08 17:39:43.549731244 -0500
+--- linux-2.6.31.7/drivers/ieee1394/raw1394.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/raw1394.c 2009-12-10 22:15:16.000000000 -0500
@@ -2999,7 +2999,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22604,8 +22627,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/raw1394.c linux-2.6.31.7/drivers/ieee
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
diff -urNp linux-2.6.31.7/drivers/ieee1394/sbp2.c linux-2.6.31.7/drivers/ieee1394/sbp2.c
---- linux-2.6.31.7/drivers/ieee1394/sbp2.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/sbp2.c 2009-12-08 17:39:43.557010744 -0500
+--- linux-2.6.31.7/drivers/ieee1394/sbp2.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/sbp2.c 2009-12-10 22:15:16.000000000 -0500
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22625,8 +22648,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/sbp2.c linux-2.6.31.7/drivers/ieee139
int ret;
diff -urNp linux-2.6.31.7/drivers/ieee1394/video1394.c linux-2.6.31.7/drivers/ieee1394/video1394.c
---- linux-2.6.31.7/drivers/ieee1394/video1394.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/ieee1394/video1394.c 2009-12-08 17:39:43.558729763 -0500
+--- linux-2.6.31.7/drivers/ieee1394/video1394.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/ieee1394/video1394.c 2009-12-10 22:15:16.000000000 -0500
@@ -1310,7 +1310,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -22637,8 +22660,8 @@ diff -urNp linux-2.6.31.7/drivers/ieee1394/video1394.c linux-2.6.31.7/drivers/ie
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
diff -urNp linux-2.6.31.7/drivers/infiniband/core/cm.c linux-2.6.31.7/drivers/infiniband/core/cm.c
---- linux-2.6.31.7/drivers/infiniband/core/cm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/infiniband/core/cm.c 2009-12-08 17:39:43.572733262 -0500
+--- linux-2.6.31.7/drivers/infiniband/core/cm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/infiniband/core/cm.c 2009-12-10 22:15:16.000000000 -0500
@@ -3597,7 +3597,7 @@ static ssize_t cm_show_counter(struct ko
atomic_long_read(&group->counter[cm_attr->index]));
}
@@ -22649,8 +22672,8 @@ diff -urNp linux-2.6.31.7/drivers/infiniband/core/cm.c linux-2.6.31.7/drivers/in
};
diff -urNp linux-2.6.31.7/drivers/infiniband/core/sysfs.c linux-2.6.31.7/drivers/infiniband/core/sysfs.c
---- linux-2.6.31.7/drivers/infiniband/core/sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/infiniband/core/sysfs.c 2009-12-08 17:39:43.582999057 -0500
+--- linux-2.6.31.7/drivers/infiniband/core/sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/infiniband/core/sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -22661,8 +22684,8 @@ diff -urNp linux-2.6.31.7/drivers/infiniband/core/sysfs.c linux-2.6.31.7/drivers
};
diff -urNp linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c
---- linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-12-08 17:39:43.594582945 -0500
+--- linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-12-10 22:15:16.000000000 -0500
@@ -95,7 +95,7 @@ static void ehca_mm_close(struct vm_area
vma->vm_start, vma->vm_end, *count);
}
@@ -22673,8 +22696,8 @@ diff -urNp linux-2.6.31.7/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.31.
.close = ehca_mm_close,
};
diff -urNp linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c
---- linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-12-08 17:39:43.614749081 -0500
+--- linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-12-10 22:15:16.000000000 -0500
@@ -1151,7 +1151,7 @@ static int ipath_file_vma_fault(struct v
return 0;
}
@@ -22685,8 +22708,8 @@ diff -urNp linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6
};
diff -urNp linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c
---- linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-12-08 17:39:43.614749081 -0500
+--- linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -74,7 +74,7 @@ static void ipath_vma_close(struct vm_ar
kref_put(&ip->ref, ipath_release_mmap_info);
}
@@ -22697,8 +22720,8 @@ diff -urNp linux-2.6.31.7/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.31.
.close = ipath_vma_close,
};
diff -urNp linux-2.6.31.7/drivers/input/keyboard/atkbd.c linux-2.6.31.7/drivers/input/keyboard/atkbd.c
---- linux-2.6.31.7/drivers/input/keyboard/atkbd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/keyboard/atkbd.c 2009-12-08 17:39:43.614749081 -0500
+--- linux-2.6.31.7/drivers/input/keyboard/atkbd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/keyboard/atkbd.c 2009-12-10 22:15:16.000000000 -0500
@@ -1188,7 +1188,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22709,8 +22732,8 @@ diff -urNp linux-2.6.31.7/drivers/input/keyboard/atkbd.c linux-2.6.31.7/drivers/
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
diff -urNp linux-2.6.31.7/drivers/input/mouse/lifebook.c linux-2.6.31.7/drivers/input/mouse/lifebook.c
---- linux-2.6.31.7/drivers/input/mouse/lifebook.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/mouse/lifebook.c 2009-12-08 17:39:43.615745298 -0500
+--- linux-2.6.31.7/drivers/input/mouse/lifebook.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/mouse/lifebook.c 2009-12-10 22:15:16.000000000 -0500
@@ -116,7 +116,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -22721,8 +22744,8 @@ diff -urNp linux-2.6.31.7/drivers/input/mouse/lifebook.c linux-2.6.31.7/drivers/
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
diff -urNp linux-2.6.31.7/drivers/input/mouse/psmouse-base.c linux-2.6.31.7/drivers/input/mouse/psmouse-base.c
---- linux-2.6.31.7/drivers/input/mouse/psmouse-base.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/mouse/psmouse-base.c 2009-12-08 17:39:43.618732204 -0500
+--- linux-2.6.31.7/drivers/input/mouse/psmouse-base.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/mouse/psmouse-base.c 2009-12-10 22:15:16.000000000 -0500
@@ -1380,7 +1380,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22733,8 +22756,8 @@ diff -urNp linux-2.6.31.7/drivers/input/mouse/psmouse-base.c linux-2.6.31.7/driv
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
diff -urNp linux-2.6.31.7/drivers/input/mouse/synaptics.c linux-2.6.31.7/drivers/input/mouse/synaptics.c
---- linux-2.6.31.7/drivers/input/mouse/synaptics.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/mouse/synaptics.c 2009-12-08 17:39:43.631698727 -0500
+--- linux-2.6.31.7/drivers/input/mouse/synaptics.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/mouse/synaptics.c 2009-12-10 22:15:16.000000000 -0500
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -22754,8 +22777,8 @@ diff -urNp linux-2.6.31.7/drivers/input/mouse/synaptics.c linux-2.6.31.7/drivers
#endif
diff -urNp linux-2.6.31.7/drivers/input/mousedev.c linux-2.6.31.7/drivers/input/mousedev.c
---- linux-2.6.31.7/drivers/input/mousedev.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/mousedev.c 2009-12-08 17:39:43.639753293 -0500
+--- linux-2.6.31.7/drivers/input/mousedev.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/mousedev.c 2009-12-10 22:15:16.000000000 -0500
@@ -1056,7 +1056,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -22766,8 +22789,8 @@ diff -urNp linux-2.6.31.7/drivers/input/mousedev.c linux-2.6.31.7/drivers/input/
static int psaux_registered;
#endif
diff -urNp linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h 2009-12-08 17:39:43.641743931 -0500
+--- linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h 2009-12-10 22:15:16.000000000 -0500
@@ -167,7 +167,7 @@ static struct dmi_system_id __initdata i
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -22814,8 +22837,8 @@ diff -urNp linux-2.6.31.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.31.7/d
#endif /* CONFIG_X86 */
diff -urNp linux-2.6.31.7/drivers/input/serio/serio_raw.c linux-2.6.31.7/drivers/input/serio/serio_raw.c
---- linux-2.6.31.7/drivers/input/serio/serio_raw.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/input/serio/serio_raw.c 2009-12-08 17:39:43.642743923 -0500
+--- linux-2.6.31.7/drivers/input/serio/serio_raw.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/input/serio/serio_raw.c 2009-12-10 22:15:16.000000000 -0500
@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22826,8 +22849,8 @@ diff -urNp linux-2.6.31.7/drivers/input/serio/serio_raw.c linux-2.6.31.7/drivers
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
diff -urNp linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c
---- linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c 2009-12-08 17:39:43.642743923 -0500
+--- linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c 2009-12-10 22:15:16.000000000 -0500
@@ -89,14 +89,14 @@ static int contrstats_show(struct seq_fi
return 0;
}
@@ -22872,8 +22895,8 @@ diff -urNp linux-2.6.31.7/drivers/isdn/capi/kcapi_proc.c linux-2.6.31.7/drivers/
.next = capi_driver_next,
.stop = capi_driver_stop,
diff -urNp linux-2.6.31.7/drivers/isdn/gigaset/common.c linux-2.6.31.7/drivers/isdn/gigaset/common.c
---- linux-2.6.31.7/drivers/isdn/gigaset/common.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/isdn/gigaset/common.c 2009-12-08 17:39:43.642743923 -0500
+--- linux-2.6.31.7/drivers/isdn/gigaset/common.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/isdn/gigaset/common.c 2009-12-10 22:15:16.000000000 -0500
@@ -665,7 +665,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -22884,8 +22907,8 @@ diff -urNp linux-2.6.31.7/drivers/isdn/gigaset/common.c linux-2.6.31.7/drivers/i
cs->tty = NULL;
cs->tty_dev = NULL;
diff -urNp linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h 2009-12-08 17:39:43.643740864 -0500
+--- linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h 2009-12-10 22:15:16.000000000 -0500
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -22896,8 +22919,8 @@ diff -urNp linux-2.6.31.7/drivers/isdn/gigaset/gigaset.h linux-2.6.31.7/drivers/
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
diff -urNp linux-2.6.31.7/drivers/isdn/gigaset/interface.c linux-2.6.31.7/drivers/isdn/gigaset/interface.c
---- linux-2.6.31.7/drivers/isdn/gigaset/interface.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/isdn/gigaset/interface.c 2009-12-08 17:39:43.643740864 -0500
+--- linux-2.6.31.7/drivers/isdn/gigaset/interface.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/isdn/gigaset/interface.c 2009-12-10 22:15:16.000000000 -0500
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -22986,8 +23009,8 @@ diff -urNp linux-2.6.31.7/drivers/isdn/gigaset/interface.c linux-2.6.31.7/driver
goto out;
}
diff -urNp linux-2.6.31.7/drivers/lguest/core.c linux-2.6.31.7/drivers/lguest/core.c
---- linux-2.6.31.7/drivers/lguest/core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/lguest/core.c 2009-12-08 17:39:43.643740864 -0500
+--- linux-2.6.31.7/drivers/lguest/core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/lguest/core.c 2009-12-10 22:15:16.000000000 -0500
@@ -92,9 +92,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -23007,8 +23030,8 @@ diff -urNp linux-2.6.31.7/drivers/lguest/core.c linux-2.6.31.7/drivers/lguest/co
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
diff -urNp linux-2.6.31.7/drivers/lguest/lguest_user.c linux-2.6.31.7/drivers/lguest/lguest_user.c
---- linux-2.6.31.7/drivers/lguest/lguest_user.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/lguest/lguest_user.c 2009-12-08 17:39:43.644750627 -0500
+--- linux-2.6.31.7/drivers/lguest/lguest_user.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/lguest/lguest_user.c 2009-12-10 22:15:16.000000000 -0500
@@ -508,7 +508,7 @@ static int close(struct inode *inode, st
* uses: reading and writing a character device called /dev/lguest. All the
* work happens in the read(), write() and close() routines:
@@ -23019,8 +23042,8 @@ diff -urNp linux-2.6.31.7/drivers/lguest/lguest_user.c linux-2.6.31.7/drivers/lg
.release = close,
.write = write,
diff -urNp linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c 2009-12-08 17:39:43.644750627 -0500
+--- linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c 2009-12-10 22:15:16.000000000 -0500
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -23040,8 +23063,8 @@ diff -urNp linux-2.6.31.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.31.7/d
.update_status = pmu_backlight_update_status,
diff -urNp linux-2.6.31.7/drivers/macintosh/via-pmu.c linux-2.6.31.7/drivers/macintosh/via-pmu.c
---- linux-2.6.31.7/drivers/macintosh/via-pmu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/macintosh/via-pmu.c 2009-12-08 17:39:43.653686408 -0500
+--- linux-2.6.31.7/drivers/macintosh/via-pmu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/macintosh/via-pmu.c 2009-12-10 22:15:16.000000000 -0500
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -23052,8 +23075,8 @@ diff -urNp linux-2.6.31.7/drivers/macintosh/via-pmu.c linux-2.6.31.7/drivers/mac
.valid = pmu_sleep_valid,
};
diff -urNp linux-2.6.31.7/drivers/md/bitmap.c linux-2.6.31.7/drivers/md/bitmap.c
---- linux-2.6.31.7/drivers/md/bitmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/md/bitmap.c 2009-12-08 17:39:43.653686408 -0500
+--- linux-2.6.31.7/drivers/md/bitmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/md/bitmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23064,8 +23087,8 @@ diff -urNp linux-2.6.31.7/drivers/md/bitmap.c linux-2.6.31.7/drivers/md/bitmap.c
#endif
diff -urNp linux-2.6.31.7/drivers/md/dm-sysfs.c linux-2.6.31.7/drivers/md/dm-sysfs.c
---- linux-2.6.31.7/drivers/md/dm-sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/md/dm-sysfs.c 2009-12-08 17:39:43.654675270 -0500
+--- linux-2.6.31.7/drivers/md/dm-sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/md/dm-sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -23076,8 +23099,8 @@ diff -urNp linux-2.6.31.7/drivers/md/dm-sysfs.c linux-2.6.31.7/drivers/md/dm-sys
};
diff -urNp linux-2.6.31.7/drivers/md/dm-table.c linux-2.6.31.7/drivers/md/dm-table.c
---- linux-2.6.31.7/drivers/md/dm-table.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/md/dm-table.c 2009-12-08 17:39:43.654675270 -0500
+--- linux-2.6.31.7/drivers/md/dm-table.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/md/dm-table.c 2009-12-10 22:15:16.000000000 -0500
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -23088,8 +23111,8 @@ diff -urNp linux-2.6.31.7/drivers/md/dm-table.c linux-2.6.31.7/drivers/md/dm-tab
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
diff -urNp linux-2.6.31.7/drivers/md/md.c linux-2.6.31.7/drivers/md/md.c
---- linux-2.6.31.7/drivers/md/md.c 2009-12-08 17:29:51.596232240 -0500
-+++ linux-2.6.31.7/drivers/md/md.c 2009-12-08 17:39:43.662676226 -0500
+--- linux-2.6.31.7/drivers/md/md.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/md/md.c 2009-12-10 22:15:16.000000000 -0500
@@ -2474,7 +2474,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -23127,8 +23150,8 @@ diff -urNp linux-2.6.31.7/drivers/md/md.c linux-2.6.31.7/drivers/md/md.c
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
diff -urNp linux-2.6.31.7/drivers/md/md.h linux-2.6.31.7/drivers/md/md.h
---- linux-2.6.31.7/drivers/md/md.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/md/md.h 2009-12-08 17:39:43.663747160 -0500
+--- linux-2.6.31.7/drivers/md/md.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/md/md.h 2009-12-10 22:15:16.000000000 -0500
@@ -303,7 +303,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -23139,8 +23162,8 @@ diff -urNp linux-2.6.31.7/drivers/md/md.h linux-2.6.31.7/drivers/md/md.h
struct mdk_personality
diff -urNp linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c
---- linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-12-08 17:39:43.663747160 -0500
+--- linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-12-10 22:15:16.000000000 -0500
@@ -1086,7 +1086,7 @@ static unsigned int dvb_dvr_poll(struct
return mask;
}
@@ -23151,8 +23174,8 @@ diff -urNp linux-2.6.31.7/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.31.7/dri
.read = dvb_dvr_read,
.write = dvb_dvr_write,
diff -urNp linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c
---- linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-12-08 17:39:43.664741742 -0500
+--- linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-12-10 22:15:16.000000000 -0500
@@ -215,7 +215,7 @@ static unsigned int fdtv_ca_io_poll(stru
return POLLIN;
}
@@ -23163,8 +23186,8 @@ diff -urNp linux-2.6.31.7/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.31.7
.ioctl = dvb_generic_ioctl,
.open = dvb_generic_open,
diff -urNp linux-2.6.31.7/drivers/media/video/cafe_ccic.c linux-2.6.31.7/drivers/media/video/cafe_ccic.c
---- linux-2.6.31.7/drivers/media/video/cafe_ccic.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/cafe_ccic.c 2009-12-08 17:39:43.665719951 -0500
+--- linux-2.6.31.7/drivers/media/video/cafe_ccic.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/cafe_ccic.c 2009-12-10 22:15:16.000000000 -0500
@@ -1326,7 +1326,7 @@ static void cafe_v4l_vm_close(struct vm_
mutex_unlock(&sbuf->cam->s_mutex);
}
@@ -23175,8 +23198,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/cafe_ccic.c linux-2.6.31.7/drivers
.close = cafe_v4l_vm_close
};
diff -urNp linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c
---- linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c 2009-12-08 17:39:43.665719951 -0500
+--- linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c 2009-12-10 22:15:16.000000000 -0500
@@ -1494,7 +1494,7 @@ static void et61x251_vm_close(struct vm_
}
@@ -23187,8 +23210,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/et61x251/et61x251_core.c linux-2.6
.close = et61x251_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/gspca/gspca.c linux-2.6.31.7/drivers/media/video/gspca/gspca.c
---- linux-2.6.31.7/drivers/media/video/gspca/gspca.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/gspca/gspca.c 2009-12-08 17:39:43.666744425 -0500
+--- linux-2.6.31.7/drivers/media/video/gspca/gspca.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/gspca/gspca.c 2009-12-10 22:15:16.000000000 -0500
@@ -99,7 +99,7 @@ static void gspca_vm_close(struct vm_are
frame->v4l2_buf.flags &= ~V4L2_BUF_FLAG_MAPPED;
}
@@ -23199,8 +23222,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/gspca/gspca.c linux-2.6.31.7/drive
.close = gspca_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/meye.c linux-2.6.31.7/drivers/media/video/meye.c
---- linux-2.6.31.7/drivers/media/video/meye.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/meye.c 2009-12-08 17:39:43.666744425 -0500
+--- linux-2.6.31.7/drivers/media/video/meye.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/meye.c 2009-12-10 22:15:16.000000000 -0500
@@ -1589,7 +1589,7 @@ static void meye_vm_close(struct vm_area
meye.vma_use_count[idx]--;
}
@@ -23211,8 +23234,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/meye.c linux-2.6.31.7/drivers/medi
.close = meye_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c
---- linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-12-08 17:39:43.667767481 -0500
+--- linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-12-10 22:15:16.000000000 -0500
@@ -2075,7 +2075,7 @@ static void sn9c102_vm_close(struct vm_a
}
@@ -23223,8 +23246,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.3
.close = sn9c102_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/stk-webcam.c linux-2.6.31.7/drivers/media/video/stk-webcam.c
---- linux-2.6.31.7/drivers/media/video/stk-webcam.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/stk-webcam.c 2009-12-08 17:39:43.668743303 -0500
+--- linux-2.6.31.7/drivers/media/video/stk-webcam.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/stk-webcam.c 2009-12-10 22:15:16.000000000 -0500
@@ -790,7 +790,7 @@ static void stk_v4l_vm_close(struct vm_a
if (sbuf->mapcount == 0)
sbuf->v4lbuf.flags &= ~V4L2_BUF_FLAG_MAPPED;
@@ -23235,8 +23258,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/stk-webcam.c linux-2.6.31.7/driver
.close = stk_v4l_vm_close
};
diff -urNp linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c 2009-12-08 17:39:43.668743303 -0500
+--- linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c 2009-12-10 22:15:16.000000000 -0500
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -23247,8 +23270,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.31.7
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
diff -urNp linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-12-08 17:39:43.668743303 -0500
+--- linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-12-10 22:15:16.000000000 -0500
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -23259,8 +23282,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/usbvideo/quickcam_messenger.c linu
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
diff -urNp linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c
---- linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c 2009-12-08 17:39:43.676598452 -0500
+--- linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c 2009-12-10 22:15:16.000000000 -0500
@@ -1063,7 +1063,7 @@ static void uvc_vm_close(struct vm_area_
buffer->vma_use_count--;
}
@@ -23271,8 +23294,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.31.7/driv
.close = uvc_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c
---- linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c 2009-12-08 17:39:43.676598452 -0500
+--- linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c 2009-12-10 22:15:16.000000000 -0500
@@ -105,7 +105,7 @@ static void videobuf_vm_close(struct vm_
}
}
@@ -23283,8 +23306,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/videobuf-dma-contig.c linux-2.6.31
.close = videobuf_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/vino.c linux-2.6.31.7/drivers/media/video/vino.c
---- linux-2.6.31.7/drivers/media/video/vino.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/vino.c 2009-12-08 17:39:43.677748182 -0500
+--- linux-2.6.31.7/drivers/media/video/vino.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/vino.c 2009-12-10 22:15:16.000000000 -0500
@@ -3858,7 +3858,7 @@ static void vino_vm_close(struct vm_area
dprintk("vino_vm_close(): count = %d\n", fb->map_count);
}
@@ -23295,8 +23318,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/vino.c linux-2.6.31.7/drivers/medi
.close = vino_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c
---- linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c 2009-12-08 17:39:43.678744209 -0500
+--- linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c 2009-12-10 22:15:16.000000000 -0500
@@ -933,7 +933,7 @@ static void zc0301_vm_close(struct vm_ar
}
@@ -23307,8 +23330,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/zc0301/zc0301_core.c linux-2.6.31.
.close = zc0301_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c
---- linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c 2009-12-08 17:39:43.695745820 -0500
+--- linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c 2009-12-10 22:15:16.000000000 -0500
@@ -3172,7 +3172,7 @@ zoran_vm_close (struct vm_area_struct *v
mutex_unlock(&zr->resource_lock);
}
@@ -23319,8 +23342,8 @@ diff -urNp linux-2.6.31.7/drivers/media/video/zoran/zoran_driver.c linux-2.6.31.
.close = zoran_vm_close,
};
diff -urNp linux-2.6.31.7/drivers/message/i2o/i2o_proc.c linux-2.6.31.7/drivers/message/i2o/i2o_proc.c
---- linux-2.6.31.7/drivers/message/i2o/i2o_proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/message/i2o/i2o_proc.c 2009-12-08 17:39:43.705592720 -0500
+--- linux-2.6.31.7/drivers/message/i2o/i2o_proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/message/i2o/i2o_proc.c 2009-12-10 22:15:16.000000000 -0500
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -23408,8 +23431,8 @@ diff -urNp linux-2.6.31.7/drivers/message/i2o/i2o_proc.c linux-2.6.31.7/drivers/
return 0;
}
diff -urNp linux-2.6.31.7/drivers/mfd/ab3100-core.c linux-2.6.31.7/drivers/mfd/ab3100-core.c
---- linux-2.6.31.7/drivers/mfd/ab3100-core.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/mfd/ab3100-core.c 2009-12-08 17:39:43.708599450 -0500
+--- linux-2.6.31.7/drivers/mfd/ab3100-core.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/mfd/ab3100-core.c 2009-12-10 22:15:16.000000000 -0500
@@ -465,7 +465,7 @@ static int ab3100_get_set_reg_open_file(
return 0;
}
@@ -23420,8 +23443,8 @@ diff -urNp linux-2.6.31.7/drivers/mfd/ab3100-core.c linux-2.6.31.7/drivers/mfd/a
size_t count, loff_t *ppos)
{
diff -urNp linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c
---- linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c 2009-12-08 17:39:43.708599450 -0500
+--- linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -97,7 +97,7 @@ static int ibmasmfs_get_super(struct fil
return get_sb_single(fst, flags, data, ibmasmfs_fill_super, mnt);
}
@@ -23432,8 +23455,8 @@ diff -urNp linux-2.6.31.7/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.31.7/drivers/
.drop_inode = generic_delete_inode,
};
diff -urNp linux-2.6.31.7/drivers/misc/kgdbts.c linux-2.6.31.7/drivers/misc/kgdbts.c
---- linux-2.6.31.7/drivers/misc/kgdbts.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/misc/kgdbts.c 2009-12-08 17:39:43.713820702 -0500
+--- linux-2.6.31.7/drivers/misc/kgdbts.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/misc/kgdbts.c 2009-12-10 22:15:16.000000000 -0500
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -23453,8 +23476,8 @@ diff -urNp linux-2.6.31.7/drivers/misc/kgdbts.c linux-2.6.31.7/drivers/misc/kgdb
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
diff -urNp linux-2.6.31.7/drivers/misc/phantom.c linux-2.6.31.7/drivers/misc/phantom.c
---- linux-2.6.31.7/drivers/misc/phantom.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/misc/phantom.c 2009-12-08 17:39:43.713820702 -0500
+--- linux-2.6.31.7/drivers/misc/phantom.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/misc/phantom.c 2009-12-10 22:15:16.000000000 -0500
@@ -271,7 +271,7 @@ static unsigned int phantom_poll(struct
return mask;
}
@@ -23465,8 +23488,8 @@ diff -urNp linux-2.6.31.7/drivers/misc/phantom.c linux-2.6.31.7/drivers/misc/pha
.release = phantom_release,
.unlocked_ioctl = phantom_ioctl,
diff -urNp linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c
---- linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c 2009-12-08 17:39:43.714750990 -0500
+--- linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c 2009-12-10 22:15:16.000000000 -0500
@@ -53,7 +53,7 @@ struct gru_stats_s gru_stats;
/* Guaranteed user available resources on each node */
static int max_user_cbrs, max_user_dsr_bytes;
@@ -23495,8 +23518,8 @@ diff -urNp linux-2.6.31.7/drivers/misc/sgi-gru/grufile.c linux-2.6.31.7/drivers/
.fault = gru_fault,
};
diff -urNp linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h 2009-12-08 17:39:43.714750990 -0500
+--- linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h 2009-12-10 22:15:16.000000000 -0500
@@ -624,7 +624,7 @@ static inline int is_kernel_context(stru
*/
struct gru_unload_context_req;
@@ -23507,8 +23530,8 @@ diff -urNp linux-2.6.31.7/drivers/misc/sgi-gru/grutables.h linux-2.6.31.7/driver
extern struct gru_vma_data *gru_alloc_vma_data(struct vm_area_struct *vma,
diff -urNp linux-2.6.31.7/drivers/mmc/core/debugfs.c linux-2.6.31.7/drivers/mmc/core/debugfs.c
---- linux-2.6.31.7/drivers/mmc/core/debugfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/mmc/core/debugfs.c 2009-12-08 17:39:43.714750990 -0500
+--- linux-2.6.31.7/drivers/mmc/core/debugfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/mmc/core/debugfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -240,7 +240,7 @@ static int mmc_ext_csd_release(struct in
return 0;
}
@@ -23519,8 +23542,8 @@ diff -urNp linux-2.6.31.7/drivers/mmc/core/debugfs.c linux-2.6.31.7/drivers/mmc/
.read = mmc_ext_csd_read,
.release = mmc_ext_csd_release,
diff -urNp linux-2.6.31.7/drivers/mtd/devices/doc2000.c linux-2.6.31.7/drivers/mtd/devices/doc2000.c
---- linux-2.6.31.7/drivers/mtd/devices/doc2000.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/mtd/devices/doc2000.c 2009-12-08 17:39:43.714750990 -0500
+--- linux-2.6.31.7/drivers/mtd/devices/doc2000.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/mtd/devices/doc2000.c 2009-12-10 22:15:16.000000000 -0500
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -23531,8 +23554,8 @@ diff -urNp linux-2.6.31.7/drivers/mtd/devices/doc2000.c linux-2.6.31.7/drivers/m
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
diff -urNp linux-2.6.31.7/drivers/mtd/devices/doc2001.c linux-2.6.31.7/drivers/mtd/devices/doc2001.c
---- linux-2.6.31.7/drivers/mtd/devices/doc2001.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/mtd/devices/doc2001.c 2009-12-08 17:39:43.719757573 -0500
+--- linux-2.6.31.7/drivers/mtd/devices/doc2001.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/mtd/devices/doc2001.c 2009-12-10 22:15:16.000000000 -0500
@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
/* Don't allow read past end of device */
if (from >= this->totlen)
@@ -23543,8 +23566,8 @@ diff -urNp linux-2.6.31.7/drivers/mtd/devices/doc2001.c linux-2.6.31.7/drivers/m
/* Don't allow a single read to cross a 512-byte block boundary */
if (from + len > ((from | 0x1ff) + 1))
diff -urNp linux-2.6.31.7/drivers/mtd/ubi/build.c linux-2.6.31.7/drivers/mtd/ubi/build.c
---- linux-2.6.31.7/drivers/mtd/ubi/build.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/mtd/ubi/build.c 2009-12-08 17:39:43.720749626 -0500
+--- linux-2.6.31.7/drivers/mtd/ubi/build.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/mtd/ubi/build.c 2009-12-10 22:15:16.000000000 -0500
@@ -1257,7 +1257,7 @@ static int __init bytes_str_to_int(const
unsigned long result;
@@ -23555,8 +23578,8 @@ diff -urNp linux-2.6.31.7/drivers/mtd/ubi/build.c linux-2.6.31.7/drivers/mtd/ubi
str);
return -EINVAL;
diff -urNp linux-2.6.31.7/drivers/net/e1000e/82571.c linux-2.6.31.7/drivers/net/e1000e/82571.c
---- linux-2.6.31.7/drivers/net/e1000e/82571.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/e1000e/82571.c 2009-12-08 17:39:43.736608648 -0500
+--- linux-2.6.31.7/drivers/net/e1000e/82571.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/e1000e/82571.c 2009-12-10 22:15:16.000000000 -0500
@@ -1656,7 +1656,7 @@ static void e1000_clear_hw_cntrs_82571(s
temp = er32(ICRXDMTC);
}
@@ -23603,8 +23626,8 @@ diff -urNp linux-2.6.31.7/drivers/net/e1000e/82571.c linux-2.6.31.7/drivers/net/
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
diff -urNp linux-2.6.31.7/drivers/net/e1000e/e1000.h linux-2.6.31.7/drivers/net/e1000e/e1000.h
---- linux-2.6.31.7/drivers/net/e1000e/e1000.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/e1000e/e1000.h 2009-12-08 17:39:43.737755216 -0500
+--- linux-2.6.31.7/drivers/net/e1000e/e1000.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/e1000e/e1000.h 2009-12-10 22:15:16.000000000 -0500
@@ -359,9 +359,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -23619,8 +23642,8 @@ diff -urNp linux-2.6.31.7/drivers/net/e1000e/e1000.h linux-2.6.31.7/drivers/net/
/* hardware capability, feature, and workaround flags */
diff -urNp linux-2.6.31.7/drivers/net/e1000e/es2lan.c linux-2.6.31.7/drivers/net/e1000e/es2lan.c
---- linux-2.6.31.7/drivers/net/e1000e/es2lan.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/e1000e/es2lan.c 2009-12-08 17:39:43.738748690 -0500
+--- linux-2.6.31.7/drivers/net/e1000e/es2lan.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/e1000e/es2lan.c 2009-12-10 22:15:16.000000000 -0500
@@ -1365,7 +1365,7 @@ static void e1000_clear_hw_cntrs_80003es
temp = er32(ICRXDMTC);
}
@@ -23649,8 +23672,8 @@ diff -urNp linux-2.6.31.7/drivers/net/e1000e/es2lan.c linux-2.6.31.7/drivers/net
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
diff -urNp linux-2.6.31.7/drivers/net/e1000e/hw.h linux-2.6.31.7/drivers/net/e1000e/hw.h
---- linux-2.6.31.7/drivers/net/e1000e/hw.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/e1000e/hw.h 2009-12-08 17:39:43.740756941 -0500
+--- linux-2.6.31.7/drivers/net/e1000e/hw.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/e1000e/hw.h 2009-12-10 22:15:16.000000000 -0500
@@ -774,13 +774,13 @@ struct e1000_phy_operations {
/* Function pointers for the NVM. */
@@ -23673,8 +23696,8 @@ diff -urNp linux-2.6.31.7/drivers/net/e1000e/hw.h linux-2.6.31.7/drivers/net/e10
struct e1000_mac_info {
diff -urNp linux-2.6.31.7/drivers/net/e1000e/ich8lan.c linux-2.6.31.7/drivers/net/e1000e/ich8lan.c
---- linux-2.6.31.7/drivers/net/e1000e/ich8lan.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/e1000e/ich8lan.c 2009-12-08 17:39:43.753660936 -0500
+--- linux-2.6.31.7/drivers/net/e1000e/ich8lan.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/e1000e/ich8lan.c 2009-12-10 22:15:16.000000000 -0500
@@ -3078,7 +3078,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -23703,8 +23726,8 @@ diff -urNp linux-2.6.31.7/drivers/net/e1000e/ich8lan.c linux-2.6.31.7/drivers/ne
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_swflag_ich8lan,
diff -urNp linux-2.6.31.7/drivers/net/ibmveth.c linux-2.6.31.7/drivers/net/ibmveth.c
---- linux-2.6.31.7/drivers/net/ibmveth.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/ibmveth.c 2009-12-08 17:39:43.763091533 -0500
+--- linux-2.6.31.7/drivers/net/ibmveth.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/ibmveth.c 2009-12-10 22:15:16.000000000 -0500
@@ -1576,7 +1576,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -23715,8 +23738,8 @@ diff -urNp linux-2.6.31.7/drivers/net/ibmveth.c linux-2.6.31.7/drivers/net/ibmve
.store = veth_pool_store,
};
diff -urNp linux-2.6.31.7/drivers/net/igb/e1000_82575.c linux-2.6.31.7/drivers/net/igb/e1000_82575.c
---- linux-2.6.31.7/drivers/net/igb/e1000_82575.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/igb/e1000_82575.c 2009-12-08 17:39:43.777822806 -0500
+--- linux-2.6.31.7/drivers/net/igb/e1000_82575.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/igb/e1000_82575.c 2009-12-10 22:15:16.000000000 -0500
@@ -1461,7 +1461,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -23743,8 +23766,8 @@ diff -urNp linux-2.6.31.7/drivers/net/igb/e1000_82575.c linux-2.6.31.7/drivers/n
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
diff -urNp linux-2.6.31.7/drivers/net/igb/e1000_hw.h linux-2.6.31.7/drivers/net/igb/e1000_hw.h
---- linux-2.6.31.7/drivers/net/igb/e1000_hw.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/igb/e1000_hw.h 2009-12-08 17:39:43.785560946 -0500
+--- linux-2.6.31.7/drivers/net/igb/e1000_hw.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/igb/e1000_hw.h 2009-12-10 22:15:16.000000000 -0500
@@ -302,17 +302,17 @@ struct e1000_phy_operations {
};
@@ -23771,8 +23794,8 @@ diff -urNp linux-2.6.31.7/drivers/net/igb/e1000_hw.h linux-2.6.31.7/drivers/net/
extern const struct e1000_info e1000_82575_info;
diff -urNp linux-2.6.31.7/drivers/net/irda/vlsi_ir.c linux-2.6.31.7/drivers/net/irda/vlsi_ir.c
---- linux-2.6.31.7/drivers/net/irda/vlsi_ir.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/irda/vlsi_ir.c 2009-12-08 17:39:43.795764259 -0500
+--- linux-2.6.31.7/drivers/net/irda/vlsi_ir.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/irda/vlsi_ir.c 2009-12-10 22:15:16.000000000 -0500
@@ -906,13 +906,12 @@ static int vlsi_hard_start_xmit(struct s
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -23790,8 +23813,8 @@ diff -urNp linux-2.6.31.7/drivers/net/irda/vlsi_ir.c linux-2.6.31.7/drivers/net/
dev_kfree_skb_any(skb);
return 0;
diff -urNp linux-2.6.31.7/drivers/net/iseries_veth.c linux-2.6.31.7/drivers/net/iseries_veth.c
---- linux-2.6.31.7/drivers/net/iseries_veth.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/iseries_veth.c 2009-12-08 17:39:43.807304400 -0500
+--- linux-2.6.31.7/drivers/net/iseries_veth.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/iseries_veth.c 2009-12-10 22:15:16.000000000 -0500
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -23811,8 +23834,8 @@ diff -urNp linux-2.6.31.7/drivers/net/iseries_veth.c linux-2.6.31.7/drivers/net/
};
diff -urNp linux-2.6.31.7/drivers/net/pcnet32.c linux-2.6.31.7/drivers/net/pcnet32.c
---- linux-2.6.31.7/drivers/net/pcnet32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/pcnet32.c 2009-12-08 17:39:43.807764898 -0500
+--- linux-2.6.31.7/drivers/net/pcnet32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/pcnet32.c 2009-12-10 22:15:16.000000000 -0500
@@ -78,7 +78,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -23823,8 +23846,8 @@ diff -urNp linux-2.6.31.7/drivers/net/pcnet32.c linux-2.6.31.7/drivers/net/pcnet
static int pcnet32_debug = 0;
diff -urNp linux-2.6.31.7/drivers/net/tg3.h linux-2.6.31.7/drivers/net/tg3.h
---- linux-2.6.31.7/drivers/net/tg3.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/tg3.h 2009-12-08 17:39:43.808700531 -0500
+--- linux-2.6.31.7/drivers/net/tg3.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/tg3.h 2009-12-10 22:15:16.000000000 -0500
@@ -89,6 +89,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -23834,8 +23857,8 @@ diff -urNp linux-2.6.31.7/drivers/net/tg3.h linux-2.6.31.7/drivers/net/tg3.h
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
diff -urNp linux-2.6.31.7/drivers/net/usb/hso.c linux-2.6.31.7/drivers/net/usb/hso.c
---- linux-2.6.31.7/drivers/net/usb/hso.c 2009-12-08 17:29:51.609654313 -0500
-+++ linux-2.6.31.7/drivers/net/usb/hso.c 2009-12-08 17:44:13.554087048 -0500
+--- linux-2.6.31.7/drivers/net/usb/hso.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/usb/hso.c 2009-12-10 22:15:16.000000000 -0500
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -23915,8 +23938,8 @@ diff -urNp linux-2.6.31.7/drivers/net/usb/hso.c linux-2.6.31.7/drivers/net/usb/h
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2009-12-08 17:39:43.828776350 -0500
+--- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2009-12-10 22:15:16.000000000 -0500
@@ -2867,7 +2867,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -23927,8 +23950,8 @@ diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.31.7
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2009-12-08 17:39:43.829767011 -0500
+--- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2009-12-10 22:15:16.000000000 -0500
@@ -2324,7 +2324,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -23939,8 +23962,8 @@ diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.31.7
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2009-12-08 17:39:43.844766023 -0500
+--- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2009-12-10 22:15:16.000000000 -0500
@@ -1597,14 +1597,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -23959,8 +23982,8 @@ diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.31.7
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2009-12-08 17:29:51.611669459 -0500
-+++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2009-12-08 17:39:43.850774242 -0500
+--- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2009-12-10 22:15:16.000000000 -0500
@@ -68,7 +68,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -23971,8 +23994,8 @@ diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.31.7
.lib = &iwl5000_lib,
.hcmd = &iwl5000_hcmd,
diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2009-12-08 17:39:43.865575308 -0500
+--- linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2009-12-10 22:15:16.000000000 -0500
@@ -65,7 +65,7 @@ extern struct iwl_cfg iwl1000_bgn_cfg;
/* shared structures from iwl-5000.c */
@@ -23983,8 +24006,8 @@ diff -urNp linux-2.6.31.7/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.31.7/
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
diff -urNp linux-2.6.31.7/drivers/oprofile/buffer_sync.c linux-2.6.31.7/drivers/oprofile/buffer_sync.c
---- linux-2.6.31.7/drivers/oprofile/buffer_sync.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/oprofile/buffer_sync.c 2009-12-08 17:39:43.865575308 -0500
+--- linux-2.6.31.7/drivers/oprofile/buffer_sync.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/oprofile/buffer_sync.c 2009-12-10 22:15:16.000000000 -0500
@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -24021,8 +24044,8 @@ diff -urNp linux-2.6.31.7/drivers/oprofile/buffer_sync.c linux-2.6.31.7/drivers/
}
release_mm(mm);
diff -urNp linux-2.6.31.7/drivers/oprofile/event_buffer.c linux-2.6.31.7/drivers/oprofile/event_buffer.c
---- linux-2.6.31.7/drivers/oprofile/event_buffer.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/oprofile/event_buffer.c 2009-12-08 17:39:43.865575308 -0500
+--- linux-2.6.31.7/drivers/oprofile/event_buffer.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/oprofile/event_buffer.c 2009-12-10 22:15:16.000000000 -0500
@@ -42,7 +42,7 @@ static atomic_t buffer_ready = ATOMIC_IN
void add_event_entry(unsigned long value)
{
@@ -24032,30 +24055,9 @@ diff -urNp linux-2.6.31.7/drivers/oprofile/event_buffer.c linux-2.6.31.7/drivers
return;
}
-diff -urNp linux-2.6.31.7/drivers/oprofile/oprofilefs.c linux-2.6.31.7/drivers/oprofile/oprofilefs.c
---- linux-2.6.31.7/drivers/oprofile/oprofilefs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/oprofile/oprofilefs.c 2009-12-08 17:39:43.866763444 -0500
-@@ -35,7 +35,7 @@ static struct inode *oprofilefs_get_inod
- }
-
-
--static struct super_operations s_ops = {
-+static const struct super_operations s_ops = {
- .statfs = simple_statfs,
- .drop_inode = generic_delete_inode,
- };
-@@ -187,7 +187,7 @@ static const struct file_operations atom
-
-
- int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
-- char const *name, atomic_t *val)
-+ char const *name, atomic_unchecked_t *val)
- {
- struct dentry *d = __oprofilefs_create_file(sb, root, name,
- &atomic_ro_fops, 0444);
diff -urNp linux-2.6.31.7/drivers/oprofile/oprofile_stats.c linux-2.6.31.7/drivers/oprofile/oprofile_stats.c
---- linux-2.6.31.7/drivers/oprofile/oprofile_stats.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/oprofile/oprofile_stats.c 2009-12-08 17:39:43.866763444 -0500
+--- linux-2.6.31.7/drivers/oprofile/oprofile_stats.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/oprofile/oprofile_stats.c 2009-12-10 22:15:16.000000000 -0500
@@ -30,10 +30,10 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -24072,8 +24074,8 @@ diff -urNp linux-2.6.31.7/drivers/oprofile/oprofile_stats.c linux-2.6.31.7/drive
diff -urNp linux-2.6.31.7/drivers/oprofile/oprofile_stats.h linux-2.6.31.7/drivers/oprofile/oprofile_stats.h
---- linux-2.6.31.7/drivers/oprofile/oprofile_stats.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/oprofile/oprofile_stats.h 2009-12-08 17:39:43.866763444 -0500
+--- linux-2.6.31.7/drivers/oprofile/oprofile_stats.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/oprofile/oprofile_stats.h 2009-12-10 22:15:16.000000000 -0500
@@ -13,10 +13,10 @@
#include <asm/atomic.h>
@@ -24089,9 +24091,30 @@ diff -urNp linux-2.6.31.7/drivers/oprofile/oprofile_stats.h linux-2.6.31.7/drive
};
extern struct oprofile_stat_struct oprofile_stats;
+diff -urNp linux-2.6.31.7/drivers/oprofile/oprofilefs.c linux-2.6.31.7/drivers/oprofile/oprofilefs.c
+--- linux-2.6.31.7/drivers/oprofile/oprofilefs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/oprofile/oprofilefs.c 2009-12-10 22:15:16.000000000 -0500
+@@ -35,7 +35,7 @@ static struct inode *oprofilefs_get_inod
+ }
+
+
+-static struct super_operations s_ops = {
++static const struct super_operations s_ops = {
+ .statfs = simple_statfs,
+ .drop_inode = generic_delete_inode,
+ };
+@@ -187,7 +187,7 @@ static const struct file_operations atom
+
+
+ int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
+- char const *name, atomic_t *val)
++ char const *name, atomic_unchecked_t *val)
+ {
+ struct dentry *d = __oprofilefs_create_file(sb, root, name,
+ &atomic_ro_fops, 0444);
diff -urNp linux-2.6.31.7/drivers/parisc/pdc_stable.c linux-2.6.31.7/drivers/parisc/pdc_stable.c
---- linux-2.6.31.7/drivers/parisc/pdc_stable.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/parisc/pdc_stable.c 2009-12-08 17:39:43.867666014 -0500
+--- linux-2.6.31.7/drivers/parisc/pdc_stable.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/parisc/pdc_stable.c 2009-12-10 22:15:16.000000000 -0500
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -24102,8 +24125,8 @@ diff -urNp linux-2.6.31.7/drivers/parisc/pdc_stable.c linux-2.6.31.7/drivers/par
.store = pdcspath_attr_store,
};
diff -urNp linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c 2009-12-08 17:39:43.877669164 -0500
+--- linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c 2009-12-10 22:15:16.000000000 -0500
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -24114,8 +24137,8 @@ diff -urNp linux-2.6.31.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.31.7/driv
};
diff -urNp linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-12-08 17:39:43.889890643 -0500
+--- linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-12-10 22:15:16.000000000 -0500
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -24131,8 +24154,8 @@ diff -urNp linux-2.6.31.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.31.7/driv
/* initialize our int15 lock */
diff -urNp linux-2.6.31.7/drivers/pci/hotplug/fakephp.c linux-2.6.31.7/drivers/pci/hotplug/fakephp.c
---- linux-2.6.31.7/drivers/pci/hotplug/fakephp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pci/hotplug/fakephp.c 2009-12-08 17:39:43.889890643 -0500
+--- linux-2.6.31.7/drivers/pci/hotplug/fakephp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pci/hotplug/fakephp.c 2009-12-10 22:15:16.000000000 -0500
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -24143,8 +24166,8 @@ diff -urNp linux-2.6.31.7/drivers/pci/hotplug/fakephp.c linux-2.6.31.7/drivers/p
},
.release = &legacy_release,
diff -urNp linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c 2009-12-08 17:39:43.890712298 -0500
+--- linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c 2009-12-10 22:15:16.000000000 -0500
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -24155,8 +24178,8 @@ diff -urNp linux-2.6.31.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.31.7/drivers/
MODULE_DEVICE_TABLE(pci, port_pci_ids);
diff -urNp linux-2.6.31.7/drivers/pci/proc.c linux-2.6.31.7/drivers/pci/proc.c
---- linux-2.6.31.7/drivers/pci/proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pci/proc.c 2009-12-08 17:39:43.890712298 -0500
+--- linux-2.6.31.7/drivers/pci/proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pci/proc.c 2009-12-10 22:15:16.000000000 -0500
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -24175,8 +24198,8 @@ diff -urNp linux-2.6.31.7/drivers/pci/proc.c linux-2.6.31.7/drivers/pci/proc.c
&proc_bus_pci_dev_operations);
proc_initialized = 1;
diff -urNp linux-2.6.31.7/drivers/pci/slot.c linux-2.6.31.7/drivers/pci/slot.c
---- linux-2.6.31.7/drivers/pci/slot.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pci/slot.c 2009-12-08 17:39:43.891668355 -0500
+--- linux-2.6.31.7/drivers/pci/slot.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pci/slot.c 2009-12-10 22:15:16.000000000 -0500
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -24187,8 +24210,8 @@ diff -urNp linux-2.6.31.7/drivers/pci/slot.c linux-2.6.31.7/drivers/pci/slot.c
.store = pci_slot_attr_store,
};
diff -urNp linux-2.6.31.7/drivers/pcmcia/ti113x.h linux-2.6.31.7/drivers/pcmcia/ti113x.h
---- linux-2.6.31.7/drivers/pcmcia/ti113x.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pcmcia/ti113x.h 2009-12-08 17:39:43.892766035 -0500
+--- linux-2.6.31.7/drivers/pcmcia/ti113x.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pcmcia/ti113x.h 2009-12-10 22:15:16.000000000 -0500
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24199,8 +24222,8 @@ diff -urNp linux-2.6.31.7/drivers/pcmcia/ti113x.h linux-2.6.31.7/drivers/pcmcia/
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
diff -urNp linux-2.6.31.7/drivers/pcmcia/yenta_socket.c linux-2.6.31.7/drivers/pcmcia/yenta_socket.c
---- linux-2.6.31.7/drivers/pcmcia/yenta_socket.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pcmcia/yenta_socket.c 2009-12-08 17:39:43.892766035 -0500
+--- linux-2.6.31.7/drivers/pcmcia/yenta_socket.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pcmcia/yenta_socket.c 2009-12-10 22:15:16.000000000 -0500
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -24211,8 +24234,8 @@ diff -urNp linux-2.6.31.7/drivers/pcmcia/yenta_socket.c linux-2.6.31.7/drivers/p
MODULE_DEVICE_TABLE(pci, yenta_table);
diff -urNp linux-2.6.31.7/drivers/platform/x86/acer-wmi.c linux-2.6.31.7/drivers/platform/x86/acer-wmi.c
---- linux-2.6.31.7/drivers/platform/x86/acer-wmi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/acer-wmi.c 2009-12-08 17:39:43.903695736 -0500
+--- linux-2.6.31.7/drivers/platform/x86/acer-wmi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/acer-wmi.c 2009-12-10 22:15:16.000000000 -0500
@@ -916,7 +916,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -24222,21 +24245,9 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/acer-wmi.c linux-2.6.31.7/drivers
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.31.7/drivers/platform/x86/asus_acpi.c linux-2.6.31.7/drivers/platform/x86/asus_acpi.c
---- linux-2.6.31.7/drivers/platform/x86/asus_acpi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/asus_acpi.c 2009-12-08 17:39:43.904558205 -0500
-@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
- return 0;
- }
-
--static struct backlight_ops asus_backlight_data = {
-+static const struct backlight_ops asus_backlight_data = {
- .get_brightness = read_brightness,
- .update_status = set_brightness_status,
- };
diff -urNp linux-2.6.31.7/drivers/platform/x86/asus-laptop.c linux-2.6.31.7/drivers/platform/x86/asus-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/asus-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/asus-laptop.c 2009-12-08 17:39:43.903695736 -0500
+--- linux-2.6.31.7/drivers/platform/x86/asus-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/asus-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -232,7 +232,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -24246,9 +24257,21 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/asus-laptop.c linux-2.6.31.7/driv
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
+diff -urNp linux-2.6.31.7/drivers/platform/x86/asus_acpi.c linux-2.6.31.7/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.31.7/drivers/platform/x86/asus_acpi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/asus_acpi.c 2009-12-10 22:15:16.000000000 -0500
+@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
+ return 0;
+ }
+
+-static struct backlight_ops asus_backlight_data = {
++static const struct backlight_ops asus_backlight_data = {
+ .get_brightness = read_brightness,
+ .update_status = set_brightness_status,
+ };
diff -urNp linux-2.6.31.7/drivers/platform/x86/compal-laptop.c linux-2.6.31.7/drivers/platform/x86/compal-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/compal-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/compal-laptop.c 2009-12-08 17:39:43.904558205 -0500
+--- linux-2.6.31.7/drivers/platform/x86/compal-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/compal-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24259,8 +24282,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/compal-laptop.c linux-2.6.31.7/dr
.update_status = bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/dell-laptop.c linux-2.6.31.7/drivers/platform/x86/dell-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/dell-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/dell-laptop.c 2009-12-08 17:39:43.905777581 -0500
+--- linux-2.6.31.7/drivers/platform/x86/dell-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/dell-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -24271,8 +24294,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/dell-laptop.c linux-2.6.31.7/driv
.update_status = dell_send_intensity,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c 2009-12-08 17:39:43.905777581 -0500
+--- linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -234,7 +234,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -24283,8 +24306,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.31.7/dri
.update_status = update_bl_status,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c 2009-12-08 17:39:43.906780094 -0500
+--- linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -442,7 +442,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -24295,8 +24318,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.31.7/d
.update_status = bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/msi-laptop.c linux-2.6.31.7/drivers/platform/x86/msi-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/msi-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/msi-laptop.c 2009-12-08 17:39:43.906780094 -0500
+--- linux-2.6.31.7/drivers/platform/x86/msi-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/msi-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24307,8 +24330,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/msi-laptop.c linux-2.6.31.7/drive
.update_status = bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c 2009-12-08 17:39:43.906780094 -0500
+--- linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -24319,8 +24342,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/panasonic-laptop.c linux-2.6.31.7
.update_status = bl_set_status,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/sony-laptop.c linux-2.6.31.7/drivers/platform/x86/sony-laptop.c
---- linux-2.6.31.7/drivers/platform/x86/sony-laptop.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/sony-laptop.c 2009-12-08 17:39:43.914581478 -0500
+--- linux-2.6.31.7/drivers/platform/x86/sony-laptop.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/sony-laptop.c 2009-12-10 22:15:16.000000000 -0500
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -24331,8 +24354,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/sony-laptop.c linux-2.6.31.7/driv
.get_brightness = sony_backlight_get_brightness,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c 2009-12-08 17:29:51.615737076 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c 2009-12-08 17:39:43.935774597 -0500
+--- linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c 2009-12-10 22:15:16.000000000 -0500
@@ -5635,7 +5635,7 @@ static int brightness_get(struct backlig
return status & TP_EC_BACKLIGHT_LVLMSK;
}
@@ -24343,8 +24366,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.31.7/dr
.update_status = brightness_update_status,
};
diff -urNp linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c 2009-12-08 17:39:43.936779244 -0500
+--- linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c 2009-12-10 22:15:16.000000000 -0500
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -24355,8 +24378,8 @@ diff -urNp linux-2.6.31.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.31.7/dri
.update_status = set_lcd_status,
};
diff -urNp linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c 2009-12-08 17:39:43.936779244 -0500
+--- linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c 2009-12-10 22:15:16.000000000 -0500
@@ -60,7 +60,7 @@ set_base(gdt[(selname) >> 3], (u32)(addr
set_limit(gdt[(selname) >> 3], size); \
} while(0)
@@ -24417,8 +24440,8 @@ diff -urNp linux-2.6.31.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.31.7/drivers
+ pax_close_kernel();
}
diff -urNp linux-2.6.31.7/drivers/pnp/quirks.c linux-2.6.31.7/drivers/pnp/quirks.c
---- linux-2.6.31.7/drivers/pnp/quirks.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pnp/quirks.c 2009-12-08 17:39:43.936779244 -0500
+--- linux-2.6.31.7/drivers/pnp/quirks.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pnp/quirks.c 2009-12-10 22:15:16.000000000 -0500
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -24429,8 +24452,8 @@ diff -urNp linux-2.6.31.7/drivers/pnp/quirks.c linux-2.6.31.7/drivers/pnp/quirks
void pnp_fixup_device(struct pnp_dev *dev)
diff -urNp linux-2.6.31.7/drivers/pnp/resource.c linux-2.6.31.7/drivers/pnp/resource.c
---- linux-2.6.31.7/drivers/pnp/resource.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/pnp/resource.c 2009-12-08 17:39:43.936779244 -0500
+--- linux-2.6.31.7/drivers/pnp/resource.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/pnp/resource.c 2009-12-10 22:15:16.000000000 -0500
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -24450,8 +24473,8 @@ diff -urNp linux-2.6.31.7/drivers/pnp/resource.c linux-2.6.31.7/drivers/pnp/reso
/* check if the resource is reserved */
diff -urNp linux-2.6.31.7/drivers/s390/cio/qdio_debug.c linux-2.6.31.7/drivers/s390/cio/qdio_debug.c
---- linux-2.6.31.7/drivers/s390/cio/qdio_debug.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/s390/cio/qdio_debug.c 2009-12-08 17:39:43.937783785 -0500
+--- linux-2.6.31.7/drivers/s390/cio/qdio_debug.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/s390/cio/qdio_debug.c 2009-12-10 22:15:16.000000000 -0500
@@ -144,7 +144,7 @@ static void remove_debugfs_entry(struct
}
}
@@ -24462,8 +24485,8 @@ diff -urNp linux-2.6.31.7/drivers/s390/cio/qdio_debug.c linux-2.6.31.7/drivers/s
.open = qstat_seq_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/drivers/s390/cio/qdio_perf.c linux-2.6.31.7/drivers/s390/cio/qdio_perf.c
---- linux-2.6.31.7/drivers/s390/cio/qdio_perf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/s390/cio/qdio_perf.c 2009-12-08 17:39:43.937783785 -0500
+--- linux-2.6.31.7/drivers/s390/cio/qdio_perf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/s390/cio/qdio_perf.c 2009-12-10 22:15:16.000000000 -0500
@@ -84,7 +84,7 @@ static int qdio_perf_seq_open(struct ino
return single_open(filp, qdio_perf_proc_show, NULL);
}
@@ -24474,8 +24497,8 @@ diff -urNp linux-2.6.31.7/drivers/s390/cio/qdio_perf.c linux-2.6.31.7/drivers/s3
.open = qdio_perf_seq_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/drivers/scsi/ipr.c linux-2.6.31.7/drivers/scsi/ipr.c
---- linux-2.6.31.7/drivers/scsi/ipr.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/scsi/ipr.c 2009-12-08 17:39:43.939767576 -0500
+--- linux-2.6.31.7/drivers/scsi/ipr.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/scsi/ipr.c 2009-12-10 22:15:16.000000000 -0500
@@ -5262,7 +5262,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -24486,8 +24509,8 @@ diff -urNp linux-2.6.31.7/drivers/scsi/ipr.c linux-2.6.31.7/drivers/scsi/ipr.c
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
diff -urNp linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c 2009-12-08 17:39:43.939767576 -0500
+--- linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c 2009-12-10 22:15:16.000000000 -0500
@@ -73,12 +73,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -24611,8 +24634,8 @@ diff -urNp linux-2.6.31.7/drivers/scsi/libfc/fc_exch.c linux-2.6.31.7/drivers/sc
}
fc_frame_free(fp);
diff -urNp linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c 2009-12-08 17:39:43.941268526 -0500
+--- linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c 2009-12-10 22:15:16.000000000 -0500
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -24623,8 +24646,8 @@ diff -urNp linux-2.6.31.7/drivers/scsi/libsas/sas_ata.c linux-2.6.31.7/drivers/s
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
diff -urNp linux-2.6.31.7/drivers/scsi/scsi_logging.h linux-2.6.31.7/drivers/scsi/scsi_logging.h
---- linux-2.6.31.7/drivers/scsi/scsi_logging.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/scsi/scsi_logging.h 2009-12-08 17:39:43.941268526 -0500
+--- linux-2.6.31.7/drivers/scsi/scsi_logging.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/scsi/scsi_logging.h 2009-12-10 22:15:16.000000000 -0500
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -24635,8 +24658,8 @@ diff -urNp linux-2.6.31.7/drivers/scsi/scsi_logging.h linux-2.6.31.7/drivers/scs
/*
diff -urNp linux-2.6.31.7/drivers/scsi/sg.c linux-2.6.31.7/drivers/scsi/sg.c
---- linux-2.6.31.7/drivers/scsi/sg.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/scsi/sg.c 2009-12-08 17:39:43.942771763 -0500
+--- linux-2.6.31.7/drivers/scsi/sg.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/scsi/sg.c 2009-12-10 22:15:16.000000000 -0500
@@ -1185,7 +1185,7 @@ sg_vma_fault(struct vm_area_struct *vma,
return VM_FAULT_SIGBUS;
}
@@ -24775,8 +24798,8 @@ diff -urNp linux-2.6.31.7/drivers/scsi/sg.c linux-2.6.31.7/drivers/scsi/sg.c
}
return 0;
diff -urNp linux-2.6.31.7/drivers/serial/8250_pci.c linux-2.6.31.7/drivers/serial/8250_pci.c
---- linux-2.6.31.7/drivers/serial/8250_pci.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/serial/8250_pci.c 2009-12-08 17:39:43.950655984 -0500
+--- linux-2.6.31.7/drivers/serial/8250_pci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/serial/8250_pci.c 2009-12-10 22:15:16.000000000 -0500
@@ -3591,7 +3591,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -24787,8 +24810,8 @@ diff -urNp linux-2.6.31.7/drivers/serial/8250_pci.c linux-2.6.31.7/drivers/seria
static struct pci_driver serial_pci_driver = {
diff -urNp linux-2.6.31.7/drivers/serial/kgdboc.c linux-2.6.31.7/drivers/serial/kgdboc.c
---- linux-2.6.31.7/drivers/serial/kgdboc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/serial/kgdboc.c 2009-12-08 17:39:43.950655984 -0500
+--- linux-2.6.31.7/drivers/serial/kgdboc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/serial/kgdboc.c 2009-12-10 22:15:16.000000000 -0500
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -24808,8 +24831,8 @@ diff -urNp linux-2.6.31.7/drivers/serial/kgdboc.c linux-2.6.31.7/drivers/serial/
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
diff -urNp linux-2.6.31.7/drivers/spi/spidev.c linux-2.6.31.7/drivers/spi/spidev.c
---- linux-2.6.31.7/drivers/spi/spidev.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/spi/spidev.c 2009-12-08 17:39:43.950655984 -0500
+--- linux-2.6.31.7/drivers/spi/spidev.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/spi/spidev.c 2009-12-10 22:15:16.000000000 -0500
@@ -537,7 +537,7 @@ static int spidev_release(struct inode *
return status;
}
@@ -24820,8 +24843,8 @@ diff -urNp linux-2.6.31.7/drivers/spi/spidev.c linux-2.6.31.7/drivers/spi/spidev
/* REVISIT switch to aio primitives, so that userspace
* gets more complete API coverage. It'll simplify things
diff -urNp linux-2.6.31.7/drivers/staging/android/binder.c linux-2.6.31.7/drivers/staging/android/binder.c
---- linux-2.6.31.7/drivers/staging/android/binder.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/android/binder.c 2009-12-08 17:39:43.951685227 -0500
+--- linux-2.6.31.7/drivers/staging/android/binder.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/android/binder.c 2009-12-10 22:15:16.000000000 -0500
@@ -2717,7 +2717,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -24832,8 +24855,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/android/binder.c linux-2.6.31.7/driver
.close = binder_vma_close,
};
diff -urNp linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c 2009-12-08 17:39:43.952782339 -0500
+--- linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c 2009-12-10 22:15:16.000000000 -0500
@@ -454,7 +454,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -24853,8 +24876,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.31.7/drivers/s
.open = b3dfg_open,
.release = b3dfg_release,
diff -urNp linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c 2009-12-08 17:39:43.952782339 -0500
+--- linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c 2009-12-10 22:15:16.000000000 -0500
@@ -1370,7 +1370,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -24865,8 +24888,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/comedi/comedi_fops.c linux-2.6.31.7/dr
};
diff -urNp linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c
---- linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-12-08 17:39:43.953771551 -0500
+--- linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-12-10 22:15:16.000000000 -0500
@@ -104,7 +104,7 @@ static void cpcusb_read_interrupt_callba
static int cpcusb_setup_intrep(CPC_USB_T *card);
@@ -24877,8 +24900,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/cpc-usb/cpc-usb_drv.c linux-2.6.31.7/d
* The owner field is part of the module-locking
* mechanism. The idea is that the kernel knows
diff -urNp linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c
---- linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-12-08 17:39:43.953771551 -0500
+--- linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-12-10 22:15:16.000000000 -0500
@@ -203,7 +203,7 @@ static int EplLinIoctl(struct inode *pDe
module_init(EplLinInit);
module_exit(EplLinExit);
@@ -24889,8 +24912,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.31.7
.open = EplLinOpen,
.release = EplLinRelease,
diff -urNp linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c 2009-12-08 17:39:43.954688739 -0500
+--- linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c 2009-12-10 22:15:16.000000000 -0500
@@ -1717,7 +1717,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -24901,8 +24924,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.31.7/dr
.close = go7007_vm_close,
.fault = go7007_vm_fault,
diff -urNp linux-2.6.31.7/drivers/staging/panel/panel.c linux-2.6.31.7/drivers/staging/panel/panel.c
---- linux-2.6.31.7/drivers/staging/panel/panel.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/panel/panel.c 2009-12-08 17:39:43.954688739 -0500
+--- linux-2.6.31.7/drivers/staging/panel/panel.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/panel/panel.c 2009-12-10 22:15:16.000000000 -0500
@@ -1263,7 +1263,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -24922,8 +24945,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/panel/panel.c linux-2.6.31.7/drivers/s
.open = keypad_open, /* open */
.release = keypad_release, /* close */
diff -urNp linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c
---- linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c 2009-12-08 17:39:43.955773097 -0500
+--- linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c 2009-12-10 22:15:16.000000000 -0500
@@ -875,7 +875,7 @@ static struct scsi_host_template rdc_pat
ATA_BMDMA_SHT(KBUILD_MODNAME),
};
@@ -24934,8 +24957,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/pata_rdc/pata_rdc.c linux-2.6.31.7/dri
.port_start = rdc_pata_port_start,
diff -urNp linux-2.6.31.7/drivers/staging/phison/phison.c linux-2.6.31.7/drivers/staging/phison/phison.c
---- linux-2.6.31.7/drivers/staging/phison/phison.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/phison/phison.c 2009-12-08 17:39:43.955773097 -0500
+--- linux-2.6.31.7/drivers/staging/phison/phison.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/phison/phison.c 2009-12-10 22:15:16.000000000 -0500
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24946,8 +24969,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/phison/phison.c linux-2.6.31.7/drivers
.prereset = phison_pre_reset,
};
diff -urNp linux-2.6.31.7/drivers/staging/poch/poch.c linux-2.6.31.7/drivers/staging/poch/poch.c
---- linux-2.6.31.7/drivers/staging/poch/poch.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/poch/poch.c 2009-12-08 17:39:43.955773097 -0500
+--- linux-2.6.31.7/drivers/staging/poch/poch.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/poch/poch.c 2009-12-10 22:15:16.000000000 -0500
@@ -1056,7 +1056,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -24958,8 +24981,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/poch/poch.c linux-2.6.31.7/drivers/sta
.open = poch_open,
.release = poch_release,
diff -urNp linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c
---- linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c 2009-12-08 17:39:43.956775134 -0500
+--- linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c 2009-12-10 22:15:16.000000000 -0500
@@ -87,7 +87,7 @@ static int c_show(struct seq_file *m, vo
return 0;
}
@@ -24979,8 +25002,8 @@ diff -urNp linux-2.6.31.7/drivers/staging/rtl8192su/ieee80211/proc.c linux-2.6.3
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/drivers/uio/uio.c linux-2.6.31.7/drivers/uio/uio.c
---- linux-2.6.31.7/drivers/uio/uio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/uio/uio.c 2009-12-08 17:39:43.967779996 -0500
+--- linux-2.6.31.7/drivers/uio/uio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/uio/uio.c 2009-12-10 22:15:16.000000000 -0500
@@ -128,7 +128,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -25009,8 +25032,8 @@ diff -urNp linux-2.6.31.7/drivers/uio/uio.c linux-2.6.31.7/drivers/uio/uio.c
.close = uio_vma_close,
.fault = uio_vma_fault,
diff -urNp linux-2.6.31.7/drivers/usb/atm/usbatm.c linux-2.6.31.7/drivers/usb/atm/usbatm.c
---- linux-2.6.31.7/drivers/usb/atm/usbatm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/atm/usbatm.c 2009-12-08 17:39:43.968680061 -0500
+--- linux-2.6.31.7/drivers/usb/atm/usbatm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/atm/usbatm.c 2009-12-10 22:15:16.000000000 -0500
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25091,8 +25114,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/atm/usbatm.c linux-2.6.31.7/drivers/usb/at
if (!left--) {
if (instance->disconnected)
diff -urNp linux-2.6.31.7/drivers/usb/class/cdc-acm.c linux-2.6.31.7/drivers/usb/class/cdc-acm.c
---- linux-2.6.31.7/drivers/usb/class/cdc-acm.c 2009-12-08 17:29:51.618713201 -0500
-+++ linux-2.6.31.7/drivers/usb/class/cdc-acm.c 2009-12-08 17:39:43.968680061 -0500
+--- linux-2.6.31.7/drivers/usb/class/cdc-acm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/class/cdc-acm.c 2009-12-10 22:15:16.000000000 -0500
@@ -1528,7 +1528,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -25103,8 +25126,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/class/cdc-acm.c linux-2.6.31.7/drivers/usb
MODULE_DEVICE_TABLE(usb, acm_ids);
diff -urNp linux-2.6.31.7/drivers/usb/class/usblp.c linux-2.6.31.7/drivers/usb/class/usblp.c
---- linux-2.6.31.7/drivers/usb/class/usblp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/class/usblp.c 2009-12-08 17:39:43.969778844 -0500
+--- linux-2.6.31.7/drivers/usb/class/usblp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/class/usblp.c 2009-12-10 22:15:16.000000000 -0500
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25124,8 +25147,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/class/usblp.c linux-2.6.31.7/drivers/usb/c
MODULE_DEVICE_TABLE (usb, usblp_ids);
diff -urNp linux-2.6.31.7/drivers/usb/class/usbtmc.c linux-2.6.31.7/drivers/usb/class/usbtmc.c
---- linux-2.6.31.7/drivers/usb/class/usbtmc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/class/usbtmc.c 2009-12-08 17:39:43.969778844 -0500
+--- linux-2.6.31.7/drivers/usb/class/usbtmc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/class/usbtmc.c 2009-12-10 22:15:16.000000000 -0500
@@ -970,7 +970,7 @@ static long usbtmc_ioctl(struct file *fi
return retval;
}
@@ -25136,8 +25159,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/class/usbtmc.c linux-2.6.31.7/drivers/usb/
.read = usbtmc_read,
.write = usbtmc_write,
diff -urNp linux-2.6.31.7/drivers/usb/core/hcd.c linux-2.6.31.7/drivers/usb/core/hcd.c
---- linux-2.6.31.7/drivers/usb/core/hcd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/core/hcd.c 2009-12-08 17:39:43.970778632 -0500
+--- linux-2.6.31.7/drivers/usb/core/hcd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/core/hcd.c 2009-12-10 22:15:16.000000000 -0500
@@ -2199,7 +2199,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25157,8 +25180,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/core/hcd.c linux-2.6.31.7/drivers/usb/core
if (mon_ops)
diff -urNp linux-2.6.31.7/drivers/usb/core/hcd.h linux-2.6.31.7/drivers/usb/core/hcd.h
---- linux-2.6.31.7/drivers/usb/core/hcd.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/core/hcd.h 2009-12-08 17:39:43.971677600 -0500
+--- linux-2.6.31.7/drivers/usb/core/hcd.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/core/hcd.h 2009-12-10 22:15:16.000000000 -0500
@@ -487,7 +487,7 @@ struct usb_mon_operations {
/* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
};
@@ -25178,8 +25201,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/core/hcd.h linux-2.6.31.7/drivers/usb/core
#else
diff -urNp linux-2.6.31.7/drivers/usb/core/hub.c linux-2.6.31.7/drivers/usb/core/hub.c
---- linux-2.6.31.7/drivers/usb/core/hub.c 2009-12-08 17:29:51.618713201 -0500
-+++ linux-2.6.31.7/drivers/usb/core/hub.c 2009-12-08 17:39:43.972777250 -0500
+--- linux-2.6.31.7/drivers/usb/core/hub.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/core/hub.c 2009-12-10 22:15:16.000000000 -0500
@@ -3284,7 +3284,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -25190,8 +25213,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/core/hub.c linux-2.6.31.7/drivers/usb/core
MODULE_DEVICE_TABLE (usb, hub_id_table);
diff -urNp linux-2.6.31.7/drivers/usb/core/inode.c linux-2.6.31.7/drivers/usb/core/inode.c
---- linux-2.6.31.7/drivers/usb/core/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/core/inode.c 2009-12-08 17:39:43.972777250 -0500
+--- linux-2.6.31.7/drivers/usb/core/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/core/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -48,7 +48,7 @@
#define USBFS_DEFAULT_BUSMODE (S_IXUGO | S_IRUGO)
#define USBFS_DEFAULT_LISTMODE S_IRUGO
@@ -25211,8 +25234,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/core/inode.c linux-2.6.31.7/drivers/usb/co
.drop_inode = generic_delete_inode,
.remount_fs = remount,
diff -urNp linux-2.6.31.7/drivers/usb/core/message.c linux-2.6.31.7/drivers/usb/core/message.c
---- linux-2.6.31.7/drivers/usb/core/message.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/core/message.c 2009-12-08 17:39:43.973774839 -0500
+--- linux-2.6.31.7/drivers/usb/core/message.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/core/message.c 2009-12-10 22:15:16.000000000 -0500
@@ -926,8 +926,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_KERNEL);
if (buf) {
@@ -25225,8 +25248,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/core/message.c linux-2.6.31.7/drivers/usb/
return buf;
memcpy(smallbuf, buf, len);
diff -urNp linux-2.6.31.7/drivers/usb/gadget/inode.c linux-2.6.31.7/drivers/usb/gadget/inode.c
---- linux-2.6.31.7/drivers/usb/gadget/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/gadget/inode.c 2009-12-08 17:39:43.973774839 -0500
+--- linux-2.6.31.7/drivers/usb/gadget/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/gadget/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -2033,7 +2033,7 @@ gadgetfs_create_file (struct super_block
return inode;
}
@@ -25237,8 +25260,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/gadget/inode.c linux-2.6.31.7/drivers/usb/
.drop_inode = generic_delete_inode,
};
diff -urNp linux-2.6.31.7/drivers/usb/gadget/printer.c linux-2.6.31.7/drivers/usb/gadget/printer.c
---- linux-2.6.31.7/drivers/usb/gadget/printer.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/gadget/printer.c 2009-12-08 17:39:43.974776264 -0500
+--- linux-2.6.31.7/drivers/usb/gadget/printer.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/gadget/printer.c 2009-12-10 22:15:16.000000000 -0500
@@ -875,7 +875,7 @@ printer_ioctl(struct file *fd, unsigned
}
@@ -25249,8 +25272,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/gadget/printer.c linux-2.6.31.7/drivers/us
.open = printer_open,
.read = printer_read,
diff -urNp linux-2.6.31.7/drivers/usb/host/ehci-pci.c linux-2.6.31.7/drivers/usb/host/ehci-pci.c
---- linux-2.6.31.7/drivers/usb/host/ehci-pci.c 2009-12-08 17:29:51.620561513 -0500
-+++ linux-2.6.31.7/drivers/usb/host/ehci-pci.c 2009-12-08 17:39:43.974776264 -0500
+--- linux-2.6.31.7/drivers/usb/host/ehci-pci.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/host/ehci-pci.c 2009-12-10 22:15:16.000000000 -0500
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -25261,8 +25284,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/host/ehci-pci.c linux-2.6.31.7/drivers/usb
MODULE_DEVICE_TABLE(pci, pci_ids);
diff -urNp linux-2.6.31.7/drivers/usb/host/uhci-hcd.c linux-2.6.31.7/drivers/usb/host/uhci-hcd.c
---- linux-2.6.31.7/drivers/usb/host/uhci-hcd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/host/uhci-hcd.c 2009-12-08 17:39:43.975775582 -0500
+--- linux-2.6.31.7/drivers/usb/host/uhci-hcd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/host/uhci-hcd.c 2009-12-10 22:15:16.000000000 -0500
@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -25273,8 +25296,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/host/uhci-hcd.c linux-2.6.31.7/drivers/usb
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
diff -urNp linux-2.6.31.7/drivers/usb/host/whci/debug.c linux-2.6.31.7/drivers/usb/host/whci/debug.c
---- linux-2.6.31.7/drivers/usb/host/whci/debug.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/host/whci/debug.c 2009-12-08 17:39:43.975775582 -0500
+--- linux-2.6.31.7/drivers/usb/host/whci/debug.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/host/whci/debug.c 2009-12-10 22:15:16.000000000 -0500
@@ -134,7 +134,7 @@ static int pzl_open(struct inode *inode,
return single_open(file, pzl_print, inode->i_private);
}
@@ -25303,8 +25326,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/host/whci/debug.c linux-2.6.31.7/drivers/u
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/drivers/usb/misc/appledisplay.c linux-2.6.31.7/drivers/usb/misc/appledisplay.c
---- linux-2.6.31.7/drivers/usb/misc/appledisplay.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/misc/appledisplay.c 2009-12-08 17:39:43.976775438 -0500
+--- linux-2.6.31.7/drivers/usb/misc/appledisplay.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/misc/appledisplay.c 2009-12-10 22:15:16.000000000 -0500
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -25315,8 +25338,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/misc/appledisplay.c linux-2.6.31.7/drivers
.update_status = appledisplay_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/usb/mon/mon_bin.c linux-2.6.31.7/drivers/usb/mon/mon_bin.c
---- linux-2.6.31.7/drivers/usb/mon/mon_bin.c 2009-12-08 17:29:51.625740868 -0500
-+++ linux-2.6.31.7/drivers/usb/mon/mon_bin.c 2009-12-08 17:39:43.976775438 -0500
+--- linux-2.6.31.7/drivers/usb/mon/mon_bin.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/mon/mon_bin.c 2009-12-10 22:15:16.000000000 -0500
@@ -1187,7 +1187,7 @@ static int mon_bin_vma_fault(struct vm_a
return 0;
}
@@ -25327,8 +25350,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/mon/mon_bin.c linux-2.6.31.7/drivers/usb/m
.close = mon_bin_vma_close,
.fault = mon_bin_vma_fault,
diff -urNp linux-2.6.31.7/drivers/usb/mon/mon_main.c linux-2.6.31.7/drivers/usb/mon/mon_main.c
---- linux-2.6.31.7/drivers/usb/mon/mon_main.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/mon/mon_main.c 2009-12-08 17:39:43.976775438 -0500
+--- linux-2.6.31.7/drivers/usb/mon/mon_main.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/mon/mon_main.c 2009-12-10 22:15:16.000000000 -0500
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -25339,8 +25362,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/mon/mon_main.c linux-2.6.31.7/drivers/usb/
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
diff -urNp linux-2.6.31.7/drivers/usb/storage/debug.h linux-2.6.31.7/drivers/usb/storage/debug.h
---- linux-2.6.31.7/drivers/usb/storage/debug.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/storage/debug.h 2009-12-08 17:39:43.977775901 -0500
+--- linux-2.6.31.7/drivers/usb/storage/debug.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/storage/debug.h 2009-12-10 22:15:16.000000000 -0500
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -25355,8 +25378,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/storage/debug.h linux-2.6.31.7/drivers/usb
#endif
diff -urNp linux-2.6.31.7/drivers/usb/storage/usb.c linux-2.6.31.7/drivers/usb/storage/usb.c
---- linux-2.6.31.7/drivers/usb/storage/usb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/storage/usb.c 2009-12-08 17:39:43.977775901 -0500
+--- linux-2.6.31.7/drivers/usb/storage/usb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/storage/usb.c 2009-12-10 22:15:16.000000000 -0500
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25367,8 +25390,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/storage/usb.c linux-2.6.31.7/drivers/usb/s
#undef UNUSUAL_DEV
diff -urNp linux-2.6.31.7/drivers/usb/storage/usual-tables.c linux-2.6.31.7/drivers/usb/storage/usual-tables.c
---- linux-2.6.31.7/drivers/usb/storage/usual-tables.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/usb/storage/usual-tables.c 2009-12-08 17:39:43.977775901 -0500
+--- linux-2.6.31.7/drivers/usb/storage/usual-tables.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/usb/storage/usual-tables.c 2009-12-10 22:15:16.000000000 -0500
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -25379,8 +25402,8 @@ diff -urNp linux-2.6.31.7/drivers/usb/storage/usual-tables.c linux-2.6.31.7/driv
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
diff -urNp linux-2.6.31.7/drivers/uwb/uwb-debug.c linux-2.6.31.7/drivers/uwb/uwb-debug.c
---- linux-2.6.31.7/drivers/uwb/uwb-debug.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/uwb/uwb-debug.c 2009-12-08 17:39:43.978706469 -0500
+--- linux-2.6.31.7/drivers/uwb/uwb-debug.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/uwb/uwb-debug.c 2009-12-10 22:15:16.000000000 -0500
@@ -205,7 +205,7 @@ static ssize_t command_write(struct file
return ret < 0 ? ret : len;
}
@@ -25409,8 +25432,8 @@ diff -urNp linux-2.6.31.7/drivers/uwb/uwb-debug.c linux-2.6.31.7/drivers/uwb/uwb
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/drivers/uwb/wlp/messages.c linux-2.6.31.7/drivers/uwb/wlp/messages.c
---- linux-2.6.31.7/drivers/uwb/wlp/messages.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/uwb/wlp/messages.c 2009-12-08 17:39:43.986525342 -0500
+--- linux-2.6.31.7/drivers/uwb/wlp/messages.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/uwb/wlp/messages.c 2009-12-10 22:15:16.000000000 -0500
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -25421,8 +25444,8 @@ diff -urNp linux-2.6.31.7/drivers/uwb/wlp/messages.c linux-2.6.31.7/drivers/uwb/
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
diff -urNp linux-2.6.31.7/drivers/uwb/wlp/sysfs.c linux-2.6.31.7/drivers/uwb/wlp/sysfs.c
---- linux-2.6.31.7/drivers/uwb/wlp/sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/uwb/wlp/sysfs.c 2009-12-08 17:39:43.986525342 -0500
+--- linux-2.6.31.7/drivers/uwb/wlp/sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/uwb/wlp/sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -602,8 +602,7 @@ ssize_t wlp_wss_attr_show(struct kobject
* Sysfs operation for forwarding write call to the store method of the
* attribute owner
@@ -25444,8 +25467,8 @@ diff -urNp linux-2.6.31.7/drivers/uwb/wlp/sysfs.c linux-2.6.31.7/drivers/uwb/wlp
.store = wlp_wss_attr_store,
};
diff -urNp linux-2.6.31.7/drivers/video/atmel_lcdfb.c linux-2.6.31.7/drivers/video/atmel_lcdfb.c
---- linux-2.6.31.7/drivers/video/atmel_lcdfb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/atmel_lcdfb.c 2009-12-08 17:39:43.996557315 -0500
+--- linux-2.6.31.7/drivers/video/atmel_lcdfb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/atmel_lcdfb.c 2009-12-10 22:15:16.000000000 -0500
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -25456,8 +25479,8 @@ diff -urNp linux-2.6.31.7/drivers/video/atmel_lcdfb.c linux-2.6.31.7/drivers/vid
.get_brightness = atmel_bl_get_brightness,
};
diff -urNp linux-2.6.31.7/drivers/video/aty/aty128fb.c linux-2.6.31.7/drivers/video/aty/aty128fb.c
---- linux-2.6.31.7/drivers/video/aty/aty128fb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/aty/aty128fb.c 2009-12-08 17:39:43.996557315 -0500
+--- linux-2.6.31.7/drivers/video/aty/aty128fb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/aty/aty128fb.c 2009-12-10 22:15:16.000000000 -0500
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25468,8 +25491,8 @@ diff -urNp linux-2.6.31.7/drivers/video/aty/aty128fb.c linux-2.6.31.7/drivers/vi
.update_status = aty128_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/aty/atyfb_base.c linux-2.6.31.7/drivers/video/aty/atyfb_base.c
---- linux-2.6.31.7/drivers/video/aty/atyfb_base.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/aty/atyfb_base.c 2009-12-08 17:39:43.997777218 -0500
+--- linux-2.6.31.7/drivers/video/aty/atyfb_base.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/aty/atyfb_base.c 2009-12-10 22:15:16.000000000 -0500
@@ -2165,7 +2165,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -25480,8 +25503,8 @@ diff -urNp linux-2.6.31.7/drivers/video/aty/atyfb_base.c linux-2.6.31.7/drivers/
.update_status = aty_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/aty/radeon_backlight.c linux-2.6.31.7/drivers/video/aty/radeon_backlight.c
---- linux-2.6.31.7/drivers/video/aty/radeon_backlight.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/aty/radeon_backlight.c 2009-12-08 17:39:43.997777218 -0500
+--- linux-2.6.31.7/drivers/video/aty/radeon_backlight.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/aty/radeon_backlight.c 2009-12-10 22:15:16.000000000 -0500
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25492,8 +25515,8 @@ diff -urNp linux-2.6.31.7/drivers/video/aty/radeon_backlight.c linux-2.6.31.7/dr
.update_status = radeon_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c 2009-12-08 17:39:44.005617849 -0500
+--- linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -25504,8 +25527,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.31.7/
.update_status = atmel_pwm_bl_set_intensity,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/backlight.c linux-2.6.31.7/drivers/video/backlight/backlight.c
---- linux-2.6.31.7/drivers/video/backlight/backlight.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/backlight.c 2009-12-08 17:39:44.005617849 -0500
+--- linux-2.6.31.7/drivers/video/backlight/backlight.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/backlight.c 2009-12-10 22:15:16.000000000 -0500
@@ -227,7 +227,7 @@ static struct device_attribute bl_device
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -25516,8 +25539,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/backlight.c linux-2.6.31.7/dri
struct backlight_device *new_bd;
int rc;
diff -urNp linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c 2009-12-08 17:39:44.005617849 -0500
+--- linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c 2009-12-10 22:15:16.000000000 -0500
@@ -450,7 +450,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25528,8 +25551,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/corgi_lcd.c linux-2.6.31.7/dri
.update_status = corgi_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c 2009-12-08 17:39:44.006779182 -0500
+--- linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c 2009-12-10 22:15:16.000000000 -0500
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -25540,8 +25563,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/cr_bllcd.c linux-2.6.31.7/driv
.update_status = cr_backlight_set_intensity,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/da903x_bl.c linux-2.6.31.7/drivers/video/backlight/da903x_bl.c
---- linux-2.6.31.7/drivers/video/backlight/da903x_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/da903x_bl.c 2009-12-08 17:39:44.006779182 -0500
+--- linux-2.6.31.7/drivers/video/backlight/da903x_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/da903x_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -25552,8 +25575,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/da903x_bl.c linux-2.6.31.7/dri
.get_brightness = da903x_backlight_get_brightness,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/generic_bl.c linux-2.6.31.7/drivers/video/backlight/generic_bl.c
---- linux-2.6.31.7/drivers/video/backlight/generic_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/generic_bl.c 2009-12-08 17:39:44.008774969 -0500
+--- linux-2.6.31.7/drivers/video/backlight/generic_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/generic_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25564,8 +25587,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/generic_bl.c linux-2.6.31.7/dr
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
diff -urNp linux-2.6.31.7/drivers/video/backlight/hp680_bl.c linux-2.6.31.7/drivers/video/backlight/hp680_bl.c
---- linux-2.6.31.7/drivers/video/backlight/hp680_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/hp680_bl.c 2009-12-08 17:39:44.009725047 -0500
+--- linux-2.6.31.7/drivers/video/backlight/hp680_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/hp680_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -25576,8 +25599,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/hp680_bl.c linux-2.6.31.7/driv
.update_status = hp680bl_set_intensity,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c 2009-12-08 17:39:44.009725047 -0500
+--- linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -25588,8 +25611,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/jornada720_bl.c linux-2.6.31.7
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
diff -urNp linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c 2009-12-08 17:39:44.009725047 -0500
+--- linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -25600,8 +25623,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/kb3886_bl.c linux-2.6.31.7/dri
.update_status = kb3886bl_send_intensity,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/locomolcd.c linux-2.6.31.7/drivers/video/backlight/locomolcd.c
---- linux-2.6.31.7/drivers/video/backlight/locomolcd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/locomolcd.c 2009-12-08 17:39:44.010714873 -0500
+--- linux-2.6.31.7/drivers/video/backlight/locomolcd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/locomolcd.c 2009-12-10 22:15:16.000000000 -0500
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -25612,8 +25635,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/locomolcd.c linux-2.6.31.7/dri
.update_status = locomolcd_set_intensity,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c 2009-12-08 17:39:44.010714873 -0500
+--- linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -25624,8 +25647,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.31.7
/* Module parameters. */
diff -urNp linux-2.6.31.7/drivers/video/backlight/omap1_bl.c linux-2.6.31.7/drivers/video/backlight/omap1_bl.c
---- linux-2.6.31.7/drivers/video/backlight/omap1_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/omap1_bl.c 2009-12-08 17:39:44.010714873 -0500
+--- linux-2.6.31.7/drivers/video/backlight/omap1_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/omap1_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -25636,8 +25659,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/omap1_bl.c linux-2.6.31.7/driv
.update_status = omapbl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/progear_bl.c linux-2.6.31.7/drivers/video/backlight/progear_bl.c
---- linux-2.6.31.7/drivers/video/backlight/progear_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/progear_bl.c 2009-12-08 17:39:44.011665171 -0500
+--- linux-2.6.31.7/drivers/video/backlight/progear_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/progear_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -25648,8 +25671,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/progear_bl.c linux-2.6.31.7/dr
.update_status = progearbl_set_intensity,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/pwm_bl.c linux-2.6.31.7/drivers/video/backlight/pwm_bl.c
---- linux-2.6.31.7/drivers/video/backlight/pwm_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/pwm_bl.c 2009-12-08 17:39:44.011665171 -0500
+--- linux-2.6.31.7/drivers/video/backlight/pwm_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/pwm_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -25660,8 +25683,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/pwm_bl.c linux-2.6.31.7/driver
.get_brightness = pwm_backlight_get_brightness,
};
diff -urNp linux-2.6.31.7/drivers/video/backlight/tosa_bl.c linux-2.6.31.7/drivers/video/backlight/tosa_bl.c
---- linux-2.6.31.7/drivers/video/backlight/tosa_bl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/backlight/tosa_bl.c 2009-12-08 17:39:44.012707415 -0500
+--- linux-2.6.31.7/drivers/video/backlight/tosa_bl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/backlight/tosa_bl.c 2009-12-10 22:15:16.000000000 -0500
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -25672,8 +25695,8 @@ diff -urNp linux-2.6.31.7/drivers/video/backlight/tosa_bl.c linux-2.6.31.7/drive
.update_status = tosa_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/bf54x-lq043fb.c linux-2.6.31.7/drivers/video/bf54x-lq043fb.c
---- linux-2.6.31.7/drivers/video/bf54x-lq043fb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/bf54x-lq043fb.c 2009-12-08 17:39:44.012707415 -0500
+--- linux-2.6.31.7/drivers/video/bf54x-lq043fb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/bf54x-lq043fb.c 2009-12-10 22:15:16.000000000 -0500
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25684,8 +25707,8 @@ diff -urNp linux-2.6.31.7/drivers/video/bf54x-lq043fb.c linux-2.6.31.7/drivers/v
};
diff -urNp linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c 2009-12-08 17:39:44.012707415 -0500
+--- linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c 2009-12-10 22:15:16.000000000 -0500
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25696,8 +25719,8 @@ diff -urNp linux-2.6.31.7/drivers/video/bfin-t350mcqb-fb.c linux-2.6.31.7/driver
};
diff -urNp linux-2.6.31.7/drivers/video/fb_defio.c linux-2.6.31.7/drivers/video/fb_defio.c
---- linux-2.6.31.7/drivers/video/fb_defio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/fb_defio.c 2009-12-08 17:39:44.013747583 -0500
+--- linux-2.6.31.7/drivers/video/fb_defio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/fb_defio.c 2009-12-10 22:15:16.000000000 -0500
@@ -125,7 +125,7 @@ page_already_added:
return 0;
}
@@ -25708,8 +25731,8 @@ diff -urNp linux-2.6.31.7/drivers/video/fb_defio.c linux-2.6.31.7/drivers/video/
.page_mkwrite = fb_deferred_io_mkwrite,
};
diff -urNp linux-2.6.31.7/drivers/video/fbmem.c linux-2.6.31.7/drivers/video/fbmem.c
---- linux-2.6.31.7/drivers/video/fbmem.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/fbmem.c 2009-12-08 17:39:44.013747583 -0500
+--- linux-2.6.31.7/drivers/video/fbmem.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/fbmem.c 2009-12-10 22:15:16.000000000 -0500
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -25738,8 +25761,8 @@ diff -urNp linux-2.6.31.7/drivers/video/fbmem.c linux-2.6.31.7/drivers/video/fbm
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
diff -urNp linux-2.6.31.7/drivers/video/fbmon.c linux-2.6.31.7/drivers/video/fbmon.c
---- linux-2.6.31.7/drivers/video/fbmon.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/fbmon.c 2009-12-08 17:39:44.014714054 -0500
+--- linux-2.6.31.7/drivers/video/fbmon.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/fbmon.c 2009-12-10 22:15:16.000000000 -0500
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -25750,8 +25773,8 @@ diff -urNp linux-2.6.31.7/drivers/video/fbmon.c linux-2.6.31.7/drivers/video/fbm
#define FBMON_FIX_HEADER 1
diff -urNp linux-2.6.31.7/drivers/video/i810/i810_accel.c linux-2.6.31.7/drivers/video/i810/i810_accel.c
---- linux-2.6.31.7/drivers/video/i810/i810_accel.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/i810/i810_accel.c 2009-12-08 17:39:44.024785415 -0500
+--- linux-2.6.31.7/drivers/video/i810/i810_accel.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/i810/i810_accel.c 2009-12-10 22:15:16.000000000 -0500
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -25761,8 +25784,8 @@ diff -urNp linux-2.6.31.7/drivers/video/i810/i810_accel.c linux-2.6.31.7/drivers
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
diff -urNp linux-2.6.31.7/drivers/video/i810/i810_main.c linux-2.6.31.7/drivers/video/i810/i810_main.c
---- linux-2.6.31.7/drivers/video/i810/i810_main.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/i810/i810_main.c 2009-12-08 17:39:44.036719872 -0500
+--- linux-2.6.31.7/drivers/video/i810/i810_main.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/i810/i810_main.c 2009-12-10 22:15:16.000000000 -0500
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -25773,8 +25796,8 @@ diff -urNp linux-2.6.31.7/drivers/video/i810/i810_main.c linux-2.6.31.7/drivers/
static struct pci_driver i810fb_driver = {
diff -urNp linux-2.6.31.7/drivers/video/modedb.c linux-2.6.31.7/drivers/video/modedb.c
---- linux-2.6.31.7/drivers/video/modedb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/modedb.c 2009-12-08 17:39:44.037787004 -0500
+--- linux-2.6.31.7/drivers/video/modedb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/modedb.c 2009-12-10 22:15:16.000000000 -0500
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26076,8 +26099,8 @@ diff -urNp linux-2.6.31.7/drivers/video/modedb.c linux-2.6.31.7/drivers/video/mo
};
diff -urNp linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c 2009-12-08 17:39:44.037787004 -0500
+--- linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c 2009-12-10 22:15:16.000000000 -0500
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -26088,8 +26111,8 @@ diff -urNp linux-2.6.31.7/drivers/video/nvidia/nv_backlight.c linux-2.6.31.7/dri
.update_status = nvidia_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/omap/dispc.c linux-2.6.31.7/drivers/video/omap/dispc.c
---- linux-2.6.31.7/drivers/video/omap/dispc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/omap/dispc.c 2009-12-08 17:39:44.037787004 -0500
+--- linux-2.6.31.7/drivers/video/omap/dispc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/omap/dispc.c 2009-12-10 22:15:16.000000000 -0500
@@ -1013,7 +1013,7 @@ static void mmap_user_close(struct vm_ar
atomic_dec(&dispc.map_count[plane]);
}
@@ -26100,8 +26123,8 @@ diff -urNp linux-2.6.31.7/drivers/video/omap/dispc.c linux-2.6.31.7/drivers/vide
.close = mmap_user_close,
};
diff -urNp linux-2.6.31.7/drivers/video/riva/fbdev.c linux-2.6.31.7/drivers/video/riva/fbdev.c
---- linux-2.6.31.7/drivers/video/riva/fbdev.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/riva/fbdev.c 2009-12-08 17:39:44.038658181 -0500
+--- linux-2.6.31.7/drivers/video/riva/fbdev.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/riva/fbdev.c 2009-12-10 22:15:16.000000000 -0500
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -26112,8 +26135,8 @@ diff -urNp linux-2.6.31.7/drivers/video/riva/fbdev.c linux-2.6.31.7/drivers/vide
.update_status = riva_bl_update_status,
};
diff -urNp linux-2.6.31.7/drivers/video/uvesafb.c linux-2.6.31.7/drivers/video/uvesafb.c
---- linux-2.6.31.7/drivers/video/uvesafb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/uvesafb.c 2009-12-08 17:39:44.038658181 -0500
+--- linux-2.6.31.7/drivers/video/uvesafb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/uvesafb.c 2009-12-10 22:15:16.000000000 -0500
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -26190,8 +26213,8 @@ diff -urNp linux-2.6.31.7/drivers/video/uvesafb.c linux-2.6.31.7/drivers/video/u
framebuffer_release(info);
diff -urNp linux-2.6.31.7/drivers/video/vesafb.c linux-2.6.31.7/drivers/video/vesafb.c
---- linux-2.6.31.7/drivers/video/vesafb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/video/vesafb.c 2009-12-08 17:39:44.039684633 -0500
+--- linux-2.6.31.7/drivers/video/vesafb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/video/vesafb.c 2009-12-10 22:15:16.000000000 -0500
@@ -9,6 +9,7 @@
*/
@@ -26296,8 +26319,8 @@ diff -urNp linux-2.6.31.7/drivers/video/vesafb.c linux-2.6.31.7/drivers/video/ve
iounmap(info->screen_base);
framebuffer_release(info);
diff -urNp linux-2.6.31.7/drivers/xen/sys-hypervisor.c linux-2.6.31.7/drivers/xen/sys-hypervisor.c
---- linux-2.6.31.7/drivers/xen/sys-hypervisor.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/drivers/xen/sys-hypervisor.c 2009-12-08 17:39:44.039684633 -0500
+--- linux-2.6.31.7/drivers/xen/sys-hypervisor.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/drivers/xen/sys-hypervisor.c 2009-12-10 22:15:16.000000000 -0500
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -26308,8 +26331,8 @@ diff -urNp linux-2.6.31.7/drivers/xen/sys-hypervisor.c linux-2.6.31.7/drivers/xe
.store = hyp_sysfs_store,
};
diff -urNp linux-2.6.31.7/fs/9p/vfs_inode.c linux-2.6.31.7/fs/9p/vfs_inode.c
---- linux-2.6.31.7/fs/9p/vfs_inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/9p/vfs_inode.c 2009-12-08 17:39:44.039684633 -0500
+--- linux-2.6.31.7/fs/9p/vfs_inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/9p/vfs_inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -1025,7 +1025,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26320,8 +26343,8 @@ diff -urNp linux-2.6.31.7/fs/9p/vfs_inode.c linux-2.6.31.7/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
diff -urNp linux-2.6.31.7/fs/afs/flock.c linux-2.6.31.7/fs/afs/flock.c
---- linux-2.6.31.7/fs/afs/flock.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/afs/flock.c 2009-12-08 17:39:44.040710543 -0500
+--- linux-2.6.31.7/fs/afs/flock.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/afs/flock.c 2009-12-10 22:15:16.000000000 -0500
@@ -21,7 +21,7 @@ static void afs_fl_release_private(struc
static struct workqueue_struct *afs_lock_manager;
static DEFINE_MUTEX(afs_lock_manager_mutex);
@@ -26332,8 +26355,8 @@ diff -urNp linux-2.6.31.7/fs/afs/flock.c linux-2.6.31.7/fs/afs/flock.c
.fl_release_private = afs_fl_release_private,
};
diff -urNp linux-2.6.31.7/fs/afs/proc.c linux-2.6.31.7/fs/afs/proc.c
---- linux-2.6.31.7/fs/afs/proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/afs/proc.c 2009-12-08 17:39:44.040710543 -0500
+--- linux-2.6.31.7/fs/afs/proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/afs/proc.c 2009-12-10 22:15:16.000000000 -0500
@@ -28,7 +28,7 @@ static int afs_proc_cells_show(struct se
static ssize_t afs_proc_cells_write(struct file *file, const char __user *buf,
size_t size, loff_t *_pos);
@@ -26371,8 +26394,8 @@ diff -urNp linux-2.6.31.7/fs/afs/proc.c linux-2.6.31.7/fs/afs/proc.c
.next = afs_proc_cell_servers_next,
.stop = afs_proc_cell_servers_stop,
diff -urNp linux-2.6.31.7/fs/aio.c linux-2.6.31.7/fs/aio.c
---- linux-2.6.31.7/fs/aio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/aio.c 2009-12-08 17:39:44.041787673 -0500
+--- linux-2.6.31.7/fs/aio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/aio.c 2009-12-10 22:15:16.000000000 -0500
@@ -114,7 +114,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26383,8 +26406,8 @@ diff -urNp linux-2.6.31.7/fs/aio.c linux-2.6.31.7/fs/aio.c
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
diff -urNp linux-2.6.31.7/fs/autofs/root.c linux-2.6.31.7/fs/autofs/root.c
---- linux-2.6.31.7/fs/autofs/root.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/autofs/root.c 2009-12-08 17:39:44.041787673 -0500
+--- linux-2.6.31.7/fs/autofs/root.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/autofs/root.c 2009-12-10 22:15:16.000000000 -0500
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -26396,8 +26419,8 @@ diff -urNp linux-2.6.31.7/fs/autofs/root.c linux-2.6.31.7/fs/autofs/root.c
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
diff -urNp linux-2.6.31.7/fs/autofs4/symlink.c linux-2.6.31.7/fs/autofs4/symlink.c
---- linux-2.6.31.7/fs/autofs4/symlink.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/autofs4/symlink.c 2009-12-08 17:39:44.041787673 -0500
+--- linux-2.6.31.7/fs/autofs4/symlink.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/autofs4/symlink.c 2009-12-10 22:15:16.000000000 -0500
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -26408,8 +26431,8 @@ diff -urNp linux-2.6.31.7/fs/autofs4/symlink.c linux-2.6.31.7/fs/autofs4/symlink
}
diff -urNp linux-2.6.31.7/fs/befs/linuxvfs.c linux-2.6.31.7/fs/befs/linuxvfs.c
---- linux-2.6.31.7/fs/befs/linuxvfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/befs/linuxvfs.c 2009-12-08 17:39:44.042782238 -0500
+--- linux-2.6.31.7/fs/befs/linuxvfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/befs/linuxvfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26420,8 +26443,8 @@ diff -urNp linux-2.6.31.7/fs/befs/linuxvfs.c linux-2.6.31.7/fs/befs/linuxvfs.c
kfree(link);
}
diff -urNp linux-2.6.31.7/fs/binfmt_aout.c linux-2.6.31.7/fs/binfmt_aout.c
---- linux-2.6.31.7/fs/binfmt_aout.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/binfmt_aout.c 2009-12-08 17:39:44.042782238 -0500
+--- linux-2.6.31.7/fs/binfmt_aout.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/binfmt_aout.c 2009-12-10 22:15:16.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -26490,8 +26513,8 @@ diff -urNp linux-2.6.31.7/fs/binfmt_aout.c linux-2.6.31.7/fs/binfmt_aout.c
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
diff -urNp linux-2.6.31.7/fs/binfmt_elf.c linux-2.6.31.7/fs/binfmt_elf.c
---- linux-2.6.31.7/fs/binfmt_elf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/binfmt_elf.c 2009-12-08 17:39:44.043665858 -0500
+--- linux-2.6.31.7/fs/binfmt_elf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/binfmt_elf.c 2009-12-10 22:15:16.000000000 -0500
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -27124,8 +27147,8 @@ diff -urNp linux-2.6.31.7/fs/binfmt_elf.c linux-2.6.31.7/fs/binfmt_elf.c
{
return register_binfmt(&elf_format);
diff -urNp linux-2.6.31.7/fs/binfmt_flat.c linux-2.6.31.7/fs/binfmt_flat.c
---- linux-2.6.31.7/fs/binfmt_flat.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/binfmt_flat.c 2009-12-08 17:39:44.043665858 -0500
+--- linux-2.6.31.7/fs/binfmt_flat.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/binfmt_flat.c 2009-12-10 22:15:16.000000000 -0500
@@ -565,7 +565,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -27159,8 +27182,8 @@ diff -urNp linux-2.6.31.7/fs/binfmt_flat.c linux-2.6.31.7/fs/binfmt_flat.c
goto err;
}
diff -urNp linux-2.6.31.7/fs/binfmt_misc.c linux-2.6.31.7/fs/binfmt_misc.c
---- linux-2.6.31.7/fs/binfmt_misc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/binfmt_misc.c 2009-12-08 17:39:44.044654416 -0500
+--- linux-2.6.31.7/fs/binfmt_misc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/binfmt_misc.c 2009-12-10 22:15:16.000000000 -0500
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27171,8 +27194,8 @@ diff -urNp linux-2.6.31.7/fs/binfmt_misc.c linux-2.6.31.7/fs/binfmt_misc.c
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
diff -urNp linux-2.6.31.7/fs/bio.c linux-2.6.31.7/fs/bio.c
---- linux-2.6.31.7/fs/bio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/bio.c 2009-12-08 17:39:44.049792727 -0500
+--- linux-2.6.31.7/fs/bio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/bio.c 2009-12-10 22:15:16.000000000 -0500
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -27192,8 +27215,8 @@ diff -urNp linux-2.6.31.7/fs/bio.c linux-2.6.31.7/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
diff -urNp linux-2.6.31.7/fs/btrfs/ctree.c linux-2.6.31.7/fs/btrfs/ctree.c
---- linux-2.6.31.7/fs/btrfs/ctree.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/ctree.c 2009-12-08 17:39:44.059528722 -0500
+--- linux-2.6.31.7/fs/btrfs/ctree.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/ctree.c 2009-12-10 22:15:16.000000000 -0500
@@ -3562,7 +3562,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -27203,8 +27226,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/ctree.c linux-2.6.31.7/fs/btrfs/ctree.c
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
diff -urNp linux-2.6.31.7/fs/btrfs/ctree.h linux-2.6.31.7/fs/btrfs/ctree.h
---- linux-2.6.31.7/fs/btrfs/ctree.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/ctree.h 2009-12-08 17:39:44.060786332 -0500
+--- linux-2.6.31.7/fs/btrfs/ctree.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/ctree.h 2009-12-10 22:15:16.000000000 -0500
@@ -2286,7 +2286,7 @@ int btrfs_sync_file(struct file *file, s
int btrfs_drop_extent_cache(struct inode *inode, u64 start, u64 end,
int skip_pinned);
@@ -27215,8 +27238,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/ctree.h linux-2.6.31.7/fs/btrfs/ctree.h
struct btrfs_root *root, struct inode *inode,
u64 start, u64 end, u64 locked_end,
diff -urNp linux-2.6.31.7/fs/btrfs/disk-io.c linux-2.6.31.7/fs/btrfs/disk-io.c
---- linux-2.6.31.7/fs/btrfs/disk-io.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/disk-io.c 2009-12-08 17:39:44.068765750 -0500
+--- linux-2.6.31.7/fs/btrfs/disk-io.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/disk-io.c 2009-12-10 22:15:16.000000000 -0500
@@ -772,7 +772,7 @@ static void btree_invalidatepage(struct
}
}
@@ -27227,8 +27250,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/disk-io.c linux-2.6.31.7/fs/btrfs/disk-io.c
.writepage = btree_writepage,
.writepages = btree_writepages,
diff -urNp linux-2.6.31.7/fs/btrfs/file.c linux-2.6.31.7/fs/btrfs/file.c
---- linux-2.6.31.7/fs/btrfs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/file.c 2009-12-08 17:39:44.068765750 -0500
+--- linux-2.6.31.7/fs/btrfs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -1203,7 +1203,7 @@ out:
return ret > 0 ? EIO : ret;
}
@@ -27248,8 +27271,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/file.c linux-2.6.31.7/fs/btrfs/file.c
.read = do_sync_read,
.aio_read = generic_file_aio_read,
diff -urNp linux-2.6.31.7/fs/btrfs/free-space-cache.c linux-2.6.31.7/fs/btrfs/free-space-cache.c
---- linux-2.6.31.7/fs/btrfs/free-space-cache.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/free-space-cache.c 2009-12-08 17:39:44.075930025 -0500
+--- linux-2.6.31.7/fs/btrfs/free-space-cache.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/free-space-cache.c 2009-12-10 22:15:16.000000000 -0500
@@ -1066,8 +1066,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -27269,8 +27292,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/free-space-cache.c linux-2.6.31.7/fs/btrfs/fr
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
diff -urNp linux-2.6.31.7/fs/btrfs/inode.c linux-2.6.31.7/fs/btrfs/inode.c
---- linux-2.6.31.7/fs/btrfs/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/inode.c 2009-12-08 17:39:44.085642502 -0500
+--- linux-2.6.31.7/fs/btrfs/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -55,14 +55,14 @@ struct btrfs_iget_args {
struct btrfs_root *root;
};
@@ -27362,8 +27385,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/inode.c linux-2.6.31.7/fs/btrfs/inode.c
.follow_link = page_follow_link_light,
.put_link = page_put_link,
diff -urNp linux-2.6.31.7/fs/btrfs/super.c linux-2.6.31.7/fs/btrfs/super.c
---- linux-2.6.31.7/fs/btrfs/super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/super.c 2009-12-08 17:39:44.085642502 -0500
+--- linux-2.6.31.7/fs/btrfs/super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/super.c 2009-12-10 22:15:16.000000000 -0500
@@ -51,7 +51,7 @@
#include "export.h"
#include "compression.h"
@@ -27383,8 +27406,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/super.c linux-2.6.31.7/fs/btrfs/super.c
.put_super = btrfs_put_super,
.sync_fs = btrfs_sync_fs,
diff -urNp linux-2.6.31.7/fs/btrfs/sysfs.c linux-2.6.31.7/fs/btrfs/sysfs.c
---- linux-2.6.31.7/fs/btrfs/sysfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/btrfs/sysfs.c 2009-12-08 17:39:44.086752622 -0500
+--- linux-2.6.31.7/fs/btrfs/sysfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/btrfs/sysfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -27401,8 +27424,8 @@ diff -urNp linux-2.6.31.7/fs/btrfs/sysfs.c linux-2.6.31.7/fs/btrfs/sysfs.c
.store = btrfs_root_attr_store,
};
diff -urNp linux-2.6.31.7/fs/buffer.c linux-2.6.31.7/fs/buffer.c
---- linux-2.6.31.7/fs/buffer.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/buffer.c 2009-12-08 17:39:44.111793527 -0500
+--- linux-2.6.31.7/fs/buffer.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/buffer.c 2009-12-10 22:15:16.000000000 -0500
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -27420,8 +27443,8 @@ diff -urNp linux-2.6.31.7/fs/buffer.c linux-2.6.31.7/fs/buffer.c
send_sig(SIGXFSZ, current, 0);
goto out;
diff -urNp linux-2.6.31.7/fs/cachefiles/rdwr.c linux-2.6.31.7/fs/cachefiles/rdwr.c
---- linux-2.6.31.7/fs/cachefiles/rdwr.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/cachefiles/rdwr.c 2009-12-08 17:39:44.111793527 -0500
+--- linux-2.6.31.7/fs/cachefiles/rdwr.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/cachefiles/rdwr.c 2009-12-10 22:15:16.000000000 -0500
@@ -839,7 +839,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -27432,8 +27455,8 @@ diff -urNp linux-2.6.31.7/fs/cachefiles/rdwr.c linux-2.6.31.7/fs/cachefiles/rdwr
set_fs(old_fs);
kunmap(page);
diff -urNp linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c
---- linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c 2009-12-08 17:39:44.111793527 -0500
+--- linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c 2009-12-10 22:15:16.000000000 -0500
@@ -385,7 +385,7 @@ out_err:
goto out;
}
@@ -27443,21 +27466,9 @@ diff -urNp linux-2.6.31.7/fs/cifs/cifs_dfs_ref.c linux-2.6.31.7/fs/cifs/cifs_dfs
.follow_link = cifs_dfs_follow_mountpoint,
};
-diff -urNp linux-2.6.31.7/fs/cifs/cifsfs.h linux-2.6.31.7/fs/cifs/cifsfs.h
---- linux-2.6.31.7/fs/cifs/cifsfs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/cifs/cifsfs.h 2009-12-08 17:39:44.112796385 -0500
-@@ -67,7 +67,7 @@ extern int cifs_setattr(struct dentry *,
-
- extern const struct inode_operations cifs_file_inode_ops;
- extern const struct inode_operations cifs_symlink_inode_ops;
--extern struct inode_operations cifs_dfs_referral_inode_operations;
-+extern const struct inode_operations cifs_dfs_referral_inode_operations;
-
-
- /* Functions related to files and directories */
diff -urNp linux-2.6.31.7/fs/cifs/cifs_uniupr.h linux-2.6.31.7/fs/cifs/cifs_uniupr.h
---- linux-2.6.31.7/fs/cifs/cifs_uniupr.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/cifs/cifs_uniupr.h 2009-12-08 17:39:44.112796385 -0500
+--- linux-2.6.31.7/fs/cifs/cifs_uniupr.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/cifs/cifs_uniupr.h 2009-12-10 22:15:16.000000000 -0500
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27467,9 +27478,21 @@ diff -urNp linux-2.6.31.7/fs/cifs/cifs_uniupr.h linux-2.6.31.7/fs/cifs/cifs_uniu
};
#endif
+diff -urNp linux-2.6.31.7/fs/cifs/cifsfs.h linux-2.6.31.7/fs/cifs/cifsfs.h
+--- linux-2.6.31.7/fs/cifs/cifsfs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/cifs/cifsfs.h 2009-12-10 22:15:16.000000000 -0500
+@@ -67,7 +67,7 @@ extern int cifs_setattr(struct dentry *,
+
+ extern const struct inode_operations cifs_file_inode_ops;
+ extern const struct inode_operations cifs_symlink_inode_ops;
+-extern struct inode_operations cifs_dfs_referral_inode_operations;
++extern const struct inode_operations cifs_dfs_referral_inode_operations;
+
+
+ /* Functions related to files and directories */
diff -urNp linux-2.6.31.7/fs/cifs/link.c linux-2.6.31.7/fs/cifs/link.c
---- linux-2.6.31.7/fs/cifs/link.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/cifs/link.c 2009-12-08 17:39:44.112796385 -0500
+--- linux-2.6.31.7/fs/cifs/link.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/cifs/link.c 2009-12-10 22:15:16.000000000 -0500
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27479,25 +27502,9 @@ diff -urNp linux-2.6.31.7/fs/cifs/link.c linux-2.6.31.7/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.31.7/fs/compat_binfmt_elf.c linux-2.6.31.7/fs/compat_binfmt_elf.c
---- linux-2.6.31.7/fs/compat_binfmt_elf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/compat_binfmt_elf.c 2009-12-08 17:39:44.113776144 -0500
-@@ -29,10 +29,12 @@
- #undef elfhdr
- #undef elf_phdr
- #undef elf_note
-+#undef elf_dyn
- #undef elf_addr_t
- #define elfhdr elf32_hdr
- #define elf_phdr elf32_phdr
- #define elf_note elf32_note
-+#define elf_dyn Elf32_Dyn
- #define elf_addr_t Elf32_Addr
-
- /*
diff -urNp linux-2.6.31.7/fs/compat.c linux-2.6.31.7/fs/compat.c
---- linux-2.6.31.7/fs/compat.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/compat.c 2009-12-08 17:39:44.113776144 -0500
+--- linux-2.6.31.7/fs/compat.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/compat.c 2009-12-10 22:15:16.000000000 -0500
@@ -1417,14 +1417,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -27597,9 +27604,25 @@ diff -urNp linux-2.6.31.7/fs/compat.c linux-2.6.31.7/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
+diff -urNp linux-2.6.31.7/fs/compat_binfmt_elf.c linux-2.6.31.7/fs/compat_binfmt_elf.c
+--- linux-2.6.31.7/fs/compat_binfmt_elf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/compat_binfmt_elf.c 2009-12-10 22:15:16.000000000 -0500
+@@ -29,10 +29,12 @@
+ #undef elfhdr
+ #undef elf_phdr
+ #undef elf_note
++#undef elf_dyn
+ #undef elf_addr_t
+ #define elfhdr elf32_hdr
+ #define elf_phdr elf32_phdr
+ #define elf_note elf32_note
++#define elf_dyn Elf32_Dyn
+ #define elf_addr_t Elf32_Addr
+
+ /*
diff -urNp linux-2.6.31.7/fs/compat_ioctl.c linux-2.6.31.7/fs/compat_ioctl.c
---- linux-2.6.31.7/fs/compat_ioctl.c 2009-12-08 17:29:51.631743554 -0500
-+++ linux-2.6.31.7/fs/compat_ioctl.c 2009-12-08 17:39:44.114797657 -0500
+--- linux-2.6.31.7/fs/compat_ioctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/compat_ioctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -27620,8 +27643,8 @@ diff -urNp linux-2.6.31.7/fs/compat_ioctl.c linux-2.6.31.7/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
diff -urNp linux-2.6.31.7/fs/debugfs/inode.c linux-2.6.31.7/fs/debugfs/inode.c
---- linux-2.6.31.7/fs/debugfs/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/debugfs/inode.c 2009-12-08 17:39:44.123366802 -0500
+--- linux-2.6.31.7/fs/debugfs/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/debugfs/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -118,7 +118,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -27632,8 +27655,8 @@ diff -urNp linux-2.6.31.7/fs/debugfs/inode.c linux-2.6.31.7/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
diff -urNp linux-2.6.31.7/fs/dlm/debug_fs.c linux-2.6.31.7/fs/dlm/debug_fs.c
---- linux-2.6.31.7/fs/dlm/debug_fs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/dlm/debug_fs.c 2009-12-08 17:39:44.133683458 -0500
+--- linux-2.6.31.7/fs/dlm/debug_fs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/dlm/debug_fs.c 2009-12-10 22:15:16.000000000 -0500
@@ -386,9 +386,9 @@ static int table_seq_show(struct seq_fil
return rv;
}
@@ -27673,8 +27696,8 @@ diff -urNp linux-2.6.31.7/fs/dlm/debug_fs.c linux-2.6.31.7/fs/dlm/debug_fs.c
.next = table_seq_next,
.stop = table_seq_stop,
diff -urNp linux-2.6.31.7/fs/dlm/lockspace.c linux-2.6.31.7/fs/dlm/lockspace.c
---- linux-2.6.31.7/fs/dlm/lockspace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/dlm/lockspace.c 2009-12-08 17:39:44.133683458 -0500
+--- linux-2.6.31.7/fs/dlm/lockspace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/dlm/lockspace.c 2009-12-10 22:15:16.000000000 -0500
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -27685,8 +27708,8 @@ diff -urNp linux-2.6.31.7/fs/dlm/lockspace.c linux-2.6.31.7/fs/dlm/lockspace.c
.store = dlm_attr_store,
};
diff -urNp linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h
---- linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h 2009-12-08 17:39:44.133683458 -0500
+--- linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h 2009-12-10 22:15:16.000000000 -0500
@@ -582,7 +582,7 @@ extern const struct inode_operations ecr
extern const struct inode_operations ecryptfs_symlink_iops;
extern const struct super_operations ecryptfs_sops;
@@ -27697,8 +27720,8 @@ diff -urNp linux-2.6.31.7/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.31.7/fs/ecrypt
extern unsigned int ecryptfs_message_buf_len;
extern signed long ecryptfs_message_wait_timeout;
diff -urNp linux-2.6.31.7/fs/ecryptfs/inode.c linux-2.6.31.7/fs/ecryptfs/inode.c
---- linux-2.6.31.7/fs/ecryptfs/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ecryptfs/inode.c 2009-12-08 17:39:44.134794483 -0500
+--- linux-2.6.31.7/fs/ecryptfs/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ecryptfs/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
old_fs = get_fs();
set_fs(get_ds());
@@ -27718,8 +27741,8 @@ diff -urNp linux-2.6.31.7/fs/ecryptfs/inode.c linux-2.6.31.7/fs/ecryptfs/inode.c
if (rc < 0)
goto out_free;
diff -urNp linux-2.6.31.7/fs/ecryptfs/mmap.c linux-2.6.31.7/fs/ecryptfs/mmap.c
---- linux-2.6.31.7/fs/ecryptfs/mmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ecryptfs/mmap.c 2009-12-08 17:39:44.134794483 -0500
+--- linux-2.6.31.7/fs/ecryptfs/mmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ecryptfs/mmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -545,7 +545,7 @@ static sector_t ecryptfs_bmap(struct add
return rc;
}
@@ -27730,8 +27753,8 @@ diff -urNp linux-2.6.31.7/fs/ecryptfs/mmap.c linux-2.6.31.7/fs/ecryptfs/mmap.c
.readpage = ecryptfs_readpage,
.write_begin = ecryptfs_write_begin,
diff -urNp linux-2.6.31.7/fs/exec.c linux-2.6.31.7/fs/exec.c
---- linux-2.6.31.7/fs/exec.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/exec.c 2009-12-08 17:39:44.135699953 -0500
+--- linux-2.6.31.7/fs/exec.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/exec.c 2009-12-10 22:15:16.000000000 -0500
@@ -55,12 +55,24 @@
#include <linux/kmod.h>
#include <linux/fsnotify.h>
@@ -28194,8 +28217,8 @@ diff -urNp linux-2.6.31.7/fs/exec.c linux-2.6.31.7/fs/exec.c
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
diff -urNp linux-2.6.31.7/fs/ext2/balloc.c linux-2.6.31.7/fs/ext2/balloc.c
---- linux-2.6.31.7/fs/ext2/balloc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext2/balloc.c 2009-12-08 17:39:44.135699953 -0500
+--- linux-2.6.31.7/fs/ext2/balloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext2/balloc.c 2009-12-10 22:15:16.000000000 -0500
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28206,8 +28229,8 @@ diff -urNp linux-2.6.31.7/fs/ext2/balloc.c linux-2.6.31.7/fs/ext2/balloc.c
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
diff -urNp linux-2.6.31.7/fs/ext3/balloc.c linux-2.6.31.7/fs/ext3/balloc.c
---- linux-2.6.31.7/fs/ext3/balloc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext3/balloc.c 2009-12-08 17:39:44.136793842 -0500
+--- linux-2.6.31.7/fs/ext3/balloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext3/balloc.c 2009-12-10 22:15:16.000000000 -0500
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28218,8 +28241,8 @@ diff -urNp linux-2.6.31.7/fs/ext3/balloc.c linux-2.6.31.7/fs/ext3/balloc.c
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
diff -urNp linux-2.6.31.7/fs/ext3/namei.c linux-2.6.31.7/fs/ext3/namei.c
---- linux-2.6.31.7/fs/ext3/namei.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext3/namei.c 2009-12-08 17:39:44.137793462 -0500
+--- linux-2.6.31.7/fs/ext3/namei.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext3/namei.c 2009-12-10 22:15:16.000000000 -0500
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28230,8 +28253,8 @@ diff -urNp linux-2.6.31.7/fs/ext3/namei.c linux-2.6.31.7/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
diff -urNp linux-2.6.31.7/fs/ext3/xattr.c linux-2.6.31.7/fs/ext3/xattr.c
---- linux-2.6.31.7/fs/ext3/xattr.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext3/xattr.c 2009-12-08 17:39:44.137793462 -0500
+--- linux-2.6.31.7/fs/ext3/xattr.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext3/xattr.c 2009-12-10 22:15:16.000000000 -0500
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -28244,8 +28267,8 @@ diff -urNp linux-2.6.31.7/fs/ext3/xattr.c linux-2.6.31.7/fs/ext3/xattr.c
static void ext3_xattr_cache_insert(struct buffer_head *);
diff -urNp linux-2.6.31.7/fs/ext4/balloc.c linux-2.6.31.7/fs/ext4/balloc.c
---- linux-2.6.31.7/fs/ext4/balloc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext4/balloc.c 2009-12-08 17:39:44.137793462 -0500
+--- linux-2.6.31.7/fs/ext4/balloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/balloc.c 2009-12-10 22:15:16.000000000 -0500
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -28256,8 +28279,8 @@ diff -urNp linux-2.6.31.7/fs/ext4/balloc.c linux-2.6.31.7/fs/ext4/balloc.c
return 1;
}
diff -urNp linux-2.6.31.7/fs/ext4/file.c linux-2.6.31.7/fs/ext4/file.c
---- linux-2.6.31.7/fs/ext4/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext4/file.c 2009-12-08 17:39:44.138793510 -0500
+--- linux-2.6.31.7/fs/ext4/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -130,7 +130,7 @@ force_commit:
return ret;
}
@@ -28267,9 +28290,65 @@ diff -urNp linux-2.6.31.7/fs/ext4/file.c linux-2.6.31.7/fs/ext4/file.c
.fault = filemap_fault,
.page_mkwrite = ext4_page_mkwrite,
};
+diff -urNp linux-2.6.31.7/fs/ext4/ioctl.c linux-2.6.31.7/fs/ext4/ioctl.c
+--- linux-2.6.31.7/fs/ext4/ioctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/ioctl.c 2009-12-10 22:15:20.000000000 -0500
+@@ -221,32 +221,39 @@ setversion_out:
+ struct file *donor_filp;
+ int err;
+
++ if (!(filp->f_mode & FMODE_READ) ||
++ !(filp->f_mode & FMODE_WRITE))
++ return -EBADF;
++
+ if (copy_from_user(&me,
+ (struct move_extent __user *)arg, sizeof(me)))
+ return -EFAULT;
++ me.moved_len = 0;
+
+ donor_filp = fget(me.donor_fd);
+ if (!donor_filp)
+ return -EBADF;
+
+- if (!capable(CAP_DAC_OVERRIDE)) {
+- if ((current->real_cred->fsuid != inode->i_uid) ||
+- !(inode->i_mode & S_IRUSR) ||
+- !(donor_filp->f_dentry->d_inode->i_mode &
+- S_IRUSR)) {
+- fput(donor_filp);
+- return -EACCES;
+- }
++ if (!(donor_filp->f_mode & FMODE_WRITE)) {
++ err = -EBADF;
++ goto mext_out;
+ }
+
++ err = mnt_want_write(filp->f_path.mnt);
++ if (err)
++ goto mext_out;
++
+ err = ext4_move_extents(filp, donor_filp, me.orig_start,
+ me.donor_start, me.len, &me.moved_len);
+- fput(donor_filp);
++ mnt_drop_write(filp->f_path.mnt);
++ if (me.moved_len > 0)
++ file_remove_suid(donor_filp);
+
+- if (!err)
+- if (copy_to_user((struct move_extent *)arg,
+- &me, sizeof(me)))
+- return -EFAULT;
++ if (copy_to_user((struct move_extent *)arg, &me, sizeof(me)))
++ err = -EFAULT;
++
++mext_out:
++ fput(donor_filp);
+ return err;
+ }
+
diff -urNp linux-2.6.31.7/fs/ext4/mballoc.c linux-2.6.31.7/fs/ext4/mballoc.c
---- linux-2.6.31.7/fs/ext4/mballoc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext4/mballoc.c 2009-12-08 17:39:44.139792655 -0500
+--- linux-2.6.31.7/fs/ext4/mballoc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/mballoc.c 2009-12-10 22:15:16.000000000 -0500
@@ -2205,7 +2205,7 @@ static void ext4_mb_seq_history_stop(str
{
}
@@ -28306,9 +28385,26 @@ diff -urNp linux-2.6.31.7/fs/ext4/mballoc.c linux-2.6.31.7/fs/ext4/mballoc.c
.owner = THIS_MODULE,
.open = ext4_mb_seq_groups_open,
.read = seq_read,
+diff -urNp linux-2.6.31.7/fs/ext4/move_extent.c linux-2.6.31.7/fs/ext4/move_extent.c
+--- linux-2.6.31.7/fs/ext4/move_extent.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/move_extent.c 2009-12-10 22:15:20.000000000 -0500
+@@ -905,6 +905,13 @@ mext_check_arguments(struct inode *orig_
+ return -EINVAL;
+ }
+
++ if (donor_inode->i_mode & (S_ISUID|S_ISGID)) {
++ ext4_debug("ext4 move extent: suid or sgid is set"
++ " to donor file [ino:orig %lu, donor %lu]\n",
++ orig_inode->i_ino, donor_inode->i_ino);
++ return -EINVAL;
++ }
++
+ /* Ext4 move extent does not support swapfile */
+ if (IS_SWAPFILE(orig_inode) || IS_SWAPFILE(donor_inode)) {
+ ext4_debug("ext4 move extent: The argument files should "
diff -urNp linux-2.6.31.7/fs/ext4/namei.c linux-2.6.31.7/fs/ext4/namei.c
---- linux-2.6.31.7/fs/ext4/namei.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext4/namei.c 2009-12-08 17:39:44.139792655 -0500
+--- linux-2.6.31.7/fs/ext4/namei.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/namei.c 2009-12-10 22:15:16.000000000 -0500
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28319,8 +28415,8 @@ diff -urNp linux-2.6.31.7/fs/ext4/namei.c linux-2.6.31.7/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
diff -urNp linux-2.6.31.7/fs/ext4/super.c linux-2.6.31.7/fs/ext4/super.c
---- linux-2.6.31.7/fs/ext4/super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ext4/super.c 2009-12-08 17:39:44.140793824 -0500
+--- linux-2.6.31.7/fs/ext4/super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ext4/super.c 2009-12-10 22:15:16.000000000 -0500
@@ -2242,7 +2242,7 @@ static void ext4_sb_release(struct kobje
}
@@ -28331,8 +28427,8 @@ diff -urNp linux-2.6.31.7/fs/ext4/super.c linux-2.6.31.7/fs/ext4/super.c
.store = ext4_attr_store,
};
diff -urNp linux-2.6.31.7/fs/fcntl.c linux-2.6.31.7/fs/fcntl.c
---- linux-2.6.31.7/fs/fcntl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/fcntl.c 2009-12-08 17:39:44.141793581 -0500
+--- linux-2.6.31.7/fs/fcntl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fcntl.c 2009-12-10 22:15:16.000000000 -0500
@@ -271,6 +271,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
@@ -28352,8 +28448,8 @@ diff -urNp linux-2.6.31.7/fs/fcntl.c linux-2.6.31.7/fs/fcntl.c
return ret;
}
diff -urNp linux-2.6.31.7/fs/fifo.c linux-2.6.31.7/fs/fifo.c
---- linux-2.6.31.7/fs/fifo.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/fifo.c 2009-12-08 17:39:44.141793581 -0500
+--- linux-2.6.31.7/fs/fifo.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fifo.c 2009-12-10 22:15:16.000000000 -0500
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -28425,8 +28521,8 @@ diff -urNp linux-2.6.31.7/fs/fifo.c linux-2.6.31.7/fs/fifo.c
err_nocleanup:
diff -urNp linux-2.6.31.7/fs/file.c linux-2.6.31.7/fs/file.c
---- linux-2.6.31.7/fs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/file.c 2009-12-08 17:39:44.141793581 -0500
+--- linux-2.6.31.7/fs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -13,6 +13,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -28445,8 +28541,8 @@ diff -urNp linux-2.6.31.7/fs/file.c linux-2.6.31.7/fs/file.c
return -EMFILE;
diff -urNp linux-2.6.31.7/fs/fs_struct.c linux-2.6.31.7/fs/fs_struct.c
---- linux-2.6.31.7/fs/fs_struct.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/fs_struct.c 2009-12-08 17:39:44.141793581 -0500
+--- linux-2.6.31.7/fs/fs_struct.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fs_struct.c 2009-12-10 22:15:16.000000000 -0500
@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
task_lock(tsk);
write_lock(&fs->lock);
@@ -28499,8 +28595,8 @@ diff -urNp linux-2.6.31.7/fs/fs_struct.c linux-2.6.31.7/fs/fs_struct.c
task_unlock(current);
diff -urNp linux-2.6.31.7/fs/fuse/control.c linux-2.6.31.7/fs/fuse/control.c
---- linux-2.6.31.7/fs/fuse/control.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/fuse/control.c 2009-12-08 17:39:44.142793433 -0500
+--- linux-2.6.31.7/fs/fuse/control.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fuse/control.c 2009-12-10 22:15:16.000000000 -0500
@@ -161,7 +161,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28511,8 +28607,8 @@ diff -urNp linux-2.6.31.7/fs/fuse/control.c linux-2.6.31.7/fs/fuse/control.c
int err;
diff -urNp linux-2.6.31.7/fs/fuse/dev.c linux-2.6.31.7/fs/fuse/dev.c
---- linux-2.6.31.7/fs/fuse/dev.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/fuse/dev.c 2009-12-08 17:39:44.142793433 -0500
+--- linux-2.6.31.7/fs/fuse/dev.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fuse/dev.c 2009-12-10 22:15:16.000000000 -0500
@@ -885,7 +885,7 @@ static int fuse_notify_inval_entry(struc
{
struct fuse_notify_inval_entry_out outarg;
@@ -28557,8 +28653,8 @@ diff -urNp linux-2.6.31.7/fs/fuse/dev.c linux-2.6.31.7/fs/fuse/dev.c
}
diff -urNp linux-2.6.31.7/fs/fuse/dir.c linux-2.6.31.7/fs/fuse/dir.c
---- linux-2.6.31.7/fs/fuse/dir.c 2009-12-08 17:29:51.632738455 -0500
-+++ linux-2.6.31.7/fs/fuse/dir.c 2009-12-08 17:39:44.142793433 -0500
+--- linux-2.6.31.7/fs/fuse/dir.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fuse/dir.c 2009-12-10 22:15:16.000000000 -0500
@@ -1125,7 +1125,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -28569,8 +28665,8 @@ diff -urNp linux-2.6.31.7/fs/fuse/dir.c linux-2.6.31.7/fs/fuse/dir.c
if (!IS_ERR(link))
free_page((unsigned long) link);
diff -urNp linux-2.6.31.7/fs/fuse/file.c linux-2.6.31.7/fs/fuse/file.c
---- linux-2.6.31.7/fs/fuse/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/fuse/file.c 2009-12-08 17:39:44.143801259 -0500
+--- linux-2.6.31.7/fs/fuse/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/fuse/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -1314,7 +1314,7 @@ static int fuse_page_mkwrite(struct vm_a
return 0;
}
@@ -28581,8 +28677,8 @@ diff -urNp linux-2.6.31.7/fs/fuse/file.c linux-2.6.31.7/fs/fuse/file.c
.fault = filemap_fault,
.page_mkwrite = fuse_page_mkwrite,
diff -urNp linux-2.6.31.7/fs/gfs2/file.c linux-2.6.31.7/fs/gfs2/file.c
---- linux-2.6.31.7/fs/gfs2/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/gfs2/file.c 2009-12-08 17:39:44.143801259 -0500
+--- linux-2.6.31.7/fs/gfs2/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/gfs2/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -419,7 +419,7 @@ out:
return ret;
}
@@ -28593,8 +28689,8 @@ diff -urNp linux-2.6.31.7/fs/gfs2/file.c linux-2.6.31.7/fs/gfs2/file.c
.page_mkwrite = gfs2_page_mkwrite,
};
diff -urNp linux-2.6.31.7/fs/gfs2/sys.c linux-2.6.31.7/fs/gfs2/sys.c
---- linux-2.6.31.7/fs/gfs2/sys.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/gfs2/sys.c 2009-12-08 17:39:44.144790616 -0500
+--- linux-2.6.31.7/fs/gfs2/sys.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/gfs2/sys.c 2009-12-10 22:15:16.000000000 -0500
@@ -48,7 +48,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -28614,8 +28710,8 @@ diff -urNp linux-2.6.31.7/fs/gfs2/sys.c linux-2.6.31.7/fs/gfs2/sys.c
};
diff -urNp linux-2.6.31.7/fs/hfs/inode.c linux-2.6.31.7/fs/hfs/inode.c
---- linux-2.6.31.7/fs/hfs/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/hfs/inode.c 2009-12-08 17:39:44.144790616 -0500
+--- linux-2.6.31.7/fs/hfs/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/hfs/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -28635,8 +28731,8 @@ diff -urNp linux-2.6.31.7/fs/hfs/inode.c linux-2.6.31.7/fs/hfs/inode.c
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
diff -urNp linux-2.6.31.7/fs/hfsplus/inode.c linux-2.6.31.7/fs/hfsplus/inode.c
---- linux-2.6.31.7/fs/hfsplus/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/hfsplus/inode.c 2009-12-08 17:39:44.144790616 -0500
+--- linux-2.6.31.7/fs/hfsplus/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/hfsplus/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -28674,8 +28770,8 @@ diff -urNp linux-2.6.31.7/fs/hfsplus/inode.c linux-2.6.31.7/fs/hfsplus/inode.c
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
diff -urNp linux-2.6.31.7/fs/ioctl.c linux-2.6.31.7/fs/ioctl.c
---- linux-2.6.31.7/fs/ioctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ioctl.c 2009-12-08 17:39:44.145794467 -0500
+--- linux-2.6.31.7/fs/ioctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ioctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -28704,8 +28800,8 @@ diff -urNp linux-2.6.31.7/fs/ioctl.c linux-2.6.31.7/fs/ioctl.c
return error;
diff -urNp linux-2.6.31.7/fs/jbd2/journal.c linux-2.6.31.7/fs/jbd2/journal.c
---- linux-2.6.31.7/fs/jbd2/journal.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/jbd2/journal.c 2009-12-08 17:39:44.145794467 -0500
+--- linux-2.6.31.7/fs/jbd2/journal.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/jbd2/journal.c 2009-12-10 22:15:16.000000000 -0500
@@ -768,7 +768,7 @@ static void jbd2_seq_history_stop(struct
{
}
@@ -28743,8 +28839,8 @@ diff -urNp linux-2.6.31.7/fs/jbd2/journal.c linux-2.6.31.7/fs/jbd2/journal.c
.open = jbd2_seq_info_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/fs/jffs2/debug.h linux-2.6.31.7/fs/jffs2/debug.h
---- linux-2.6.31.7/fs/jffs2/debug.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/jffs2/debug.h 2009-12-08 17:39:44.146795175 -0500
+--- linux-2.6.31.7/fs/jffs2/debug.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/jffs2/debug.h 2009-12-10 22:15:16.000000000 -0500
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -28847,8 +28943,8 @@ diff -urNp linux-2.6.31.7/fs/jffs2/debug.h linux-2.6.31.7/fs/jffs2/debug.h
/* "Sanity" checks */
diff -urNp linux-2.6.31.7/fs/jffs2/erase.c linux-2.6.31.7/fs/jffs2/erase.c
---- linux-2.6.31.7/fs/jffs2/erase.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/jffs2/erase.c 2009-12-08 17:39:44.146795175 -0500
+--- linux-2.6.31.7/fs/jffs2/erase.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/jffs2/erase.c 2009-12-10 22:15:16.000000000 -0500
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28860,8 +28956,8 @@ diff -urNp linux-2.6.31.7/fs/jffs2/erase.c linux-2.6.31.7/fs/jffs2/erase.c
jffs2_prealloc_raw_node_refs(c, jeb, 1);
diff -urNp linux-2.6.31.7/fs/jffs2/summary.h linux-2.6.31.7/fs/jffs2/summary.h
---- linux-2.6.31.7/fs/jffs2/summary.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/jffs2/summary.h 2009-12-08 17:39:44.146795175 -0500
+--- linux-2.6.31.7/fs/jffs2/summary.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/jffs2/summary.h 2009-12-10 22:15:16.000000000 -0500
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -28891,8 +28987,8 @@ diff -urNp linux-2.6.31.7/fs/jffs2/summary.h linux-2.6.31.7/fs/jffs2/summary.h
#endif /* CONFIG_JFFS2_SUMMARY */
diff -urNp linux-2.6.31.7/fs/jffs2/wbuf.c linux-2.6.31.7/fs/jffs2/wbuf.c
---- linux-2.6.31.7/fs/jffs2/wbuf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/jffs2/wbuf.c 2009-12-08 17:39:44.147754199 -0500
+--- linux-2.6.31.7/fs/jffs2/wbuf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/jffs2/wbuf.c 2009-12-10 22:15:16.000000000 -0500
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28904,8 +29000,8 @@ diff -urNp linux-2.6.31.7/fs/jffs2/wbuf.c linux-2.6.31.7/fs/jffs2/wbuf.c
/*
diff -urNp linux-2.6.31.7/fs/lockd/clntproc.c linux-2.6.31.7/fs/lockd/clntproc.c
---- linux-2.6.31.7/fs/lockd/clntproc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/lockd/clntproc.c 2009-12-08 17:39:44.147754199 -0500
+--- linux-2.6.31.7/fs/lockd/clntproc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/lockd/clntproc.c 2009-12-10 22:15:16.000000000 -0500
@@ -458,7 +458,7 @@ static void nlmclnt_locks_release_privat
nlm_put_lockowner(fl->fl_u.nfs_fl.owner);
}
@@ -28916,8 +29012,8 @@ diff -urNp linux-2.6.31.7/fs/lockd/clntproc.c linux-2.6.31.7/fs/lockd/clntproc.c
.fl_release_private = nlmclnt_locks_release_private,
};
diff -urNp linux-2.6.31.7/fs/lockd/svc.c linux-2.6.31.7/fs/lockd/svc.c
---- linux-2.6.31.7/fs/lockd/svc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/lockd/svc.c 2009-12-08 17:39:44.148652807 -0500
+--- linux-2.6.31.7/fs/lockd/svc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/lockd/svc.c 2009-12-10 22:15:16.000000000 -0500
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -28928,8 +29024,8 @@ diff -urNp linux-2.6.31.7/fs/lockd/svc.c linux-2.6.31.7/fs/lockd/svc.c
static DEFINE_MUTEX(nlmsvc_mutex);
diff -urNp linux-2.6.31.7/fs/lockd/svclock.c linux-2.6.31.7/fs/lockd/svclock.c
---- linux-2.6.31.7/fs/lockd/svclock.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/lockd/svclock.c 2009-12-08 17:39:44.148652807 -0500
+--- linux-2.6.31.7/fs/lockd/svclock.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/lockd/svclock.c 2009-12-10 22:15:16.000000000 -0500
@@ -705,7 +705,7 @@ static int nlmsvc_same_owner(struct file
return fl1->fl_owner == fl2->fl_owner && fl1->fl_pid == fl2->fl_pid;
}
@@ -28940,8 +29036,8 @@ diff -urNp linux-2.6.31.7/fs/lockd/svclock.c linux-2.6.31.7/fs/lockd/svclock.c
.fl_notify = nlmsvc_notify_blocked,
.fl_grant = nlmsvc_grant_deferred,
diff -urNp linux-2.6.31.7/fs/locks.c linux-2.6.31.7/fs/locks.c
---- linux-2.6.31.7/fs/locks.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/locks.c 2009-12-08 17:39:44.148652807 -0500
+--- linux-2.6.31.7/fs/locks.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/locks.c 2009-12-10 22:15:16.000000000 -0500
@@ -434,7 +434,7 @@ static int lease_mylease_callback(struct
return fl->fl_file == try->fl_file;
}
@@ -28973,8 +29069,8 @@ diff -urNp linux-2.6.31.7/fs/locks.c linux-2.6.31.7/fs/locks.c
lock_kernel();
diff -urNp linux-2.6.31.7/fs/namei.c linux-2.6.31.7/fs/namei.c
---- linux-2.6.31.7/fs/namei.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/namei.c 2009-12-08 17:39:44.149794654 -0500
+--- linux-2.6.31.7/fs/namei.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/namei.c 2009-12-10 22:15:16.000000000 -0500
@@ -631,7 +631,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -29302,8 +29398,8 @@ diff -urNp linux-2.6.31.7/fs/namei.c linux-2.6.31.7/fs/namei.c
mnt_drop_write(oldnd.path.mnt);
exit5:
diff -urNp linux-2.6.31.7/fs/namespace.c linux-2.6.31.7/fs/namespace.c
---- linux-2.6.31.7/fs/namespace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/namespace.c 2009-12-08 17:39:44.150795801 -0500
+--- linux-2.6.31.7/fs/namespace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/namespace.c 2009-12-10 22:15:16.000000000 -0500
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29365,8 +29461,8 @@ diff -urNp linux-2.6.31.7/fs/namespace.c linux-2.6.31.7/fs/namespace.c
root = current->fs->root;
path_get(&current->fs->root);
diff -urNp linux-2.6.31.7/fs/nfs/client.c linux-2.6.31.7/fs/nfs/client.c
---- linux-2.6.31.7/fs/nfs/client.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfs/client.c 2009-12-08 17:39:44.150795801 -0500
+--- linux-2.6.31.7/fs/nfs/client.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfs/client.c 2009-12-10 22:15:16.000000000 -0500
@@ -1533,7 +1533,7 @@ static void *nfs_server_list_next(struct
static void nfs_server_list_stop(struct seq_file *p, void *v);
static int nfs_server_list_show(struct seq_file *m, void *v);
@@ -29386,8 +29482,8 @@ diff -urNp linux-2.6.31.7/fs/nfs/client.c linux-2.6.31.7/fs/nfs/client.c
.next = nfs_volume_list_next,
.stop = nfs_volume_list_stop,
diff -urNp linux-2.6.31.7/fs/nfs/file.c linux-2.6.31.7/fs/nfs/file.c
---- linux-2.6.31.7/fs/nfs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfs/file.c 2009-12-08 17:39:44.151796246 -0500
+--- linux-2.6.31.7/fs/nfs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -59,7 +59,7 @@ static int nfs_lock(struct file *filp, i
static int nfs_flock(struct file *filp, int cmd, struct file_lock *fl);
static int nfs_setlease(struct file *file, long arg, struct file_lock **fl);
@@ -29407,8 +29503,8 @@ diff -urNp linux-2.6.31.7/fs/nfs/file.c linux-2.6.31.7/fs/nfs/file.c
.page_mkwrite = nfs_vm_page_mkwrite,
};
diff -urNp linux-2.6.31.7/fs/nfs/nfs4proc.c linux-2.6.31.7/fs/nfs/nfs4proc.c
---- linux-2.6.31.7/fs/nfs/nfs4proc.c 2009-12-08 17:29:51.633741922 -0500
-+++ linux-2.6.31.7/fs/nfs/nfs4proc.c 2009-12-08 17:39:44.165657713 -0500
+--- linux-2.6.31.7/fs/nfs/nfs4proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfs/nfs4proc.c 2009-12-10 22:15:16.000000000 -0500
@@ -1128,7 +1128,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -29680,8 +29776,8 @@ diff -urNp linux-2.6.31.7/fs/nfs/nfs4proc.c linux-2.6.31.7/fs/nfs/nfs4proc.c
err = nfs4_set_lock_state(state, fl);
diff -urNp linux-2.6.31.7/fs/nfs/nfs4state.c linux-2.6.31.7/fs/nfs/nfs4state.c
---- linux-2.6.31.7/fs/nfs/nfs4state.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfs/nfs4state.c 2009-12-08 17:39:44.165657713 -0500
+--- linux-2.6.31.7/fs/nfs/nfs4state.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfs/nfs4state.c 2009-12-10 22:15:16.000000000 -0500
@@ -638,7 +638,7 @@ static void nfs4_fl_release_lock(struct
nfs4_put_lock_state(fl->fl_u.nfs4_fl.owner);
}
@@ -29692,8 +29788,8 @@ diff -urNp linux-2.6.31.7/fs/nfs/nfs4state.c linux-2.6.31.7/fs/nfs/nfs4state.c
.fl_release_private = nfs4_fl_release_lock,
};
diff -urNp linux-2.6.31.7/fs/nfsd/export.c linux-2.6.31.7/fs/nfsd/export.c
---- linux-2.6.31.7/fs/nfsd/export.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfsd/export.c 2009-12-08 17:39:44.166775951 -0500
+--- linux-2.6.31.7/fs/nfsd/export.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfsd/export.c 2009-12-10 22:15:16.000000000 -0500
@@ -1505,7 +1505,7 @@ static int e_show(struct seq_file *m, vo
return svc_export_show(m, &svc_export_cache, cp);
}
@@ -29704,8 +29800,8 @@ diff -urNp linux-2.6.31.7/fs/nfsd/export.c linux-2.6.31.7/fs/nfsd/export.c
.next = e_next,
.stop = e_stop,
diff -urNp linux-2.6.31.7/fs/nfsd/lockd.c linux-2.6.31.7/fs/nfsd/lockd.c
---- linux-2.6.31.7/fs/nfsd/lockd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfsd/lockd.c 2009-12-08 17:39:44.166775951 -0500
+--- linux-2.6.31.7/fs/nfsd/lockd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfsd/lockd.c 2009-12-10 22:15:16.000000000 -0500
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -29716,8 +29812,8 @@ diff -urNp linux-2.6.31.7/fs/nfsd/lockd.c linux-2.6.31.7/fs/nfsd/lockd.c
.fclose = nlm_fclose, /* close file */
};
diff -urNp linux-2.6.31.7/fs/nfsd/nfs4state.c linux-2.6.31.7/fs/nfsd/nfs4state.c
---- linux-2.6.31.7/fs/nfsd/nfs4state.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfsd/nfs4state.c 2009-12-08 17:39:44.167778465 -0500
+--- linux-2.6.31.7/fs/nfsd/nfs4state.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfsd/nfs4state.c 2009-12-10 22:15:16.000000000 -0500
@@ -2163,7 +2163,7 @@ int nfsd_change_deleg_cb(struct file_loc
return -EAGAIN;
}
@@ -29737,8 +29833,8 @@ diff -urNp linux-2.6.31.7/fs/nfsd/nfs4state.c linux-2.6.31.7/fs/nfsd/nfs4state.c
static inline void
diff -urNp linux-2.6.31.7/fs/nfsd/nfsctl.c linux-2.6.31.7/fs/nfsd/nfsctl.c
---- linux-2.6.31.7/fs/nfsd/nfsctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfsd/nfsctl.c 2009-12-08 17:39:44.180824061 -0500
+--- linux-2.6.31.7/fs/nfsd/nfsctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfsd/nfsctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -174,7 +174,7 @@ static const struct file_operations expo
extern int nfsd_pool_stats_open(struct inode *inode, struct file *file);
@@ -29749,8 +29845,8 @@ diff -urNp linux-2.6.31.7/fs/nfsd/nfsctl.c linux-2.6.31.7/fs/nfsd/nfsctl.c
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/fs/nfsd/vfs.c linux-2.6.31.7/fs/nfsd/vfs.c
---- linux-2.6.31.7/fs/nfsd/vfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nfsd/vfs.c 2009-12-08 17:39:44.180824061 -0500
+--- linux-2.6.31.7/fs/nfsd/vfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nfsd/vfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -930,7 +930,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -29779,8 +29875,8 @@ diff -urNp linux-2.6.31.7/fs/nfsd/vfs.c linux-2.6.31.7/fs/nfsd/vfs.c
if (host_err < 0)
diff -urNp linux-2.6.31.7/fs/nilfs2/btnode.c linux-2.6.31.7/fs/nilfs2/btnode.c
---- linux-2.6.31.7/fs/nilfs2/btnode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/btnode.c 2009-12-08 17:39:44.181797872 -0500
+--- linux-2.6.31.7/fs/nilfs2/btnode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/btnode.c 2009-12-10 22:15:16.000000000 -0500
@@ -47,7 +47,7 @@ void nilfs_btnode_cache_init_once(struct
INIT_LIST_HEAD(&btnc->i_mmap_nonlinear);
}
@@ -29791,8 +29887,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/btnode.c linux-2.6.31.7/fs/nilfs2/btnode.c
};
diff -urNp linux-2.6.31.7/fs/nilfs2/dir.c linux-2.6.31.7/fs/nilfs2/dir.c
---- linux-2.6.31.7/fs/nilfs2/dir.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/dir.c 2009-12-08 17:39:44.181797872 -0500
+--- linux-2.6.31.7/fs/nilfs2/dir.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/dir.c 2009-12-10 22:15:16.000000000 -0500
@@ -697,7 +697,7 @@ not_empty:
return 0;
}
@@ -29803,8 +29899,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/dir.c linux-2.6.31.7/fs/nilfs2/dir.c
.read = generic_read_dir,
.readdir = nilfs_readdir,
diff -urNp linux-2.6.31.7/fs/nilfs2/file.c linux-2.6.31.7/fs/nilfs2/file.c
---- linux-2.6.31.7/fs/nilfs2/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/file.c 2009-12-08 17:39:44.181797872 -0500
+--- linux-2.6.31.7/fs/nilfs2/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -117,7 +117,7 @@ static int nilfs_page_mkwrite(struct vm_
return 0;
}
@@ -29833,8 +29929,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/file.c linux-2.6.31.7/fs/nilfs2/file.c
.setattr = nilfs_setattr,
.permission = nilfs_permission,
diff -urNp linux-2.6.31.7/fs/nilfs2/gcinode.c linux-2.6.31.7/fs/nilfs2/gcinode.c
---- linux-2.6.31.7/fs/nilfs2/gcinode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/gcinode.c 2009-12-08 17:39:44.181797872 -0500
+--- linux-2.6.31.7/fs/nilfs2/gcinode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/gcinode.c 2009-12-10 22:15:16.000000000 -0500
@@ -52,7 +52,7 @@
#include "dat.h"
#include "ifile.h"
@@ -29845,8 +29941,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/gcinode.c linux-2.6.31.7/fs/nilfs2/gcinode.c
};
diff -urNp linux-2.6.31.7/fs/nilfs2/inode.c linux-2.6.31.7/fs/nilfs2/inode.c
---- linux-2.6.31.7/fs/nilfs2/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/inode.c 2009-12-08 17:39:44.189215422 -0500
+--- linux-2.6.31.7/fs/nilfs2/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -238,7 +238,7 @@ nilfs_direct_IO(int rw, struct kiocb *io
return size;
}
@@ -29857,8 +29953,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/inode.c linux-2.6.31.7/fs/nilfs2/inode.c
.readpage = nilfs_readpage,
.sync_page = block_sync_page,
diff -urNp linux-2.6.31.7/fs/nilfs2/mdt.c linux-2.6.31.7/fs/nilfs2/mdt.c
---- linux-2.6.31.7/fs/nilfs2/mdt.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/mdt.c 2009-12-08 17:39:44.189773061 -0500
+--- linux-2.6.31.7/fs/nilfs2/mdt.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/mdt.c 2009-12-10 22:15:16.000000000 -0500
@@ -430,7 +430,7 @@ nilfs_mdt_write_page(struct page *page,
}
@@ -29869,8 +29965,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/mdt.c linux-2.6.31.7/fs/nilfs2/mdt.c
.sync_page = block_sync_page,
};
diff -urNp linux-2.6.31.7/fs/nilfs2/namei.c linux-2.6.31.7/fs/nilfs2/namei.c
---- linux-2.6.31.7/fs/nilfs2/namei.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/namei.c 2009-12-08 17:39:44.189773061 -0500
+--- linux-2.6.31.7/fs/nilfs2/namei.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/namei.c 2009-12-10 22:15:16.000000000 -0500
@@ -448,7 +448,7 @@ out:
return err;
}
@@ -29896,8 +29992,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/namei.c linux-2.6.31.7/fs/nilfs2/namei.c
.follow_link = page_follow_link_light,
.put_link = page_put_link,
diff -urNp linux-2.6.31.7/fs/nilfs2/nilfs.h linux-2.6.31.7/fs/nilfs2/nilfs.h
---- linux-2.6.31.7/fs/nilfs2/nilfs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/nilfs.h 2009-12-08 17:39:44.189773061 -0500
+--- linux-2.6.31.7/fs/nilfs2/nilfs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/nilfs.h 2009-12-10 22:15:16.000000000 -0500
@@ -294,13 +294,13 @@ void nilfs_clear_gcdat_inode(struct the_
/*
* Inodes and files operations
@@ -29920,8 +30016,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/nilfs.h linux-2.6.31.7/fs/nilfs2/nilfs.h
/*
* filesystem type
diff -urNp linux-2.6.31.7/fs/nilfs2/super.c linux-2.6.31.7/fs/nilfs2/super.c
---- linux-2.6.31.7/fs/nilfs2/super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nilfs2/super.c 2009-12-08 17:39:44.191735727 -0500
+--- linux-2.6.31.7/fs/nilfs2/super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nilfs2/super.c 2009-12-10 22:15:16.000000000 -0500
@@ -529,7 +529,7 @@ static int nilfs_statfs(struct dentry *d
return 0;
}
@@ -29932,8 +30028,8 @@ diff -urNp linux-2.6.31.7/fs/nilfs2/super.c linux-2.6.31.7/fs/nilfs2/super.c
.destroy_inode = nilfs_destroy_inode,
.dirty_inode = nilfs_dirty_inode,
diff -urNp linux-2.6.31.7/fs/nls/nls_base.c linux-2.6.31.7/fs/nls/nls_base.c
---- linux-2.6.31.7/fs/nls/nls_base.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/nls/nls_base.c 2009-12-08 17:39:44.191735727 -0500
+--- linux-2.6.31.7/fs/nls/nls_base.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/nls/nls_base.c 2009-12-10 22:15:16.000000000 -0500
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -29944,8 +30040,8 @@ diff -urNp linux-2.6.31.7/fs/nls/nls_base.c linux-2.6.31.7/fs/nls/nls_base.c
#define UNICODE_MAX 0x0010ffff
diff -urNp linux-2.6.31.7/fs/ntfs/file.c linux-2.6.31.7/fs/ntfs/file.c
---- linux-2.6.31.7/fs/ntfs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ntfs/file.c 2009-12-08 17:39:44.192799571 -0500
+--- linux-2.6.31.7/fs/ntfs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ntfs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -2291,6 +2291,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -29956,8 +30052,8 @@ diff -urNp linux-2.6.31.7/fs/ntfs/file.c linux-2.6.31.7/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
diff -urNp linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c
---- linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c 2009-12-08 17:39:44.192799571 -0500
+--- linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c 2009-12-10 22:15:16.000000000 -0500
@@ -966,7 +966,7 @@ static ssize_t o2hb_debug_read(struct fi
}
#endif /* CONFIG_DEBUG_FS */
@@ -29968,8 +30064,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/cluster/heartbeat.c linux-2.6.31.7/fs/ocfs2/c
.release = o2hb_debug_release,
.read = o2hb_debug_read,
diff -urNp linux-2.6.31.7/fs/ocfs2/cluster/masklog.c linux-2.6.31.7/fs/ocfs2/cluster/masklog.c
---- linux-2.6.31.7/fs/ocfs2/cluster/masklog.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/cluster/masklog.c 2009-12-08 17:39:44.192799571 -0500
+--- linux-2.6.31.7/fs/ocfs2/cluster/masklog.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/cluster/masklog.c 2009-12-10 22:15:16.000000000 -0500
@@ -134,7 +134,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -29980,8 +30076,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/cluster/masklog.c linux-2.6.31.7/fs/ocfs2/clu
.store = mlog_store,
};
diff -urNp linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c
---- linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c 2009-12-08 17:39:44.193657267 -0500
+--- linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c 2009-12-10 22:15:16.000000000 -0500
@@ -163,7 +163,7 @@ static void nst_seq_stop(struct seq_file
{
}
@@ -30019,8 +30115,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/cluster/netdebug.c linux-2.6.31.7/fs/ocfs2/cl
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c
---- linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c 2009-12-08 17:39:44.193657267 -0500
+--- linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c 2009-12-10 22:15:16.000000000 -0500
@@ -479,7 +479,7 @@ bail:
return -ENOMEM;
}
@@ -30067,8 +30163,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/dlm/dlmdebug.c linux-2.6.31.7/fs/ocfs2/dlm/dl
.release = debug_buffer_release,
.read = debug_buffer_read,
diff -urNp linux-2.6.31.7/fs/ocfs2/localalloc.c linux-2.6.31.7/fs/ocfs2/localalloc.c
---- linux-2.6.31.7/fs/ocfs2/localalloc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/localalloc.c 2009-12-08 17:39:44.194700140 -0500
+--- linux-2.6.31.7/fs/ocfs2/localalloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/localalloc.c 2009-12-10 22:15:16.000000000 -0500
@@ -1186,7 +1186,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -30079,8 +30175,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/localalloc.c linux-2.6.31.7/fs/ocfs2/localall
status = 0;
bail:
diff -urNp linux-2.6.31.7/fs/ocfs2/mmap.c linux-2.6.31.7/fs/ocfs2/mmap.c
---- linux-2.6.31.7/fs/ocfs2/mmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/mmap.c 2009-12-08 17:39:44.194700140 -0500
+--- linux-2.6.31.7/fs/ocfs2/mmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/mmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -202,7 +202,7 @@ out:
return ret;
}
@@ -30091,8 +30187,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/mmap.c linux-2.6.31.7/fs/ocfs2/mmap.c
.page_mkwrite = ocfs2_page_mkwrite,
};
diff -urNp linux-2.6.31.7/fs/ocfs2/ocfs2.h linux-2.6.31.7/fs/ocfs2/ocfs2.h
---- linux-2.6.31.7/fs/ocfs2/ocfs2.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/ocfs2.h 2009-12-08 17:39:44.194700140 -0500
+--- linux-2.6.31.7/fs/ocfs2/ocfs2.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/ocfs2.h 2009-12-10 22:15:16.000000000 -0500
@@ -191,11 +191,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -30111,8 +30207,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/ocfs2.h linux-2.6.31.7/fs/ocfs2/ocfs2.h
enum ocfs2_local_alloc_state
diff -urNp linux-2.6.31.7/fs/ocfs2/suballoc.c linux-2.6.31.7/fs/ocfs2/suballoc.c
---- linux-2.6.31.7/fs/ocfs2/suballoc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/suballoc.c 2009-12-08 17:39:44.195679943 -0500
+--- linux-2.6.31.7/fs/ocfs2/suballoc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/suballoc.c 2009-12-10 22:15:16.000000000 -0500
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -30159,8 +30255,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/suballoc.c linux-2.6.31.7/fs/ocfs2/suballoc.c
}
if (status < 0) {
diff -urNp linux-2.6.31.7/fs/ocfs2/super.c linux-2.6.31.7/fs/ocfs2/super.c
---- linux-2.6.31.7/fs/ocfs2/super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ocfs2/super.c 2009-12-08 17:39:44.201804478 -0500
+--- linux-2.6.31.7/fs/ocfs2/super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ocfs2/super.c 2009-12-10 22:15:16.000000000 -0500
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -30205,8 +30301,8 @@ diff -urNp linux-2.6.31.7/fs/ocfs2/super.c linux-2.6.31.7/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
diff -urNp linux-2.6.31.7/fs/omfs/dir.c linux-2.6.31.7/fs/omfs/dir.c
---- linux-2.6.31.7/fs/omfs/dir.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/omfs/dir.c 2009-12-08 17:39:44.201804478 -0500
+--- linux-2.6.31.7/fs/omfs/dir.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/omfs/dir.c 2009-12-10 22:15:16.000000000 -0500
@@ -489,7 +489,7 @@ out:
return ret;
}
@@ -30226,8 +30322,8 @@ diff -urNp linux-2.6.31.7/fs/omfs/dir.c linux-2.6.31.7/fs/omfs/dir.c
.readdir = omfs_readdir,
.llseek = generic_file_llseek,
diff -urNp linux-2.6.31.7/fs/omfs/file.c linux-2.6.31.7/fs/omfs/file.c
---- linux-2.6.31.7/fs/omfs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/omfs/file.c 2009-12-08 17:39:44.202799759 -0500
+--- linux-2.6.31.7/fs/omfs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/omfs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -322,7 +322,7 @@ static sector_t omfs_bmap(struct address
return generic_block_bmap(mapping, block, omfs_get_block);
}
@@ -30252,8 +30348,8 @@ diff -urNp linux-2.6.31.7/fs/omfs/file.c linux-2.6.31.7/fs/omfs/file.c
.readpages = omfs_readpages,
.writepage = omfs_writepage,
diff -urNp linux-2.6.31.7/fs/omfs/inode.c linux-2.6.31.7/fs/omfs/inode.c
---- linux-2.6.31.7/fs/omfs/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/omfs/inode.c 2009-12-08 17:39:44.202799759 -0500
+--- linux-2.6.31.7/fs/omfs/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/omfs/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -278,7 +278,7 @@ static int omfs_statfs(struct dentry *de
return 0;
}
@@ -30264,8 +30360,8 @@ diff -urNp linux-2.6.31.7/fs/omfs/inode.c linux-2.6.31.7/fs/omfs/inode.c
.delete_inode = omfs_delete_inode,
.put_super = omfs_put_super,
diff -urNp linux-2.6.31.7/fs/omfs/omfs.h linux-2.6.31.7/fs/omfs/omfs.h
---- linux-2.6.31.7/fs/omfs/omfs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/omfs/omfs.h 2009-12-08 17:39:44.202799759 -0500
+--- linux-2.6.31.7/fs/omfs/omfs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/omfs/omfs.h 2009-12-10 22:15:16.000000000 -0500
@@ -44,16 +44,16 @@ extern int omfs_allocate_range(struct su
extern int omfs_clear_range(struct super_block *sb, u64 block, int count);
@@ -30289,8 +30385,8 @@ diff -urNp linux-2.6.31.7/fs/omfs/omfs.h linux-2.6.31.7/fs/omfs/omfs.h
extern int omfs_shrink_inode(struct inode *inode);
diff -urNp linux-2.6.31.7/fs/open.c linux-2.6.31.7/fs/open.c
---- linux-2.6.31.7/fs/open.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/open.c 2009-12-08 17:39:44.203714889 -0500
+--- linux-2.6.31.7/fs/open.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/open.c 2009-12-10 22:15:16.000000000 -0500
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -30465,8 +30561,8 @@ diff -urNp linux-2.6.31.7/fs/open.c linux-2.6.31.7/fs/open.c
out_fput:
fput(file);
diff -urNp linux-2.6.31.7/fs/pipe.c linux-2.6.31.7/fs/pipe.c
---- linux-2.6.31.7/fs/pipe.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/pipe.c 2009-12-08 17:39:44.203714889 -0500
+--- linux-2.6.31.7/fs/pipe.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/pipe.c 2009-12-10 22:15:16.000000000 -0500
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -30590,9 +30686,39 @@ diff -urNp linux-2.6.31.7/fs/pipe.c linux-2.6.31.7/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
+diff -urNp linux-2.6.31.7/fs/proc/Kconfig linux-2.6.31.7/fs/proc/Kconfig
+--- linux-2.6.31.7/fs/proc/Kconfig 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/Kconfig 2009-12-10 22:15:16.000000000 -0500
+@@ -30,12 +30,12 @@ config PROC_FS
+
+ config PROC_KCORE
+ bool "/proc/kcore support" if !ARM
+- depends on PROC_FS && MMU
++ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD
+
+ config PROC_VMCORE
+ bool "/proc/vmcore support (EXPERIMENTAL)"
+- depends on PROC_FS && CRASH_DUMP
+- default y
++ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC
++ default n
+ help
+ Exports the dump image of crashed kernel in ELF format.
+
+@@ -59,8 +59,8 @@ config PROC_SYSCTL
+ limited in memory.
+
+ config PROC_PAGE_MONITOR
+- default y
+- depends on PROC_FS && MMU
++ default n
++ depends on PROC_FS && MMU && !GRKERNSEC
+ bool "Enable /proc page monitoring" if EMBEDDED
+ help
+ Various /proc files exist to monitor process memory utilization:
diff -urNp linux-2.6.31.7/fs/proc/array.c linux-2.6.31.7/fs/proc/array.c
---- linux-2.6.31.7/fs/proc/array.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/array.c 2009-12-08 17:39:44.204691455 -0500
+--- linux-2.6.31.7/fs/proc/array.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/array.c 2009-12-10 22:15:16.000000000 -0500
@@ -321,6 +321,21 @@ static inline void task_context_switch_c
p->nivcsw);
}
@@ -30684,8 +30810,8 @@ diff -urNp linux-2.6.31.7/fs/proc/array.c linux-2.6.31.7/fs/proc/array.c
+}
+#endif
diff -urNp linux-2.6.31.7/fs/proc/base.c linux-2.6.31.7/fs/proc/base.c
---- linux-2.6.31.7/fs/proc/base.c 2009-12-08 17:29:51.634754328 -0500
-+++ linux-2.6.31.7/fs/proc/base.c 2009-12-08 17:39:44.205647819 -0500
+--- linux-2.6.31.7/fs/proc/base.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/base.c 2009-12-10 22:15:16.000000000 -0500
@@ -213,6 +213,9 @@ static int check_mem_permission(struct t
if (task == current)
return 0;
@@ -31011,8 +31137,8 @@ diff -urNp linux-2.6.31.7/fs/proc/base.c linux-2.6.31.7/fs/proc/base.c
#endif
#ifdef CONFIG_SCHEDSTATS
diff -urNp linux-2.6.31.7/fs/proc/cmdline.c linux-2.6.31.7/fs/proc/cmdline.c
---- linux-2.6.31.7/fs/proc/cmdline.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/cmdline.c 2009-12-08 17:39:44.205647819 -0500
+--- linux-2.6.31.7/fs/proc/cmdline.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/cmdline.c 2009-12-10 22:15:16.000000000 -0500
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -31026,8 +31152,8 @@ diff -urNp linux-2.6.31.7/fs/proc/cmdline.c linux-2.6.31.7/fs/proc/cmdline.c
}
module_init(proc_cmdline_init);
diff -urNp linux-2.6.31.7/fs/proc/devices.c linux-2.6.31.7/fs/proc/devices.c
---- linux-2.6.31.7/fs/proc/devices.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/devices.c 2009-12-08 17:39:44.206571096 -0500
+--- linux-2.6.31.7/fs/proc/devices.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/devices.c 2009-12-10 22:15:16.000000000 -0500
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -31041,8 +31167,8 @@ diff -urNp linux-2.6.31.7/fs/proc/devices.c linux-2.6.31.7/fs/proc/devices.c
}
module_init(proc_devices_init);
diff -urNp linux-2.6.31.7/fs/proc/inode.c linux-2.6.31.7/fs/proc/inode.c
---- linux-2.6.31.7/fs/proc/inode.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/inode.c 2009-12-08 17:39:44.206571096 -0500
+--- linux-2.6.31.7/fs/proc/inode.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/inode.c 2009-12-10 22:15:16.000000000 -0500
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -31056,8 +31182,8 @@ diff -urNp linux-2.6.31.7/fs/proc/inode.c linux-2.6.31.7/fs/proc/inode.c
if (de->size)
inode->i_size = de->size;
diff -urNp linux-2.6.31.7/fs/proc/internal.h linux-2.6.31.7/fs/proc/internal.h
---- linux-2.6.31.7/fs/proc/internal.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/internal.h 2009-12-08 17:39:44.206571096 -0500
+--- linux-2.6.31.7/fs/proc/internal.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/internal.h 2009-12-10 22:15:16.000000000 -0500
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -31068,39 +31194,9 @@ diff -urNp linux-2.6.31.7/fs/proc/internal.h linux-2.6.31.7/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.31.7/fs/proc/Kconfig linux-2.6.31.7/fs/proc/Kconfig
---- linux-2.6.31.7/fs/proc/Kconfig 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/Kconfig 2009-12-08 17:39:44.204691455 -0500
-@@ -30,12 +30,12 @@ config PROC_FS
-
- config PROC_KCORE
- bool "/proc/kcore support" if !ARM
-- depends on PROC_FS && MMU
-+ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD
-
- config PROC_VMCORE
- bool "/proc/vmcore support (EXPERIMENTAL)"
-- depends on PROC_FS && CRASH_DUMP
-- default y
-+ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC
-+ default n
- help
- Exports the dump image of crashed kernel in ELF format.
-
-@@ -59,8 +59,8 @@ config PROC_SYSCTL
- limited in memory.
-
- config PROC_PAGE_MONITOR
-- default y
-- depends on PROC_FS && MMU
-+ default n
-+ depends on PROC_FS && MMU && !GRKERNSEC
- bool "Enable /proc page monitoring" if EMBEDDED
- help
- Various /proc files exist to monitor process memory utilization:
diff -urNp linux-2.6.31.7/fs/proc/kcore.c linux-2.6.31.7/fs/proc/kcore.c
---- linux-2.6.31.7/fs/proc/kcore.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/kcore.c 2009-12-08 17:39:44.207555991 -0500
+--- linux-2.6.31.7/fs/proc/kcore.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/kcore.c 2009-12-10 22:15:16.000000000 -0500
@@ -314,16 +314,16 @@ read_kcore(struct file *file, char __use
tsz = buflen;
@@ -31145,8 +31241,8 @@ diff -urNp linux-2.6.31.7/fs/proc/kcore.c linux-2.6.31.7/fs/proc/kcore.c
}
module_init(proc_kcore_init);
diff -urNp linux-2.6.31.7/fs/proc/nommu.c linux-2.6.31.7/fs/proc/nommu.c
---- linux-2.6.31.7/fs/proc/nommu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/nommu.c 2009-12-08 17:39:44.207555991 -0500
+--- linux-2.6.31.7/fs/proc/nommu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/nommu.c 2009-12-10 22:15:16.000000000 -0500
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -31166,8 +31262,8 @@ diff -urNp linux-2.6.31.7/fs/proc/nommu.c linux-2.6.31.7/fs/proc/nommu.c
.next = nommu_region_list_next,
.stop = nommu_region_list_stop,
diff -urNp linux-2.6.31.7/fs/proc/proc_net.c linux-2.6.31.7/fs/proc/proc_net.c
---- linux-2.6.31.7/fs/proc/proc_net.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/proc_net.c 2009-12-08 17:39:44.207555991 -0500
+--- linux-2.6.31.7/fs/proc/proc_net.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/proc_net.c 2009-12-10 22:15:16.000000000 -0500
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -31187,8 +31283,8 @@ diff -urNp linux-2.6.31.7/fs/proc/proc_net.c linux-2.6.31.7/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
diff -urNp linux-2.6.31.7/fs/proc/proc_sysctl.c linux-2.6.31.7/fs/proc/proc_sysctl.c
---- linux-2.6.31.7/fs/proc/proc_sysctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/proc_sysctl.c 2009-12-08 17:39:44.208690287 -0500
+--- linux-2.6.31.7/fs/proc/proc_sysctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/proc_sysctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -31229,8 +31325,8 @@ diff -urNp linux-2.6.31.7/fs/proc/proc_sysctl.c linux-2.6.31.7/fs/proc/proc_sysc
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
diff -urNp linux-2.6.31.7/fs/proc/root.c linux-2.6.31.7/fs/proc/root.c
---- linux-2.6.31.7/fs/proc/root.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/root.c 2009-12-08 17:39:44.208690287 -0500
+--- linux-2.6.31.7/fs/proc/root.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/root.c 2009-12-10 22:15:16.000000000 -0500
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -31248,8 +31344,8 @@ diff -urNp linux-2.6.31.7/fs/proc/root.c linux-2.6.31.7/fs/proc/root.c
}
diff -urNp linux-2.6.31.7/fs/proc/task_mmu.c linux-2.6.31.7/fs/proc/task_mmu.c
---- linux-2.6.31.7/fs/proc/task_mmu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/task_mmu.c 2009-12-08 17:39:44.208690287 -0500
+--- linux-2.6.31.7/fs/proc/task_mmu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/task_mmu.c 2009-12-10 22:15:16.000000000 -0500
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -31371,8 +31467,8 @@ diff -urNp linux-2.6.31.7/fs/proc/task_mmu.c linux-2.6.31.7/fs/proc/task_mmu.c
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
diff -urNp linux-2.6.31.7/fs/proc/task_nommu.c linux-2.6.31.7/fs/proc/task_nommu.c
---- linux-2.6.31.7/fs/proc/task_nommu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/proc/task_nommu.c 2009-12-08 17:39:44.208690287 -0500
+--- linux-2.6.31.7/fs/proc/task_nommu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/proc/task_nommu.c 2009-12-10 22:15:16.000000000 -0500
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -31392,8 +31488,8 @@ diff -urNp linux-2.6.31.7/fs/proc/task_nommu.c linux-2.6.31.7/fs/proc/task_nommu
seq_putc(m, '\n');
diff -urNp linux-2.6.31.7/fs/readdir.c linux-2.6.31.7/fs/readdir.c
---- linux-2.6.31.7/fs/readdir.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/readdir.c 2009-12-08 17:39:44.208690287 -0500
+--- linux-2.6.31.7/fs/readdir.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/readdir.c 2009-12-10 22:15:16.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -31484,8 +31580,8 @@ diff -urNp linux-2.6.31.7/fs/readdir.c linux-2.6.31.7/fs/readdir.c
buf.error = 0;
diff -urNp linux-2.6.31.7/fs/reiserfs/do_balan.c linux-2.6.31.7/fs/reiserfs/do_balan.c
---- linux-2.6.31.7/fs/reiserfs/do_balan.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/reiserfs/do_balan.c 2009-12-08 17:39:44.215587607 -0500
+--- linux-2.6.31.7/fs/reiserfs/do_balan.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/reiserfs/do_balan.c 2009-12-10 22:15:16.000000000 -0500
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -31496,8 +31592,8 @@ diff -urNp linux-2.6.31.7/fs/reiserfs/do_balan.c linux-2.6.31.7/fs/reiserfs/do_b
/* balance leaf returns 0 except if combining L R and S into
diff -urNp linux-2.6.31.7/fs/reiserfs/item_ops.c linux-2.6.31.7/fs/reiserfs/item_ops.c
---- linux-2.6.31.7/fs/reiserfs/item_ops.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/reiserfs/item_ops.c 2009-12-08 17:39:44.215587607 -0500
+--- linux-2.6.31.7/fs/reiserfs/item_ops.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/reiserfs/item_ops.c 2009-12-10 22:15:16.000000000 -0500
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -31553,8 +31649,8 @@ diff -urNp linux-2.6.31.7/fs/reiserfs/item_ops.c linux-2.6.31.7/fs/reiserfs/item
&indirect_ops,
&direct_ops,
diff -urNp linux-2.6.31.7/fs/reiserfs/procfs.c linux-2.6.31.7/fs/reiserfs/procfs.c
---- linux-2.6.31.7/fs/reiserfs/procfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/reiserfs/procfs.c 2009-12-08 17:39:44.216660903 -0500
+--- linux-2.6.31.7/fs/reiserfs/procfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/reiserfs/procfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31565,8 +31661,8 @@ diff -urNp linux-2.6.31.7/fs/reiserfs/procfs.c linux-2.6.31.7/fs/reiserfs/procfs
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
diff -urNp linux-2.6.31.7/fs/romfs/super.c linux-2.6.31.7/fs/romfs/super.c
---- linux-2.6.31.7/fs/romfs/super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/romfs/super.c 2009-12-08 17:39:44.216660903 -0500
+--- linux-2.6.31.7/fs/romfs/super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/romfs/super.c 2009-12-10 22:15:16.000000000 -0500
@@ -284,7 +284,7 @@ static const struct file_operations romf
.readdir = romfs_readdir,
};
@@ -31577,8 +31673,8 @@ diff -urNp linux-2.6.31.7/fs/romfs/super.c linux-2.6.31.7/fs/romfs/super.c
};
diff -urNp linux-2.6.31.7/fs/select.c linux-2.6.31.7/fs/select.c
---- linux-2.6.31.7/fs/select.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/select.c 2009-12-08 17:39:44.216660903 -0500
+--- linux-2.6.31.7/fs/select.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/select.c 2009-12-10 22:15:16.000000000 -0500
@@ -19,6 +19,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -31596,8 +31692,8 @@ diff -urNp linux-2.6.31.7/fs/select.c linux-2.6.31.7/fs/select.c
return -EINVAL;
diff -urNp linux-2.6.31.7/fs/seq_file.c linux-2.6.31.7/fs/seq_file.c
---- linux-2.6.31.7/fs/seq_file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/seq_file.c 2009-12-08 17:39:44.217655056 -0500
+--- linux-2.6.31.7/fs/seq_file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/seq_file.c 2009-12-10 22:15:16.000000000 -0500
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -31639,8 +31735,8 @@ diff -urNp linux-2.6.31.7/fs/seq_file.c linux-2.6.31.7/fs/seq_file.c
goto Enomem;
m->count = 0;
diff -urNp linux-2.6.31.7/fs/smbfs/symlink.c linux-2.6.31.7/fs/smbfs/symlink.c
---- linux-2.6.31.7/fs/smbfs/symlink.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/smbfs/symlink.c 2009-12-08 17:39:44.217655056 -0500
+--- linux-2.6.31.7/fs/smbfs/symlink.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/smbfs/symlink.c 2009-12-10 22:15:16.000000000 -0500
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31651,8 +31747,8 @@ diff -urNp linux-2.6.31.7/fs/smbfs/symlink.c linux-2.6.31.7/fs/smbfs/symlink.c
__putname(s);
}
diff -urNp linux-2.6.31.7/fs/splice.c linux-2.6.31.7/fs/splice.c
---- linux-2.6.31.7/fs/splice.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/splice.c 2009-12-08 17:39:44.218800964 -0500
+--- linux-2.6.31.7/fs/splice.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/splice.c 2009-12-10 22:15:16.000000000 -0500
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -31792,8 +31888,8 @@ diff -urNp linux-2.6.31.7/fs/splice.c linux-2.6.31.7/fs/splice.c
pipe_unlock(ipipe);
diff -urNp linux-2.6.31.7/fs/squashfs/super.c linux-2.6.31.7/fs/squashfs/super.c
---- linux-2.6.31.7/fs/squashfs/super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/squashfs/super.c 2009-12-08 17:39:44.218800964 -0500
+--- linux-2.6.31.7/fs/squashfs/super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/squashfs/super.c 2009-12-10 22:15:16.000000000 -0500
@@ -44,7 +44,7 @@
#include "squashfs.h"
@@ -31813,8 +31909,8 @@ diff -urNp linux-2.6.31.7/fs/squashfs/super.c linux-2.6.31.7/fs/squashfs/super.c
.destroy_inode = squashfs_destroy_inode,
.statfs = squashfs_statfs,
diff -urNp linux-2.6.31.7/fs/sysfs/bin.c linux-2.6.31.7/fs/sysfs/bin.c
---- linux-2.6.31.7/fs/sysfs/bin.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/sysfs/bin.c 2009-12-08 17:39:44.218800964 -0500
+--- linux-2.6.31.7/fs/sysfs/bin.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/sysfs/bin.c 2009-12-10 22:15:16.000000000 -0500
@@ -40,7 +40,7 @@ struct bin_buffer {
struct mutex mutex;
void *buffer;
@@ -31834,8 +31930,8 @@ diff -urNp linux-2.6.31.7/fs/sysfs/bin.c linux-2.6.31.7/fs/sysfs/bin.c
.close = bin_vma_close,
.fault = bin_fault,
diff -urNp linux-2.6.31.7/fs/sysfs/file.c linux-2.6.31.7/fs/sysfs/file.c
---- linux-2.6.31.7/fs/sysfs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/sysfs/file.c 2009-12-08 17:39:44.219738480 -0500
+--- linux-2.6.31.7/fs/sysfs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/sysfs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -31873,8 +31969,8 @@ diff -urNp linux-2.6.31.7/fs/sysfs/file.c linux-2.6.31.7/fs/sysfs/file.c
char *p;
diff -urNp linux-2.6.31.7/fs/sysfs/symlink.c linux-2.6.31.7/fs/sysfs/symlink.c
---- linux-2.6.31.7/fs/sysfs/symlink.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/sysfs/symlink.c 2009-12-08 17:39:44.220810792 -0500
+--- linux-2.6.31.7/fs/sysfs/symlink.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/sysfs/symlink.c 2009-12-10 22:15:16.000000000 -0500
@@ -203,7 +203,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31885,8 +31981,8 @@ diff -urNp linux-2.6.31.7/fs/sysfs/symlink.c linux-2.6.31.7/fs/sysfs/symlink.c
free_page((unsigned long)page);
}
diff -urNp linux-2.6.31.7/fs/ubifs/file.c linux-2.6.31.7/fs/ubifs/file.c
---- linux-2.6.31.7/fs/ubifs/file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/ubifs/file.c 2009-12-08 17:39:44.220810792 -0500
+--- linux-2.6.31.7/fs/ubifs/file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/ubifs/file.c 2009-12-10 22:15:16.000000000 -0500
@@ -1536,7 +1536,7 @@ out_unlock:
return err;
}
@@ -31897,8 +31993,8 @@ diff -urNp linux-2.6.31.7/fs/ubifs/file.c linux-2.6.31.7/fs/ubifs/file.c
.page_mkwrite = ubifs_vm_page_mkwrite,
};
diff -urNp linux-2.6.31.7/fs/udf/balloc.c linux-2.6.31.7/fs/udf/balloc.c
---- linux-2.6.31.7/fs/udf/balloc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/udf/balloc.c 2009-12-08 17:39:44.221805287 -0500
+--- linux-2.6.31.7/fs/udf/balloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/udf/balloc.c 2009-12-10 22:15:16.000000000 -0500
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -31922,8 +32018,8 @@ diff -urNp linux-2.6.31.7/fs/udf/balloc.c linux-2.6.31.7/fs/udf/balloc.c
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
diff -urNp linux-2.6.31.7/fs/utimes.c linux-2.6.31.7/fs/utimes.c
---- linux-2.6.31.7/fs/utimes.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/utimes.c 2009-12-08 17:39:44.221805287 -0500
+--- linux-2.6.31.7/fs/utimes.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/utimes.c 2009-12-10 22:15:16.000000000 -0500
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -31946,8 +32042,8 @@ diff -urNp linux-2.6.31.7/fs/utimes.c linux-2.6.31.7/fs/utimes.c
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
diff -urNp linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c
---- linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c 2009-12-08 17:39:44.221805287 -0500
+--- linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c 2009-12-10 22:15:16.000000000 -0500
@@ -42,7 +42,7 @@
#include <linux/dcache.h>
@@ -31967,8 +32063,8 @@ diff -urNp linux-2.6.31.7/fs/xfs/linux-2.6/xfs_file.c linux-2.6.31.7/fs/xfs/linu
.page_mkwrite = xfs_vm_page_mkwrite,
};
diff -urNp linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c 2009-12-08 17:39:44.221805287 -0500
+--- linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c 2009-12-10 22:15:16.000000000 -0500
@@ -478,7 +478,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -31979,8 +32075,8 @@ diff -urNp linux-2.6.31.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.31.7/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
diff -urNp linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c 2009-12-08 17:39:44.222806527 -0500
+--- linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c 2009-12-10 22:15:16.000000000 -0500
@@ -67,7 +67,7 @@
#include <linux/freezer.h>
#include <linux/parser.h>
@@ -32000,8 +32096,8 @@ diff -urNp linux-2.6.31.7/fs/xfs/linux-2.6/xfs_super.c linux-2.6.31.7/fs/xfs/lin
.destroy_inode = xfs_fs_destroy_inode,
.write_inode = xfs_fs_write_inode,
diff -urNp linux-2.6.31.7/fs/xfs/xfs_bmap.c linux-2.6.31.7/fs/xfs/xfs_bmap.c
---- linux-2.6.31.7/fs/xfs/xfs_bmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/fs/xfs/xfs_bmap.c 2009-12-08 17:39:44.223804522 -0500
+--- linux-2.6.31.7/fs/xfs/xfs_bmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/fs/xfs/xfs_bmap.c 2009-12-10 22:15:16.000000000 -0500
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -32011,118 +32107,983 @@ diff -urNp linux-2.6.31.7/fs/xfs/xfs_bmap.c linux-2.6.31.7/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.31.7/grsecurity/gracl_alloc.c linux-2.6.31.7/grsecurity/gracl_alloc.c
---- linux-2.6.31.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_alloc.c 2009-12-08 17:39:44.226685094 -0500
-@@ -0,0 +1,105 @@
-+#include <linux/kernel.h>
-+#include <linux/mm.h>
-+#include <linux/slab.h>
-+#include <linux/vmalloc.h>
-+#include <linux/gracl.h>
-+#include <linux/grsecurity.h>
+diff -urNp linux-2.6.31.7/grsecurity/Kconfig linux-2.6.31.7/grsecurity/Kconfig
+--- linux-2.6.31.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.7/grsecurity/Kconfig 2009-12-10 22:15:16.000000000 -0500
+@@ -0,0 +1,937 @@
++#
++# grecurity configuration
++#
+
-+static unsigned long alloc_stack_next = 1;
-+static unsigned long alloc_stack_size = 1;
-+static void **alloc_stack;
++menu "Grsecurity"
+
-+static __inline__ int
-+alloc_pop(void)
-+{
-+ if (alloc_stack_next == 1)
-+ return 0;
++config GRKERNSEC
++ bool "Grsecurity"
++ select CRYPTO
++ select CRYPTO_SHA256
++ help
++ If you say Y here, you will be able to configure many features
++ that will enhance the security of your system. It is highly
++ recommended that you say Y here and read through the help
++ for each option so that you fully understand the features and
++ can evaluate their usefulness for your machine.
+
-+ kfree(alloc_stack[alloc_stack_next - 2]);
++choice
++ prompt "Security Level"
++ depends on GRKERNSEC
++ default GRKERNSEC_CUSTOM
+
-+ alloc_stack_next--;
++config GRKERNSEC_LOW
++ bool "Low"
++ select GRKERNSEC_LINK
++ select GRKERNSEC_FIFO
++ select GRKERNSEC_EXECVE
++ select GRKERNSEC_RANDNET
++ select GRKERNSEC_DMESG
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_CHDIR
+
-+ return 1;
-+}
++ help
++ If you choose this option, several of the grsecurity options will
++ be enabled that will give you greater protection against a number
++ of attacks, while assuring that none of your software will have any
++ conflicts with the additional security measures. If you run a lot
++ of unusual software, or you are having problems with the higher
++ security levels, you should say Y here. With this option, the
++ following features are enabled:
+
-+static __inline__ int
-+alloc_push(void *buf)
-+{
-+ if (alloc_stack_next >= alloc_stack_size)
-+ return 1;
++ - Linking restrictions
++ - FIFO restrictions
++ - Enforcing RLIMIT_NPROC on execve
++ - Restricted dmesg
++ - Enforced chdir("/") on chroot
++ - Runtime module disabling
+
-+ alloc_stack[alloc_stack_next - 1] = buf;
++config GRKERNSEC_MEDIUM
++ bool "Medium"
++ select PAX
++ select PAX_EI_PAX
++ select PAX_PT_PAX_FLAGS
++ select PAX_HAVE_ACL_FLAGS
++ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_SYSCTL
++ select GRKERNSEC_LINK
++ select GRKERNSEC_FIFO
++ select GRKERNSEC_EXECVE
++ select GRKERNSEC_DMESG
++ select GRKERNSEC_RANDNET
++ select GRKERNSEC_FORKFAIL
++ select GRKERNSEC_TIME
++ select GRKERNSEC_SIGNAL
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_UNIX
++ select GRKERNSEC_CHROOT_MOUNT
++ select GRKERNSEC_CHROOT_PIVOT
++ select GRKERNSEC_CHROOT_DOUBLE
++ select GRKERNSEC_CHROOT_CHDIR
++ select GRKERNSEC_CHROOT_MKNOD
++ select GRKERNSEC_PROC
++ select GRKERNSEC_PROC_USERGROUP
++ select PAX_RANDUSTACK
++ select PAX_ASLR
++ select PAX_RANDMMAP
++ select PAX_REFCOUNT if (X86 || SPARC64)
++ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC32 || PPC64) && (SLAB || SLUB || SLOB))
+
-+ alloc_stack_next++;
++ help
++ If you say Y here, several features in addition to those included
++ in the low additional security level will be enabled. These
++ features provide even more security to your system, though in rare
++ cases they may be incompatible with very old or poorly written
++ software. If you enable this option, make sure that your auth
++ service (identd) is running as gid 1001. With this option,
++ the following features (in addition to those provided in the
++ low additional security level) will be enabled:
+
-+ return 0;
-+}
++ - Failed fork logging
++ - Time change logging
++ - Signal logging
++ - Deny mounts in chroot
++ - Deny double chrooting
++ - Deny sysctl writes in chroot
++ - Deny mknod in chroot
++ - Deny access to abstract AF_UNIX sockets out of chroot
++ - Deny pivot_root in chroot
++ - Denied writes of /dev/kmem, /dev/mem, and /dev/port
++ - /proc restrictions with special GID set to 10 (usually wheel)
++ - Address Space Layout Randomization (ASLR)
++ - Prevent exploitation of most refcount overflows
++ - Bounds checking of copying between the kernel and userland
+
-+void *
-+acl_alloc(unsigned long len)
-+{
-+ void *ret = NULL;
++config GRKERNSEC_HIGH
++ bool "High"
++ select GRKERNSEC_LINK
++ select GRKERNSEC_FIFO
++ select GRKERNSEC_EXECVE
++ select GRKERNSEC_DMESG
++ select GRKERNSEC_FORKFAIL
++ select GRKERNSEC_TIME
++ select GRKERNSEC_SIGNAL
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_SHMAT
++ select GRKERNSEC_CHROOT_UNIX
++ select GRKERNSEC_CHROOT_MOUNT
++ select GRKERNSEC_CHROOT_FCHDIR
++ select GRKERNSEC_CHROOT_PIVOT
++ select GRKERNSEC_CHROOT_DOUBLE
++ select GRKERNSEC_CHROOT_CHDIR
++ select GRKERNSEC_CHROOT_MKNOD
++ select GRKERNSEC_CHROOT_CAPS
++ select GRKERNSEC_CHROOT_SYSCTL
++ select GRKERNSEC_CHROOT_FINDTASK
++ select GRKERNSEC_PROC
++ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
++ select GRKERNSEC_HIDESYM
++ select GRKERNSEC_BRUTE
++ select GRKERNSEC_PROC_USERGROUP
++ select GRKERNSEC_KMEM
++ select GRKERNSEC_RESLOG
++ select GRKERNSEC_RANDNET
++ select GRKERNSEC_PROC_ADD
++ select GRKERNSEC_CHROOT_CHMOD
++ select GRKERNSEC_CHROOT_NICE
++ select GRKERNSEC_AUDIT_MOUNT
++ select GRKERNSEC_MODHARDEN if (MODULES)
++ select GRKERNSEC_HARDEN_PTRACE
++ select GRKERNSEC_VM86 if (X86_32)
++ select PAX
++ select PAX_RANDUSTACK
++ select PAX_ASLR
++ select PAX_RANDMMAP
++ select PAX_NOEXEC
++ select PAX_MPROTECT
++ select PAX_EI_PAX
++ select PAX_PT_PAX_FLAGS
++ select PAX_HAVE_ACL_FLAGS
++ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK))
++ select PAX_MEMORY_UDEREF if (X86_32)
++ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
++ select PAX_SEGMEXEC if (X86_32)
++ select PAX_PAGEEXEC
++ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64)
++ select PAX_EMUTRAMP if (PARISC)
++ select PAX_EMUSIGRT if (PARISC)
++ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
++ select PAX_REFCOUNT if (X86 || SPARC64)
++ select PAX_USERCOPY if ((X86 || PPC32 || PPC64 || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB))
++ help
++ If you say Y here, many of the features of grsecurity will be
++ enabled, which will protect you against many kinds of attacks
++ against your system. The heightened security comes at a cost
++ of an increased chance of incompatibilities with rare software
++ on your machine. Since this security level enables PaX, you should
++ view <http://pax.grsecurity.net> and read about the PaX
++ project. While you are there, download chpax and run it on
++ binaries that cause problems with PaX. Also remember that
++ since the /proc restrictions are enabled, you must run your
++ identd as gid 1001. This security level enables the following
++ features in addition to those listed in the low and medium
++ security levels:
+
-+ if (!len || len > PAGE_SIZE)
-+ goto out;
++ - Additional /proc restrictions
++ - Chmod restrictions in chroot
++ - No signals, ptrace, or viewing of processes outside of chroot
++ - Capability restrictions in chroot
++ - Deny fchdir out of chroot
++ - Priority restrictions in chroot
++ - Segmentation-based implementation of PaX
++ - Mprotect restrictions
++ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
++ - Kernel stack randomization
++ - Mount/unmount/remount logging
++ - Kernel symbol hiding
++ - Prevention of memory exhaustion-based exploits
++ - Hardening of module auto-loading
++ - Ptrace restrictions
++ - Restricted vm86 mode
+
-+ ret = kmalloc(len, GFP_KERNEL);
++config GRKERNSEC_CUSTOM
++ bool "Custom"
++ help
++ If you say Y here, you will be able to configure every grsecurity
++ option, which allows you to enable many more features that aren't
++ covered in the basic security levels. These additional features
++ include TPE, socket restrictions, and the sysctl system for
++ grsecurity. It is advised that you read through the help for
++ each option to determine its usefulness in your situation.
+
-+ if (ret) {
-+ if (alloc_push(ret)) {
-+ kfree(ret);
-+ ret = NULL;
-+ }
-+ }
++endchoice
+
-+out:
-+ return ret;
-+}
++menu "Address Space Protection"
++depends on GRKERNSEC
+
-+void *
-+acl_alloc_num(unsigned long num, unsigned long len)
-+{
-+ if (!len || (num > (PAGE_SIZE / len)))
-+ return NULL;
++config GRKERNSEC_KMEM
++ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port"
++ help
++ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
++ be written to via mmap or otherwise to modify the running kernel.
++ /dev/port will also not be allowed to be opened. If you have module
++ support disabled, enabling this will close up four ways that are
++ currently used to insert malicious code into the running kernel.
++ Even with all these features enabled, we still highly recommend that
++ you use the RBAC system, as it is still possible for an attacker to
++ modify the running kernel through privileged I/O granted by ioperm/iopl.
++ If you are not using XFree86, you may be able to stop this additional
++ case by enabling the 'Disable privileged I/O' option. Though nothing
++ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem,
++ but only to video memory, which is the only writing we allow in this
++ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will
++ not be allowed to mprotect it with PROT_WRITE later.
++ It is highly recommended that you say Y here if you meet all the
++ conditions above.
+
-+ return acl_alloc(num * len);
-+}
++config GRKERNSEC_VM86
++ bool "Restrict VM86 mode"
++ depends on X86_32
+
-+void
-+acl_free_all(void)
-+{
-+ if (gr_acl_is_enabled() || !alloc_stack)
-+ return;
++ help
++ If you say Y here, only processes with CAP_SYS_RAWIO will be able to
++ make use of a special execution mode on 32bit x86 processors called
++ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain
++ video cards and will still work with this option enabled. The purpose
++ of the option is to prevent exploitation of emulation errors in
++ virtualization of vm86 mode like the one discovered in VMWare in 2009.
++ Nearly all users should be able to enable this option.
+
-+ while (alloc_pop()) ;
++config GRKERNSEC_IO
++ bool "Disable privileged I/O"
++ depends on X86
++ select RTC_CLASS
++ select RTC_INTF_DEV
++ select RTC_DRV_CMOS
+
-+ if (alloc_stack) {
-+ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE)
-+ kfree(alloc_stack);
-+ else
-+ vfree(alloc_stack);
-+ }
++ help
++ If you say Y here, all ioperm and iopl calls will return an error.
++ Ioperm and iopl can be used to modify the running kernel.
++ Unfortunately, some programs need this access to operate properly,
++ the most notable of which are XFree86 and hwclock. hwclock can be
++ remedied by having RTC support in the kernel, so real-time
++ clock support is enabled if this option is enabled, to ensure
++ that hwclock operates correctly. XFree86 still will not
++ operate correctly with this option enabled, so DO NOT CHOOSE Y
++ IF YOU USE XFree86. If you use XFree86 and you still want to
++ protect your kernel against modification, use the RBAC system.
+
-+ alloc_stack = NULL;
-+ alloc_stack_size = 1;
-+ alloc_stack_next = 1;
++config GRKERNSEC_PROC_MEMMAP
++ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]"
++ default y if (PAX_NOEXEC || PAX_ASLR)
++ depends on PAX_NOEXEC || PAX_ASLR
++ help
++ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
++ give no information about the addresses of its mappings if
++ PaX features that rely on random addresses are enabled on the task.
++ If you use PaX it is greatly recommended that you say Y here as it
++ closes up a hole that makes the full ASLR useless for suid
++ binaries.
+
-+ return;
-+}
++config GRKERNSEC_BRUTE
++ bool "Deter exploit bruteforcing"
++ help
++ If you say Y here, attempts to bruteforce exploits against forking
++ daemons such as apache or sshd will be deterred. When a child of a
++ forking daemon is killed by PaX or crashes due to an illegal
++ instruction, the parent process will be delayed 30 seconds upon every
++ subsequent fork until the administrator is able to assess the
++ situation and restart the daemon. It is recommended that you also
++ enable signal logging in the auditing section so that logs are
++ generated when a process performs an illegal instruction.
+
-+int
-+acl_alloc_stack_init(unsigned long size)
-+{
-+ if ((size * sizeof (void *)) <= PAGE_SIZE)
-+ alloc_stack =
-+ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL);
-+ else
-+ alloc_stack = (void **) vmalloc(size * sizeof (void *));
++config GRKERNSEC_MODHARDEN
++ bool "Harden module auto-loading"
++ depends on MODULES
++ help
++ If you say Y here, module auto-loading in response to use of some
++ feature implemented by an unloaded module will be restricted to
++ root users. Enabling this option helps defend against attacks
++ by unprivileged users who abuse the auto-loading behavior to
++ cause a vulnerable module to load that is then exploited.
+
-+ alloc_stack_size = size;
++ If this option prevents a legitimate use of auto-loading for a
++ non-root user, the administrator can execute modprobe manually
++ with the exact name of the module mentioned in the alert log.
++ Alternatively, the administrator can add the module to the list
++ of modules loaded at boot by modifying init scripts.
+
-+ if (!alloc_stack)
-+ return 0;
-+ else
-+ return 1;
-+}
++ Modification of init scripts will most likely be needed on
++ Ubuntu servers with encrypted home directory support enabled,
++ as the first non-root user logging in will cause the ecb(aes),
++ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded.
++
++config GRKERNSEC_HIDESYM
++ bool "Hide kernel symbols"
++ help
++ If you say Y here, getting information on loaded modules, and
++ displaying all kernel symbols through a syscall will be restricted
++ to users with CAP_SYS_MODULE. For software compatibility reasons,
++ /proc/kallsyms will be restricted to the root user. The RBAC
++ system can hide that entry even from root. Note that this option
++ is only effective provided the following conditions are met:
++ 1) The kernel using grsecurity is not precompiled by some distribution
++ 2) You are using the RBAC system and hiding other files such as your
++ kernel image and System.map. Alternatively, enabling this option
++ causes the permissions on /boot, /lib/modules, and the kernel
++ source directory to change at compile time to prevent
++ reading by non-root users.
++ If the above conditions are met, this option will aid in providing a
++ useful protection against local kernel exploitation of overflows
++ and arbitrary read/write vulnerabilities.
++
++endmenu
++menu "Role Based Access Control Options"
++depends on GRKERNSEC
++
++config GRKERNSEC_NO_RBAC
++ bool "Disable RBAC system"
++ help
++ If you say Y here, the /dev/grsec device will be removed from the kernel,
++ preventing the RBAC system from being enabled. You should only say Y
++ here if you have no intention of using the RBAC system, so as to prevent
++ an attacker with root access from misusing the RBAC system to hide files
++ and processes when loadable module support and /dev/[k]mem have been
++ locked down.
++
++config GRKERNSEC_ACL_HIDEKERN
++ bool "Hide kernel processes"
++ help
++ If you say Y here, all kernel threads will be hidden to all
++ processes but those whose subject has the "view hidden processes"
++ flag.
++
++config GRKERNSEC_ACL_MAXTRIES
++ int "Maximum tries before password lockout"
++ default 3
++ help
++ This option enforces the maximum number of times a user can attempt
++ to authorize themselves with the grsecurity RBAC system before being
++ denied the ability to attempt authorization again for a specified time.
++ The lower the number, the harder it will be to brute-force a password.
++
++config GRKERNSEC_ACL_TIMEOUT
++ int "Time to wait after max password tries, in seconds"
++ default 30
++ help
++ This option specifies the time the user must wait after attempting to
++ authorize to the RBAC system with the maximum number of invalid
++ passwords. The higher the number, the harder it will be to brute-force
++ a password.
++
++endmenu
++menu "Filesystem Protections"
++depends on GRKERNSEC
++
++config GRKERNSEC_PROC
++ bool "Proc restrictions"
++ help
++ If you say Y here, the permissions of the /proc filesystem
++ will be altered to enhance system security and privacy. You MUST
++ choose either a user only restriction or a user and group restriction.
++ Depending upon the option you choose, you can either restrict users to
++ see only the processes they themselves run, or choose a group that can
++ view all processes and files normally restricted to root if you choose
++ the "restrict to user only" option. NOTE: If you're running identd as
++ a non-root user, you will have to run it as the group you specify here.
++
++config GRKERNSEC_PROC_USER
++ bool "Restrict /proc to user only"
++ depends on GRKERNSEC_PROC
++ help
++ If you say Y here, non-root users will only be able to view their own
++ processes, and restricts them from viewing network-related information,
++ and viewing kernel symbol and module information.
++
++config GRKERNSEC_PROC_USERGROUP
++ bool "Allow special group"
++ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
++ help
++ If you say Y here, you will be able to select a group that will be
++ able to view all processes, network-related information, and
++ kernel and symbol information. This option is useful if you want
++ to run identd as a non-root user.
++
++config GRKERNSEC_PROC_GID
++ int "GID for special group"
++ depends on GRKERNSEC_PROC_USERGROUP
++ default 1001
++
++config GRKERNSEC_PROC_ADD
++ bool "Additional restrictions"
++ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
++ help
++ If you say Y here, additional restrictions will be placed on
++ /proc that keep normal users from viewing device information and
++ slabinfo information that could be useful for exploits.
++
++config GRKERNSEC_LINK
++ bool "Linking restrictions"
++ help
++ If you say Y here, /tmp race exploits will be prevented, since users
++ will no longer be able to follow symlinks owned by other users in
++ world-writable +t directories (i.e. /tmp), unless the owner of the
++ symlink is the owner of the directory. users will also not be
++ able to hardlink to files they do not own. If the sysctl option is
++ enabled, a sysctl option with name "linking_restrictions" is created.
++
++config GRKERNSEC_FIFO
++ bool "FIFO restrictions"
++ help
++ If you say Y here, users will not be able to write to FIFOs they don't
++ own in world-writable +t directories (i.e. /tmp), unless the owner of
++ the FIFO is the same owner of the directory it's held in. If the sysctl
++ option is enabled, a sysctl option with name "fifo_restrictions" is
++ created.
++
++config GRKERNSEC_ROFS
++ bool "Runtime read-only mount protection"
++ help
++ If you say Y here, a sysctl option with name "romount_protect" will
++ be created. By setting this option to 1 at runtime, filesystems
++ will be protected in the following ways:
++ * No new writable mounts will be allowed
++ * Existing read-only mounts won't be able to be remounted read/write
++ * Write operations will be denied on all block devices
++ This option acts independently of grsec_lock: once it is set to 1,
++ it cannot be turned off. Therefore, please be mindful of the resulting
++ behavior if this option is enabled in an init script on a read-only
++ filesystem. This feature is mainly intended for secure embedded systems.
++
++config GRKERNSEC_CHROOT
++ bool "Chroot jail restrictions"
++ help
++ If you say Y here, you will be able to choose several options that will
++ make breaking out of a chrooted jail much more difficult. If you
++ encounter no software incompatibilities with the following options, it
++ is recommended that you enable each one.
++
++config GRKERNSEC_CHROOT_MOUNT
++ bool "Deny mounts"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to
++ mount or remount filesystems. If the sysctl option is enabled, a
++ sysctl option with name "chroot_deny_mount" is created.
++
++config GRKERNSEC_CHROOT_DOUBLE
++ bool "Deny double-chroots"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to chroot
++ again outside the chroot. This is a widely used method of breaking
++ out of a chroot jail and should not be allowed. If the sysctl
++ option is enabled, a sysctl option with name
++ "chroot_deny_chroot" is created.
++
++config GRKERNSEC_CHROOT_PIVOT
++ bool "Deny pivot_root in chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to use
++ a function called pivot_root() that was introduced in Linux 2.3.41. It
++ works similar to chroot in that it changes the root filesystem. This
++ function could be misused in a chrooted process to attempt to break out
++ of the chroot, and therefore should not be allowed. If the sysctl
++ option is enabled, a sysctl option with name "chroot_deny_pivot" is
++ created.
++
++config GRKERNSEC_CHROOT_CHDIR
++ bool "Enforce chdir(\"/\") on all chroots"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, the current working directory of all newly-chrooted
++ applications will be set to the the root directory of the chroot.
++ The man page on chroot(2) states:
++ Note that this call does not change the current working
++ directory, so that `.' can be outside the tree rooted at
++ `/'. In particular, the super-user can escape from a
++ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'.
++
++ It is recommended that you say Y here, since it's not known to break
++ any software. If the sysctl option is enabled, a sysctl option with
++ name "chroot_enforce_chdir" is created.
++
++config GRKERNSEC_CHROOT_CHMOD
++ bool "Deny (f)chmod +s"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to chmod
++ or fchmod files to make them have suid or sgid bits. This protects
++ against another published method of breaking a chroot. If the sysctl
++ option is enabled, a sysctl option with name "chroot_deny_chmod" is
++ created.
++
++config GRKERNSEC_CHROOT_FCHDIR
++ bool "Deny fchdir out of chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, a well-known method of breaking chroots by fchdir'ing
++ to a file descriptor of the chrooting process that points to a directory
++ outside the filesystem will be stopped. If the sysctl option
++ is enabled, a sysctl option with name "chroot_deny_fchdir" is created.
++
++config GRKERNSEC_CHROOT_MKNOD
++ bool "Deny mknod"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be allowed to
++ mknod. The problem with using mknod inside a chroot is that it
++ would allow an attacker to create a device entry that is the same
++ as one on the physical root of your system, which could range from
++ anything from the console device to a device for your harddrive (which
++ they could then use to wipe the drive or steal data). It is recommended
++ that you say Y here, unless you run into software incompatibilities.
++ If the sysctl option is enabled, a sysctl option with name
++ "chroot_deny_mknod" is created.
++
++config GRKERNSEC_CHROOT_SHMAT
++ bool "Deny shmat() out of chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to attach
++ to shared memory segments that were created outside of the chroot jail.
++ It is recommended that you say Y here. If the sysctl option is enabled,
++ a sysctl option with name "chroot_deny_shmat" is created.
++
++config GRKERNSEC_CHROOT_UNIX
++ bool "Deny access to abstract AF_UNIX sockets out of chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to
++ connect to abstract (meaning not belonging to a filesystem) Unix
++ domain sockets that were bound outside of a chroot. It is recommended
++ that you say Y here. If the sysctl option is enabled, a sysctl option
++ with name "chroot_deny_unix" is created.
++
++config GRKERNSEC_CHROOT_FINDTASK
++ bool "Protect outside processes"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to
++ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid,
++ getsid, or view any process outside of the chroot. If the sysctl
++ option is enabled, a sysctl option with name "chroot_findtask" is
++ created.
++
++config GRKERNSEC_CHROOT_NICE
++ bool "Restrict priority changes"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to raise
++ the priority of processes in the chroot, or alter the priority of
++ processes outside the chroot. This provides more security than simply
++ removing CAP_SYS_NICE from the process' capability set. If the
++ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice"
++ is created.
++
++config GRKERNSEC_CHROOT_SYSCTL
++ bool "Deny sysctl writes"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, an attacker in a chroot will not be able to
++ write to sysctl entries, either by sysctl(2) or through a /proc
++ interface. It is strongly recommended that you say Y here. If the
++ sysctl option is enabled, a sysctl option with name
++ "chroot_deny_sysctl" is created.
++
++config GRKERNSEC_CHROOT_CAPS
++ bool "Capability restrictions"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, the capabilities on all root processes within a
++ chroot jail will be lowered to stop module insertion, raw i/o,
++ system and net admin tasks, rebooting the system, modifying immutable
++ files, modifying IPC owned by another, and changing the system time.
++ This is left an option because it can break some apps. Disable this
++ if your chrooted apps are having problems performing those kinds of
++ tasks. If the sysctl option is enabled, a sysctl option with
++ name "chroot_caps" is created.
++
++endmenu
++menu "Kernel Auditing"
++depends on GRKERNSEC
++
++config GRKERNSEC_AUDIT_GROUP
++ bool "Single group for auditing"
++ help
++ If you say Y here, the exec, chdir, and (un)mount logging features
++ will only operate on a group you specify. This option is recommended
++ if you only want to watch certain users instead of having a large
++ amount of logs from the entire system. If the sysctl option is enabled,
++ a sysctl option with name "audit_group" is created.
++
++config GRKERNSEC_AUDIT_GID
++ int "GID for auditing"
++ depends on GRKERNSEC_AUDIT_GROUP
++ default 1007
++
++config GRKERNSEC_EXECLOG
++ bool "Exec logging"
++ help
++ If you say Y here, all execve() calls will be logged (since the
++ other exec*() calls are frontends to execve(), all execution
++ will be logged). Useful for shell-servers that like to keep track
++ of their users. If the sysctl option is enabled, a sysctl option with
++ name "exec_logging" is created.
++ WARNING: This option when enabled will produce a LOT of logs, especially
++ on an active system.
++
++config GRKERNSEC_RESLOG
++ bool "Resource logging"
++ help
++ If you say Y here, all attempts to overstep resource limits will
++ be logged with the resource name, the requested size, and the current
++ limit. It is highly recommended that you say Y here. If the sysctl
++ option is enabled, a sysctl option with name "resource_logging" is
++ created. If the RBAC system is enabled, the sysctl value is ignored.
++
++config GRKERNSEC_CHROOT_EXECLOG
++ bool "Log execs within chroot"
++ help
++ If you say Y here, all executions inside a chroot jail will be logged
++ to syslog. This can cause a large amount of logs if certain
++ applications (eg. djb's daemontools) are installed on the system, and
++ is therefore left as an option. If the sysctl option is enabled, a
++ sysctl option with name "chroot_execlog" is created.
++
++config GRKERNSEC_AUDIT_CHDIR
++ bool "Chdir logging"
++ help
++ If you say Y here, all chdir() calls will be logged. If the sysctl
++ option is enabled, a sysctl option with name "audit_chdir" is created.
++
++config GRKERNSEC_AUDIT_MOUNT
++ bool "(Un)Mount logging"
++ help
++ If you say Y here, all mounts and unmounts will be logged. If the
++ sysctl option is enabled, a sysctl option with name "audit_mount" is
++ created.
++
++config GRKERNSEC_SIGNAL
++ bool "Signal logging"
++ help
++ If you say Y here, certain important signals will be logged, such as
++ SIGSEGV, which will as a result inform you of when a error in a program
++ occurred, which in some cases could mean a possible exploit attempt.
++ If the sysctl option is enabled, a sysctl option with name
++ "signal_logging" is created.
++
++config GRKERNSEC_FORKFAIL
++ bool "Fork failure logging"
++ help
++ If you say Y here, all failed fork() attempts will be logged.
++ This could suggest a fork bomb, or someone attempting to overstep
++ their process limit. If the sysctl option is enabled, a sysctl option
++ with name "forkfail_logging" is created.
++
++config GRKERNSEC_TIME
++ bool "Time change logging"
++ help
++ If you say Y here, any changes of the system clock will be logged.
++ If the sysctl option is enabled, a sysctl option with name
++ "timechange_logging" is created.
++
++config GRKERNSEC_PROC_IPADDR
++ bool "/proc/<pid>/ipaddr support"
++ help
++ If you say Y here, a new entry will be added to each /proc/<pid>
++ directory that contains the IP address of the person using the task.
++ The IP is carried across local TCP and AF_UNIX stream sockets.
++ This information can be useful for IDS/IPSes to perform remote response
++ to a local attack. The entry is readable by only the owner of the
++ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via
++ the RBAC system), and thus does not create privacy concerns.
++
++config GRKERNSEC_AUDIT_TEXTREL
++ bool 'ELF text relocations logging (READ HELP)'
++ depends on PAX_MPROTECT
++ help
++ If you say Y here, text relocations will be logged with the filename
++ of the offending library or binary. The purpose of the feature is
++ to help Linux distribution developers get rid of libraries and
++ binaries that need text relocations which hinder the future progress
++ of PaX. Only Linux distribution developers should say Y here, and
++ never on a production machine, as this option creates an information
++ leak that could aid an attacker in defeating the randomization of
++ a single memory region. If the sysctl option is enabled, a sysctl
++ option with name "audit_textrel" is created.
++
++endmenu
++
++menu "Executable Protections"
++depends on GRKERNSEC
++
++config GRKERNSEC_EXECVE
++ bool "Enforce RLIMIT_NPROC on execs"
++ help
++ If you say Y here, users with a resource limit on processes will
++ have the value checked during execve() calls. The current system
++ only checks the system limit during fork() calls. If the sysctl option
++ is enabled, a sysctl option with name "execve_limiting" is created.
++
++config GRKERNSEC_DMESG
++ bool "Dmesg(8) restriction"
++ help
++ If you say Y here, non-root users will not be able to use dmesg(8)
++ to view up to the last 4kb of messages in the kernel's log buffer.
++ If the sysctl option is enabled, a sysctl option with name "dmesg" is
++ created.
++
++config GRKERNSEC_HARDEN_PTRACE
++ bool "Deter ptrace-based process snooping"
++ help
++ If you say Y here, TTY sniffers and other malicious monitoring
++ programs implemented through ptrace will be defeated. If you
++ have been using the RBAC system, this option has already been
++ enabled for several years for all users, with the ability to make
++ fine-grained exceptions.
++
++ This option only affects the ability of non-root users to ptrace
++ processes that are not a descendent of the ptracing process.
++ This means that strace ./binary and gdb ./binary will still work,
++ but attaching to arbitrary processes will not. If the sysctl
++ option is enabled, a sysctl option with name "harden_ptrace" is
++ created.
++
++config GRKERNSEC_TPE
++ bool "Trusted Path Execution (TPE)"
++ help
++ If you say Y here, you will be able to choose a gid to add to the
++ supplementary groups of users you want to mark as "untrusted."
++ These users will not be able to execute any files that are not in
++ root-owned directories writable only by root. If the sysctl option
++ is enabled, a sysctl option with name "tpe" is created.
++
++config GRKERNSEC_TPE_ALL
++ bool "Partially restrict non-root users"
++ depends on GRKERNSEC_TPE
++ help
++ If you say Y here, All non-root users other than the ones in the
++ group specified in the main TPE option will only be allowed to
++ execute files in directories they own that are not group or
++ world-writable, or in directories owned by root and writable only by
++ root. If the sysctl option is enabled, a sysctl option with name
++ "tpe_restrict_all" is created.
++
++config GRKERNSEC_TPE_INVERT
++ bool "Invert GID option"
++ depends on GRKERNSEC_TPE
++ help
++ If you say Y here, the group you specify in the TPE configuration will
++ decide what group TPE restrictions will be *disabled* for. This
++ option is useful if you want TPE restrictions to be applied to most
++ users on the system.
++
++config GRKERNSEC_TPE_GID
++ int "GID for untrusted users"
++ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
++ default 1005
++ help
++ If you have selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *disabled* for.
++ If you have not selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *enabled* for.
++ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
++ is created.
++
++config GRKERNSEC_TPE_GID
++ int "GID for trusted users"
++ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
++ default 1005
++ help
++ If you have selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *disabled* for.
++ If you have not selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *enabled* for.
++ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
++ is created.
++
++endmenu
++menu "Network Protections"
++depends on GRKERNSEC
++
++config GRKERNSEC_RANDNET
++ bool "Larger entropy pools"
++ help
++ If you say Y here, the entropy pools used for many features of Linux
++ and grsecurity will be doubled in size. Since several grsecurity
++ features use additional randomness, it is recommended that you say Y
++ here. Saying Y here has a similar effect as modifying
++ /proc/sys/kernel/random/poolsize.
++
++config GRKERNSEC_BLACKHOLE
++ bool "TCP/UDP blackhole"
++ help
++ If you say Y here, neither TCP resets nor ICMP
++ destination-unreachable packets will be sent in response to packets
++ send to ports for which no associated listening process exists.
++ This feature supports both IPV4 and IPV6 and exempts the
++ loopback interface from blackholing. Enabling this feature
++ makes a host more resilient to DoS attacks and reduces network
++ visibility against scanners.
++
++config GRKERNSEC_SOCKET
++ bool "Socket restrictions"
++ help
++ If you say Y here, you will be able to choose from several options.
++ If you assign a GID on your system and add it to the supplementary
++ groups of users you want to restrict socket access to, this patch
++ will perform up to three things, based on the option(s) you choose.
++
++config GRKERNSEC_SOCKET_ALL
++ bool "Deny any sockets to group"
++ depends on GRKERNSEC_SOCKET
++ help
++ If you say Y here, you will be able to choose a GID of whose users will
++ be unable to connect to other hosts from your machine or run server
++ applications from your machine. If the sysctl option is enabled, a
++ sysctl option with name "socket_all" is created.
++
++config GRKERNSEC_SOCKET_ALL_GID
++ int "GID to deny all sockets for"
++ depends on GRKERNSEC_SOCKET_ALL
++ default 1004
++ help
++ Here you can choose the GID to disable socket access for. Remember to
++ add the users you want socket access disabled for to the GID
++ specified here. If the sysctl option is enabled, a sysctl option
++ with name "socket_all_gid" is created.
++
++config GRKERNSEC_SOCKET_CLIENT
++ bool "Deny client sockets to group"
++ depends on GRKERNSEC_SOCKET
++ help
++ If you say Y here, you will be able to choose a GID of whose users will
++ be unable to connect to other hosts from your machine, but will be
++ able to run servers. If this option is enabled, all users in the group
++ you specify will have to use passive mode when initiating ftp transfers
++ from the shell on your machine. If the sysctl option is enabled, a
++ sysctl option with name "socket_client" is created.
++
++config GRKERNSEC_SOCKET_CLIENT_GID
++ int "GID to deny client sockets for"
++ depends on GRKERNSEC_SOCKET_CLIENT
++ default 1003
++ help
++ Here you can choose the GID to disable client socket access for.
++ Remember to add the users you want client socket access disabled for to
++ the GID specified here. If the sysctl option is enabled, a sysctl
++ option with name "socket_client_gid" is created.
++
++config GRKERNSEC_SOCKET_SERVER
++ bool "Deny server sockets to group"
++ depends on GRKERNSEC_SOCKET
++ help
++ If you say Y here, you will be able to choose a GID of whose users will
++ be unable to run server applications from your machine. If the sysctl
++ option is enabled, a sysctl option with name "socket_server" is created.
++
++config GRKERNSEC_SOCKET_SERVER_GID
++ int "GID to deny server sockets for"
++ depends on GRKERNSEC_SOCKET_SERVER
++ default 1002
++ help
++ Here you can choose the GID to disable server socket access for.
++ Remember to add the users you want server socket access disabled for to
++ the GID specified here. If the sysctl option is enabled, a sysctl
++ option with name "socket_server_gid" is created.
++
++endmenu
++menu "Sysctl support"
++depends on GRKERNSEC && SYSCTL
++
++config GRKERNSEC_SYSCTL
++ bool "Sysctl support"
++ help
++ If you say Y here, you will be able to change the options that
++ grsecurity runs with at bootup, without having to recompile your
++ kernel. You can echo values to files in /proc/sys/kernel/grsecurity
++ to enable (1) or disable (0) various features. All the sysctl entries
++ are mutable until the "grsec_lock" entry is set to a non-zero value.
++ All features enabled in the kernel configuration are disabled at boot
++ if you do not say Y to the "Turn on features by default" option.
++ All options should be set at startup, and the grsec_lock entry should
++ be set to a non-zero value after all the options are set.
++ *THIS IS EXTREMELY IMPORTANT*
++
++config GRKERNSEC_SYSCTL_ON
++ bool "Turn on features by default"
++ depends on GRKERNSEC_SYSCTL
++ help
++ If you say Y here, instead of having all features enabled in the
++ kernel configuration disabled at boot time, the features will be
++ enabled at boot time. It is recommended you say Y here unless
++ there is some reason you would want all sysctl-tunable features to
++ be disabled by default. As mentioned elsewhere, it is important
++ to enable the grsec_lock entry once you have finished modifying
++ the sysctl entries.
++
++endmenu
++menu "Logging Options"
++depends on GRKERNSEC
++
++config GRKERNSEC_FLOODTIME
++ int "Seconds in between log messages (minimum)"
++ default 10
++ help
++ This option allows you to enforce the number of seconds between
++ grsecurity log messages. The default should be suitable for most
++ people, however, if you choose to change it, choose a value small enough
++ to allow informative logs to be produced, but large enough to
++ prevent flooding.
++
++config GRKERNSEC_FLOODBURST
++ int "Number of messages in a burst (maximum)"
++ default 4
++ help
++ This option allows you to choose the maximum number of messages allowed
++ within the flood time interval you chose in a separate option. The
++ default should be suitable for most people, however if you find that
++ many of your logs are being interpreted as flooding, you may want to
++ raise this value.
++
++endmenu
++
++endmenu
+diff -urNp linux-2.6.31.7/grsecurity/Makefile linux-2.6.31.7/grsecurity/Makefile
+--- linux-2.6.31.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.7/grsecurity/Makefile 2009-12-10 22:15:16.000000000 -0500
+@@ -0,0 +1,29 @@
++# grsecurity's ACL system was originally written in 2001 by Michael Dalton
++# during 2001-2009 it has been completely redesigned by Brad Spengler
++# into an RBAC system
++#
++# All code in this directory and various hooks inserted throughout the kernel
++# are copyright Brad Spengler - Open Source Security, Inc., and released
++# under the GPL v2 or higher
++
++obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
++ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
++ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o
++
++obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
++ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
++ gracl_learn.o grsec_log.o
++obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o
++
++ifndef CONFIG_GRKERNSEC
++obj-y += grsec_disabled.o
++endif
++
++ifdef CONFIG_GRKERNSEC_HIDESYM
++extra-y := grsec_hidesym.o
++$(obj)/grsec_hidesym.o:
++ @-chmod -f 500 /boot
++ @-chmod -f 500 /lib/modules
++ @-chmod -f 700 .
++ @echo ' grsec: protected kernel image paths'
++endif
diff -urNp linux-2.6.31.7/grsecurity/gracl.c linux-2.6.31.7/grsecurity/gracl.c
--- linux-2.6.31.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl.c 2009-12-08 17:39:44.226685094 -0500
++++ linux-2.6.31.7/grsecurity/gracl.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,3912 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -36036,9 +36997,118 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl.c linux-2.6.31.7/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
+diff -urNp linux-2.6.31.7/grsecurity/gracl_alloc.c linux-2.6.31.7/grsecurity/gracl_alloc.c
+--- linux-2.6.31.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.7/grsecurity/gracl_alloc.c 2009-12-10 22:15:16.000000000 -0500
+@@ -0,0 +1,105 @@
++#include <linux/kernel.h>
++#include <linux/mm.h>
++#include <linux/slab.h>
++#include <linux/vmalloc.h>
++#include <linux/gracl.h>
++#include <linux/grsecurity.h>
++
++static unsigned long alloc_stack_next = 1;
++static unsigned long alloc_stack_size = 1;
++static void **alloc_stack;
++
++static __inline__ int
++alloc_pop(void)
++{
++ if (alloc_stack_next == 1)
++ return 0;
++
++ kfree(alloc_stack[alloc_stack_next - 2]);
++
++ alloc_stack_next--;
++
++ return 1;
++}
++
++static __inline__ int
++alloc_push(void *buf)
++{
++ if (alloc_stack_next >= alloc_stack_size)
++ return 1;
++
++ alloc_stack[alloc_stack_next - 1] = buf;
++
++ alloc_stack_next++;
++
++ return 0;
++}
++
++void *
++acl_alloc(unsigned long len)
++{
++ void *ret = NULL;
++
++ if (!len || len > PAGE_SIZE)
++ goto out;
++
++ ret = kmalloc(len, GFP_KERNEL);
++
++ if (ret) {
++ if (alloc_push(ret)) {
++ kfree(ret);
++ ret = NULL;
++ }
++ }
++
++out:
++ return ret;
++}
++
++void *
++acl_alloc_num(unsigned long num, unsigned long len)
++{
++ if (!len || (num > (PAGE_SIZE / len)))
++ return NULL;
++
++ return acl_alloc(num * len);
++}
++
++void
++acl_free_all(void)
++{
++ if (gr_acl_is_enabled() || !alloc_stack)
++ return;
++
++ while (alloc_pop()) ;
++
++ if (alloc_stack) {
++ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE)
++ kfree(alloc_stack);
++ else
++ vfree(alloc_stack);
++ }
++
++ alloc_stack = NULL;
++ alloc_stack_size = 1;
++ alloc_stack_next = 1;
++
++ return;
++}
++
++int
++acl_alloc_stack_init(unsigned long size)
++{
++ if ((size * sizeof (void *)) <= PAGE_SIZE)
++ alloc_stack =
++ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL);
++ else
++ alloc_stack = (void **) vmalloc(size * sizeof (void *));
++
++ alloc_stack_size = size;
++
++ if (!alloc_stack)
++ return 0;
++ else
++ return 1;
++}
diff -urNp linux-2.6.31.7/grsecurity/gracl_cap.c linux-2.6.31.7/grsecurity/gracl_cap.c
--- linux-2.6.31.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_cap.c 2009-12-08 17:39:44.226685094 -0500
++++ linux-2.6.31.7/grsecurity/gracl_cap.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -36173,7 +37243,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_cap.c linux-2.6.31.7/grsecurity/gracl
+
diff -urNp linux-2.6.31.7/grsecurity/gracl_fs.c linux-2.6.31.7/grsecurity/gracl_fs.c
--- linux-2.6.31.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_fs.c 2009-12-08 17:39:44.227705011 -0500
++++ linux-2.6.31.7/grsecurity/gracl_fs.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36601,7 +37671,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_fs.c linux-2.6.31.7/grsecurity/gracl_
+}
diff -urNp linux-2.6.31.7/grsecurity/gracl_ip.c linux-2.6.31.7/grsecurity/gracl_ip.c
--- linux-2.6.31.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_ip.c 2009-12-08 17:39:44.227705011 -0500
++++ linux-2.6.31.7/grsecurity/gracl_ip.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,340 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -36945,7 +38015,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_ip.c linux-2.6.31.7/grsecurity/gracl_
+}
diff -urNp linux-2.6.31.7/grsecurity/gracl_learn.c linux-2.6.31.7/grsecurity/gracl_learn.c
--- linux-2.6.31.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_learn.c 2009-12-08 17:39:44.227705011 -0500
++++ linux-2.6.31.7/grsecurity/gracl_learn.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37160,7 +38230,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_learn.c linux-2.6.31.7/grsecurity/gra
+};
diff -urNp linux-2.6.31.7/grsecurity/gracl_res.c linux-2.6.31.7/grsecurity/gracl_res.c
--- linux-2.6.31.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_res.c 2009-12-08 17:39:44.227705011 -0500
++++ linux-2.6.31.7/grsecurity/gracl_res.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,58 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37222,7 +38292,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_res.c linux-2.6.31.7/grsecurity/gracl
+}
diff -urNp linux-2.6.31.7/grsecurity/gracl_segv.c linux-2.6.31.7/grsecurity/gracl_segv.c
--- linux-2.6.31.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_segv.c 2009-12-08 17:39:44.227705011 -0500
++++ linux-2.6.31.7/grsecurity/gracl_segv.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,307 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37533,7 +38603,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_segv.c linux-2.6.31.7/grsecurity/grac
+}
diff -urNp linux-2.6.31.7/grsecurity/gracl_shm.c linux-2.6.31.7/grsecurity/gracl_shm.c
--- linux-2.6.31.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/gracl_shm.c 2009-12-08 17:39:44.228758139 -0500
++++ linux-2.6.31.7/grsecurity/gracl_shm.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37574,7 +38644,7 @@ diff -urNp linux-2.6.31.7/grsecurity/gracl_shm.c linux-2.6.31.7/grsecurity/gracl
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_chdir.c linux-2.6.31.7/grsecurity/grsec_chdir.c
--- linux-2.6.31.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_chdir.c 2009-12-08 17:39:44.228758139 -0500
++++ linux-2.6.31.7/grsecurity/grsec_chdir.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37597,7 +38667,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_chdir.c linux-2.6.31.7/grsecurity/grs
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_chroot.c linux-2.6.31.7/grsecurity/grsec_chroot.c
--- linux-2.6.31.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_chroot.c 2009-12-08 17:39:44.228758139 -0500
++++ linux-2.6.31.7/grsecurity/grsec_chroot.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,348 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37949,7 +39019,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_chroot.c linux-2.6.31.7/grsecurity/gr
+#endif
diff -urNp linux-2.6.31.7/grsecurity/grsec_disabled.c linux-2.6.31.7/grsecurity/grsec_disabled.c
--- linux-2.6.31.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_disabled.c 2009-12-08 17:39:44.228758139 -0500
++++ linux-2.6.31.7/grsecurity/grsec_disabled.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -38379,7 +39449,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_disabled.c linux-2.6.31.7/grsecurity/
+#endif
diff -urNp linux-2.6.31.7/grsecurity/grsec_exec.c linux-2.6.31.7/grsecurity/grsec_exec.c
--- linux-2.6.31.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_exec.c 2009-12-08 17:39:44.228758139 -0500
++++ linux-2.6.31.7/grsecurity/grsec_exec.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38472,7 +39542,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_exec.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_fifo.c linux-2.6.31.7/grsecurity/grsec_fifo.c
--- linux-2.6.31.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_fifo.c 2009-12-08 17:39:44.229805391 -0500
++++ linux-2.6.31.7/grsecurity/grsec_fifo.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38500,7 +39570,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_fifo.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_fork.c linux-2.6.31.7/grsecurity/grsec_fork.c
--- linux-2.6.31.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_fork.c 2009-12-08 17:39:44.229805391 -0500
++++ linux-2.6.31.7/grsecurity/grsec_fork.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38519,7 +39589,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_fork.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_init.c linux-2.6.31.7/grsecurity/grsec_init.c
--- linux-2.6.31.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_init.c 2009-12-08 17:39:44.229805391 -0500
++++ linux-2.6.31.7/grsecurity/grsec_init.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,231 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38754,7 +39824,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_init.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_link.c linux-2.6.31.7/grsecurity/grsec_link.c
--- linux-2.6.31.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_link.c 2009-12-08 17:39:44.229805391 -0500
++++ linux-2.6.31.7/grsecurity/grsec_link.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38801,7 +39871,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_link.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_log.c linux-2.6.31.7/grsecurity/grsec_log.c
--- linux-2.6.31.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_log.c 2009-12-08 17:39:44.229805391 -0500
++++ linux-2.6.31.7/grsecurity/grsec_log.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,294 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39099,7 +40169,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_log.c linux-2.6.31.7/grsecurity/grsec
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_mem.c linux-2.6.31.7/grsecurity/grsec_mem.c
--- linux-2.6.31.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_mem.c 2009-12-08 17:39:44.229805391 -0500
++++ linux-2.6.31.7/grsecurity/grsec_mem.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39188,7 +40258,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_mem.c linux-2.6.31.7/grsecurity/grsec
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_mount.c linux-2.6.31.7/grsecurity/grsec_mount.c
--- linux-2.6.31.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_mount.c 2009-12-08 17:39:44.230810694 -0500
++++ linux-2.6.31.7/grsecurity/grsec_mount.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39254,7 +40324,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_mount.c linux-2.6.31.7/grsecurity/grs
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_sig.c linux-2.6.31.7/grsecurity/grsec_sig.c
--- linux-2.6.31.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_sig.c 2009-12-08 17:39:44.230810694 -0500
++++ linux-2.6.31.7/grsecurity/grsec_sig.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39323,7 +40393,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_sig.c linux-2.6.31.7/grsecurity/grsec
+
diff -urNp linux-2.6.31.7/grsecurity/grsec_sock.c linux-2.6.31.7/grsecurity/grsec_sock.c
--- linux-2.6.31.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_sock.c 2009-12-08 17:39:44.230810694 -0500
++++ linux-2.6.31.7/grsecurity/grsec_sock.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,269 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39596,7 +40666,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_sock.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_sysctl.c linux-2.6.31.7/grsecurity/grsec_sysctl.c
--- linux-2.6.31.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_sysctl.c 2009-12-08 17:39:44.230810694 -0500
++++ linux-2.6.31.7/grsecurity/grsec_sysctl.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,419 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40019,7 +41089,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_sysctl.c linux-2.6.31.7/grsecurity/gr
+#endif
diff -urNp linux-2.6.31.7/grsecurity/grsec_textrel.c linux-2.6.31.7/grsecurity/grsec_textrel.c
--- linux-2.6.31.7/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_textrel.c 2009-12-08 17:39:44.230810694 -0500
++++ linux-2.6.31.7/grsecurity/grsec_textrel.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40039,7 +41109,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_textrel.c linux-2.6.31.7/grsecurity/g
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_time.c linux-2.6.31.7/grsecurity/grsec_time.c
--- linux-2.6.31.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_time.c 2009-12-08 17:39:44.230810694 -0500
++++ linux-2.6.31.7/grsecurity/grsec_time.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40056,7 +41126,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_time.c linux-2.6.31.7/grsecurity/grse
+}
diff -urNp linux-2.6.31.7/grsecurity/grsec_tpe.c linux-2.6.31.7/grsecurity/grsec_tpe.c
--- linux-2.6.31.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsec_tpe.c 2009-12-08 17:39:44.231808097 -0500
++++ linux-2.6.31.7/grsecurity/grsec_tpe.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40098,7 +41168,7 @@ diff -urNp linux-2.6.31.7/grsecurity/grsec_tpe.c linux-2.6.31.7/grsecurity/grsec
+}
diff -urNp linux-2.6.31.7/grsecurity/grsum.c linux-2.6.31.7/grsecurity/grsum.c
--- linux-2.6.31.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/grsum.c 2009-12-08 17:39:44.231808097 -0500
++++ linux-2.6.31.7/grsecurity/grsum.c 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -40159,983 +41229,9 @@ diff -urNp linux-2.6.31.7/grsecurity/grsum.c linux-2.6.31.7/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.31.7/grsecurity/Kconfig linux-2.6.31.7/grsecurity/Kconfig
---- linux-2.6.31.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/Kconfig 2009-12-08 17:39:44.224728422 -0500
-@@ -0,0 +1,937 @@
-+#
-+# grecurity configuration
-+#
-+
-+menu "Grsecurity"
-+
-+config GRKERNSEC
-+ bool "Grsecurity"
-+ select CRYPTO
-+ select CRYPTO_SHA256
-+ help
-+ If you say Y here, you will be able to configure many features
-+ that will enhance the security of your system. It is highly
-+ recommended that you say Y here and read through the help
-+ for each option so that you fully understand the features and
-+ can evaluate their usefulness for your machine.
-+
-+choice
-+ prompt "Security Level"
-+ depends on GRKERNSEC
-+ default GRKERNSEC_CUSTOM
-+
-+config GRKERNSEC_LOW
-+ bool "Low"
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_CHDIR
-+
-+ help
-+ If you choose this option, several of the grsecurity options will
-+ be enabled that will give you greater protection against a number
-+ of attacks, while assuring that none of your software will have any
-+ conflicts with the additional security measures. If you run a lot
-+ of unusual software, or you are having problems with the higher
-+ security levels, you should say Y here. With this option, the
-+ following features are enabled:
-+
-+ - Linking restrictions
-+ - FIFO restrictions
-+ - Enforcing RLIMIT_NPROC on execve
-+ - Restricted dmesg
-+ - Enforced chdir("/") on chroot
-+ - Runtime module disabling
-+
-+config GRKERNSEC_MEDIUM
-+ bool "Medium"
-+ select PAX
-+ select PAX_EI_PAX
-+ select PAX_PT_PAX_FLAGS
-+ select PAX_HAVE_ACL_FLAGS
-+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_SYSCTL
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_FORKFAIL
-+ select GRKERNSEC_TIME
-+ select GRKERNSEC_SIGNAL
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_UNIX
-+ select GRKERNSEC_CHROOT_MOUNT
-+ select GRKERNSEC_CHROOT_PIVOT
-+ select GRKERNSEC_CHROOT_DOUBLE
-+ select GRKERNSEC_CHROOT_CHDIR
-+ select GRKERNSEC_CHROOT_MKNOD
-+ select GRKERNSEC_PROC
-+ select GRKERNSEC_PROC_USERGROUP
-+ select PAX_RANDUSTACK
-+ select PAX_ASLR
-+ select PAX_RANDMMAP
-+ select PAX_REFCOUNT if (X86 || SPARC64)
-+ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC32 || PPC64) && (SLAB || SLUB || SLOB))
-+
-+ help
-+ If you say Y here, several features in addition to those included
-+ in the low additional security level will be enabled. These
-+ features provide even more security to your system, though in rare
-+ cases they may be incompatible with very old or poorly written
-+ software. If you enable this option, make sure that your auth
-+ service (identd) is running as gid 1001. With this option,
-+ the following features (in addition to those provided in the
-+ low additional security level) will be enabled:
-+
-+ - Failed fork logging
-+ - Time change logging
-+ - Signal logging
-+ - Deny mounts in chroot
-+ - Deny double chrooting
-+ - Deny sysctl writes in chroot
-+ - Deny mknod in chroot
-+ - Deny access to abstract AF_UNIX sockets out of chroot
-+ - Deny pivot_root in chroot
-+ - Denied writes of /dev/kmem, /dev/mem, and /dev/port
-+ - /proc restrictions with special GID set to 10 (usually wheel)
-+ - Address Space Layout Randomization (ASLR)
-+ - Prevent exploitation of most refcount overflows
-+ - Bounds checking of copying between the kernel and userland
-+
-+config GRKERNSEC_HIGH
-+ bool "High"
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_FORKFAIL
-+ select GRKERNSEC_TIME
-+ select GRKERNSEC_SIGNAL
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_SHMAT
-+ select GRKERNSEC_CHROOT_UNIX
-+ select GRKERNSEC_CHROOT_MOUNT
-+ select GRKERNSEC_CHROOT_FCHDIR
-+ select GRKERNSEC_CHROOT_PIVOT
-+ select GRKERNSEC_CHROOT_DOUBLE
-+ select GRKERNSEC_CHROOT_CHDIR
-+ select GRKERNSEC_CHROOT_MKNOD
-+ select GRKERNSEC_CHROOT_CAPS
-+ select GRKERNSEC_CHROOT_SYSCTL
-+ select GRKERNSEC_CHROOT_FINDTASK
-+ select GRKERNSEC_PROC
-+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
-+ select GRKERNSEC_HIDESYM
-+ select GRKERNSEC_BRUTE
-+ select GRKERNSEC_PROC_USERGROUP
-+ select GRKERNSEC_KMEM
-+ select GRKERNSEC_RESLOG
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_PROC_ADD
-+ select GRKERNSEC_CHROOT_CHMOD
-+ select GRKERNSEC_CHROOT_NICE
-+ select GRKERNSEC_AUDIT_MOUNT
-+ select GRKERNSEC_MODHARDEN if (MODULES)
-+ select GRKERNSEC_HARDEN_PTRACE
-+ select GRKERNSEC_VM86 if (X86_32)
-+ select PAX
-+ select PAX_RANDUSTACK
-+ select PAX_ASLR
-+ select PAX_RANDMMAP
-+ select PAX_NOEXEC
-+ select PAX_MPROTECT
-+ select PAX_EI_PAX
-+ select PAX_PT_PAX_FLAGS
-+ select PAX_HAVE_ACL_FLAGS
-+ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK))
-+ select PAX_MEMORY_UDEREF if (X86_32)
-+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
-+ select PAX_SEGMEXEC if (X86_32)
-+ select PAX_PAGEEXEC
-+ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64)
-+ select PAX_EMUTRAMP if (PARISC)
-+ select PAX_EMUSIGRT if (PARISC)
-+ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
-+ select PAX_REFCOUNT if (X86 || SPARC64)
-+ select PAX_USERCOPY if ((X86 || PPC32 || PPC64 || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB))
-+ help
-+ If you say Y here, many of the features of grsecurity will be
-+ enabled, which will protect you against many kinds of attacks
-+ against your system. The heightened security comes at a cost
-+ of an increased chance of incompatibilities with rare software
-+ on your machine. Since this security level enables PaX, you should
-+ view <http://pax.grsecurity.net> and read about the PaX
-+ project. While you are there, download chpax and run it on
-+ binaries that cause problems with PaX. Also remember that
-+ since the /proc restrictions are enabled, you must run your
-+ identd as gid 1001. This security level enables the following
-+ features in addition to those listed in the low and medium
-+ security levels:
-+
-+ - Additional /proc restrictions
-+ - Chmod restrictions in chroot
-+ - No signals, ptrace, or viewing of processes outside of chroot
-+ - Capability restrictions in chroot
-+ - Deny fchdir out of chroot
-+ - Priority restrictions in chroot
-+ - Segmentation-based implementation of PaX
-+ - Mprotect restrictions
-+ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
-+ - Kernel stack randomization
-+ - Mount/unmount/remount logging
-+ - Kernel symbol hiding
-+ - Prevention of memory exhaustion-based exploits
-+ - Hardening of module auto-loading
-+ - Ptrace restrictions
-+ - Restricted vm86 mode
-+
-+config GRKERNSEC_CUSTOM
-+ bool "Custom"
-+ help
-+ If you say Y here, you will be able to configure every grsecurity
-+ option, which allows you to enable many more features that aren't
-+ covered in the basic security levels. These additional features
-+ include TPE, socket restrictions, and the sysctl system for
-+ grsecurity. It is advised that you read through the help for
-+ each option to determine its usefulness in your situation.
-+
-+endchoice
-+
-+menu "Address Space Protection"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_KMEM
-+ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port"
-+ help
-+ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
-+ be written to via mmap or otherwise to modify the running kernel.
-+ /dev/port will also not be allowed to be opened. If you have module
-+ support disabled, enabling this will close up four ways that are
-+ currently used to insert malicious code into the running kernel.
-+ Even with all these features enabled, we still highly recommend that
-+ you use the RBAC system, as it is still possible for an attacker to
-+ modify the running kernel through privileged I/O granted by ioperm/iopl.
-+ If you are not using XFree86, you may be able to stop this additional
-+ case by enabling the 'Disable privileged I/O' option. Though nothing
-+ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem,
-+ but only to video memory, which is the only writing we allow in this
-+ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will
-+ not be allowed to mprotect it with PROT_WRITE later.
-+ It is highly recommended that you say Y here if you meet all the
-+ conditions above.
-+
-+config GRKERNSEC_VM86
-+ bool "Restrict VM86 mode"
-+ depends on X86_32
-+
-+ help
-+ If you say Y here, only processes with CAP_SYS_RAWIO will be able to
-+ make use of a special execution mode on 32bit x86 processors called
-+ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain
-+ video cards and will still work with this option enabled. The purpose
-+ of the option is to prevent exploitation of emulation errors in
-+ virtualization of vm86 mode like the one discovered in VMWare in 2009.
-+ Nearly all users should be able to enable this option.
-+
-+config GRKERNSEC_IO
-+ bool "Disable privileged I/O"
-+ depends on X86
-+ select RTC_CLASS
-+ select RTC_INTF_DEV
-+ select RTC_DRV_CMOS
-+
-+ help
-+ If you say Y here, all ioperm and iopl calls will return an error.
-+ Ioperm and iopl can be used to modify the running kernel.
-+ Unfortunately, some programs need this access to operate properly,
-+ the most notable of which are XFree86 and hwclock. hwclock can be
-+ remedied by having RTC support in the kernel, so real-time
-+ clock support is enabled if this option is enabled, to ensure
-+ that hwclock operates correctly. XFree86 still will not
-+ operate correctly with this option enabled, so DO NOT CHOOSE Y
-+ IF YOU USE XFree86. If you use XFree86 and you still want to
-+ protect your kernel against modification, use the RBAC system.
-+
-+config GRKERNSEC_PROC_MEMMAP
-+ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]"
-+ default y if (PAX_NOEXEC || PAX_ASLR)
-+ depends on PAX_NOEXEC || PAX_ASLR
-+ help
-+ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
-+ give no information about the addresses of its mappings if
-+ PaX features that rely on random addresses are enabled on the task.
-+ If you use PaX it is greatly recommended that you say Y here as it
-+ closes up a hole that makes the full ASLR useless for suid
-+ binaries.
-+
-+config GRKERNSEC_BRUTE
-+ bool "Deter exploit bruteforcing"
-+ help
-+ If you say Y here, attempts to bruteforce exploits against forking
-+ daemons such as apache or sshd will be deterred. When a child of a
-+ forking daemon is killed by PaX or crashes due to an illegal
-+ instruction, the parent process will be delayed 30 seconds upon every
-+ subsequent fork until the administrator is able to assess the
-+ situation and restart the daemon. It is recommended that you also
-+ enable signal logging in the auditing section so that logs are
-+ generated when a process performs an illegal instruction.
-+
-+config GRKERNSEC_MODHARDEN
-+ bool "Harden module auto-loading"
-+ depends on MODULES
-+ help
-+ If you say Y here, module auto-loading in response to use of some
-+ feature implemented by an unloaded module will be restricted to
-+ root users. Enabling this option helps defend against attacks
-+ by unprivileged users who abuse the auto-loading behavior to
-+ cause a vulnerable module to load that is then exploited.
-+
-+ If this option prevents a legitimate use of auto-loading for a
-+ non-root user, the administrator can execute modprobe manually
-+ with the exact name of the module mentioned in the alert log.
-+ Alternatively, the administrator can add the module to the list
-+ of modules loaded at boot by modifying init scripts.
-+
-+ Modification of init scripts will most likely be needed on
-+ Ubuntu servers with encrypted home directory support enabled,
-+ as the first non-root user logging in will cause the ecb(aes),
-+ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded.
-+
-+config GRKERNSEC_HIDESYM
-+ bool "Hide kernel symbols"
-+ help
-+ If you say Y here, getting information on loaded modules, and
-+ displaying all kernel symbols through a syscall will be restricted
-+ to users with CAP_SYS_MODULE. For software compatibility reasons,
-+ /proc/kallsyms will be restricted to the root user. The RBAC
-+ system can hide that entry even from root. Note that this option
-+ is only effective provided the following conditions are met:
-+ 1) The kernel using grsecurity is not precompiled by some distribution
-+ 2) You are using the RBAC system and hiding other files such as your
-+ kernel image and System.map. Alternatively, enabling this option
-+ causes the permissions on /boot, /lib/modules, and the kernel
-+ source directory to change at compile time to prevent
-+ reading by non-root users.
-+ If the above conditions are met, this option will aid in providing a
-+ useful protection against local kernel exploitation of overflows
-+ and arbitrary read/write vulnerabilities.
-+
-+endmenu
-+menu "Role Based Access Control Options"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_NO_RBAC
-+ bool "Disable RBAC system"
-+ help
-+ If you say Y here, the /dev/grsec device will be removed from the kernel,
-+ preventing the RBAC system from being enabled. You should only say Y
-+ here if you have no intention of using the RBAC system, so as to prevent
-+ an attacker with root access from misusing the RBAC system to hide files
-+ and processes when loadable module support and /dev/[k]mem have been
-+ locked down.
-+
-+config GRKERNSEC_ACL_HIDEKERN
-+ bool "Hide kernel processes"
-+ help
-+ If you say Y here, all kernel threads will be hidden to all
-+ processes but those whose subject has the "view hidden processes"
-+ flag.
-+
-+config GRKERNSEC_ACL_MAXTRIES
-+ int "Maximum tries before password lockout"
-+ default 3
-+ help
-+ This option enforces the maximum number of times a user can attempt
-+ to authorize themselves with the grsecurity RBAC system before being
-+ denied the ability to attempt authorization again for a specified time.
-+ The lower the number, the harder it will be to brute-force a password.
-+
-+config GRKERNSEC_ACL_TIMEOUT
-+ int "Time to wait after max password tries, in seconds"
-+ default 30
-+ help
-+ This option specifies the time the user must wait after attempting to
-+ authorize to the RBAC system with the maximum number of invalid
-+ passwords. The higher the number, the harder it will be to brute-force
-+ a password.
-+
-+endmenu
-+menu "Filesystem Protections"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_PROC
-+ bool "Proc restrictions"
-+ help
-+ If you say Y here, the permissions of the /proc filesystem
-+ will be altered to enhance system security and privacy. You MUST
-+ choose either a user only restriction or a user and group restriction.
-+ Depending upon the option you choose, you can either restrict users to
-+ see only the processes they themselves run, or choose a group that can
-+ view all processes and files normally restricted to root if you choose
-+ the "restrict to user only" option. NOTE: If you're running identd as
-+ a non-root user, you will have to run it as the group you specify here.
-+
-+config GRKERNSEC_PROC_USER
-+ bool "Restrict /proc to user only"
-+ depends on GRKERNSEC_PROC
-+ help
-+ If you say Y here, non-root users will only be able to view their own
-+ processes, and restricts them from viewing network-related information,
-+ and viewing kernel symbol and module information.
-+
-+config GRKERNSEC_PROC_USERGROUP
-+ bool "Allow special group"
-+ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
-+ help
-+ If you say Y here, you will be able to select a group that will be
-+ able to view all processes, network-related information, and
-+ kernel and symbol information. This option is useful if you want
-+ to run identd as a non-root user.
-+
-+config GRKERNSEC_PROC_GID
-+ int "GID for special group"
-+ depends on GRKERNSEC_PROC_USERGROUP
-+ default 1001
-+
-+config GRKERNSEC_PROC_ADD
-+ bool "Additional restrictions"
-+ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
-+ help
-+ If you say Y here, additional restrictions will be placed on
-+ /proc that keep normal users from viewing device information and
-+ slabinfo information that could be useful for exploits.
-+
-+config GRKERNSEC_LINK
-+ bool "Linking restrictions"
-+ help
-+ If you say Y here, /tmp race exploits will be prevented, since users
-+ will no longer be able to follow symlinks owned by other users in
-+ world-writable +t directories (i.e. /tmp), unless the owner of the
-+ symlink is the owner of the directory. users will also not be
-+ able to hardlink to files they do not own. If the sysctl option is
-+ enabled, a sysctl option with name "linking_restrictions" is created.
-+
-+config GRKERNSEC_FIFO
-+ bool "FIFO restrictions"
-+ help
-+ If you say Y here, users will not be able to write to FIFOs they don't
-+ own in world-writable +t directories (i.e. /tmp), unless the owner of
-+ the FIFO is the same owner of the directory it's held in. If the sysctl
-+ option is enabled, a sysctl option with name "fifo_restrictions" is
-+ created.
-+
-+config GRKERNSEC_ROFS
-+ bool "Runtime read-only mount protection"
-+ help
-+ If you say Y here, a sysctl option with name "romount_protect" will
-+ be created. By setting this option to 1 at runtime, filesystems
-+ will be protected in the following ways:
-+ * No new writable mounts will be allowed
-+ * Existing read-only mounts won't be able to be remounted read/write
-+ * Write operations will be denied on all block devices
-+ This option acts independently of grsec_lock: once it is set to 1,
-+ it cannot be turned off. Therefore, please be mindful of the resulting
-+ behavior if this option is enabled in an init script on a read-only
-+ filesystem. This feature is mainly intended for secure embedded systems.
-+
-+config GRKERNSEC_CHROOT
-+ bool "Chroot jail restrictions"
-+ help
-+ If you say Y here, you will be able to choose several options that will
-+ make breaking out of a chrooted jail much more difficult. If you
-+ encounter no software incompatibilities with the following options, it
-+ is recommended that you enable each one.
-+
-+config GRKERNSEC_CHROOT_MOUNT
-+ bool "Deny mounts"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to
-+ mount or remount filesystems. If the sysctl option is enabled, a
-+ sysctl option with name "chroot_deny_mount" is created.
-+
-+config GRKERNSEC_CHROOT_DOUBLE
-+ bool "Deny double-chroots"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to chroot
-+ again outside the chroot. This is a widely used method of breaking
-+ out of a chroot jail and should not be allowed. If the sysctl
-+ option is enabled, a sysctl option with name
-+ "chroot_deny_chroot" is created.
-+
-+config GRKERNSEC_CHROOT_PIVOT
-+ bool "Deny pivot_root in chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to use
-+ a function called pivot_root() that was introduced in Linux 2.3.41. It
-+ works similar to chroot in that it changes the root filesystem. This
-+ function could be misused in a chrooted process to attempt to break out
-+ of the chroot, and therefore should not be allowed. If the sysctl
-+ option is enabled, a sysctl option with name "chroot_deny_pivot" is
-+ created.
-+
-+config GRKERNSEC_CHROOT_CHDIR
-+ bool "Enforce chdir(\"/\") on all chroots"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, the current working directory of all newly-chrooted
-+ applications will be set to the the root directory of the chroot.
-+ The man page on chroot(2) states:
-+ Note that this call does not change the current working
-+ directory, so that `.' can be outside the tree rooted at
-+ `/'. In particular, the super-user can escape from a
-+ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'.
-+
-+ It is recommended that you say Y here, since it's not known to break
-+ any software. If the sysctl option is enabled, a sysctl option with
-+ name "chroot_enforce_chdir" is created.
-+
-+config GRKERNSEC_CHROOT_CHMOD
-+ bool "Deny (f)chmod +s"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to chmod
-+ or fchmod files to make them have suid or sgid bits. This protects
-+ against another published method of breaking a chroot. If the sysctl
-+ option is enabled, a sysctl option with name "chroot_deny_chmod" is
-+ created.
-+
-+config GRKERNSEC_CHROOT_FCHDIR
-+ bool "Deny fchdir out of chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, a well-known method of breaking chroots by fchdir'ing
-+ to a file descriptor of the chrooting process that points to a directory
-+ outside the filesystem will be stopped. If the sysctl option
-+ is enabled, a sysctl option with name "chroot_deny_fchdir" is created.
-+
-+config GRKERNSEC_CHROOT_MKNOD
-+ bool "Deny mknod"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be allowed to
-+ mknod. The problem with using mknod inside a chroot is that it
-+ would allow an attacker to create a device entry that is the same
-+ as one on the physical root of your system, which could range from
-+ anything from the console device to a device for your harddrive (which
-+ they could then use to wipe the drive or steal data). It is recommended
-+ that you say Y here, unless you run into software incompatibilities.
-+ If the sysctl option is enabled, a sysctl option with name
-+ "chroot_deny_mknod" is created.
-+
-+config GRKERNSEC_CHROOT_SHMAT
-+ bool "Deny shmat() out of chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to attach
-+ to shared memory segments that were created outside of the chroot jail.
-+ It is recommended that you say Y here. If the sysctl option is enabled,
-+ a sysctl option with name "chroot_deny_shmat" is created.
-+
-+config GRKERNSEC_CHROOT_UNIX
-+ bool "Deny access to abstract AF_UNIX sockets out of chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to
-+ connect to abstract (meaning not belonging to a filesystem) Unix
-+ domain sockets that were bound outside of a chroot. It is recommended
-+ that you say Y here. If the sysctl option is enabled, a sysctl option
-+ with name "chroot_deny_unix" is created.
-+
-+config GRKERNSEC_CHROOT_FINDTASK
-+ bool "Protect outside processes"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to
-+ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid,
-+ getsid, or view any process outside of the chroot. If the sysctl
-+ option is enabled, a sysctl option with name "chroot_findtask" is
-+ created.
-+
-+config GRKERNSEC_CHROOT_NICE
-+ bool "Restrict priority changes"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to raise
-+ the priority of processes in the chroot, or alter the priority of
-+ processes outside the chroot. This provides more security than simply
-+ removing CAP_SYS_NICE from the process' capability set. If the
-+ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice"
-+ is created.
-+
-+config GRKERNSEC_CHROOT_SYSCTL
-+ bool "Deny sysctl writes"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, an attacker in a chroot will not be able to
-+ write to sysctl entries, either by sysctl(2) or through a /proc
-+ interface. It is strongly recommended that you say Y here. If the
-+ sysctl option is enabled, a sysctl option with name
-+ "chroot_deny_sysctl" is created.
-+
-+config GRKERNSEC_CHROOT_CAPS
-+ bool "Capability restrictions"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, the capabilities on all root processes within a
-+ chroot jail will be lowered to stop module insertion, raw i/o,
-+ system and net admin tasks, rebooting the system, modifying immutable
-+ files, modifying IPC owned by another, and changing the system time.
-+ This is left an option because it can break some apps. Disable this
-+ if your chrooted apps are having problems performing those kinds of
-+ tasks. If the sysctl option is enabled, a sysctl option with
-+ name "chroot_caps" is created.
-+
-+endmenu
-+menu "Kernel Auditing"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_AUDIT_GROUP
-+ bool "Single group for auditing"
-+ help
-+ If you say Y here, the exec, chdir, and (un)mount logging features
-+ will only operate on a group you specify. This option is recommended
-+ if you only want to watch certain users instead of having a large
-+ amount of logs from the entire system. If the sysctl option is enabled,
-+ a sysctl option with name "audit_group" is created.
-+
-+config GRKERNSEC_AUDIT_GID
-+ int "GID for auditing"
-+ depends on GRKERNSEC_AUDIT_GROUP
-+ default 1007
-+
-+config GRKERNSEC_EXECLOG
-+ bool "Exec logging"
-+ help
-+ If you say Y here, all execve() calls will be logged (since the
-+ other exec*() calls are frontends to execve(), all execution
-+ will be logged). Useful for shell-servers that like to keep track
-+ of their users. If the sysctl option is enabled, a sysctl option with
-+ name "exec_logging" is created.
-+ WARNING: This option when enabled will produce a LOT of logs, especially
-+ on an active system.
-+
-+config GRKERNSEC_RESLOG
-+ bool "Resource logging"
-+ help
-+ If you say Y here, all attempts to overstep resource limits will
-+ be logged with the resource name, the requested size, and the current
-+ limit. It is highly recommended that you say Y here. If the sysctl
-+ option is enabled, a sysctl option with name "resource_logging" is
-+ created. If the RBAC system is enabled, the sysctl value is ignored.
-+
-+config GRKERNSEC_CHROOT_EXECLOG
-+ bool "Log execs within chroot"
-+ help
-+ If you say Y here, all executions inside a chroot jail will be logged
-+ to syslog. This can cause a large amount of logs if certain
-+ applications (eg. djb's daemontools) are installed on the system, and
-+ is therefore left as an option. If the sysctl option is enabled, a
-+ sysctl option with name "chroot_execlog" is created.
-+
-+config GRKERNSEC_AUDIT_CHDIR
-+ bool "Chdir logging"
-+ help
-+ If you say Y here, all chdir() calls will be logged. If the sysctl
-+ option is enabled, a sysctl option with name "audit_chdir" is created.
-+
-+config GRKERNSEC_AUDIT_MOUNT
-+ bool "(Un)Mount logging"
-+ help
-+ If you say Y here, all mounts and unmounts will be logged. If the
-+ sysctl option is enabled, a sysctl option with name "audit_mount" is
-+ created.
-+
-+config GRKERNSEC_SIGNAL
-+ bool "Signal logging"
-+ help
-+ If you say Y here, certain important signals will be logged, such as
-+ SIGSEGV, which will as a result inform you of when a error in a program
-+ occurred, which in some cases could mean a possible exploit attempt.
-+ If the sysctl option is enabled, a sysctl option with name
-+ "signal_logging" is created.
-+
-+config GRKERNSEC_FORKFAIL
-+ bool "Fork failure logging"
-+ help
-+ If you say Y here, all failed fork() attempts will be logged.
-+ This could suggest a fork bomb, or someone attempting to overstep
-+ their process limit. If the sysctl option is enabled, a sysctl option
-+ with name "forkfail_logging" is created.
-+
-+config GRKERNSEC_TIME
-+ bool "Time change logging"
-+ help
-+ If you say Y here, any changes of the system clock will be logged.
-+ If the sysctl option is enabled, a sysctl option with name
-+ "timechange_logging" is created.
-+
-+config GRKERNSEC_PROC_IPADDR
-+ bool "/proc/<pid>/ipaddr support"
-+ help
-+ If you say Y here, a new entry will be added to each /proc/<pid>
-+ directory that contains the IP address of the person using the task.
-+ The IP is carried across local TCP and AF_UNIX stream sockets.
-+ This information can be useful for IDS/IPSes to perform remote response
-+ to a local attack. The entry is readable by only the owner of the
-+ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via
-+ the RBAC system), and thus does not create privacy concerns.
-+
-+config GRKERNSEC_AUDIT_TEXTREL
-+ bool 'ELF text relocations logging (READ HELP)'
-+ depends on PAX_MPROTECT
-+ help
-+ If you say Y here, text relocations will be logged with the filename
-+ of the offending library or binary. The purpose of the feature is
-+ to help Linux distribution developers get rid of libraries and
-+ binaries that need text relocations which hinder the future progress
-+ of PaX. Only Linux distribution developers should say Y here, and
-+ never on a production machine, as this option creates an information
-+ leak that could aid an attacker in defeating the randomization of
-+ a single memory region. If the sysctl option is enabled, a sysctl
-+ option with name "audit_textrel" is created.
-+
-+endmenu
-+
-+menu "Executable Protections"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_EXECVE
-+ bool "Enforce RLIMIT_NPROC on execs"
-+ help
-+ If you say Y here, users with a resource limit on processes will
-+ have the value checked during execve() calls. The current system
-+ only checks the system limit during fork() calls. If the sysctl option
-+ is enabled, a sysctl option with name "execve_limiting" is created.
-+
-+config GRKERNSEC_DMESG
-+ bool "Dmesg(8) restriction"
-+ help
-+ If you say Y here, non-root users will not be able to use dmesg(8)
-+ to view up to the last 4kb of messages in the kernel's log buffer.
-+ If the sysctl option is enabled, a sysctl option with name "dmesg" is
-+ created.
-+
-+config GRKERNSEC_HARDEN_PTRACE
-+ bool "Deter ptrace-based process snooping"
-+ help
-+ If you say Y here, TTY sniffers and other malicious monitoring
-+ programs implemented through ptrace will be defeated. If you
-+ have been using the RBAC system, this option has already been
-+ enabled for several years for all users, with the ability to make
-+ fine-grained exceptions.
-+
-+ This option only affects the ability of non-root users to ptrace
-+ processes that are not a descendent of the ptracing process.
-+ This means that strace ./binary and gdb ./binary will still work,
-+ but attaching to arbitrary processes will not. If the sysctl
-+ option is enabled, a sysctl option with name "harden_ptrace" is
-+ created.
-+
-+config GRKERNSEC_TPE
-+ bool "Trusted Path Execution (TPE)"
-+ help
-+ If you say Y here, you will be able to choose a gid to add to the
-+ supplementary groups of users you want to mark as "untrusted."
-+ These users will not be able to execute any files that are not in
-+ root-owned directories writable only by root. If the sysctl option
-+ is enabled, a sysctl option with name "tpe" is created.
-+
-+config GRKERNSEC_TPE_ALL
-+ bool "Partially restrict non-root users"
-+ depends on GRKERNSEC_TPE
-+ help
-+ If you say Y here, All non-root users other than the ones in the
-+ group specified in the main TPE option will only be allowed to
-+ execute files in directories they own that are not group or
-+ world-writable, or in directories owned by root and writable only by
-+ root. If the sysctl option is enabled, a sysctl option with name
-+ "tpe_restrict_all" is created.
-+
-+config GRKERNSEC_TPE_INVERT
-+ bool "Invert GID option"
-+ depends on GRKERNSEC_TPE
-+ help
-+ If you say Y here, the group you specify in the TPE configuration will
-+ decide what group TPE restrictions will be *disabled* for. This
-+ option is useful if you want TPE restrictions to be applied to most
-+ users on the system.
-+
-+config GRKERNSEC_TPE_GID
-+ int "GID for untrusted users"
-+ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
-+ default 1005
-+ help
-+ If you have selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *disabled* for.
-+ If you have not selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *enabled* for.
-+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
-+ is created.
-+
-+config GRKERNSEC_TPE_GID
-+ int "GID for trusted users"
-+ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
-+ default 1005
-+ help
-+ If you have selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *disabled* for.
-+ If you have not selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *enabled* for.
-+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
-+ is created.
-+
-+endmenu
-+menu "Network Protections"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_RANDNET
-+ bool "Larger entropy pools"
-+ help
-+ If you say Y here, the entropy pools used for many features of Linux
-+ and grsecurity will be doubled in size. Since several grsecurity
-+ features use additional randomness, it is recommended that you say Y
-+ here. Saying Y here has a similar effect as modifying
-+ /proc/sys/kernel/random/poolsize.
-+
-+config GRKERNSEC_BLACKHOLE
-+ bool "TCP/UDP blackhole"
-+ help
-+ If you say Y here, neither TCP resets nor ICMP
-+ destination-unreachable packets will be sent in response to packets
-+ send to ports for which no associated listening process exists.
-+ This feature supports both IPV4 and IPV6 and exempts the
-+ loopback interface from blackholing. Enabling this feature
-+ makes a host more resilient to DoS attacks and reduces network
-+ visibility against scanners.
-+
-+config GRKERNSEC_SOCKET
-+ bool "Socket restrictions"
-+ help
-+ If you say Y here, you will be able to choose from several options.
-+ If you assign a GID on your system and add it to the supplementary
-+ groups of users you want to restrict socket access to, this patch
-+ will perform up to three things, based on the option(s) you choose.
-+
-+config GRKERNSEC_SOCKET_ALL
-+ bool "Deny any sockets to group"
-+ depends on GRKERNSEC_SOCKET
-+ help
-+ If you say Y here, you will be able to choose a GID of whose users will
-+ be unable to connect to other hosts from your machine or run server
-+ applications from your machine. If the sysctl option is enabled, a
-+ sysctl option with name "socket_all" is created.
-+
-+config GRKERNSEC_SOCKET_ALL_GID
-+ int "GID to deny all sockets for"
-+ depends on GRKERNSEC_SOCKET_ALL
-+ default 1004
-+ help
-+ Here you can choose the GID to disable socket access for. Remember to
-+ add the users you want socket access disabled for to the GID
-+ specified here. If the sysctl option is enabled, a sysctl option
-+ with name "socket_all_gid" is created.
-+
-+config GRKERNSEC_SOCKET_CLIENT
-+ bool "Deny client sockets to group"
-+ depends on GRKERNSEC_SOCKET
-+ help
-+ If you say Y here, you will be able to choose a GID of whose users will
-+ be unable to connect to other hosts from your machine, but will be
-+ able to run servers. If this option is enabled, all users in the group
-+ you specify will have to use passive mode when initiating ftp transfers
-+ from the shell on your machine. If the sysctl option is enabled, a
-+ sysctl option with name "socket_client" is created.
-+
-+config GRKERNSEC_SOCKET_CLIENT_GID
-+ int "GID to deny client sockets for"
-+ depends on GRKERNSEC_SOCKET_CLIENT
-+ default 1003
-+ help
-+ Here you can choose the GID to disable client socket access for.
-+ Remember to add the users you want client socket access disabled for to
-+ the GID specified here. If the sysctl option is enabled, a sysctl
-+ option with name "socket_client_gid" is created.
-+
-+config GRKERNSEC_SOCKET_SERVER
-+ bool "Deny server sockets to group"
-+ depends on GRKERNSEC_SOCKET
-+ help
-+ If you say Y here, you will be able to choose a GID of whose users will
-+ be unable to run server applications from your machine. If the sysctl
-+ option is enabled, a sysctl option with name "socket_server" is created.
-+
-+config GRKERNSEC_SOCKET_SERVER_GID
-+ int "GID to deny server sockets for"
-+ depends on GRKERNSEC_SOCKET_SERVER
-+ default 1002
-+ help
-+ Here you can choose the GID to disable server socket access for.
-+ Remember to add the users you want server socket access disabled for to
-+ the GID specified here. If the sysctl option is enabled, a sysctl
-+ option with name "socket_server_gid" is created.
-+
-+endmenu
-+menu "Sysctl support"
-+depends on GRKERNSEC && SYSCTL
-+
-+config GRKERNSEC_SYSCTL
-+ bool "Sysctl support"
-+ help
-+ If you say Y here, you will be able to change the options that
-+ grsecurity runs with at bootup, without having to recompile your
-+ kernel. You can echo values to files in /proc/sys/kernel/grsecurity
-+ to enable (1) or disable (0) various features. All the sysctl entries
-+ are mutable until the "grsec_lock" entry is set to a non-zero value.
-+ All features enabled in the kernel configuration are disabled at boot
-+ if you do not say Y to the "Turn on features by default" option.
-+ All options should be set at startup, and the grsec_lock entry should
-+ be set to a non-zero value after all the options are set.
-+ *THIS IS EXTREMELY IMPORTANT*
-+
-+config GRKERNSEC_SYSCTL_ON
-+ bool "Turn on features by default"
-+ depends on GRKERNSEC_SYSCTL
-+ help
-+ If you say Y here, instead of having all features enabled in the
-+ kernel configuration disabled at boot time, the features will be
-+ enabled at boot time. It is recommended you say Y here unless
-+ there is some reason you would want all sysctl-tunable features to
-+ be disabled by default. As mentioned elsewhere, it is important
-+ to enable the grsec_lock entry once you have finished modifying
-+ the sysctl entries.
-+
-+endmenu
-+menu "Logging Options"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_FLOODTIME
-+ int "Seconds in between log messages (minimum)"
-+ default 10
-+ help
-+ This option allows you to enforce the number of seconds between
-+ grsecurity log messages. The default should be suitable for most
-+ people, however, if you choose to change it, choose a value small enough
-+ to allow informative logs to be produced, but large enough to
-+ prevent flooding.
-+
-+config GRKERNSEC_FLOODBURST
-+ int "Number of messages in a burst (maximum)"
-+ default 4
-+ help
-+ This option allows you to choose the maximum number of messages allowed
-+ within the flood time interval you chose in a separate option. The
-+ default should be suitable for most people, however if you find that
-+ many of your logs are being interpreted as flooding, you may want to
-+ raise this value.
-+
-+endmenu
-+
-+endmenu
-diff -urNp linux-2.6.31.7/grsecurity/Makefile linux-2.6.31.7/grsecurity/Makefile
---- linux-2.6.31.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/grsecurity/Makefile 2009-12-08 17:39:44.224728422 -0500
-@@ -0,0 +1,29 @@
-+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
-+# during 2001-2009 it has been completely redesigned by Brad Spengler
-+# into an RBAC system
-+#
-+# All code in this directory and various hooks inserted throughout the kernel
-+# are copyright Brad Spengler - Open Source Security, Inc., and released
-+# under the GPL v2 or higher
-+
-+obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
-+ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
-+ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o
-+
-+obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
-+ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
-+ gracl_learn.o grsec_log.o
-+obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o
-+
-+ifndef CONFIG_GRKERNSEC
-+obj-y += grsec_disabled.o
-+endif
-+
-+ifdef CONFIG_GRKERNSEC_HIDESYM
-+extra-y := grsec_hidesym.o
-+$(obj)/grsec_hidesym.o:
-+ @-chmod -f 500 /boot
-+ @-chmod -f 500 /lib/modules
-+ @-chmod -f 700 .
-+ @echo ' grsec: protected kernel image paths'
-+endif
diff -urNp linux-2.6.31.7/include/acpi/acpi_drivers.h linux-2.6.31.7/include/acpi/acpi_drivers.h
---- linux-2.6.31.7/include/acpi/acpi_drivers.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/acpi/acpi_drivers.h 2009-12-08 17:39:44.231808097 -0500
+--- linux-2.6.31.7/include/acpi/acpi_drivers.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/acpi/acpi_drivers.h 2009-12-10 22:15:16.000000000 -0500
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -41166,8 +41262,8 @@ diff -urNp linux-2.6.31.7/include/acpi/acpi_drivers.h linux-2.6.31.7/include/acp
{
return -ENODEV;
diff -urNp linux-2.6.31.7/include/asm-generic/atomic.h linux-2.6.31.7/include/asm-generic/atomic.h
---- linux-2.6.31.7/include/asm-generic/atomic.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/atomic.h 2009-12-08 17:39:44.231808097 -0500
+--- linux-2.6.31.7/include/asm-generic/atomic.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/atomic.h 2009-12-10 22:15:16.000000000 -0500
@@ -36,6 +36,15 @@
#define atomic_read(v) ((v)->counter)
@@ -41234,8 +41330,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/atomic.h linux-2.6.31.7/include/as
{
atomic_sub_return(1, v);
diff -urNp linux-2.6.31.7/include/asm-generic/dma-mapping-common.h linux-2.6.31.7/include/asm-generic/dma-mapping-common.h
---- linux-2.6.31.7/include/asm-generic/dma-mapping-common.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/dma-mapping-common.h 2009-12-08 17:39:44.231808097 -0500
+--- linux-2.6.31.7/include/asm-generic/dma-mapping-common.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/dma-mapping-common.h 2009-12-10 22:15:16.000000000 -0500
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -41345,8 +41441,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/dma-mapping-common.h linux-2.6.31.
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
diff -urNp linux-2.6.31.7/include/asm-generic/futex.h linux-2.6.31.7/include/asm-generic/futex.h
---- linux-2.6.31.7/include/asm-generic/futex.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/futex.h 2009-12-08 17:39:44.232811641 -0500
+--- linux-2.6.31.7/include/asm-generic/futex.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/futex.h 2009-12-10 22:15:16.000000000 -0500
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -41366,8 +41462,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/futex.h linux-2.6.31.7/include/asm
return -ENOSYS;
}
diff -urNp linux-2.6.31.7/include/asm-generic/int-l64.h linux-2.6.31.7/include/asm-generic/int-l64.h
---- linux-2.6.31.7/include/asm-generic/int-l64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/int-l64.h 2009-12-08 17:39:44.232811641 -0500
+--- linux-2.6.31.7/include/asm-generic/int-l64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/int-l64.h 2009-12-10 22:15:16.000000000 -0500
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -41378,8 +41474,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/int-l64.h linux-2.6.31.7/include/a
#define U8_C(x) x ## U
#define S16_C(x) x
diff -urNp linux-2.6.31.7/include/asm-generic/int-ll64.h linux-2.6.31.7/include/asm-generic/int-ll64.h
---- linux-2.6.31.7/include/asm-generic/int-ll64.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/int-ll64.h 2009-12-08 17:39:44.232811641 -0500
+--- linux-2.6.31.7/include/asm-generic/int-ll64.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/int-ll64.h 2009-12-10 22:15:16.000000000 -0500
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -41390,8 +41486,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/int-ll64.h linux-2.6.31.7/include/
#define U8_C(x) x ## U
#define S16_C(x) x
diff -urNp linux-2.6.31.7/include/asm-generic/kmap_types.h linux-2.6.31.7/include/asm-generic/kmap_types.h
---- linux-2.6.31.7/include/asm-generic/kmap_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/kmap_types.h 2009-12-08 17:39:44.232811641 -0500
+--- linux-2.6.31.7/include/asm-generic/kmap_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/kmap_types.h 2009-12-10 22:15:16.000000000 -0500
@@ -27,7 +27,8 @@ D(15) KM_UML_USERCOPY, /* UML specific,
D(16) KM_IRQ_PTE,
D(17) KM_NMI,
@@ -41403,8 +41499,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/kmap_types.h linux-2.6.31.7/includ
#undef D
diff -urNp linux-2.6.31.7/include/asm-generic/pgtable.h linux-2.6.31.7/include/asm-generic/pgtable.h
---- linux-2.6.31.7/include/asm-generic/pgtable.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/pgtable.h 2009-12-08 17:39:44.233808850 -0500
+--- linux-2.6.31.7/include/asm-generic/pgtable.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/pgtable.h 2009-12-10 22:15:16.000000000 -0500
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -41421,8 +41517,8 @@ diff -urNp linux-2.6.31.7/include/asm-generic/pgtable.h linux-2.6.31.7/include/a
#endif /* _ASM_GENERIC_PGTABLE_H */
diff -urNp linux-2.6.31.7/include/asm-generic/vmlinux.lds.h linux-2.6.31.7/include/asm-generic/vmlinux.lds.h
---- linux-2.6.31.7/include/asm-generic/vmlinux.lds.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/asm-generic/vmlinux.lds.h 2009-12-08 17:39:44.233808850 -0500
+--- linux-2.6.31.7/include/asm-generic/vmlinux.lds.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/asm-generic/vmlinux.lds.h 2009-12-10 22:15:16.000000000 -0500
@@ -201,6 +201,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -41461,9 +41557,39 @@ diff -urNp linux-2.6.31.7/include/asm-generic/vmlinux.lds.h linux-2.6.31.7/inclu
/**
* PERCPU - define output section for percpu area, simple version
+diff -urNp linux-2.6.31.7/include/drm/drmP.h linux-2.6.31.7/include/drm/drmP.h
+--- linux-2.6.31.7/include/drm/drmP.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/drm/drmP.h 2009-12-10 22:15:16.000000000 -0500
+@@ -787,7 +787,7 @@ struct drm_driver {
+ void (*gem_free_object) (struct drm_gem_object *obj);
+
+ /* Driver private ops for this object */
+- struct vm_operations_struct *gem_vm_ops;
++ const struct vm_operations_struct *gem_vm_ops;
+
+ int major;
+ int minor;
+@@ -890,7 +890,7 @@ struct drm_device {
+
+ /** \name Usage Counters */
+ /*@{ */
+- int open_count; /**< Outstanding files open */
++ atomic_t open_count; /**< Outstanding files open */
+ atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
+ atomic_t vma_count; /**< Outstanding vma areas open */
+ int buf_use; /**< Buffers in use -- cannot alloc */
+@@ -901,7 +901,7 @@ struct drm_device {
+ /*@{ */
+ unsigned long counters;
+ enum drm_stat_type types[15];
+- atomic_t counts[15];
++ atomic_unchecked_t counts[15];
+ /*@} */
+
+ struct list_head filelist;
diff -urNp linux-2.6.31.7/include/drm/drm_pciids.h linux-2.6.31.7/include/drm/drm_pciids.h
---- linux-2.6.31.7/include/drm/drm_pciids.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/drm/drm_pciids.h 2009-12-08 17:39:44.234813912 -0500
+--- linux-2.6.31.7/include/drm/drm_pciids.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/drm/drm_pciids.h 2009-12-10 22:15:16.000000000 -0500
@@ -375,7 +375,7 @@
{0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41567,51 +41693,9 @@ diff -urNp linux-2.6.31.7/include/drm/drm_pciids.h linux-2.6.31.7/include/drm/dr
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.31.7/include/drm/drmP.h linux-2.6.31.7/include/drm/drmP.h
---- linux-2.6.31.7/include/drm/drmP.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/drm/drmP.h 2009-12-08 17:39:44.233808850 -0500
-@@ -787,7 +787,7 @@ struct drm_driver {
- void (*gem_free_object) (struct drm_gem_object *obj);
-
- /* Driver private ops for this object */
-- struct vm_operations_struct *gem_vm_ops;
-+ const struct vm_operations_struct *gem_vm_ops;
-
- int major;
- int minor;
-@@ -890,7 +890,7 @@ struct drm_device {
-
- /** \name Usage Counters */
- /*@{ */
-- int open_count; /**< Outstanding files open */
-+ atomic_t open_count; /**< Outstanding files open */
- atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
- atomic_t vma_count; /**< Outstanding vma areas open */
- int buf_use; /**< Buffers in use -- cannot alloc */
-@@ -901,7 +901,7 @@ struct drm_device {
- /*@{ */
- unsigned long counters;
- enum drm_stat_type types[15];
-- atomic_t counts[15];
-+ atomic_unchecked_t counts[15];
- /*@} */
-
- struct list_head filelist;
-diff -urNp linux-2.6.31.7/include/linux/agp_backend.h linux-2.6.31.7/include/linux/agp_backend.h
---- linux-2.6.31.7/include/linux/agp_backend.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/agp_backend.h 2009-12-08 17:39:44.234813912 -0500
-@@ -53,7 +53,7 @@ struct agp_kern_info {
- int current_memory;
- bool cant_use_aperture;
- unsigned long page_mask;
-- struct vm_operations_struct *vm_ops;
-+ const struct vm_operations_struct *vm_ops;
- };
-
- /*
diff -urNp linux-2.6.31.7/include/linux/a.out.h linux-2.6.31.7/include/linux/a.out.h
---- linux-2.6.31.7/include/linux/a.out.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/a.out.h 2009-12-08 17:39:44.234813912 -0500
+--- linux-2.6.31.7/include/linux/a.out.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/a.out.h 2009-12-10 22:15:16.000000000 -0500
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -41627,9 +41711,21 @@ diff -urNp linux-2.6.31.7/include/linux/a.out.h linux-2.6.31.7/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
+diff -urNp linux-2.6.31.7/include/linux/agp_backend.h linux-2.6.31.7/include/linux/agp_backend.h
+--- linux-2.6.31.7/include/linux/agp_backend.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/agp_backend.h 2009-12-10 22:15:16.000000000 -0500
+@@ -53,7 +53,7 @@ struct agp_kern_info {
+ int current_memory;
+ bool cant_use_aperture;
+ unsigned long page_mask;
+- struct vm_operations_struct *vm_ops;
++ const struct vm_operations_struct *vm_ops;
+ };
+
+ /*
diff -urNp linux-2.6.31.7/include/linux/atmdev.h linux-2.6.31.7/include/linux/atmdev.h
---- linux-2.6.31.7/include/linux/atmdev.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/atmdev.h 2009-12-08 17:39:44.235810884 -0500
+--- linux-2.6.31.7/include/linux/atmdev.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/atmdev.h 2009-12-10 22:15:16.000000000 -0500
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -41640,8 +41736,8 @@ diff -urNp linux-2.6.31.7/include/linux/atmdev.h linux-2.6.31.7/include/linux/at
#undef __HANDLE_ITEM
};
diff -urNp linux-2.6.31.7/include/linux/backlight.h linux-2.6.31.7/include/linux/backlight.h
---- linux-2.6.31.7/include/linux/backlight.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/backlight.h 2009-12-08 17:39:44.235810884 -0500
+--- linux-2.6.31.7/include/linux/backlight.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/backlight.h 2009-12-10 22:15:16.000000000 -0500
@@ -31,18 +31,18 @@ struct backlight_device;
struct fb_info;
@@ -41684,8 +41780,8 @@ diff -urNp linux-2.6.31.7/include/linux/backlight.h linux-2.6.31.7/include/linux
#define to_backlight_device(obj) container_of(obj, struct backlight_device, dev)
diff -urNp linux-2.6.31.7/include/linux/binfmts.h linux-2.6.31.7/include/linux/binfmts.h
---- linux-2.6.31.7/include/linux/binfmts.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/binfmts.h 2009-12-08 17:39:44.235810884 -0500
+--- linux-2.6.31.7/include/linux/binfmts.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/binfmts.h 2009-12-10 22:15:16.000000000 -0500
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -41695,8 +41791,8 @@ diff -urNp linux-2.6.31.7/include/linux/binfmts.h linux-2.6.31.7/include/linux/b
int hasvdso;
};
diff -urNp linux-2.6.31.7/include/linux/cache.h linux-2.6.31.7/include/linux/cache.h
---- linux-2.6.31.7/include/linux/cache.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/cache.h 2009-12-08 17:39:44.236660208 -0500
+--- linux-2.6.31.7/include/linux/cache.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/cache.h 2009-12-10 22:15:16.000000000 -0500
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -41709,8 +41805,8 @@ diff -urNp linux-2.6.31.7/include/linux/cache.h linux-2.6.31.7/include/linux/cac
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
diff -urNp linux-2.6.31.7/include/linux/capability.h linux-2.6.31.7/include/linux/capability.h
---- linux-2.6.31.7/include/linux/capability.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/capability.h 2009-12-08 17:39:44.236660208 -0500
+--- linux-2.6.31.7/include/linux/capability.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/capability.h 2009-12-10 22:15:16.000000000 -0500
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -41720,8 +41816,8 @@ diff -urNp linux-2.6.31.7/include/linux/capability.h linux-2.6.31.7/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
diff -urNp linux-2.6.31.7/include/linux/cgroup.h linux-2.6.31.7/include/linux/cgroup.h
---- linux-2.6.31.7/include/linux/cgroup.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/cgroup.h 2009-12-08 17:39:44.236660208 -0500
+--- linux-2.6.31.7/include/linux/cgroup.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/cgroup.h 2009-12-10 22:15:16.000000000 -0500
@@ -37,7 +37,7 @@ extern void cgroup_exit(struct task_stru
extern int cgroupstats_build(struct cgroupstats *stats,
struct dentry *dentry);
@@ -41732,8 +41828,8 @@ diff -urNp linux-2.6.31.7/include/linux/cgroup.h linux-2.6.31.7/include/linux/cg
/* Define the enumeration of all cgroup subsystems */
#define SUBSYS(_x) _x ## _subsys_id,
diff -urNp linux-2.6.31.7/include/linux/compiler-gcc4.h linux-2.6.31.7/include/linux/compiler-gcc4.h
---- linux-2.6.31.7/include/linux/compiler-gcc4.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/compiler-gcc4.h 2009-12-08 17:39:44.236660208 -0500
+--- linux-2.6.31.7/include/linux/compiler-gcc4.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/compiler-gcc4.h 2009-12-10 22:15:16.000000000 -0500
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -41744,8 +41840,8 @@ diff -urNp linux-2.6.31.7/include/linux/compiler-gcc4.h linux-2.6.31.7/include/l
+#define __bos1(ptr) __bos((ptr), 1)
#endif
diff -urNp linux-2.6.31.7/include/linux/compiler.h linux-2.6.31.7/include/linux/compiler.h
---- linux-2.6.31.7/include/linux/compiler.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/compiler.h 2009-12-08 17:39:44.237805853 -0500
+--- linux-2.6.31.7/include/linux/compiler.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/compiler.h 2009-12-10 22:15:16.000000000 -0500
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -41770,8 +41866,8 @@ diff -urNp linux-2.6.31.7/include/linux/compiler.h linux-2.6.31.7/include/linux/
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
diff -urNp linux-2.6.31.7/include/linux/cpumask.h linux-2.6.31.7/include/linux/cpumask.h
---- linux-2.6.31.7/include/linux/cpumask.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/cpumask.h 2009-12-08 17:39:44.237805853 -0500
+--- linux-2.6.31.7/include/linux/cpumask.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/cpumask.h 2009-12-10 22:15:16.000000000 -0500
@@ -142,7 +142,6 @@
#include <linux/bitmap.h>
@@ -41781,8 +41877,8 @@ diff -urNp linux-2.6.31.7/include/linux/cpumask.h linux-2.6.31.7/include/linux/c
#ifndef CONFIG_DISABLE_OBSOLETE_CPUMASK_FUNCTIONS
#define cpu_set(cpu, dst) __cpu_set((cpu), &(dst))
diff -urNp linux-2.6.31.7/include/linux/decompress/mm.h linux-2.6.31.7/include/linux/decompress/mm.h
---- linux-2.6.31.7/include/linux/decompress/mm.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/decompress/mm.h 2009-12-08 17:39:44.237805853 -0500
+--- linux-2.6.31.7/include/linux/decompress/mm.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/decompress/mm.h 2009-12-10 22:15:16.000000000 -0500
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -41793,8 +41889,8 @@ diff -urNp linux-2.6.31.7/include/linux/decompress/mm.h linux-2.6.31.7/include/l
#define large_malloc(a) vmalloc(a)
diff -urNp linux-2.6.31.7/include/linux/elf.h linux-2.6.31.7/include/linux/elf.h
---- linux-2.6.31.7/include/linux/elf.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/elf.h 2009-12-08 17:39:44.237805853 -0500
+--- linux-2.6.31.7/include/linux/elf.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/elf.h 2009-12-10 22:15:16.000000000 -0500
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -41868,8 +41964,8 @@ diff -urNp linux-2.6.31.7/include/linux/elf.h linux-2.6.31.7/include/linux/elf.h
#endif
diff -urNp linux-2.6.31.7/include/linux/fs.h linux-2.6.31.7/include/linux/fs.h
---- linux-2.6.31.7/include/linux/fs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/fs.h 2009-12-08 17:39:44.238810496 -0500
+--- linux-2.6.31.7/include/linux/fs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/fs.h 2009-12-10 22:15:16.000000000 -0500
@@ -87,6 +87,10 @@ struct inodes_stat_t {
*/
#define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -41941,8 +42037,8 @@ diff -urNp linux-2.6.31.7/include/linux/fs.h linux-2.6.31.7/include/linux/fs.h
.open = __fops ## _open, \
.release = simple_attr_release, \
diff -urNp linux-2.6.31.7/include/linux/fs_struct.h linux-2.6.31.7/include/linux/fs_struct.h
---- linux-2.6.31.7/include/linux/fs_struct.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/fs_struct.h 2009-12-08 17:39:44.238810496 -0500
+--- linux-2.6.31.7/include/linux/fs_struct.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/fs_struct.h 2009-12-10 22:15:16.000000000 -0500
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -41953,8 +42049,8 @@ diff -urNp linux-2.6.31.7/include/linux/fs_struct.h linux-2.6.31.7/include/linux
int umask;
int in_exec;
diff -urNp linux-2.6.31.7/include/linux/genhd.h linux-2.6.31.7/include/linux/genhd.h
---- linux-2.6.31.7/include/linux/genhd.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/genhd.h 2009-12-08 17:39:44.239805301 -0500
+--- linux-2.6.31.7/include/linux/genhd.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/genhd.h 2009-12-10 22:15:16.000000000 -0500
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -41966,7 +42062,7 @@ diff -urNp linux-2.6.31.7/include/linux/genhd.h linux-2.6.31.7/include/linux/gen
struct blk_integrity *integrity;
diff -urNp linux-2.6.31.7/include/linux/gracl.h linux-2.6.31.7/include/linux/gracl.h
--- linux-2.6.31.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/include/linux/gracl.h 2009-12-08 17:39:44.239805301 -0500
++++ linux-2.6.31.7/include/linux/gracl.h 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,309 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -42279,7 +42375,7 @@ diff -urNp linux-2.6.31.7/include/linux/gracl.h linux-2.6.31.7/include/linux/gra
+
diff -urNp linux-2.6.31.7/include/linux/gralloc.h linux-2.6.31.7/include/linux/gralloc.h
--- linux-2.6.31.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/include/linux/gralloc.h 2009-12-08 17:39:44.239805301 -0500
++++ linux-2.6.31.7/include/linux/gralloc.h 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -42292,7 +42388,7 @@ diff -urNp linux-2.6.31.7/include/linux/gralloc.h linux-2.6.31.7/include/linux/g
+#endif
diff -urNp linux-2.6.31.7/include/linux/grdefs.h linux-2.6.31.7/include/linux/grdefs.h
--- linux-2.6.31.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/include/linux/grdefs.h 2009-12-08 17:39:44.240716481 -0500
++++ linux-2.6.31.7/include/linux/grdefs.h 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -42432,7 +42528,7 @@ diff -urNp linux-2.6.31.7/include/linux/grdefs.h linux-2.6.31.7/include/linux/gr
+#endif
diff -urNp linux-2.6.31.7/include/linux/grinternal.h linux-2.6.31.7/include/linux/grinternal.h
--- linux-2.6.31.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/include/linux/grinternal.h 2009-12-08 17:39:44.240716481 -0500
++++ linux-2.6.31.7/include/linux/grinternal.h 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,212 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -42648,7 +42744,7 @@ diff -urNp linux-2.6.31.7/include/linux/grinternal.h linux-2.6.31.7/include/linu
+#endif
diff -urNp linux-2.6.31.7/include/linux/grmsg.h linux-2.6.31.7/include/linux/grmsg.h
--- linux-2.6.31.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/include/linux/grmsg.h 2009-12-08 17:39:44.240716481 -0500
++++ linux-2.6.31.7/include/linux/grmsg.h 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,107 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42759,7 +42855,7 @@ diff -urNp linux-2.6.31.7/include/linux/grmsg.h linux-2.6.31.7/include/linux/grm
+#define GR_VM86_MSG "denied use of vm86 by "
diff -urNp linux-2.6.31.7/include/linux/grsecurity.h linux-2.6.31.7/include/linux/grsecurity.h
--- linux-2.6.31.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/include/linux/grsecurity.h 2009-12-08 17:39:44.240716481 -0500
++++ linux-2.6.31.7/include/linux/grsecurity.h 2009-12-10 22:15:16.000000000 -0500
@@ -0,0 +1,200 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -42962,8 +43058,8 @@ diff -urNp linux-2.6.31.7/include/linux/grsecurity.h linux-2.6.31.7/include/linu
+
+#endif
diff -urNp linux-2.6.31.7/include/linux/hdpu_features.h linux-2.6.31.7/include/linux/hdpu_features.h
---- linux-2.6.31.7/include/linux/hdpu_features.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/hdpu_features.h 2009-12-08 17:39:44.241676868 -0500
+--- linux-2.6.31.7/include/linux/hdpu_features.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/hdpu_features.h 2009-12-10 22:15:16.000000000 -0500
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -42974,8 +43070,8 @@ diff -urNp linux-2.6.31.7/include/linux/hdpu_features.h linux-2.6.31.7/include/l
int inited;
unsigned long *set_addr;
diff -urNp linux-2.6.31.7/include/linux/highmem.h linux-2.6.31.7/include/linux/highmem.h
---- linux-2.6.31.7/include/linux/highmem.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/highmem.h 2009-12-08 17:39:44.241676868 -0500
+--- linux-2.6.31.7/include/linux/highmem.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/highmem.h 2009-12-10 22:15:16.000000000 -0500
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -42996,8 +43092,8 @@ diff -urNp linux-2.6.31.7/include/linux/highmem.h linux-2.6.31.7/include/linux/h
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
diff -urNp linux-2.6.31.7/include/linux/hugetlb.h linux-2.6.31.7/include/linux/hugetlb.h
---- linux-2.6.31.7/include/linux/hugetlb.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/hugetlb.h 2009-12-08 17:39:44.241676868 -0500
+--- linux-2.6.31.7/include/linux/hugetlb.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/hugetlb.h 2009-12-10 22:15:16.000000000 -0500
@@ -146,7 +146,7 @@ static inline struct hugetlbfs_sb_info *
}
@@ -43008,8 +43104,8 @@ diff -urNp linux-2.6.31.7/include/linux/hugetlb.h linux-2.6.31.7/include/linux/h
struct user_struct **user);
int hugetlb_get_quota(struct address_space *mapping, long delta);
diff -urNp linux-2.6.31.7/include/linux/interrupt.h linux-2.6.31.7/include/linux/interrupt.h
---- linux-2.6.31.7/include/linux/interrupt.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/interrupt.h 2009-12-08 17:39:44.242670977 -0500
+--- linux-2.6.31.7/include/linux/interrupt.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/interrupt.h 2009-12-10 22:15:16.000000000 -0500
@@ -355,7 +355,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -43019,10 +43115,10 @@ diff -urNp linux-2.6.31.7/include/linux/interrupt.h linux-2.6.31.7/include/linux
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-diff -urNp linux-2.6.31.7/include/linux/jbd2.h linux-2.6.31.7/include/linux/jbd2.h
---- linux-2.6.31.7/include/linux/jbd2.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/jbd2.h 2009-12-08 17:39:44.242670977 -0500
-@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
+diff -urNp linux-2.6.31.7/include/linux/jbd.h linux-2.6.31.7/include/linux/jbd.h
+--- linux-2.6.31.7/include/linux/jbd.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/jbd.h 2009-12-10 22:15:16.000000000 -0500
+@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
#else
@@ -43030,11 +43126,11 @@ diff -urNp linux-2.6.31.7/include/linux/jbd2.h linux-2.6.31.7/include/linux/jbd2
+#define jbd_debug(f, a...) do {} while (0)
#endif
- static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.31.7/include/linux/jbd.h linux-2.6.31.7/include/linux/jbd.h
---- linux-2.6.31.7/include/linux/jbd.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/jbd.h 2009-12-08 17:39:44.242670977 -0500
-@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
+ static inline void *jbd_alloc(size_t size, gfp_t flags)
+diff -urNp linux-2.6.31.7/include/linux/jbd2.h linux-2.6.31.7/include/linux/jbd2.h
+--- linux-2.6.31.7/include/linux/jbd2.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/jbd2.h 2009-12-10 22:15:16.000000000 -0500
+@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
#else
@@ -43042,10 +43138,10 @@ diff -urNp linux-2.6.31.7/include/linux/jbd.h linux-2.6.31.7/include/linux/jbd.h
+#define jbd_debug(f, a...) do {} while (0)
#endif
- static inline void *jbd_alloc(size_t size, gfp_t flags)
+ static inline void *jbd2_alloc(size_t size, gfp_t flags)
diff -urNp linux-2.6.31.7/include/linux/kallsyms.h linux-2.6.31.7/include/linux/kallsyms.h
---- linux-2.6.31.7/include/linux/kallsyms.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/kallsyms.h 2009-12-08 17:39:44.243804714 -0500
+--- linux-2.6.31.7/include/linux/kallsyms.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/kallsyms.h 2009-12-10 22:15:16.000000000 -0500
@@ -15,7 +15,8 @@
struct module;
@@ -43067,8 +43163,8 @@ diff -urNp linux-2.6.31.7/include/linux/kallsyms.h linux-2.6.31.7/include/linux/
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
diff -urNp linux-2.6.31.7/include/linux/kgdb.h linux-2.6.31.7/include/linux/kgdb.h
---- linux-2.6.31.7/include/linux/kgdb.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/kgdb.h 2009-12-08 17:39:44.243804714 -0500
+--- linux-2.6.31.7/include/linux/kgdb.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/kgdb.h 2009-12-10 22:15:16.000000000 -0500
@@ -259,12 +259,12 @@ struct kgdb_io {
void (*post_exception) (void);
};
@@ -43086,8 +43182,8 @@ diff -urNp linux-2.6.31.7/include/linux/kgdb.h linux-2.6.31.7/include/linux/kgdb
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
diff -urNp linux-2.6.31.7/include/linux/kmemcheck.h linux-2.6.31.7/include/linux/kmemcheck.h
---- linux-2.6.31.7/include/linux/kmemcheck.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/kmemcheck.h 2009-12-08 17:39:44.243804714 -0500
+--- linux-2.6.31.7/include/linux/kmemcheck.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/kmemcheck.h 2009-12-10 22:15:16.000000000 -0500
@@ -137,13 +137,13 @@ static inline void kmemcheck_mark_initia
int name##_end[0];
@@ -43105,8 +43201,8 @@ diff -urNp linux-2.6.31.7/include/linux/kmemcheck.h linux-2.6.31.7/include/linux
#define kmemcheck_annotate_variable(var) \
do { \
diff -urNp linux-2.6.31.7/include/linux/kobject.h linux-2.6.31.7/include/linux/kobject.h
---- linux-2.6.31.7/include/linux/kobject.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/kobject.h 2009-12-08 17:39:44.244673293 -0500
+--- linux-2.6.31.7/include/linux/kobject.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/kobject.h 2009-12-10 22:15:16.000000000 -0500
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -43156,8 +43252,8 @@ diff -urNp linux-2.6.31.7/include/linux/kobject.h linux-2.6.31.7/include/linux/k
static inline struct kset *to_kset(struct kobject *kobj)
diff -urNp linux-2.6.31.7/include/linux/kvm_host.h linux-2.6.31.7/include/linux/kvm_host.h
---- linux-2.6.31.7/include/linux/kvm_host.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/kvm_host.h 2009-12-08 17:39:44.244673293 -0500
+--- linux-2.6.31.7/include/linux/kvm_host.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/kvm_host.h 2009-12-10 22:15:16.000000000 -0500
@@ -173,7 +173,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -43177,8 +43273,8 @@ diff -urNp linux-2.6.31.7/include/linux/kvm_host.h linux-2.6.31.7/include/linux/
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
diff -urNp linux-2.6.31.7/include/linux/libata.h linux-2.6.31.7/include/linux/libata.h
---- linux-2.6.31.7/include/linux/libata.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/libata.h 2009-12-08 17:39:44.245754856 -0500
+--- linux-2.6.31.7/include/linux/libata.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/libata.h 2009-12-10 22:15:16.000000000 -0500
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -43399,8 +43495,8 @@ diff -urNp linux-2.6.31.7/include/linux/libata.h linux-2.6.31.7/include/linux/li
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
diff -urNp linux-2.6.31.7/include/linux/lockd/bind.h linux-2.6.31.7/include/linux/lockd/bind.h
---- linux-2.6.31.7/include/linux/lockd/bind.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/lockd/bind.h 2009-12-08 17:39:44.245754856 -0500
+--- linux-2.6.31.7/include/linux/lockd/bind.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/lockd/bind.h 2009-12-10 22:15:16.000000000 -0500
@@ -29,7 +29,7 @@ struct nlmsvc_binding {
void (*fclose)(struct file *);
};
@@ -43411,8 +43507,8 @@ diff -urNp linux-2.6.31.7/include/linux/lockd/bind.h linux-2.6.31.7/include/linu
/*
* Similar to nfs_client_initdata, but without the NFS-specific
diff -urNp linux-2.6.31.7/include/linux/lockd/lockd.h linux-2.6.31.7/include/linux/lockd/lockd.h
---- linux-2.6.31.7/include/linux/lockd/lockd.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/lockd/lockd.h 2009-12-08 17:39:44.245754856 -0500
+--- linux-2.6.31.7/include/linux/lockd/lockd.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/lockd/lockd.h 2009-12-10 22:15:16.000000000 -0500
@@ -395,7 +395,7 @@ static inline int nlm_compare_locks(cons
&&(fl1->fl_type == fl2->fl_type || fl2->fl_type == F_UNLCK);
}
@@ -43423,8 +43519,8 @@ diff -urNp linux-2.6.31.7/include/linux/lockd/lockd.h linux-2.6.31.7/include/lin
#endif /* __KERNEL__ */
diff -urNp linux-2.6.31.7/include/linux/mm.h linux-2.6.31.7/include/linux/mm.h
---- linux-2.6.31.7/include/linux/mm.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/mm.h 2009-12-08 17:39:44.246808591 -0500
+--- linux-2.6.31.7/include/linux/mm.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/mm.h 2009-12-10 22:15:16.000000000 -0500
@@ -104,6 +104,10 @@ extern unsigned int kobjsize(const void
#define VM_SAO 0x20000000 /* Strong Access Ordering (powerpc) */
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
@@ -43486,8 +43582,8 @@ diff -urNp linux-2.6.31.7/include/linux/mm.h linux-2.6.31.7/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
diff -urNp linux-2.6.31.7/include/linux/mm_types.h linux-2.6.31.7/include/linux/mm_types.h
---- linux-2.6.31.7/include/linux/mm_types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/mm_types.h 2009-12-08 17:39:44.246808591 -0500
+--- linux-2.6.31.7/include/linux/mm_types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/mm_types.h 2009-12-10 22:15:16.000000000 -0500
@@ -171,7 +171,7 @@ struct vm_area_struct {
struct anon_vma *anon_vma; /* Serialized by page_table_lock */
@@ -43532,8 +43628,8 @@ diff -urNp linux-2.6.31.7/include/linux/mm_types.h linux-2.6.31.7/include/linux/
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
diff -urNp linux-2.6.31.7/include/linux/mmu_notifier.h linux-2.6.31.7/include/linux/mmu_notifier.h
---- linux-2.6.31.7/include/linux/mmu_notifier.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/mmu_notifier.h 2009-12-08 17:39:44.246808591 -0500
+--- linux-2.6.31.7/include/linux/mmu_notifier.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/mmu_notifier.h 2009-12-10 22:15:16.000000000 -0500
@@ -217,12 +217,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -43551,8 +43647,8 @@ diff -urNp linux-2.6.31.7/include/linux/mmu_notifier.h linux-2.6.31.7/include/li
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
diff -urNp linux-2.6.31.7/include/linux/mod_devicetable.h linux-2.6.31.7/include/linux/mod_devicetable.h
---- linux-2.6.31.7/include/linux/mod_devicetable.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/mod_devicetable.h 2009-12-08 17:39:44.247720843 -0500
+--- linux-2.6.31.7/include/linux/mod_devicetable.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/mod_devicetable.h 2009-12-10 22:15:16.000000000 -0500
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -43572,8 +43668,8 @@ diff -urNp linux-2.6.31.7/include/linux/mod_devicetable.h linux-2.6.31.7/include
struct hid_device_id {
__u16 bus;
diff -urNp linux-2.6.31.7/include/linux/module.h linux-2.6.31.7/include/linux/module.h
---- linux-2.6.31.7/include/linux/module.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/module.h 2009-12-08 17:39:44.247720843 -0500
+--- linux-2.6.31.7/include/linux/module.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/module.h 2009-12-10 22:15:16.000000000 -0500
@@ -283,16 +283,16 @@ struct module
int (*init)(void);
@@ -43659,8 +43755,8 @@ diff -urNp linux-2.6.31.7/include/linux/module.h linux-2.6.31.7/include/linux/mo
return &mod->ref;
#endif
diff -urNp linux-2.6.31.7/include/linux/moduleloader.h linux-2.6.31.7/include/linux/moduleloader.h
---- linux-2.6.31.7/include/linux/moduleloader.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/moduleloader.h 2009-12-08 17:39:44.247720843 -0500
+--- linux-2.6.31.7/include/linux/moduleloader.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/moduleloader.h 2009-12-10 22:15:16.000000000 -0500
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -43684,8 +43780,8 @@ diff -urNp linux-2.6.31.7/include/linux/moduleloader.h linux-2.6.31.7/include/li
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
diff -urNp linux-2.6.31.7/include/linux/namei.h linux-2.6.31.7/include/linux/namei.h
---- linux-2.6.31.7/include/linux/namei.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/namei.h 2009-12-08 17:39:44.247720843 -0500
+--- linux-2.6.31.7/include/linux/namei.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/namei.h 2009-12-10 22:15:16.000000000 -0500
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -43711,8 +43807,8 @@ diff -urNp linux-2.6.31.7/include/linux/namei.h linux-2.6.31.7/include/linux/nam
return nd->saved_names[nd->depth];
}
diff -urNp linux-2.6.31.7/include/linux/nfsd/nfsd.h linux-2.6.31.7/include/linux/nfsd/nfsd.h
---- linux-2.6.31.7/include/linux/nfsd/nfsd.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/nfsd/nfsd.h 2009-12-08 17:39:44.247720843 -0500
+--- linux-2.6.31.7/include/linux/nfsd/nfsd.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/nfsd/nfsd.h 2009-12-10 22:15:16.000000000 -0500
@@ -57,7 +57,7 @@ extern u32 nfsd_supported_minorversion
extern struct mutex nfsd_mutex;
extern struct svc_serv *nfsd_serv;
@@ -43723,8 +43819,8 @@ diff -urNp linux-2.6.31.7/include/linux/nfsd/nfsd.h linux-2.6.31.7/include/linux
/*
* Function prototypes.
diff -urNp linux-2.6.31.7/include/linux/nodemask.h linux-2.6.31.7/include/linux/nodemask.h
---- linux-2.6.31.7/include/linux/nodemask.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/nodemask.h 2009-12-08 17:39:44.248812321 -0500
+--- linux-2.6.31.7/include/linux/nodemask.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/nodemask.h 2009-12-10 22:15:16.000000000 -0500
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -43742,8 +43838,8 @@ diff -urNp linux-2.6.31.7/include/linux/nodemask.h linux-2.6.31.7/include/linux/
#define num_online_nodes() num_node_state(N_ONLINE)
diff -urNp linux-2.6.31.7/include/linux/oprofile.h linux-2.6.31.7/include/linux/oprofile.h
---- linux-2.6.31.7/include/linux/oprofile.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/oprofile.h 2009-12-08 17:39:44.248812321 -0500
+--- linux-2.6.31.7/include/linux/oprofile.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/oprofile.h 2009-12-10 22:15:16.000000000 -0500
@@ -128,7 +128,7 @@ int oprofilefs_create_ro_ulong(struct su
/** Create a file for read-only access to an atomic_t. */
@@ -43754,8 +43850,8 @@ diff -urNp linux-2.6.31.7/include/linux/oprofile.h linux-2.6.31.7/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
diff -urNp linux-2.6.31.7/include/linux/pipe_fs_i.h linux-2.6.31.7/include/linux/pipe_fs_i.h
---- linux-2.6.31.7/include/linux/pipe_fs_i.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/pipe_fs_i.h 2009-12-08 17:39:44.248812321 -0500
+--- linux-2.6.31.7/include/linux/pipe_fs_i.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/pipe_fs_i.h 2009-12-10 22:15:16.000000000 -0500
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -43770,8 +43866,8 @@ diff -urNp linux-2.6.31.7/include/linux/pipe_fs_i.h linux-2.6.31.7/include/linux
unsigned int w_counter;
struct fasync_struct *fasync_readers;
diff -urNp linux-2.6.31.7/include/linux/poison.h linux-2.6.31.7/include/linux/poison.h
---- linux-2.6.31.7/include/linux/poison.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/poison.h 2009-12-08 17:39:44.249806573 -0500
+--- linux-2.6.31.7/include/linux/poison.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/poison.h 2009-12-10 22:15:16.000000000 -0500
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -43784,8 +43880,8 @@ diff -urNp linux-2.6.31.7/include/linux/poison.h linux-2.6.31.7/include/linux/po
/********** include/linux/timer.h **********/
/*
diff -urNp linux-2.6.31.7/include/linux/proc_fs.h linux-2.6.31.7/include/linux/proc_fs.h
---- linux-2.6.31.7/include/linux/proc_fs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/proc_fs.h 2009-12-08 17:39:44.249806573 -0500
+--- linux-2.6.31.7/include/linux/proc_fs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/proc_fs.h 2009-12-10 22:15:16.000000000 -0500
@@ -146,6 +146,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -43807,8 +43903,8 @@ diff -urNp linux-2.6.31.7/include/linux/proc_fs.h linux-2.6.31.7/include/linux/p
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
diff -urNp linux-2.6.31.7/include/linux/random.h linux-2.6.31.7/include/linux/random.h
---- linux-2.6.31.7/include/linux/random.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/random.h 2009-12-08 17:39:44.249806573 -0500
+--- linux-2.6.31.7/include/linux/random.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/random.h 2009-12-10 22:15:16.000000000 -0500
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -43822,8 +43918,8 @@ diff -urNp linux-2.6.31.7/include/linux/random.h linux-2.6.31.7/include/linux/ra
#endif /* _LINUX_RANDOM_H */
diff -urNp linux-2.6.31.7/include/linux/reiserfs_fs.h linux-2.6.31.7/include/linux/reiserfs_fs.h
---- linux-2.6.31.7/include/linux/reiserfs_fs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/reiserfs_fs.h 2009-12-08 17:39:44.250809200 -0500
+--- linux-2.6.31.7/include/linux/reiserfs_fs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/reiserfs_fs.h 2009-12-10 22:15:16.000000000 -0500
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -43871,8 +43967,8 @@ diff -urNp linux-2.6.31.7/include/linux/reiserfs_fs.h linux-2.6.31.7/include/lin
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
diff -urNp linux-2.6.31.7/include/linux/reiserfs_fs_sb.h linux-2.6.31.7/include/linux/reiserfs_fs_sb.h
---- linux-2.6.31.7/include/linux/reiserfs_fs_sb.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/reiserfs_fs_sb.h 2009-12-08 17:39:44.250809200 -0500
+--- linux-2.6.31.7/include/linux/reiserfs_fs_sb.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/reiserfs_fs_sb.h 2009-12-10 22:15:16.000000000 -0500
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -43883,8 +43979,8 @@ diff -urNp linux-2.6.31.7/include/linux/reiserfs_fs_sb.h linux-2.6.31.7/include/
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
diff -urNp linux-2.6.31.7/include/linux/sched.h linux-2.6.31.7/include/linux/sched.h
---- linux-2.6.31.7/include/linux/sched.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/sched.h 2009-12-08 17:39:44.251805632 -0500
+--- linux-2.6.31.7/include/linux/sched.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/sched.h 2009-12-10 22:15:16.000000000 -0500
@@ -99,6 +99,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -44059,8 +44155,8 @@ diff -urNp linux-2.6.31.7/include/linux/sched.h linux-2.6.31.7/include/linux/sch
void *stack = task_stack_page(current);
diff -urNp linux-2.6.31.7/include/linux/screen_info.h linux-2.6.31.7/include/linux/screen_info.h
---- linux-2.6.31.7/include/linux/screen_info.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/screen_info.h 2009-12-08 17:39:44.251805632 -0500
+--- linux-2.6.31.7/include/linux/screen_info.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/screen_info.h 2009-12-10 22:15:16.000000000 -0500
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -44072,8 +44168,8 @@ diff -urNp linux-2.6.31.7/include/linux/screen_info.h linux-2.6.31.7/include/lin
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
diff -urNp linux-2.6.31.7/include/linux/security.h linux-2.6.31.7/include/linux/security.h
---- linux-2.6.31.7/include/linux/security.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/security.h 2009-12-08 17:39:44.252810633 -0500
+--- linux-2.6.31.7/include/linux/security.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/security.h 2009-12-10 22:15:16.000000000 -0500
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -44083,8 +44179,8 @@ diff -urNp linux-2.6.31.7/include/linux/security.h linux-2.6.31.7/include/linux/
/* Maximum number of letters for an LSM name string */
diff -urNp linux-2.6.31.7/include/linux/shm.h linux-2.6.31.7/include/linux/shm.h
---- linux-2.6.31.7/include/linux/shm.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/shm.h 2009-12-08 17:39:44.252810633 -0500
+--- linux-2.6.31.7/include/linux/shm.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/shm.h 2009-12-10 22:15:16.000000000 -0500
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -44097,8 +44193,8 @@ diff -urNp linux-2.6.31.7/include/linux/shm.h linux-2.6.31.7/include/linux/shm.h
/* shm_mode upper byte flags */
diff -urNp linux-2.6.31.7/include/linux/slab.h linux-2.6.31.7/include/linux/slab.h
---- linux-2.6.31.7/include/linux/slab.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/slab.h 2009-12-08 17:39:44.253805703 -0500
+--- linux-2.6.31.7/include/linux/slab.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/slab.h 2009-12-10 22:15:16.000000000 -0500
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -44171,8 +44267,8 @@ diff -urNp linux-2.6.31.7/include/linux/slab.h linux-2.6.31.7/include/linux/slab
+
#endif /* _LINUX_SLAB_H */
diff -urNp linux-2.6.31.7/include/linux/slub_def.h linux-2.6.31.7/include/linux/slub_def.h
---- linux-2.6.31.7/include/linux/slub_def.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/slub_def.h 2009-12-08 17:39:44.253805703 -0500
+--- linux-2.6.31.7/include/linux/slub_def.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/slub_def.h 2009-12-10 22:15:16.000000000 -0500
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -44183,8 +44279,8 @@ diff -urNp linux-2.6.31.7/include/linux/slub_def.h linux-2.6.31.7/include/linux/
int inuse; /* Offset to metadata */
int align; /* Alignment */
diff -urNp linux-2.6.31.7/include/linux/sonet.h linux-2.6.31.7/include/linux/sonet.h
---- linux-2.6.31.7/include/linux/sonet.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/sonet.h 2009-12-08 17:39:44.253805703 -0500
+--- linux-2.6.31.7/include/linux/sonet.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/sonet.h 2009-12-10 22:15:16.000000000 -0500
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -44195,8 +44291,8 @@ diff -urNp linux-2.6.31.7/include/linux/sonet.h linux-2.6.31.7/include/linux/son
#undef __HANDLE_ITEM
};
diff -urNp linux-2.6.31.7/include/linux/suspend.h linux-2.6.31.7/include/linux/suspend.h
---- linux-2.6.31.7/include/linux/suspend.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/suspend.h 2009-12-08 17:39:44.253805703 -0500
+--- linux-2.6.31.7/include/linux/suspend.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/suspend.h 2009-12-10 22:15:16.000000000 -0500
@@ -120,7 +120,7 @@ struct platform_suspend_ops {
* suspend_set_ops - set platform dependent suspend operations
* @ops: The new suspend operations to set.
@@ -44225,8 +44321,8 @@ diff -urNp linux-2.6.31.7/include/linux/suspend.h linux-2.6.31.7/include/linux/s
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
diff -urNp linux-2.6.31.7/include/linux/sysctl.h linux-2.6.31.7/include/linux/sysctl.h
---- linux-2.6.31.7/include/linux/sysctl.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/sysctl.h 2009-12-08 17:39:44.254748505 -0500
+--- linux-2.6.31.7/include/linux/sysctl.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/sysctl.h 2009-12-10 22:15:16.000000000 -0500
@@ -165,7 +165,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -44241,8 +44337,8 @@ diff -urNp linux-2.6.31.7/include/linux/sysctl.h linux-2.6.31.7/include/linux/sy
/* CTL_VM names: */
enum
diff -urNp linux-2.6.31.7/include/linux/sysfs.h linux-2.6.31.7/include/linux/sysfs.h
---- linux-2.6.31.7/include/linux/sysfs.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/sysfs.h 2009-12-08 17:39:44.254748505 -0500
+--- linux-2.6.31.7/include/linux/sysfs.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/sysfs.h 2009-12-10 22:15:16.000000000 -0500
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -44255,8 +44351,8 @@ diff -urNp linux-2.6.31.7/include/linux/sysfs.h linux-2.6.31.7/include/linux/sys
struct sysfs_dirent;
diff -urNp linux-2.6.31.7/include/linux/thread_info.h linux-2.6.31.7/include/linux/thread_info.h
---- linux-2.6.31.7/include/linux/thread_info.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/thread_info.h 2009-12-08 17:39:44.254748505 -0500
+--- linux-2.6.31.7/include/linux/thread_info.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/thread_info.h 2009-12-10 22:15:16.000000000 -0500
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -44267,8 +44363,8 @@ diff -urNp linux-2.6.31.7/include/linux/thread_info.h linux-2.6.31.7/include/lin
u32 flags;
u32 bitset;
diff -urNp linux-2.6.31.7/include/linux/tty_ldisc.h linux-2.6.31.7/include/linux/tty_ldisc.h
---- linux-2.6.31.7/include/linux/tty_ldisc.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/tty_ldisc.h 2009-12-08 17:39:44.254748505 -0500
+--- linux-2.6.31.7/include/linux/tty_ldisc.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/tty_ldisc.h 2009-12-10 22:15:16.000000000 -0500
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -44279,8 +44375,8 @@ diff -urNp linux-2.6.31.7/include/linux/tty_ldisc.h linux-2.6.31.7/include/linux
struct tty_ldisc {
diff -urNp linux-2.6.31.7/include/linux/types.h linux-2.6.31.7/include/linux/types.h
---- linux-2.6.31.7/include/linux/types.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/types.h 2009-12-08 17:39:44.255805741 -0500
+--- linux-2.6.31.7/include/linux/types.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/types.h 2009-12-10 22:15:16.000000000 -0500
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -44309,8 +44405,8 @@ diff -urNp linux-2.6.31.7/include/linux/types.h linux-2.6.31.7/include/linux/typ
struct ustat {
diff -urNp linux-2.6.31.7/include/linux/uaccess.h linux-2.6.31.7/include/linux/uaccess.h
---- linux-2.6.31.7/include/linux/uaccess.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/uaccess.h 2009-12-08 17:39:44.255805741 -0500
+--- linux-2.6.31.7/include/linux/uaccess.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/uaccess.h 2009-12-10 22:15:16.000000000 -0500
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -44343,8 +44439,8 @@ diff -urNp linux-2.6.31.7/include/linux/uaccess.h linux-2.6.31.7/include/linux/u
#endif /* __LINUX_UACCESS_H__ */
diff -urNp linux-2.6.31.7/include/linux/vmalloc.h linux-2.6.31.7/include/linux/vmalloc.h
---- linux-2.6.31.7/include/linux/vmalloc.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/linux/vmalloc.h 2009-12-08 17:39:44.255805741 -0500
+--- linux-2.6.31.7/include/linux/vmalloc.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/linux/vmalloc.h 2009-12-10 22:15:16.000000000 -0500
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -44440,8 +44536,8 @@ diff -urNp linux-2.6.31.7/include/linux/vmalloc.h linux-2.6.31.7/include/linux/v
+
#endif /* _LINUX_VMALLOC_H */
diff -urNp linux-2.6.31.7/include/net/irda/ircomm_tty.h linux-2.6.31.7/include/net/irda/ircomm_tty.h
---- linux-2.6.31.7/include/net/irda/ircomm_tty.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/net/irda/ircomm_tty.h 2009-12-08 17:39:44.256806986 -0500
+--- linux-2.6.31.7/include/net/irda/ircomm_tty.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/net/irda/ircomm_tty.h 2009-12-10 22:15:16.000000000 -0500
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -44454,8 +44550,8 @@ diff -urNp linux-2.6.31.7/include/net/irda/ircomm_tty.h linux-2.6.31.7/include/n
/* Protect concurent access to :
* o self->open_count
diff -urNp linux-2.6.31.7/include/net/sctp/sctp.h linux-2.6.31.7/include/net/sctp/sctp.h
---- linux-2.6.31.7/include/net/sctp/sctp.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/net/sctp/sctp.h 2009-12-08 17:39:44.256806986 -0500
+--- linux-2.6.31.7/include/net/sctp/sctp.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/net/sctp/sctp.h 2009-12-10 22:15:16.000000000 -0500
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -44468,8 +44564,8 @@ diff -urNp linux-2.6.31.7/include/net/sctp/sctp.h linux-2.6.31.7/include/net/sct
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
diff -urNp linux-2.6.31.7/include/net/tcp.h linux-2.6.31.7/include/net/tcp.h
---- linux-2.6.31.7/include/net/tcp.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/net/tcp.h 2009-12-08 17:39:44.256806986 -0500
+--- linux-2.6.31.7/include/net/tcp.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/net/tcp.h 2009-12-10 22:15:16.000000000 -0500
@@ -667,26 +667,26 @@ struct tcp_congestion_ops {
unsigned long flags;
@@ -44508,8 +44604,8 @@ diff -urNp linux-2.6.31.7/include/net/tcp.h linux-2.6.31.7/include/net/tcp.h
char name[TCP_CA_NAME_MAX];
struct module *owner;
diff -urNp linux-2.6.31.7/include/sound/ac97_codec.h linux-2.6.31.7/include/sound/ac97_codec.h
---- linux-2.6.31.7/include/sound/ac97_codec.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/sound/ac97_codec.h 2009-12-08 17:39:44.257806274 -0500
+--- linux-2.6.31.7/include/sound/ac97_codec.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/sound/ac97_codec.h 2009-12-10 22:15:16.000000000 -0500
@@ -474,7 +474,7 @@ struct snd_ac97_template {
struct snd_ac97 {
@@ -44520,8 +44616,8 @@ diff -urNp linux-2.6.31.7/include/sound/ac97_codec.h linux-2.6.31.7/include/soun
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
diff -urNp linux-2.6.31.7/include/sound/core.h linux-2.6.31.7/include/sound/core.h
---- linux-2.6.31.7/include/sound/core.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/sound/core.h 2009-12-08 17:39:44.257806274 -0500
+--- linux-2.6.31.7/include/sound/core.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/sound/core.h 2009-12-10 22:15:16.000000000 -0500
@@ -430,7 +430,7 @@ static inline int __snd_bug_on(int cond)
*/
#define snd_printdd(format, args...) snd_printk(format, ##args)
@@ -44532,8 +44628,8 @@ diff -urNp linux-2.6.31.7/include/sound/core.h linux-2.6.31.7/include/sound/core
diff -urNp linux-2.6.31.7/include/video/uvesafb.h linux-2.6.31.7/include/video/uvesafb.h
---- linux-2.6.31.7/include/video/uvesafb.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/include/video/uvesafb.h 2009-12-08 17:39:44.257806274 -0500
+--- linux-2.6.31.7/include/video/uvesafb.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/include/video/uvesafb.h 2009-12-10 22:15:16.000000000 -0500
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -44542,9 +44638,33 @@ diff -urNp linux-2.6.31.7/include/video/uvesafb.h linux-2.6.31.7/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
+diff -urNp linux-2.6.31.7/init/Kconfig linux-2.6.31.7/init/Kconfig
+--- linux-2.6.31.7/init/Kconfig 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/Kconfig 2009-12-10 22:15:16.000000000 -0500
+@@ -1014,7 +1014,7 @@ config STRIP_ASM_SYMS
+
+ config COMPAT_BRK
+ bool "Disable heap randomization"
+- default y
++ default n
+ help
+ Randomizing heap placement makes heap exploits harder, but it
+ also breaks ancient binaries (including anything libc5 based).
+@@ -1101,9 +1101,9 @@ config HAVE_GENERIC_DMA_COHERENT
+
+ config SLABINFO
+ bool
+- depends on PROC_FS
++ depends on PROC_FS && !GRKERNSEC_PROC_ADD
+ depends on SLAB || SLUB_DEBUG
+- default y
++ default n
+
+ config RT_MUTEXES
+ boolean
diff -urNp linux-2.6.31.7/init/do_mounts.c linux-2.6.31.7/init/do_mounts.c
---- linux-2.6.31.7/init/do_mounts.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/do_mounts.c 2009-12-08 17:39:44.258741124 -0500
+--- linux-2.6.31.7/init/do_mounts.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/do_mounts.c 2009-12-10 22:15:16.000000000 -0500
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44592,8 +44712,8 @@ diff -urNp linux-2.6.31.7/init/do_mounts.c linux-2.6.31.7/init/do_mounts.c
}
diff -urNp linux-2.6.31.7/init/do_mounts.h linux-2.6.31.7/init/do_mounts.h
---- linux-2.6.31.7/init/do_mounts.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/do_mounts.h 2009-12-08 17:39:44.258741124 -0500
+--- linux-2.6.31.7/init/do_mounts.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/do_mounts.h 2009-12-10 22:15:16.000000000 -0500
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -44614,8 +44734,8 @@ diff -urNp linux-2.6.31.7/init/do_mounts.h linux-2.6.31.7/init/do_mounts.h
if (!S_ISBLK(stat.st_mode))
return 0;
diff -urNp linux-2.6.31.7/init/do_mounts_initrd.c linux-2.6.31.7/init/do_mounts_initrd.c
---- linux-2.6.31.7/init/do_mounts_initrd.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/do_mounts_initrd.c 2009-12-08 17:39:44.259699939 -0500
+--- linux-2.6.31.7/init/do_mounts_initrd.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/do_mounts_initrd.c 2009-12-10 22:15:16.000000000 -0500
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -44700,8 +44820,8 @@ diff -urNp linux-2.6.31.7/init/do_mounts_initrd.c linux-2.6.31.7/init/do_mounts_
return 0;
}
diff -urNp linux-2.6.31.7/init/do_mounts_md.c linux-2.6.31.7/init/do_mounts_md.c
---- linux-2.6.31.7/init/do_mounts_md.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/do_mounts_md.c 2009-12-08 17:39:44.259699939 -0500
+--- linux-2.6.31.7/init/do_mounts_md.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/do_mounts_md.c 2009-12-10 22:15:16.000000000 -0500
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -44730,8 +44850,8 @@ diff -urNp linux-2.6.31.7/init/do_mounts_md.c linux-2.6.31.7/init/do_mounts_md.c
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
diff -urNp linux-2.6.31.7/init/initramfs.c linux-2.6.31.7/init/initramfs.c
---- linux-2.6.31.7/init/initramfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/initramfs.c 2009-12-08 17:39:44.260828709 -0500
+--- linux-2.6.31.7/init/initramfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/initramfs.c 2009-12-10 22:15:16.000000000 -0500
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -44840,33 +44960,9 @@ diff -urNp linux-2.6.31.7/init/initramfs.c linux-2.6.31.7/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.31.7/init/Kconfig linux-2.6.31.7/init/Kconfig
---- linux-2.6.31.7/init/Kconfig 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/Kconfig 2009-12-08 17:39:44.258741124 -0500
-@@ -1014,7 +1014,7 @@ config STRIP_ASM_SYMS
-
- config COMPAT_BRK
- bool "Disable heap randomization"
-- default y
-+ default n
- help
- Randomizing heap placement makes heap exploits harder, but it
- also breaks ancient binaries (including anything libc5 based).
-@@ -1101,9 +1101,9 @@ config HAVE_GENERIC_DMA_COHERENT
-
- config SLABINFO
- bool
-- depends on PROC_FS
-+ depends on PROC_FS && !GRKERNSEC_PROC_ADD
- depends on SLAB || SLUB_DEBUG
-- default y
-+ default n
-
- config RT_MUTEXES
- boolean
diff -urNp linux-2.6.31.7/init/main.c linux-2.6.31.7/init/main.c
---- linux-2.6.31.7/init/main.c 2009-12-08 17:29:51.636696310 -0500
-+++ linux-2.6.31.7/init/main.c 2009-12-08 17:39:44.260828709 -0500
+--- linux-2.6.31.7/init/main.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/main.c 2009-12-10 22:15:17.000000000 -0500
@@ -96,6 +96,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -45006,8 +45102,8 @@ diff -urNp linux-2.6.31.7/init/main.c linux-2.6.31.7/init/main.c
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
diff -urNp linux-2.6.31.7/init/noinitramfs.c linux-2.6.31.7/init/noinitramfs.c
---- linux-2.6.31.7/init/noinitramfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/init/noinitramfs.c 2009-12-08 17:39:44.260828709 -0500
+--- linux-2.6.31.7/init/noinitramfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/init/noinitramfs.c 2009-12-10 22:15:17.000000000 -0500
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -45027,8 +45123,8 @@ diff -urNp linux-2.6.31.7/init/noinitramfs.c linux-2.6.31.7/init/noinitramfs.c
goto out;
diff -urNp linux-2.6.31.7/ipc/ipc_sysctl.c linux-2.6.31.7/ipc/ipc_sysctl.c
---- linux-2.6.31.7/ipc/ipc_sysctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/ipc/ipc_sysctl.c 2009-12-08 17:39:44.261779891 -0500
+--- linux-2.6.31.7/ipc/ipc_sysctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/ipc/ipc_sysctl.c 2009-12-10 22:15:17.000000000 -0500
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -45048,8 +45144,8 @@ diff -urNp linux-2.6.31.7/ipc/ipc_sysctl.c linux-2.6.31.7/ipc/ipc_sysctl.c
static int __init ipc_sysctl_init(void)
diff -urNp linux-2.6.31.7/ipc/mqueue.c linux-2.6.31.7/ipc/mqueue.c
---- linux-2.6.31.7/ipc/mqueue.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/ipc/mqueue.c 2009-12-08 17:39:44.261779891 -0500
+--- linux-2.6.31.7/ipc/mqueue.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/ipc/mqueue.c 2009-12-10 22:15:17.000000000 -0500
@@ -77,7 +77,7 @@ struct mqueue_inode_info {
static const struct inode_operations mqueue_dir_inode_operations;
@@ -45077,8 +45173,8 @@ diff -urNp linux-2.6.31.7/ipc/mqueue.c linux-2.6.31.7/ipc/mqueue.c
.destroy_inode = mqueue_destroy_inode,
.statfs = simple_statfs,
diff -urNp linux-2.6.31.7/ipc/shm.c linux-2.6.31.7/ipc/shm.c
---- linux-2.6.31.7/ipc/shm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/ipc/shm.c 2009-12-08 17:39:44.262700313 -0500
+--- linux-2.6.31.7/ipc/shm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/ipc/shm.c 2009-12-10 22:15:17.000000000 -0500
@@ -55,7 +55,7 @@ struct shm_file_data {
#define shm_file_data(file) (*((struct shm_file_data **)&(file)->private_data))
@@ -45150,8 +45246,8 @@ diff -urNp linux-2.6.31.7/ipc/shm.c linux-2.6.31.7/ipc/shm.c
shm_unlock(shp);
diff -urNp linux-2.6.31.7/ipc/util.c linux-2.6.31.7/ipc/util.c
---- linux-2.6.31.7/ipc/util.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/ipc/util.c 2009-12-08 17:39:44.262700313 -0500
+--- linux-2.6.31.7/ipc/util.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/ipc/util.c 2009-12-10 22:15:17.000000000 -0500
@@ -942,7 +942,7 @@ static int sysvipc_proc_show(struct seq_
return iface->show(s, it);
}
@@ -45162,8 +45258,8 @@ diff -urNp linux-2.6.31.7/ipc/util.c linux-2.6.31.7/ipc/util.c
.stop = sysvipc_proc_stop,
.next = sysvipc_proc_next,
diff -urNp linux-2.6.31.7/kernel/acct.c linux-2.6.31.7/kernel/acct.c
---- linux-2.6.31.7/kernel/acct.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/acct.c 2009-12-08 17:39:44.262700313 -0500
+--- linux-2.6.31.7/kernel/acct.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/acct.c 2009-12-10 22:15:17.000000000 -0500
@@ -578,7 +578,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -45174,8 +45270,8 @@ diff -urNp linux-2.6.31.7/kernel/acct.c linux-2.6.31.7/kernel/acct.c
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
diff -urNp linux-2.6.31.7/kernel/capability.c linux-2.6.31.7/kernel/capability.c
---- linux-2.6.31.7/kernel/capability.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/capability.c 2009-12-08 17:39:44.263677946 -0500
+--- linux-2.6.31.7/kernel/capability.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/capability.c 2009-12-10 22:15:17.000000000 -0500
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -45200,8 +45296,8 @@ diff -urNp linux-2.6.31.7/kernel/capability.c linux-2.6.31.7/kernel/capability.c
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
diff -urNp linux-2.6.31.7/kernel/cgroup.c linux-2.6.31.7/kernel/cgroup.c
---- linux-2.6.31.7/kernel/cgroup.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/cgroup.c 2009-12-08 17:39:44.270556432 -0500
+--- linux-2.6.31.7/kernel/cgroup.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/cgroup.c 2009-12-10 22:15:17.000000000 -0500
@@ -596,8 +596,8 @@ void cgroup_unlock(void)
static int cgroup_mkdir(struct inode *dir, struct dentry *dentry, int mode);
static int cgroup_rmdir(struct inode *unused_dir, struct dentry *dentry);
@@ -45286,8 +45382,8 @@ diff -urNp linux-2.6.31.7/kernel/cgroup.c linux-2.6.31.7/kernel/cgroup.c
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/kernel/configs.c linux-2.6.31.7/kernel/configs.c
---- linux-2.6.31.7/kernel/configs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/configs.c 2009-12-08 17:39:44.270556432 -0500
+--- linux-2.6.31.7/kernel/configs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/configs.c 2009-12-10 22:15:17.000000000 -0500
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -45309,8 +45405,8 @@ diff -urNp linux-2.6.31.7/kernel/configs.c linux-2.6.31.7/kernel/configs.c
return -ENOMEM;
diff -urNp linux-2.6.31.7/kernel/cpu.c linux-2.6.31.7/kernel/cpu.c
---- linux-2.6.31.7/kernel/cpu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/cpu.c 2009-12-08 17:39:44.270556432 -0500
+--- linux-2.6.31.7/kernel/cpu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/cpu.c 2009-12-10 22:15:17.000000000 -0500
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -45321,8 +45417,8 @@ diff -urNp linux-2.6.31.7/kernel/cpu.c linux-2.6.31.7/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
diff -urNp linux-2.6.31.7/kernel/cred.c linux-2.6.31.7/kernel/cred.c
---- linux-2.6.31.7/kernel/cred.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/cred.c 2009-12-08 17:39:44.271811910 -0500
+--- linux-2.6.31.7/kernel/cred.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/cred.c 2009-12-10 22:15:17.000000000 -0500
@@ -366,6 +366,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -45333,8 +45429,8 @@ diff -urNp linux-2.6.31.7/kernel/cred.c linux-2.6.31.7/kernel/cred.c
if (old->euid != new->euid ||
old->egid != new->egid ||
diff -urNp linux-2.6.31.7/kernel/exit.c linux-2.6.31.7/kernel/exit.c
---- linux-2.6.31.7/kernel/exit.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/exit.c 2009-12-08 17:39:44.271811910 -0500
+--- linux-2.6.31.7/kernel/exit.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/exit.c 2009-12-10 22:15:17.000000000 -0500
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -45425,8 +45521,8 @@ diff -urNp linux-2.6.31.7/kernel/exit.c linux-2.6.31.7/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
diff -urNp linux-2.6.31.7/kernel/fork.c linux-2.6.31.7/kernel/fork.c
---- linux-2.6.31.7/kernel/fork.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/fork.c 2009-12-08 17:39:44.272812001 -0500
+--- linux-2.6.31.7/kernel/fork.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/fork.c 2009-12-10 22:15:17.000000000 -0500
@@ -244,7 +244,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -45569,8 +45665,8 @@ diff -urNp linux-2.6.31.7/kernel/fork.c linux-2.6.31.7/kernel/fork.c
else
new_fs = fs;
diff -urNp linux-2.6.31.7/kernel/futex.c linux-2.6.31.7/kernel/futex.c
---- linux-2.6.31.7/kernel/futex.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/futex.c 2009-12-08 17:39:44.272812001 -0500
+--- linux-2.6.31.7/kernel/futex.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/futex.c 2009-12-10 22:15:17.000000000 -0500
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -45639,8 +45735,8 @@ diff -urNp linux-2.6.31.7/kernel/futex.c linux-2.6.31.7/kernel/futex.c
unsigned long uentry;
diff -urNp linux-2.6.31.7/kernel/futex_compat.c linux-2.6.31.7/kernel/futex_compat.c
---- linux-2.6.31.7/kernel/futex_compat.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/futex_compat.c 2009-12-08 17:39:44.272812001 -0500
+--- linux-2.6.31.7/kernel/futex_compat.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/futex_compat.c 2009-12-10 22:15:17.000000000 -0500
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -45679,8 +45775,8 @@ diff -urNp linux-2.6.31.7/kernel/futex_compat.c linux-2.6.31.7/kernel/futex_comp
read_unlock(&tasklist_lock);
}
diff -urNp linux-2.6.31.7/kernel/gcov/base.c linux-2.6.31.7/kernel/gcov/base.c
---- linux-2.6.31.7/kernel/gcov/base.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/gcov/base.c 2009-12-08 17:39:44.273812341 -0500
+--- linux-2.6.31.7/kernel/gcov/base.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/gcov/base.c 2009-12-10 22:15:17.000000000 -0500
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -45703,8 +45799,8 @@ diff -urNp linux-2.6.31.7/kernel/gcov/base.c linux-2.6.31.7/kernel/gcov/base.c
prev->next = info->next;
else
diff -urNp linux-2.6.31.7/kernel/kallsyms.c linux-2.6.31.7/kernel/kallsyms.c
---- linux-2.6.31.7/kernel/kallsyms.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/kallsyms.c 2009-12-08 17:39:44.273812341 -0500
+--- linux-2.6.31.7/kernel/kallsyms.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/kallsyms.c 2009-12-10 22:15:17.000000000 -0500
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -45773,8 +45869,8 @@ diff -urNp linux-2.6.31.7/kernel/kallsyms.c linux-2.6.31.7/kernel/kallsyms.c
}
device_initcall(kallsyms_init);
diff -urNp linux-2.6.31.7/kernel/kgdb.c linux-2.6.31.7/kernel/kgdb.c
---- linux-2.6.31.7/kernel/kgdb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/kgdb.c 2009-12-08 17:39:44.274812592 -0500
+--- linux-2.6.31.7/kernel/kgdb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/kgdb.c 2009-12-10 22:15:17.000000000 -0500
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -45803,8 +45899,8 @@ diff -urNp linux-2.6.31.7/kernel/kgdb.c linux-2.6.31.7/kernel/kgdb.c
BUG_ON(kgdb_connected);
diff -urNp linux-2.6.31.7/kernel/kmod.c linux-2.6.31.7/kernel/kmod.c
---- linux-2.6.31.7/kernel/kmod.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/kmod.c 2009-12-08 17:39:44.274812592 -0500
+--- linux-2.6.31.7/kernel/kmod.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/kmod.c 2009-12-10 22:15:17.000000000 -0500
@@ -84,6 +84,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -45825,8 +45921,8 @@ diff -urNp linux-2.6.31.7/kernel/kmod.c linux-2.6.31.7/kernel/kmod.c
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
diff -urNp linux-2.6.31.7/kernel/kprobes.c linux-2.6.31.7/kernel/kprobes.c
---- linux-2.6.31.7/kernel/kprobes.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/kprobes.c 2009-12-08 17:39:44.275810711 -0500
+--- linux-2.6.31.7/kernel/kprobes.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/kprobes.c 2009-12-10 22:15:17.000000000 -0500
@@ -184,7 +184,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -45873,8 +45969,8 @@ diff -urNp linux-2.6.31.7/kernel/kprobes.c linux-2.6.31.7/kernel/kprobes.c
.write = write_enabled_file_bool,
};
diff -urNp linux-2.6.31.7/kernel/lockdep.c linux-2.6.31.7/kernel/lockdep.c
---- linux-2.6.31.7/kernel/lockdep.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/lockdep.c 2009-12-08 17:39:44.275810711 -0500
+--- linux-2.6.31.7/kernel/lockdep.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/lockdep.c 2009-12-10 22:15:17.000000000 -0500
@@ -630,6 +630,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -45905,8 +46001,8 @@ diff -urNp linux-2.6.31.7/kernel/lockdep.c linux-2.6.31.7/kernel/lockdep.c
printk("turning off the locking correctness validator.\n");
dump_stack();
diff -urNp linux-2.6.31.7/kernel/lockdep_proc.c linux-2.6.31.7/kernel/lockdep_proc.c
---- linux-2.6.31.7/kernel/lockdep_proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/lockdep_proc.c 2009-12-08 17:39:44.276817709 -0500
+--- linux-2.6.31.7/kernel/lockdep_proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/lockdep_proc.c 2009-12-10 22:15:17.000000000 -0500
@@ -670,7 +670,7 @@ static int ls_show(struct seq_file *m, v
return 0;
}
@@ -45917,8 +46013,8 @@ diff -urNp linux-2.6.31.7/kernel/lockdep_proc.c linux-2.6.31.7/kernel/lockdep_pr
.next = ls_next,
.stop = ls_stop,
diff -urNp linux-2.6.31.7/kernel/module.c linux-2.6.31.7/kernel/module.c
---- linux-2.6.31.7/kernel/module.c 2009-12-08 17:29:51.636696310 -0500
-+++ linux-2.6.31.7/kernel/module.c 2009-12-08 17:39:44.277660987 -0500
+--- linux-2.6.31.7/kernel/module.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/module.c 2009-12-10 22:15:17.000000000 -0500
@@ -83,7 +83,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -46412,8 +46508,8 @@ diff -urNp linux-2.6.31.7/kernel/module.c linux-2.6.31.7/kernel/module.c
}
return mod;
diff -urNp linux-2.6.31.7/kernel/panic.c linux-2.6.31.7/kernel/panic.c
---- linux-2.6.31.7/kernel/panic.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/panic.c 2009-12-08 17:39:44.277660987 -0500
+--- linux-2.6.31.7/kernel/panic.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/panic.c 2009-12-10 22:15:17.000000000 -0500
@@ -391,7 +391,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -46425,8 +46521,8 @@ diff -urNp linux-2.6.31.7/kernel/panic.c linux-2.6.31.7/kernel/panic.c
}
EXPORT_SYMBOL(__stack_chk_fail);
diff -urNp linux-2.6.31.7/kernel/params.c linux-2.6.31.7/kernel/params.c
---- linux-2.6.31.7/kernel/params.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/params.c 2009-12-08 17:39:44.277660987 -0500
+--- linux-2.6.31.7/kernel/params.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/params.c 2009-12-10 22:15:17.000000000 -0500
@@ -724,7 +724,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -46446,8 +46542,8 @@ diff -urNp linux-2.6.31.7/kernel/params.c linux-2.6.31.7/kernel/params.c
};
diff -urNp linux-2.6.31.7/kernel/perf_counter.c linux-2.6.31.7/kernel/perf_counter.c
---- linux-2.6.31.7/kernel/perf_counter.c 2009-12-08 17:29:51.637692433 -0500
-+++ linux-2.6.31.7/kernel/perf_counter.c 2009-12-08 17:39:44.278819033 -0500
+--- linux-2.6.31.7/kernel/perf_counter.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/perf_counter.c 2009-12-10 22:15:17.000000000 -0500
@@ -2231,7 +2231,7 @@ static void perf_mmap_close(struct vm_ar
}
}
@@ -46458,8 +46554,8 @@ diff -urNp linux-2.6.31.7/kernel/perf_counter.c linux-2.6.31.7/kernel/perf_count
.close = perf_mmap_close,
.fault = perf_mmap_fault,
diff -urNp linux-2.6.31.7/kernel/pid.c linux-2.6.31.7/kernel/pid.c
---- linux-2.6.31.7/kernel/pid.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/pid.c 2009-12-08 17:39:44.279661702 -0500
+--- linux-2.6.31.7/kernel/pid.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/pid.c 2009-12-10 22:15:17.000000000 -0500
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -46494,8 +46590,8 @@ diff -urNp linux-2.6.31.7/kernel/pid.c linux-2.6.31.7/kernel/pid.c
struct task_struct *find_task_by_vpid(pid_t vnr)
diff -urNp linux-2.6.31.7/kernel/posix-cpu-timers.c linux-2.6.31.7/kernel/posix-cpu-timers.c
---- linux-2.6.31.7/kernel/posix-cpu-timers.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/posix-cpu-timers.c 2009-12-08 17:39:44.279661702 -0500
+--- linux-2.6.31.7/kernel/posix-cpu-timers.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/posix-cpu-timers.c 2009-12-10 22:15:17.000000000 -0500
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -46521,8 +46617,8 @@ diff -urNp linux-2.6.31.7/kernel/posix-cpu-timers.c linux-2.6.31.7/kernel/posix-
/*
* At the soft limit, send a SIGXCPU every second.
diff -urNp linux-2.6.31.7/kernel/power/hibernate.c linux-2.6.31.7/kernel/power/hibernate.c
---- linux-2.6.31.7/kernel/power/hibernate.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/power/hibernate.c 2009-12-08 17:39:44.279661702 -0500
+--- linux-2.6.31.7/kernel/power/hibernate.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/power/hibernate.c 2009-12-10 22:15:17.000000000 -0500
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -46541,8 +46637,8 @@ diff -urNp linux-2.6.31.7/kernel/power/hibernate.c linux-2.6.31.7/kernel/power/h
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
diff -urNp linux-2.6.31.7/kernel/power/poweroff.c linux-2.6.31.7/kernel/power/poweroff.c
---- linux-2.6.31.7/kernel/power/poweroff.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/power/poweroff.c 2009-12-08 17:39:44.279661702 -0500
+--- linux-2.6.31.7/kernel/power/poweroff.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/power/poweroff.c 2009-12-10 22:15:17.000000000 -0500
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -46553,8 +46649,8 @@ diff -urNp linux-2.6.31.7/kernel/power/poweroff.c linux-2.6.31.7/kernel/power/po
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
diff -urNp linux-2.6.31.7/kernel/power/process.c linux-2.6.31.7/kernel/power/process.c
---- linux-2.6.31.7/kernel/power/process.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/power/process.c 2009-12-08 17:39:44.280808671 -0500
+--- linux-2.6.31.7/kernel/power/process.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/power/process.c 2009-12-10 22:15:17.000000000 -0500
@@ -36,12 +36,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -46595,8 +46691,8 @@ diff -urNp linux-2.6.31.7/kernel/power/process.c linux-2.6.31.7/kernel/power/pro
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
diff -urNp linux-2.6.31.7/kernel/power/suspend.c linux-2.6.31.7/kernel/power/suspend.c
---- linux-2.6.31.7/kernel/power/suspend.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/power/suspend.c 2009-12-08 17:39:44.280808671 -0500
+--- linux-2.6.31.7/kernel/power/suspend.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/power/suspend.c 2009-12-10 22:15:17.000000000 -0500
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -46614,8 +46710,8 @@ diff -urNp linux-2.6.31.7/kernel/power/suspend.c linux-2.6.31.7/kernel/power/sus
mutex_lock(&pm_mutex);
suspend_ops = ops;
diff -urNp linux-2.6.31.7/kernel/printk.c linux-2.6.31.7/kernel/printk.c
---- linux-2.6.31.7/kernel/printk.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/printk.c 2009-12-08 17:39:44.281809150 -0500
+--- linux-2.6.31.7/kernel/printk.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/printk.c 2009-12-10 22:15:17.000000000 -0500
@@ -272,6 +272,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -46629,8 +46725,8 @@ diff -urNp linux-2.6.31.7/kernel/printk.c linux-2.6.31.7/kernel/printk.c
if (error)
return error;
diff -urNp linux-2.6.31.7/kernel/ptrace.c linux-2.6.31.7/kernel/ptrace.c
---- linux-2.6.31.7/kernel/ptrace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/ptrace.c 2009-12-08 17:39:44.281809150 -0500
+--- linux-2.6.31.7/kernel/ptrace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/ptrace.c 2009-12-10 22:15:17.000000000 -0500
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -46702,8 +46798,8 @@ diff -urNp linux-2.6.31.7/kernel/ptrace.c linux-2.6.31.7/kernel/ptrace.c
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
diff -urNp linux-2.6.31.7/kernel/rcupreempt_trace.c linux-2.6.31.7/kernel/rcupreempt_trace.c
---- linux-2.6.31.7/kernel/rcupreempt_trace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/rcupreempt_trace.c 2009-12-08 17:39:44.281809150 -0500
+--- linux-2.6.31.7/kernel/rcupreempt_trace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/rcupreempt_trace.c 2009-12-10 22:15:17.000000000 -0500
@@ -261,17 +261,17 @@ static ssize_t rcuctrs_read(struct file
return bcount;
}
@@ -46726,8 +46822,8 @@ diff -urNp linux-2.6.31.7/kernel/rcupreempt_trace.c linux-2.6.31.7/kernel/rcupre
.read = rcuctrs_read,
};
diff -urNp linux-2.6.31.7/kernel/rcutree_trace.c linux-2.6.31.7/kernel/rcutree_trace.c
---- linux-2.6.31.7/kernel/rcutree_trace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/rcutree_trace.c 2009-12-08 17:39:44.282813273 -0500
+--- linux-2.6.31.7/kernel/rcutree_trace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/rcutree_trace.c 2009-12-10 22:15:17.000000000 -0500
@@ -88,7 +88,7 @@ static int rcudata_open(struct inode *in
return single_open(file, show_rcudata, NULL);
}
@@ -46774,8 +46870,8 @@ diff -urNp linux-2.6.31.7/kernel/rcutree_trace.c linux-2.6.31.7/kernel/rcutree_t
.open = rcu_pending_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/kernel/relay.c linux-2.6.31.7/kernel/relay.c
---- linux-2.6.31.7/kernel/relay.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/relay.c 2009-12-08 17:39:44.282813273 -0500
+--- linux-2.6.31.7/kernel/relay.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/relay.c 2009-12-10 22:15:17.000000000 -0500
@@ -60,7 +60,7 @@ static int relay_buf_fault(struct vm_are
/*
* vm_ops for relay file mappings.
@@ -46795,8 +46891,8 @@ diff -urNp linux-2.6.31.7/kernel/relay.c linux-2.6.31.7/kernel/relay.c
if (read_start + ret == nonpad_end)
diff -urNp linux-2.6.31.7/kernel/resource.c linux-2.6.31.7/kernel/resource.c
---- linux-2.6.31.7/kernel/resource.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/resource.c 2009-12-08 17:39:44.282813273 -0500
+--- linux-2.6.31.7/kernel/resource.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/resource.c 2009-12-10 22:15:17.000000000 -0500
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -46817,8 +46913,8 @@ diff -urNp linux-2.6.31.7/kernel/resource.c linux-2.6.31.7/kernel/resource.c
}
__initcall(ioresources_init);
diff -urNp linux-2.6.31.7/kernel/sched.c linux-2.6.31.7/kernel/sched.c
---- linux-2.6.31.7/kernel/sched.c 2009-12-08 17:29:51.639742169 -0500
-+++ linux-2.6.31.7/kernel/sched.c 2009-12-08 17:39:44.284659148 -0500
+--- linux-2.6.31.7/kernel/sched.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/sched.c 2009-12-10 22:15:17.000000000 -0500
@@ -820,7 +820,7 @@ static int sched_feat_open(struct inode
return single_open(filp, sched_feat_show, NULL);
}
@@ -46875,8 +46971,8 @@ diff -urNp linux-2.6.31.7/kernel/sched.c linux-2.6.31.7/kernel/sched.c
static struct ctl_table *sd_alloc_ctl_entry(int n)
diff -urNp linux-2.6.31.7/kernel/signal.c linux-2.6.31.7/kernel/signal.c
---- linux-2.6.31.7/kernel/signal.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/signal.c 2009-12-08 17:39:44.285810059 -0500
+--- linux-2.6.31.7/kernel/signal.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/signal.c 2009-12-10 22:15:17.000000000 -0500
@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -46937,8 +47033,8 @@ diff -urNp linux-2.6.31.7/kernel/signal.c linux-2.6.31.7/kernel/signal.c
return ret;
diff -urNp linux-2.6.31.7/kernel/smp.c linux-2.6.31.7/kernel/smp.c
---- linux-2.6.31.7/kernel/smp.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/smp.c 2009-12-08 17:39:44.285810059 -0500
+--- linux-2.6.31.7/kernel/smp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/smp.c 2009-12-10 22:15:17.000000000 -0500
@@ -451,22 +451,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -46967,8 +47063,8 @@ diff -urNp linux-2.6.31.7/kernel/smp.c linux-2.6.31.7/kernel/smp.c
spin_unlock_irq(&call_function.lock);
}
diff -urNp linux-2.6.31.7/kernel/softirq.c linux-2.6.31.7/kernel/softirq.c
---- linux-2.6.31.7/kernel/softirq.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/softirq.c 2009-12-08 17:39:44.286709061 -0500
+--- linux-2.6.31.7/kernel/softirq.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/softirq.c 2009-12-10 22:15:17.000000000 -0500
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46979,8 +47075,8 @@ diff -urNp linux-2.6.31.7/kernel/softirq.c linux-2.6.31.7/kernel/softirq.c
"TASKLET", "SCHED", "HRTIMER", "RCU"
};
diff -urNp linux-2.6.31.7/kernel/sys.c linux-2.6.31.7/kernel/sys.c
---- linux-2.6.31.7/kernel/sys.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/sys.c 2009-12-08 17:39:44.295680272 -0500
+--- linux-2.6.31.7/kernel/sys.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/sys.c 2009-12-10 22:15:17.000000000 -0500
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -47117,8 +47213,8 @@ diff -urNp linux-2.6.31.7/kernel/sys.c linux-2.6.31.7/kernel/sys.c
break;
}
diff -urNp linux-2.6.31.7/kernel/sysctl.c linux-2.6.31.7/kernel/sysctl.c
---- linux-2.6.31.7/kernel/sysctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/sysctl.c 2009-12-08 17:39:44.296810422 -0500
+--- linux-2.6.31.7/kernel/sysctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/sysctl.c 2009-12-10 22:15:17.000000000 -0500
@@ -65,6 +65,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -47241,8 +47337,8 @@ diff -urNp linux-2.6.31.7/kernel/sysctl.c linux-2.6.31.7/kernel/sysctl.c
if (error)
return error;
diff -urNp linux-2.6.31.7/kernel/taskstats.c linux-2.6.31.7/kernel/taskstats.c
---- linux-2.6.31.7/kernel/taskstats.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/taskstats.c 2009-12-08 17:39:44.296810422 -0500
+--- linux-2.6.31.7/kernel/taskstats.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/taskstats.c 2009-12-10 22:15:17.000000000 -0500
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -47267,8 +47363,8 @@ diff -urNp linux-2.6.31.7/kernel/taskstats.c linux-2.6.31.7/kernel/taskstats.c
return -ENOMEM;
diff -urNp linux-2.6.31.7/kernel/time/tick-broadcast.c linux-2.6.31.7/kernel/time/tick-broadcast.c
---- linux-2.6.31.7/kernel/time/tick-broadcast.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/time/tick-broadcast.c 2009-12-08 17:39:44.296810422 -0500
+--- linux-2.6.31.7/kernel/time/tick-broadcast.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/time/tick-broadcast.c 2009-12-10 22:15:17.000000000 -0500
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -47279,8 +47375,8 @@ diff -urNp linux-2.6.31.7/kernel/time/tick-broadcast.c linux-2.6.31.7/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
diff -urNp linux-2.6.31.7/kernel/time/timer_list.c linux-2.6.31.7/kernel/time/timer_list.c
---- linux-2.6.31.7/kernel/time/timer_list.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/time/timer_list.c 2009-12-08 17:39:44.296810422 -0500
+--- linux-2.6.31.7/kernel/time/timer_list.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/time/timer_list.c 2009-12-10 22:15:17.000000000 -0500
@@ -275,7 +275,7 @@ static int timer_list_open(struct inode
return single_open(filp, timer_list_show, NULL);
}
@@ -47291,8 +47387,8 @@ diff -urNp linux-2.6.31.7/kernel/time/timer_list.c linux-2.6.31.7/kernel/time/ti
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/kernel/time/timer_stats.c linux-2.6.31.7/kernel/time/timer_stats.c
---- linux-2.6.31.7/kernel/time/timer_stats.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/time/timer_stats.c 2009-12-08 17:39:44.297815263 -0500
+--- linux-2.6.31.7/kernel/time/timer_stats.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/time/timer_stats.c 2009-12-10 22:15:17.000000000 -0500
@@ -395,7 +395,7 @@ static int tstats_open(struct inode *ino
return single_open(filp, tstats_show, NULL);
}
@@ -47303,8 +47399,8 @@ diff -urNp linux-2.6.31.7/kernel/time/timer_stats.c linux-2.6.31.7/kernel/time/t
.read = seq_read,
.write = tstats_write,
diff -urNp linux-2.6.31.7/kernel/time.c linux-2.6.31.7/kernel/time.c
---- linux-2.6.31.7/kernel/time.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/time.c 2009-12-08 17:39:44.297815263 -0500
+--- linux-2.6.31.7/kernel/time.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/time.c 2009-12-10 22:15:17.000000000 -0500
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -47342,9 +47438,28 @@ diff -urNp linux-2.6.31.7/kernel/time.c linux-2.6.31.7/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
+diff -urNp linux-2.6.31.7/kernel/trace/Kconfig linux-2.6.31.7/kernel/trace/Kconfig
+--- linux-2.6.31.7/kernel/trace/Kconfig 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/trace/Kconfig 2009-12-10 22:15:17.000000000 -0500
+@@ -111,6 +111,7 @@ if FTRACE
+ config FUNCTION_TRACER
+ bool "Kernel Function Tracer"
+ depends on HAVE_FUNCTION_TRACER
++ depends on !PAX_KERNEXEC
+ select FRAME_POINTER
+ select KALLSYMS
+ select GENERIC_TRACER
+@@ -326,6 +327,7 @@ config POWER_TRACER
+ config STACK_TRACER
+ bool "Trace max stack"
+ depends on HAVE_FUNCTION_TRACER
++ depends on !PAX_KERNEXEC
+ select FUNCTION_TRACER
+ select STACKTRACE
+ select KALLSYMS
diff -urNp linux-2.6.31.7/kernel/trace/ftrace.c linux-2.6.31.7/kernel/trace/ftrace.c
---- linux-2.6.31.7/kernel/trace/ftrace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/trace/ftrace.c 2009-12-08 17:39:44.298811459 -0500
+--- linux-2.6.31.7/kernel/trace/ftrace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/trace/ftrace.c 2009-12-10 22:15:17.000000000 -0500
@@ -1562,7 +1562,7 @@ static int t_show(struct seq_file *m, vo
return 0;
}
@@ -47363,28 +47478,9 @@ diff -urNp linux-2.6.31.7/kernel/trace/ftrace.c linux-2.6.31.7/kernel/trace/ftra
.start = g_start,
.next = g_next,
.stop = g_stop,
-diff -urNp linux-2.6.31.7/kernel/trace/Kconfig linux-2.6.31.7/kernel/trace/Kconfig
---- linux-2.6.31.7/kernel/trace/Kconfig 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/trace/Kconfig 2009-12-08 17:39:44.297815263 -0500
-@@ -111,6 +111,7 @@ if FTRACE
- config FUNCTION_TRACER
- bool "Kernel Function Tracer"
- depends on HAVE_FUNCTION_TRACER
-+ depends on !PAX_KERNEXEC
- select FRAME_POINTER
- select KALLSYMS
- select GENERIC_TRACER
-@@ -326,6 +327,7 @@ config POWER_TRACER
- config STACK_TRACER
- bool "Trace max stack"
- depends on HAVE_FUNCTION_TRACER
-+ depends on !PAX_KERNEXEC
- select FUNCTION_TRACER
- select STACKTRACE
- select KALLSYMS
diff -urNp linux-2.6.31.7/kernel/trace/trace.c linux-2.6.31.7/kernel/trace/trace.c
---- linux-2.6.31.7/kernel/trace/trace.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/trace/trace.c 2009-12-08 17:39:44.299810674 -0500
+--- linux-2.6.31.7/kernel/trace/trace.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/trace/trace.c 2009-12-10 22:15:17.000000000 -0500
@@ -1885,7 +1885,7 @@ static int s_show(struct seq_file *m, vo
return 0;
}
@@ -47469,8 +47565,8 @@ diff -urNp linux-2.6.31.7/kernel/trace/trace.c linux-2.6.31.7/kernel/trace/trace
struct dentry *d_tracer;
diff -urNp linux-2.6.31.7/kernel/trace/trace_output.c linux-2.6.31.7/kernel/trace/trace_output.c
---- linux-2.6.31.7/kernel/trace/trace_output.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/trace/trace_output.c 2009-12-08 17:39:44.299810674 -0500
+--- linux-2.6.31.7/kernel/trace/trace_output.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/trace/trace_output.c 2009-12-10 22:15:17.000000000 -0500
@@ -234,7 +234,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -47481,8 +47577,8 @@ diff -urNp linux-2.6.31.7/kernel/trace/trace_output.c linux-2.6.31.7/kernel/trac
s->len = p - s->buffer;
return 1;
diff -urNp linux-2.6.31.7/kernel/utsname_sysctl.c linux-2.6.31.7/kernel/utsname_sysctl.c
---- linux-2.6.31.7/kernel/utsname_sysctl.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/kernel/utsname_sysctl.c 2009-12-08 17:39:44.300811069 -0500
+--- linux-2.6.31.7/kernel/utsname_sysctl.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/kernel/utsname_sysctl.c 2009-12-10 22:15:17.000000000 -0500
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -47501,21 +47597,9 @@ diff -urNp linux-2.6.31.7/kernel/utsname_sysctl.c linux-2.6.31.7/kernel/utsname_
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.31.7/lib/inflate.c linux-2.6.31.7/lib/inflate.c
---- linux-2.6.31.7/lib/inflate.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/inflate.c 2009-12-08 17:39:44.301812583 -0500
-@@ -266,7 +266,7 @@ static void free(void *where)
- malloc_ptr = free_mem_ptr;
- }
- #else
--#define malloc(a) kmalloc(a, GFP_KERNEL)
-+#define malloc(a) kmalloc((a), GFP_KERNEL)
- #define free(a) kfree(a)
- #endif
-
diff -urNp linux-2.6.31.7/lib/Kconfig.debug linux-2.6.31.7/lib/Kconfig.debug
---- linux-2.6.31.7/lib/Kconfig.debug 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/Kconfig.debug 2009-12-08 17:39:44.300811069 -0500
+--- linux-2.6.31.7/lib/Kconfig.debug 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/Kconfig.debug 2009-12-10 22:15:17.000000000 -0500
@@ -866,7 +866,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -47525,9 +47609,21 @@ diff -urNp linux-2.6.31.7/lib/Kconfig.debug linux-2.6.31.7/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
+diff -urNp linux-2.6.31.7/lib/inflate.c linux-2.6.31.7/lib/inflate.c
+--- linux-2.6.31.7/lib/inflate.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/inflate.c 2009-12-10 22:15:17.000000000 -0500
+@@ -266,7 +266,7 @@ static void free(void *where)
+ malloc_ptr = free_mem_ptr;
+ }
+ #else
+-#define malloc(a) kmalloc(a, GFP_KERNEL)
++#define malloc(a) kmalloc((a), GFP_KERNEL)
+ #define free(a) kfree(a)
+ #endif
+
diff -urNp linux-2.6.31.7/lib/kobject.c linux-2.6.31.7/lib/kobject.c
---- linux-2.6.31.7/lib/kobject.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/kobject.c 2009-12-08 17:39:44.301812583 -0500
+--- linux-2.6.31.7/lib/kobject.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/kobject.c 2009-12-10 22:15:17.000000000 -0500
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -47556,8 +47652,8 @@ diff -urNp linux-2.6.31.7/lib/kobject.c linux-2.6.31.7/lib/kobject.c
{
struct kset *kset;
diff -urNp linux-2.6.31.7/lib/kobject_uevent.c linux-2.6.31.7/lib/kobject_uevent.c
---- linux-2.6.31.7/lib/kobject_uevent.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/kobject_uevent.c 2009-12-08 17:39:44.301812583 -0500
+--- linux-2.6.31.7/lib/kobject_uevent.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/kobject_uevent.c 2009-12-10 22:15:17.000000000 -0500
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -47568,8 +47664,8 @@ diff -urNp linux-2.6.31.7/lib/kobject_uevent.c linux-2.6.31.7/lib/kobject_uevent
int i = 0;
int retval = 0;
diff -urNp linux-2.6.31.7/lib/parser.c linux-2.6.31.7/lib/parser.c
---- linux-2.6.31.7/lib/parser.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/parser.c 2009-12-08 17:39:44.301812583 -0500
+--- linux-2.6.31.7/lib/parser.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/parser.c 2009-12-10 22:15:17.000000000 -0500
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -47580,8 +47676,8 @@ diff -urNp linux-2.6.31.7/lib/parser.c linux-2.6.31.7/lib/parser.c
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
diff -urNp linux-2.6.31.7/lib/radix-tree.c linux-2.6.31.7/lib/radix-tree.c
---- linux-2.6.31.7/lib/radix-tree.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/radix-tree.c 2009-12-08 17:39:44.302815507 -0500
+--- linux-2.6.31.7/lib/radix-tree.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/radix-tree.c 2009-12-10 22:15:17.000000000 -0500
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -47592,8 +47688,8 @@ diff -urNp linux-2.6.31.7/lib/radix-tree.c linux-2.6.31.7/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
diff -urNp linux-2.6.31.7/lib/random32.c linux-2.6.31.7/lib/random32.c
---- linux-2.6.31.7/lib/random32.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/lib/random32.c 2009-12-08 17:39:44.302815507 -0500
+--- linux-2.6.31.7/lib/random32.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/lib/random32.c 2009-12-10 22:15:17.000000000 -0500
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -47605,35 +47701,24 @@ diff -urNp linux-2.6.31.7/lib/random32.c linux-2.6.31.7/lib/random32.c
/**
diff -urNp linux-2.6.31.7/localversion-grsec linux-2.6.31.7/localversion-grsec
--- linux-2.6.31.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.7/localversion-grsec 2009-12-08 17:39:44.302815507 -0500
++++ linux-2.6.31.7/localversion-grsec 2009-12-10 22:15:17.000000000 -0500
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.31.7/Makefile linux-2.6.31.7/Makefile
---- linux-2.6.31.7/Makefile 2009-12-08 17:29:51.568671976 -0500
-+++ linux-2.6.31.7/Makefile 2009-12-08 17:39:42.712640039 -0500
-@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
-
- HOSTCC = gcc
- HOSTCXX = g++
--HOSTCFLAGS = -Wall -Wstrict-prototypes -O2 -fomit-frame-pointer
--HOSTCXXFLAGS = -O2
-+HOSTCFLAGS = -Wall -W -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
-+HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks
-
- # Decide whether to build built-in, modular, or both.
- # Normally, just do built-in.
-@@ -639,7 +639,7 @@ export mod_strip_cmd
-
-
- ifeq ($(KBUILD_EXTMOD),)
--core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/
-+core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
+diff -urNp linux-2.6.31.7/mm/Kconfig linux-2.6.31.7/mm/Kconfig
+--- linux-2.6.31.7/mm/Kconfig 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/Kconfig 2009-12-10 22:15:17.000000000 -0500
+@@ -216,7 +216,7 @@ config MMU_NOTIFIER
- vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
- $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
+ config DEFAULT_MMAP_MIN_ADDR
+ int "Low address space to protect from user allocation"
+- default 4096
++ default 65536
+ help
+ This is the portion of low virtual memory which should be protected
+ from userspace allocation. Keeping a user from writing to low pages
diff -urNp linux-2.6.31.7/mm/filemap.c linux-2.6.31.7/mm/filemap.c
---- linux-2.6.31.7/mm/filemap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/filemap.c 2009-12-08 17:39:44.303815856 -0500
+--- linux-2.6.31.7/mm/filemap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/filemap.c 2009-12-10 22:15:17.000000000 -0500
@@ -1648,7 +1648,7 @@ page_not_uptodate:
}
EXPORT_SYMBOL(filemap_fault);
@@ -47661,8 +47746,8 @@ diff -urNp linux-2.6.31.7/mm/filemap.c linux-2.6.31.7/mm/filemap.c
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
diff -urNp linux-2.6.31.7/mm/filemap_xip.c linux-2.6.31.7/mm/filemap_xip.c
---- linux-2.6.31.7/mm/filemap_xip.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/filemap_xip.c 2009-12-08 17:39:44.304812245 -0500
+--- linux-2.6.31.7/mm/filemap_xip.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/filemap_xip.c 2009-12-10 22:15:17.000000000 -0500
@@ -296,7 +296,7 @@ out:
}
}
@@ -47673,8 +47758,8 @@ diff -urNp linux-2.6.31.7/mm/filemap_xip.c linux-2.6.31.7/mm/filemap_xip.c
};
diff -urNp linux-2.6.31.7/mm/fremap.c linux-2.6.31.7/mm/fremap.c
---- linux-2.6.31.7/mm/fremap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/fremap.c 2009-12-08 17:39:44.304812245 -0500
+--- linux-2.6.31.7/mm/fremap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/fremap.c 2009-12-10 22:15:17.000000000 -0500
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -47688,8 +47773,8 @@ diff -urNp linux-2.6.31.7/mm/fremap.c linux-2.6.31.7/mm/fremap.c
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
diff -urNp linux-2.6.31.7/mm/highmem.c linux-2.6.31.7/mm/highmem.c
---- linux-2.6.31.7/mm/highmem.c 2009-12-08 17:29:51.640746883 -0500
-+++ linux-2.6.31.7/mm/highmem.c 2009-12-08 17:39:44.304812245 -0500
+--- linux-2.6.31.7/mm/highmem.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/highmem.c 2009-12-10 22:15:17.000000000 -0500
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -47716,8 +47801,8 @@ diff -urNp linux-2.6.31.7/mm/highmem.c linux-2.6.31.7/mm/highmem.c
set_page_address(page, (void *)vaddr);
diff -urNp linux-2.6.31.7/mm/hugetlb.c linux-2.6.31.7/mm/hugetlb.c
---- linux-2.6.31.7/mm/hugetlb.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/hugetlb.c 2009-12-08 17:39:44.305815009 -0500
+--- linux-2.6.31.7/mm/hugetlb.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/hugetlb.c 2009-12-10 22:15:17.000000000 -0500
@@ -1689,7 +1689,7 @@ static int hugetlb_vm_op_fault(struct vm
return 0;
}
@@ -47806,21 +47891,9 @@ diff -urNp linux-2.6.31.7/mm/hugetlb.c linux-2.6.31.7/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.31.7/mm/Kconfig linux-2.6.31.7/mm/Kconfig
---- linux-2.6.31.7/mm/Kconfig 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/Kconfig 2009-12-08 17:39:44.302815507 -0500
-@@ -216,7 +216,7 @@ config MMU_NOTIFIER
-
- config DEFAULT_MMAP_MIN_ADDR
- int "Low address space to protect from user allocation"
-- default 4096
-+ default 65536
- help
- This is the portion of low virtual memory which should be protected
- from userspace allocation. Keeping a user from writing to low pages
diff -urNp linux-2.6.31.7/mm/maccess.c linux-2.6.31.7/mm/maccess.c
---- linux-2.6.31.7/mm/maccess.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/maccess.c 2009-12-08 17:39:44.305815009 -0500
+--- linux-2.6.31.7/mm/maccess.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/maccess.c 2009-12-10 22:15:17.000000000 -0500
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -47840,8 +47913,8 @@ diff -urNp linux-2.6.31.7/mm/maccess.c linux-2.6.31.7/mm/maccess.c
long ret;
mm_segment_t old_fs = get_fs();
diff -urNp linux-2.6.31.7/mm/madvise.c linux-2.6.31.7/mm/madvise.c
---- linux-2.6.31.7/mm/madvise.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/madvise.c 2009-12-08 17:39:44.305815009 -0500
+--- linux-2.6.31.7/mm/madvise.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/madvise.c 2009-12-10 22:15:17.000000000 -0500
@@ -43,6 +43,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
int new_flags = vma->vm_flags;
@@ -47903,8 +47976,8 @@ diff -urNp linux-2.6.31.7/mm/madvise.c linux-2.6.31.7/mm/madvise.c
if (end == start)
goto out;
diff -urNp linux-2.6.31.7/mm/memory.c linux-2.6.31.7/mm/memory.c
---- linux-2.6.31.7/mm/memory.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/memory.c 2009-12-08 17:39:44.306808692 -0500
+--- linux-2.6.31.7/mm/memory.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/memory.c 2009-12-10 22:15:17.000000000 -0500
@@ -47,6 +47,7 @@
#include <linux/pagemap.h>
#include <linux/rmap.h>
@@ -48309,8 +48382,8 @@ diff -urNp linux-2.6.31.7/mm/memory.c linux-2.6.31.7/mm/memory.c
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
diff -urNp linux-2.6.31.7/mm/mempolicy.c linux-2.6.31.7/mm/mempolicy.c
---- linux-2.6.31.7/mm/mempolicy.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/mempolicy.c 2009-12-08 17:39:44.307783535 -0500
+--- linux-2.6.31.7/mm/mempolicy.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/mempolicy.c 2009-12-10 22:15:17.000000000 -0500
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -48392,8 +48465,8 @@ diff -urNp linux-2.6.31.7/mm/mempolicy.c linux-2.6.31.7/mm/mempolicy.c
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
diff -urNp linux-2.6.31.7/mm/migrate.c linux-2.6.31.7/mm/migrate.c
---- linux-2.6.31.7/mm/migrate.c 2009-12-08 17:29:51.641741415 -0500
-+++ linux-2.6.31.7/mm/migrate.c 2009-12-08 17:39:44.307783535 -0500
+--- linux-2.6.31.7/mm/migrate.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/migrate.c 2009-12-10 22:15:17.000000000 -0500
@@ -1087,6 +1087,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -48420,8 +48493,8 @@ diff -urNp linux-2.6.31.7/mm/migrate.c linux-2.6.31.7/mm/migrate.c
err = -EPERM;
goto out;
diff -urNp linux-2.6.31.7/mm/mlock.c linux-2.6.31.7/mm/mlock.c
---- linux-2.6.31.7/mm/mlock.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/mlock.c 2009-12-08 17:39:44.308813012 -0500
+--- linux-2.6.31.7/mm/mlock.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/mlock.c 2009-12-10 22:15:17.000000000 -0500
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -48491,8 +48564,8 @@ diff -urNp linux-2.6.31.7/mm/mlock.c linux-2.6.31.7/mm/mlock.c
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
diff -urNp linux-2.6.31.7/mm/mmap.c linux-2.6.31.7/mm/mmap.c
---- linux-2.6.31.7/mm/mmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/mmap.c 2009-12-08 17:39:44.309812227 -0500
+--- linux-2.6.31.7/mm/mmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/mmap.c 2009-12-10 22:15:17.000000000 -0500
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -49629,8 +49702,8 @@ diff -urNp linux-2.6.31.7/mm/mmap.c linux-2.6.31.7/mm/mmap.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
diff -urNp linux-2.6.31.7/mm/mprotect.c linux-2.6.31.7/mm/mprotect.c
---- linux-2.6.31.7/mm/mprotect.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/mprotect.c 2009-12-08 17:39:44.309812227 -0500
+--- linux-2.6.31.7/mm/mprotect.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/mprotect.c 2009-12-10 22:15:17.000000000 -0500
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -49822,8 +49895,8 @@ diff -urNp linux-2.6.31.7/mm/mprotect.c linux-2.6.31.7/mm/mprotect.c
if (nstart < prev->vm_end)
diff -urNp linux-2.6.31.7/mm/mremap.c linux-2.6.31.7/mm/mremap.c
---- linux-2.6.31.7/mm/mremap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/mremap.c 2009-12-08 17:39:44.310816215 -0500
+--- linux-2.6.31.7/mm/mremap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/mremap.c 2009-12-10 22:15:17.000000000 -0500
@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49936,8 +50009,8 @@ diff -urNp linux-2.6.31.7/mm/mremap.c linux-2.6.31.7/mm/mremap.c
out:
if (ret & ~PAGE_MASK)
diff -urNp linux-2.6.31.7/mm/nommu.c linux-2.6.31.7/mm/nommu.c
---- linux-2.6.31.7/mm/nommu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/nommu.c 2009-12-08 17:39:44.310816215 -0500
+--- linux-2.6.31.7/mm/nommu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/nommu.c 2009-12-10 22:15:17.000000000 -0500
@@ -79,7 +79,7 @@ static struct kmem_cache *vm_region_jar;
struct rb_root nommu_region_tree = RB_ROOT;
DECLARE_RWSEM(nommu_region_sem);
@@ -49964,8 +50037,8 @@ diff -urNp linux-2.6.31.7/mm/nommu.c linux-2.6.31.7/mm/nommu.c
* - not supported under NOMMU conditions
*/
diff -urNp linux-2.6.31.7/mm/page_alloc.c linux-2.6.31.7/mm/page_alloc.c
---- linux-2.6.31.7/mm/page_alloc.c 2009-12-08 17:29:51.642741401 -0500
-+++ linux-2.6.31.7/mm/page_alloc.c 2009-12-08 17:39:44.311753524 -0500
+--- linux-2.6.31.7/mm/page_alloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/page_alloc.c 2009-12-10 22:15:17.000000000 -0500
@@ -559,6 +559,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = TestClearPageMlocked(page);
@@ -50014,8 +50087,8 @@ diff -urNp linux-2.6.31.7/mm/page_alloc.c linux-2.6.31.7/mm/page_alloc.c
kernel_map_pages(page, 1, 0);
diff -urNp linux-2.6.31.7/mm/percpu.c linux-2.6.31.7/mm/percpu.c
---- linux-2.6.31.7/mm/percpu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/percpu.c 2009-12-08 17:39:44.312741922 -0500
+--- linux-2.6.31.7/mm/percpu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/percpu.c 2009-12-10 22:15:17.000000000 -0500
@@ -105,7 +105,7 @@ static int pcpu_nr_slots __read_mostly;
static size_t pcpu_chunk_struct_size __read_mostly;
@@ -50026,8 +50099,8 @@ diff -urNp linux-2.6.31.7/mm/percpu.c linux-2.6.31.7/mm/percpu.c
/*
diff -urNp linux-2.6.31.7/mm/rmap.c linux-2.6.31.7/mm/rmap.c
---- linux-2.6.31.7/mm/rmap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/rmap.c 2009-12-08 17:39:44.312741922 -0500
+--- linux-2.6.31.7/mm/rmap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/rmap.c 2009-12-10 22:15:17.000000000 -0500
@@ -103,6 +103,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -50056,8 +50129,8 @@ diff -urNp linux-2.6.31.7/mm/rmap.c linux-2.6.31.7/mm/rmap.c
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
diff -urNp linux-2.6.31.7/mm/shmem.c linux-2.6.31.7/mm/shmem.c
---- linux-2.6.31.7/mm/shmem.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/shmem.c 2009-12-08 17:39:44.313712854 -0500
+--- linux-2.6.31.7/mm/shmem.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/shmem.c 2009-12-10 22:15:17.000000000 -0500
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -50086,8 +50159,8 @@ diff -urNp linux-2.6.31.7/mm/shmem.c linux-2.6.31.7/mm/shmem.c
#ifdef CONFIG_NUMA
.set_policy = shmem_set_policy,
diff -urNp linux-2.6.31.7/mm/slab.c linux-2.6.31.7/mm/slab.c
---- linux-2.6.31.7/mm/slab.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/slab.c 2009-12-08 17:39:44.314811970 -0500
+--- linux-2.6.31.7/mm/slab.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/slab.c 2009-12-10 22:15:17.000000000 -0500
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -50190,8 +50263,8 @@ diff -urNp linux-2.6.31.7/mm/slab.c linux-2.6.31.7/mm/slab.c
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
diff -urNp linux-2.6.31.7/mm/slob.c linux-2.6.31.7/mm/slob.c
---- linux-2.6.31.7/mm/slob.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/slob.c 2009-12-08 17:39:44.314811970 -0500
+--- linux-2.6.31.7/mm/slob.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/slob.c 2009-12-10 22:15:17.000000000 -0500
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -50515,8 +50588,8 @@ diff -urNp linux-2.6.31.7/mm/slob.c linux-2.6.31.7/mm/slob.c
trace_kmem_cache_free(_RET_IP_, b);
diff -urNp linux-2.6.31.7/mm/slub.c linux-2.6.31.7/mm/slub.c
---- linux-2.6.31.7/mm/slub.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/slub.c 2009-12-08 17:39:44.316652650 -0500
+--- linux-2.6.31.7/mm/slub.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/slub.c 2009-12-10 22:15:17.000000000 -0500
@@ -1915,7 +1915,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -50668,8 +50741,8 @@ diff -urNp linux-2.6.31.7/mm/slub.c linux-2.6.31.7/mm/slub.c
}
module_init(slab_proc_init);
diff -urNp linux-2.6.31.7/mm/util.c linux-2.6.31.7/mm/util.c
---- linux-2.6.31.7/mm/util.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/util.c 2009-12-08 17:39:44.316652650 -0500
+--- linux-2.6.31.7/mm/util.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/util.c 2009-12-10 22:15:17.000000000 -0500
@@ -224,6 +224,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -50684,8 +50757,8 @@ diff -urNp linux-2.6.31.7/mm/util.c linux-2.6.31.7/mm/util.c
mm->unmap_area = arch_unmap_area;
}
diff -urNp linux-2.6.31.7/mm/vmalloc.c linux-2.6.31.7/mm/vmalloc.c
---- linux-2.6.31.7/mm/vmalloc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/mm/vmalloc.c 2009-12-08 17:39:44.316652650 -0500
+--- linux-2.6.31.7/mm/vmalloc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/mm/vmalloc.c 2009-12-10 22:15:17.000000000 -0500
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -50897,8 +50970,8 @@ diff -urNp linux-2.6.31.7/mm/vmalloc.c linux-2.6.31.7/mm/vmalloc.c
{
struct vm_struct *area;
diff -urNp linux-2.6.31.7/net/atm/atm_misc.c linux-2.6.31.7/net/atm/atm_misc.c
---- linux-2.6.31.7/net/atm/atm_misc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/atm/atm_misc.c 2009-12-08 17:39:44.316652650 -0500
+--- linux-2.6.31.7/net/atm/atm_misc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/atm/atm_misc.c 2009-12-10 22:15:17.000000000 -0500
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -50936,8 +51009,8 @@ diff -urNp linux-2.6.31.7/net/atm/atm_misc.c linux-2.6.31.7/net/atm/atm_misc.c
#undef __HANDLE_ITEM
}
diff -urNp linux-2.6.31.7/net/atm/proc.c linux-2.6.31.7/net/atm/proc.c
---- linux-2.6.31.7/net/atm/proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/atm/proc.c 2009-12-08 17:39:44.317812984 -0500
+--- linux-2.6.31.7/net/atm/proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/atm/proc.c 2009-12-10 22:15:17.000000000 -0500
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -50952,8 +51025,8 @@ diff -urNp linux-2.6.31.7/net/atm/proc.c linux-2.6.31.7/net/atm/proc.c
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
diff -urNp linux-2.6.31.7/net/atm/resources.c linux-2.6.31.7/net/atm/resources.c
---- linux-2.6.31.7/net/atm/resources.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/atm/resources.c 2009-12-08 17:39:44.317812984 -0500
+--- linux-2.6.31.7/net/atm/resources.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/atm/resources.c 2009-12-10 22:15:17.000000000 -0500
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -50973,8 +51046,8 @@ diff -urNp linux-2.6.31.7/net/atm/resources.c linux-2.6.31.7/net/atm/resources.c
#undef __HANDLE_ITEM
}
diff -urNp linux-2.6.31.7/net/bridge/br_private.h linux-2.6.31.7/net/bridge/br_private.h
---- linux-2.6.31.7/net/bridge/br_private.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/bridge/br_private.h 2009-12-08 17:39:44.318663527 -0500
+--- linux-2.6.31.7/net/bridge/br_private.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/bridge/br_private.h 2009-12-10 22:15:17.000000000 -0500
@@ -250,7 +250,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -50985,8 +51058,8 @@ diff -urNp linux-2.6.31.7/net/bridge/br_private.h linux-2.6.31.7/net/bridge/br_p
/* br_sysfs_br.c */
diff -urNp linux-2.6.31.7/net/bridge/br_stp_if.c linux-2.6.31.7/net/bridge/br_stp_if.c
---- linux-2.6.31.7/net/bridge/br_stp_if.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/bridge/br_stp_if.c 2009-12-08 17:39:44.318663527 -0500
+--- linux-2.6.31.7/net/bridge/br_stp_if.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/bridge/br_stp_if.c 2009-12-10 22:15:17.000000000 -0500
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -50997,8 +51070,8 @@ diff -urNp linux-2.6.31.7/net/bridge/br_stp_if.c linux-2.6.31.7/net/bridge/br_st
br->dev->name, r);
diff -urNp linux-2.6.31.7/net/bridge/br_sysfs_if.c linux-2.6.31.7/net/bridge/br_sysfs_if.c
---- linux-2.6.31.7/net/bridge/br_sysfs_if.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/bridge/br_sysfs_if.c 2009-12-08 17:39:44.318663527 -0500
+--- linux-2.6.31.7/net/bridge/br_sysfs_if.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/bridge/br_sysfs_if.c 2009-12-10 22:15:17.000000000 -0500
@@ -203,7 +203,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -51009,8 +51082,8 @@ diff -urNp linux-2.6.31.7/net/bridge/br_sysfs_if.c linux-2.6.31.7/net/bridge/br_
.store = brport_store,
};
diff -urNp linux-2.6.31.7/net/core/flow.c linux-2.6.31.7/net/core/flow.c
---- linux-2.6.31.7/net/core/flow.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/core/flow.c 2009-12-08 17:39:44.318663527 -0500
+--- linux-2.6.31.7/net/core/flow.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/core/flow.c 2009-12-10 22:15:17.000000000 -0500
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -51039,8 +51112,8 @@ diff -urNp linux-2.6.31.7/net/core/flow.c linux-2.6.31.7/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
diff -urNp linux-2.6.31.7/net/dccp/ccids/ccid3.c linux-2.6.31.7/net/dccp/ccids/ccid3.c
---- linux-2.6.31.7/net/dccp/ccids/ccid3.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/dccp/ccids/ccid3.c 2009-12-08 17:39:44.318663527 -0500
+--- linux-2.6.31.7/net/dccp/ccids/ccid3.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/dccp/ccids/ccid3.c 2009-12-10 22:15:17.000000000 -0500
@@ -43,7 +43,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -51051,8 +51124,8 @@ diff -urNp linux-2.6.31.7/net/dccp/ccids/ccid3.c linux-2.6.31.7/net/dccp/ccids/c
/*
diff -urNp linux-2.6.31.7/net/dccp/dccp.h linux-2.6.31.7/net/dccp/dccp.h
---- linux-2.6.31.7/net/dccp/dccp.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/dccp/dccp.h 2009-12-08 17:39:44.319813462 -0500
+--- linux-2.6.31.7/net/dccp/dccp.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/dccp/dccp.h 2009-12-10 22:15:17.000000000 -0500
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -51067,8 +51140,8 @@ diff -urNp linux-2.6.31.7/net/dccp/dccp.h linux-2.6.31.7/net/dccp/dccp.h
extern struct inet_hashinfo dccp_hashinfo;
diff -urNp linux-2.6.31.7/net/ipv4/inet_hashtables.c linux-2.6.31.7/net/ipv4/inet_hashtables.c
---- linux-2.6.31.7/net/ipv4/inet_hashtables.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv4/inet_hashtables.c 2009-12-08 17:39:44.319813462 -0500
+--- linux-2.6.31.7/net/ipv4/inet_hashtables.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv4/inet_hashtables.c 2009-12-10 22:15:17.000000000 -0500
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -51094,8 +51167,8 @@ diff -urNp linux-2.6.31.7/net/ipv4/inet_hashtables.c linux-2.6.31.7/net/ipv4/ine
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
diff -urNp linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-12-08 17:39:49.661916185 -0500
+--- linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-12-10 22:15:17.000000000 -0500
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -51106,8 +51179,8 @@ diff -urNp linux-2.6.31.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.31.7/
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
diff -urNp linux-2.6.31.7/net/ipv4/tcp_ipv4.c linux-2.6.31.7/net/ipv4/tcp_ipv4.c
---- linux-2.6.31.7/net/ipv4/tcp_ipv4.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv4/tcp_ipv4.c 2009-12-08 17:39:49.662748477 -0500
+--- linux-2.6.31.7/net/ipv4/tcp_ipv4.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv4/tcp_ipv4.c 2009-12-10 22:15:17.000000000 -0500
@@ -1504,6 +1504,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
@@ -51129,8 +51202,8 @@ diff -urNp linux-2.6.31.7/net/ipv4/tcp_ipv4.c linux-2.6.31.7/net/ipv4/tcp_ipv4.c
}
diff -urNp linux-2.6.31.7/net/ipv4/tcp_minisocks.c linux-2.6.31.7/net/ipv4/tcp_minisocks.c
---- linux-2.6.31.7/net/ipv4/tcp_minisocks.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv4/tcp_minisocks.c 2009-12-08 17:39:49.662748477 -0500
+--- linux-2.6.31.7/net/ipv4/tcp_minisocks.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv4/tcp_minisocks.c 2009-12-10 22:15:17.000000000 -0500
@@ -695,8 +695,11 @@ listen_overflow:
embryonic_reset:
@@ -51144,8 +51217,8 @@ diff -urNp linux-2.6.31.7/net/ipv4/tcp_minisocks.c linux-2.6.31.7/net/ipv4/tcp_m
inet_csk_reqsk_queue_drop(sk, req, prev);
return NULL;
diff -urNp linux-2.6.31.7/net/ipv4/udp.c linux-2.6.31.7/net/ipv4/udp.c
---- linux-2.6.31.7/net/ipv4/udp.c 2009-12-08 17:29:51.644746217 -0500
-+++ linux-2.6.31.7/net/ipv4/udp.c 2009-12-08 17:39:49.663905073 -0500
+--- linux-2.6.31.7/net/ipv4/udp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv4/udp.c 2009-12-10 22:15:17.000000000 -0500
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -51205,8 +51278,8 @@ diff -urNp linux-2.6.31.7/net/ipv4/udp.c linux-2.6.31.7/net/ipv4/udp.c
/*
diff -urNp linux-2.6.31.7/net/ipv6/exthdrs.c linux-2.6.31.7/net/ipv6/exthdrs.c
---- linux-2.6.31.7/net/ipv6/exthdrs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv6/exthdrs.c 2009-12-08 17:39:49.663905073 -0500
+--- linux-2.6.31.7/net/ipv6/exthdrs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv6/exthdrs.c 2009-12-10 22:15:17.000000000 -0500
@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -51217,8 +51290,8 @@ diff -urNp linux-2.6.31.7/net/ipv6/exthdrs.c linux-2.6.31.7/net/ipv6/exthdrs.c
int ipv6_parse_hopopts(struct sk_buff *skb)
diff -urNp linux-2.6.31.7/net/ipv6/ip6mr.c linux-2.6.31.7/net/ipv6/ip6mr.c
---- linux-2.6.31.7/net/ipv6/ip6mr.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv6/ip6mr.c 2009-12-08 17:39:49.663905073 -0500
+--- linux-2.6.31.7/net/ipv6/ip6mr.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv6/ip6mr.c 2009-12-10 22:15:17.000000000 -0500
@@ -204,7 +204,7 @@ static int ip6mr_vif_seq_show(struct seq
return 0;
}
@@ -51256,8 +51329,8 @@ diff -urNp linux-2.6.31.7/net/ipv6/ip6mr.c linux-2.6.31.7/net/ipv6/ip6mr.c
.open = ipmr_mfc_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/net/ipv6/raw.c linux-2.6.31.7/net/ipv6/raw.c
---- linux-2.6.31.7/net/ipv6/raw.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv6/raw.c 2009-12-08 17:39:49.664906218 -0500
+--- linux-2.6.31.7/net/ipv6/raw.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv6/raw.c 2009-12-10 22:15:17.000000000 -0500
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -51268,8 +51341,8 @@ diff -urNp linux-2.6.31.7/net/ipv6/raw.c linux-2.6.31.7/net/ipv6/raw.c
unsigned int flags)
{
diff -urNp linux-2.6.31.7/net/ipv6/tcp_ipv6.c linux-2.6.31.7/net/ipv6/tcp_ipv6.c
---- linux-2.6.31.7/net/ipv6/tcp_ipv6.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/ipv6/tcp_ipv6.c 2009-12-08 17:39:49.664906218 -0500
+--- linux-2.6.31.7/net/ipv6/tcp_ipv6.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv6/tcp_ipv6.c 2009-12-10 22:15:17.000000000 -0500
@@ -1577,6 +1577,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -51291,8 +51364,8 @@ diff -urNp linux-2.6.31.7/net/ipv6/tcp_ipv6.c linux-2.6.31.7/net/ipv6/tcp_ipv6.c
}
diff -urNp linux-2.6.31.7/net/ipv6/udp.c linux-2.6.31.7/net/ipv6/udp.c
---- linux-2.6.31.7/net/ipv6/udp.c 2009-12-08 17:29:51.645652587 -0500
-+++ linux-2.6.31.7/net/ipv6/udp.c 2009-12-08 17:39:49.665908964 -0500
+--- linux-2.6.31.7/net/ipv6/udp.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/ipv6/udp.c 2009-12-10 22:15:17.000000000 -0500
@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -51304,8 +51377,8 @@ diff -urNp linux-2.6.31.7/net/ipv6/udp.c linux-2.6.31.7/net/ipv6/udp.c
kfree_skb(skb);
diff -urNp linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c 2009-12-08 17:39:49.665908964 -0500
+--- linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c 2009-12-10 22:15:17.000000000 -0500
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -51429,8 +51502,8 @@ diff -urNp linux-2.6.31.7/net/irda/ircomm/ircomm_tty.c linux-2.6.31.7/net/irda/i
seq_printf(m, "Max header size: %d\n", self->max_header_size);
diff -urNp linux-2.6.31.7/net/key/af_key.c linux-2.6.31.7/net/key/af_key.c
---- linux-2.6.31.7/net/key/af_key.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/key/af_key.c 2009-12-08 17:39:49.666906349 -0500
+--- linux-2.6.31.7/net/key/af_key.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/key/af_key.c 2009-12-10 22:15:17.000000000 -0500
@@ -3705,7 +3705,7 @@ static void pfkey_seq_stop(struct seq_fi
read_unlock(&pfkey_table_lock);
}
@@ -51450,8 +51523,8 @@ diff -urNp linux-2.6.31.7/net/key/af_key.c linux-2.6.31.7/net/key/af_key.c
.read = seq_read,
.llseek = seq_lseek,
diff -urNp linux-2.6.31.7/net/mac80211/ieee80211_i.h linux-2.6.31.7/net/mac80211/ieee80211_i.h
---- linux-2.6.31.7/net/mac80211/ieee80211_i.h 2009-12-08 17:29:51.646747532 -0500
-+++ linux-2.6.31.7/net/mac80211/ieee80211_i.h 2009-12-08 17:39:49.667795628 -0500
+--- linux-2.6.31.7/net/mac80211/ieee80211_i.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/ieee80211_i.h 2009-12-10 22:15:17.000000000 -0500
@@ -609,7 +609,7 @@ struct ieee80211_local {
spinlock_t queue_stop_reason_lock;
@@ -51462,8 +51535,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/ieee80211_i.h linux-2.6.31.7/net/mac80211
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss;
diff -urNp linux-2.6.31.7/net/mac80211/iface.c linux-2.6.31.7/net/mac80211/iface.c
---- linux-2.6.31.7/net/mac80211/iface.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/iface.c 2009-12-08 17:39:49.667795628 -0500
+--- linux-2.6.31.7/net/mac80211/iface.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/iface.c 2009-12-10 22:15:17.000000000 -0500
@@ -164,7 +164,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -51528,8 +51601,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/iface.c linux-2.6.31.7/net/mac80211/iface
dev_close(local->mdev);
diff -urNp linux-2.6.31.7/net/mac80211/main.c linux-2.6.31.7/net/mac80211/main.c
---- linux-2.6.31.7/net/mac80211/main.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/main.c 2009-12-08 17:39:49.668664792 -0500
+--- linux-2.6.31.7/net/mac80211/main.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/main.c 2009-12-10 22:15:17.000000000 -0500
@@ -193,7 +193,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -51540,8 +51613,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/main.c linux-2.6.31.7/net/mac80211/main.c
/*
* Goal:
diff -urNp linux-2.6.31.7/net/mac80211/pm.c linux-2.6.31.7/net/mac80211/pm.c
---- linux-2.6.31.7/net/mac80211/pm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/pm.c 2009-12-08 17:39:49.668664792 -0500
+--- linux-2.6.31.7/net/mac80211/pm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/pm.c 2009-12-10 22:15:17.000000000 -0500
@@ -103,7 +103,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -51552,8 +51625,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/pm.c linux-2.6.31.7/net/mac80211/pm.c
drv_stop(local);
}
diff -urNp linux-2.6.31.7/net/mac80211/rate.c linux-2.6.31.7/net/mac80211/rate.c
---- linux-2.6.31.7/net/mac80211/rate.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/rate.c 2009-12-08 17:39:49.668664792 -0500
+--- linux-2.6.31.7/net/mac80211/rate.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/rate.c 2009-12-10 22:15:17.000000000 -0500
@@ -258,7 +258,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -51564,8 +51637,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/rate.c linux-2.6.31.7/net/mac80211/rate.c
ref = rate_control_alloc(name, local);
diff -urNp linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c
---- linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-12-08 17:39:49.668664792 -0500
+--- linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-12-10 22:15:17.000000000 -0500
@@ -139,7 +139,7 @@ minstrel_stats_release(struct inode *ino
return 0;
}
@@ -51576,8 +51649,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.31.7
.open = minstrel_stats_open,
.read = minstrel_stats_read,
diff -urNp linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c
---- linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c 2009-12-08 17:39:49.668664792 -0500
+--- linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c 2009-12-10 22:15:17.000000000 -0500
@@ -198,7 +198,7 @@ static ssize_t rate_control_pid_events_r
#undef RC_PID_PRINT_BUF_SIZE
@@ -51588,8 +51661,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.31.7/net/
.read = rate_control_pid_events_read,
.poll = rate_control_pid_events_poll,
diff -urNp linux-2.6.31.7/net/mac80211/util.c linux-2.6.31.7/net/mac80211/util.c
---- linux-2.6.31.7/net/mac80211/util.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/mac80211/util.c 2009-12-08 17:39:49.669914966 -0500
+--- linux-2.6.31.7/net/mac80211/util.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/mac80211/util.c 2009-12-10 22:15:17.000000000 -0500
@@ -991,7 +991,7 @@ int ieee80211_reconfig(struct ieee80211_
local->suspended = false;
@@ -51600,8 +51673,8 @@ diff -urNp linux-2.6.31.7/net/mac80211/util.c linux-2.6.31.7/net/mac80211/util.c
ieee80211_led_radio(local, true);
diff -urNp linux-2.6.31.7/net/packet/af_packet.c linux-2.6.31.7/net/packet/af_packet.c
---- linux-2.6.31.7/net/packet/af_packet.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/packet/af_packet.c 2009-12-08 17:39:49.669914966 -0500
+--- linux-2.6.31.7/net/packet/af_packet.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/packet/af_packet.c 2009-12-10 22:15:17.000000000 -0500
@@ -2086,7 +2086,7 @@ static void packet_mm_close(struct vm_ar
atomic_dec(&pkt_sk(sk)->mapped);
}
@@ -51612,8 +51685,8 @@ diff -urNp linux-2.6.31.7/net/packet/af_packet.c linux-2.6.31.7/net/packet/af_pa
.close =packet_mm_close,
};
diff -urNp linux-2.6.31.7/net/sctp/socket.c linux-2.6.31.7/net/sctp/socket.c
---- linux-2.6.31.7/net/sctp/socket.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/sctp/socket.c 2009-12-08 17:39:49.671694409 -0500
+--- linux-2.6.31.7/net/sctp/socket.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/sctp/socket.c 2009-12-10 22:15:17.000000000 -0500
@@ -1471,7 +1471,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -51632,8 +51705,8 @@ diff -urNp linux-2.6.31.7/net/sctp/socket.c linux-2.6.31.7/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
diff -urNp linux-2.6.31.7/net/socket.c linux-2.6.31.7/net/socket.c
---- linux-2.6.31.7/net/socket.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/socket.c 2009-12-08 17:39:49.672693668 -0500
+--- linux-2.6.31.7/net/socket.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/socket.c 2009-12-10 22:15:17.000000000 -0500
@@ -86,6 +86,7 @@
#include <linux/audit.h>
#include <linux/wireless.h>
@@ -51798,8 +51871,8 @@ diff -urNp linux-2.6.31.7/net/socket.c linux-2.6.31.7/net/socket.c
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
diff -urNp linux-2.6.31.7/net/sunrpc/rpc_pipe.c linux-2.6.31.7/net/sunrpc/rpc_pipe.c
---- linux-2.6.31.7/net/sunrpc/rpc_pipe.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/sunrpc/rpc_pipe.c 2009-12-08 17:39:49.672693668 -0500
+--- linux-2.6.31.7/net/sunrpc/rpc_pipe.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/sunrpc/rpc_pipe.c 2009-12-10 22:15:17.000000000 -0500
@@ -858,7 +858,7 @@ EXPORT_SYMBOL_GPL(rpc_unlink);
/*
* populate the filesystem
@@ -51810,8 +51883,8 @@ diff -urNp linux-2.6.31.7/net/sunrpc/rpc_pipe.c linux-2.6.31.7/net/sunrpc/rpc_pi
.destroy_inode = rpc_destroy_inode,
.statfs = simple_statfs,
diff -urNp linux-2.6.31.7/net/unix/af_unix.c linux-2.6.31.7/net/unix/af_unix.c
---- linux-2.6.31.7/net/unix/af_unix.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/unix/af_unix.c 2009-12-08 17:39:49.673909026 -0500
+--- linux-2.6.31.7/net/unix/af_unix.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/unix/af_unix.c 2009-12-10 22:15:17.000000000 -0500
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -51870,8 +51943,8 @@ diff -urNp linux-2.6.31.7/net/unix/af_unix.c linux-2.6.31.7/net/unix/af_unix.c
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
diff -urNp linux-2.6.31.7/net/xfrm/xfrm_proc.c linux-2.6.31.7/net/xfrm/xfrm_proc.c
---- linux-2.6.31.7/net/xfrm/xfrm_proc.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/net/xfrm/xfrm_proc.c 2009-12-08 17:39:49.673909026 -0500
+--- linux-2.6.31.7/net/xfrm/xfrm_proc.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/net/xfrm/xfrm_proc.c 2009-12-10 22:15:17.000000000 -0500
@@ -60,7 +60,7 @@ static int xfrm_statistics_seq_open(stru
return single_open_net(inode, file, xfrm_statistics_seq_show);
}
@@ -51882,8 +51955,8 @@ diff -urNp linux-2.6.31.7/net/xfrm/xfrm_proc.c linux-2.6.31.7/net/xfrm/xfrm_proc
.open = xfrm_statistics_seq_open,
.read = seq_read,
diff -urNp linux-2.6.31.7/samples/kobject/kset-example.c linux-2.6.31.7/samples/kobject/kset-example.c
---- linux-2.6.31.7/samples/kobject/kset-example.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/samples/kobject/kset-example.c 2009-12-08 17:39:49.673909026 -0500
+--- linux-2.6.31.7/samples/kobject/kset-example.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/samples/kobject/kset-example.c 2009-12-10 22:15:17.000000000 -0500
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -51894,8 +51967,8 @@ diff -urNp linux-2.6.31.7/samples/kobject/kset-example.c linux-2.6.31.7/samples/
.store = foo_attr_store,
};
diff -urNp linux-2.6.31.7/samples/markers/marker-example.c linux-2.6.31.7/samples/markers/marker-example.c
---- linux-2.6.31.7/samples/markers/marker-example.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/samples/markers/marker-example.c 2009-12-08 17:39:49.674888977 -0500
+--- linux-2.6.31.7/samples/markers/marker-example.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/samples/markers/marker-example.c 2009-12-10 22:15:17.000000000 -0500
@@ -26,7 +26,7 @@ static int my_open(struct inode *inode,
return -EPERM;
}
@@ -51906,8 +51979,8 @@ diff -urNp linux-2.6.31.7/samples/markers/marker-example.c linux-2.6.31.7/sample
};
diff -urNp linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c
---- linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c 2009-12-08 17:39:49.674888977 -0500
+--- linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c 2009-12-10 22:15:17.000000000 -0500
@@ -28,7 +28,7 @@ static int my_open(struct inode *inode,
return -EPERM;
}
@@ -51918,8 +51991,8 @@ diff -urNp linux-2.6.31.7/samples/tracepoints/tracepoint-sample.c linux-2.6.31.7
};
diff -urNp linux-2.6.31.7/scripts/basic/fixdep.c linux-2.6.31.7/scripts/basic/fixdep.c
---- linux-2.6.31.7/scripts/basic/fixdep.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/basic/fixdep.c 2009-12-08 17:39:49.674888977 -0500
+--- linux-2.6.31.7/scripts/basic/fixdep.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/basic/fixdep.c 2009-12-10 22:15:17.000000000 -0500
@@ -224,9 +224,9 @@ void use_config(char *m, int slen)
void parse_config_file(char *map, size_t len)
@@ -51942,8 +52015,8 @@ diff -urNp linux-2.6.31.7/scripts/basic/fixdep.c linux-2.6.31.7/scripts/basic/fi
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
diff -urNp linux-2.6.31.7/scripts/kallsyms.c linux-2.6.31.7/scripts/kallsyms.c
---- linux-2.6.31.7/scripts/kallsyms.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/kallsyms.c 2009-12-08 17:39:49.675663294 -0500
+--- linux-2.6.31.7/scripts/kallsyms.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/kallsyms.c 2009-12-10 22:15:17.000000000 -0500
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -51960,8 +52033,8 @@ diff -urNp linux-2.6.31.7/scripts/kallsyms.c linux-2.6.31.7/scripts/kallsyms.c
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
diff -urNp linux-2.6.31.7/scripts/kconfig/lkc.h linux-2.6.31.7/scripts/kconfig/lkc.h
---- linux-2.6.31.7/scripts/kconfig/lkc.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/kconfig/lkc.h 2009-12-08 17:39:49.675663294 -0500
+--- linux-2.6.31.7/scripts/kconfig/lkc.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/kconfig/lkc.h 2009-12-10 22:15:17.000000000 -0500
@@ -97,7 +97,7 @@ void menu_add_expr(enum prop_type type,
void menu_add_symbol(enum prop_type type, struct symbol *sym, struct expr *dep);
void menu_add_option(int token, char *arg);
@@ -51972,8 +52045,8 @@ diff -urNp linux-2.6.31.7/scripts/kconfig/lkc.h linux-2.6.31.7/scripts/kconfig/l
/* util.c */
struct file *file_lookup(const char *name);
diff -urNp linux-2.6.31.7/scripts/kconfig/mconf.c linux-2.6.31.7/scripts/kconfig/mconf.c
---- linux-2.6.31.7/scripts/kconfig/mconf.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/kconfig/mconf.c 2009-12-08 17:39:49.675663294 -0500
+--- linux-2.6.31.7/scripts/kconfig/mconf.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/kconfig/mconf.c 2009-12-10 22:15:17.000000000 -0500
@@ -361,7 +361,7 @@ static char filename[PATH_MAX+1];
static void set_config_filename(const char *config_filename)
{
@@ -51984,8 +52057,8 @@ diff -urNp linux-2.6.31.7/scripts/kconfig/mconf.c linux-2.6.31.7/scripts/kconfig
sym = sym_lookup("KERNELVERSION", 0);
diff -urNp linux-2.6.31.7/scripts/kconfig/menu.c linux-2.6.31.7/scripts/kconfig/menu.c
---- linux-2.6.31.7/scripts/kconfig/menu.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/kconfig/menu.c 2009-12-08 17:39:49.676692238 -0500
+--- linux-2.6.31.7/scripts/kconfig/menu.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/kconfig/menu.c 2009-12-10 22:15:17.000000000 -0500
@@ -104,7 +104,7 @@ void menu_add_dep(struct expr *dep)
current_entry->dep = expr_alloc_and(current_entry->dep, menu_check_dep(dep));
}
@@ -51996,8 +52069,8 @@ diff -urNp linux-2.6.31.7/scripts/kconfig/menu.c linux-2.6.31.7/scripts/kconfig/
struct symbol *sym = current_entry->sym;
diff -urNp linux-2.6.31.7/scripts/mod/file2alias.c linux-2.6.31.7/scripts/mod/file2alias.c
---- linux-2.6.31.7/scripts/mod/file2alias.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/mod/file2alias.c 2009-12-08 17:39:49.676692238 -0500
+--- linux-2.6.31.7/scripts/mod/file2alias.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/mod/file2alias.c 2009-12-10 22:15:17.000000000 -0500
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -52053,8 +52126,8 @@ diff -urNp linux-2.6.31.7/scripts/mod/file2alias.c linux-2.6.31.7/scripts/mod/fi
sprintf(alias, "dmi*");
diff -urNp linux-2.6.31.7/scripts/mod/modpost.c linux-2.6.31.7/scripts/mod/modpost.c
---- linux-2.6.31.7/scripts/mod/modpost.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/mod/modpost.c 2009-12-08 17:39:49.677782662 -0500
+--- linux-2.6.31.7/scripts/mod/modpost.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/mod/modpost.c 2009-12-10 22:15:17.000000000 -0500
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -52123,8 +52196,8 @@ diff -urNp linux-2.6.31.7/scripts/mod/modpost.c linux-2.6.31.7/scripts/mod/modpo
tmp = NOFAIL(malloc(b->pos));
diff -urNp linux-2.6.31.7/scripts/mod/modpost.h linux-2.6.31.7/scripts/mod/modpost.h
---- linux-2.6.31.7/scripts/mod/modpost.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/mod/modpost.h 2009-12-08 17:39:49.677782662 -0500
+--- linux-2.6.31.7/scripts/mod/modpost.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/mod/modpost.h 2009-12-10 22:15:17.000000000 -0500
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -52145,8 +52218,8 @@ diff -urNp linux-2.6.31.7/scripts/mod/modpost.h linux-2.6.31.7/scripts/mod/modpo
struct module {
struct module *next;
diff -urNp linux-2.6.31.7/scripts/mod/sumversion.c linux-2.6.31.7/scripts/mod/sumversion.c
---- linux-2.6.31.7/scripts/mod/sumversion.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/mod/sumversion.c 2009-12-08 17:39:49.677782662 -0500
+--- linux-2.6.31.7/scripts/mod/sumversion.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/mod/sumversion.c 2009-12-10 22:15:17.000000000 -0500
@@ -457,7 +457,7 @@ static void write_version(const char *fi
goto out;
}
@@ -52157,8 +52230,8 @@ diff -urNp linux-2.6.31.7/scripts/mod/sumversion.c linux-2.6.31.7/scripts/mod/su
filename, strerror(errno));
goto out;
diff -urNp linux-2.6.31.7/scripts/pnmtologo.c linux-2.6.31.7/scripts/pnmtologo.c
---- linux-2.6.31.7/scripts/pnmtologo.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/scripts/pnmtologo.c 2009-12-08 17:39:49.677782662 -0500
+--- linux-2.6.31.7/scripts/pnmtologo.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/scripts/pnmtologo.c 2009-12-10 22:15:17.000000000 -0500
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -52185,100 +52258,9 @@ diff -urNp linux-2.6.31.7/scripts/pnmtologo.c linux-2.6.31.7/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.31.7/security/commoncap.c linux-2.6.31.7/security/commoncap.c
---- linux-2.6.31.7/security/commoncap.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/security/commoncap.c 2009-12-08 17:39:49.678817106 -0500
-@@ -27,7 +27,7 @@
- #include <linux/sched.h>
- #include <linux/prctl.h>
- #include <linux/securebits.h>
--
-+#include <net/sock.h>
- /*
- * If a non-root user executes a setuid-root binary in
- * !secure(SECURE_NOROOT) mode, then we raise capabilities.
-@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
- }
- }
-
-+extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk);
-+
- int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
- {
-- NETLINK_CB(skb).eff_cap = current_cap();
-+ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk);
- return 0;
- }
-
-diff -urNp linux-2.6.31.7/security/integrity/ima/ima_fs.c linux-2.6.31.7/security/integrity/ima/ima_fs.c
---- linux-2.6.31.7/security/integrity/ima/ima_fs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/security/integrity/ima/ima_fs.c 2009-12-08 17:39:49.678817106 -0500
-@@ -43,7 +43,7 @@ static ssize_t ima_show_htable_violation
- return ima_show_htable_value(buf, count, ppos, &ima_htable.violations);
- }
-
--static struct file_operations ima_htable_violations_ops = {
-+static const struct file_operations ima_htable_violations_ops = {
- .read = ima_show_htable_violations
- };
-
-@@ -55,7 +55,7 @@ static ssize_t ima_show_measurements_cou
-
- }
-
--static struct file_operations ima_measurements_count_ops = {
-+static const struct file_operations ima_measurements_count_ops = {
- .read = ima_show_measurements_count
- };
-
-@@ -146,7 +146,7 @@ static int ima_measurements_show(struct
- return 0;
- }
-
--static struct seq_operations ima_measurments_seqops = {
-+static const struct seq_operations ima_measurments_seqops = {
- .start = ima_measurements_start,
- .next = ima_measurements_next,
- .stop = ima_measurements_stop,
-@@ -158,7 +158,7 @@ static int ima_measurements_open(struct
- return seq_open(file, &ima_measurments_seqops);
- }
-
--static struct file_operations ima_measurements_ops = {
-+static const struct file_operations ima_measurements_ops = {
- .open = ima_measurements_open,
- .read = seq_read,
- .llseek = seq_lseek,
-@@ -221,7 +221,7 @@ static int ima_ascii_measurements_show(s
- return 0;
- }
-
--static struct seq_operations ima_ascii_measurements_seqops = {
-+static const struct seq_operations ima_ascii_measurements_seqops = {
- .start = ima_measurements_start,
- .next = ima_measurements_next,
- .stop = ima_measurements_stop,
-@@ -233,7 +233,7 @@ static int ima_ascii_measurements_open(s
- return seq_open(file, &ima_ascii_measurements_seqops);
- }
-
--static struct file_operations ima_ascii_measurements_ops = {
-+static const struct file_operations ima_ascii_measurements_ops = {
- .open = ima_ascii_measurements_open,
- .read = seq_read,
- .llseek = seq_lseek,
-@@ -313,7 +313,7 @@ static int ima_release_policy(struct ino
- return 0;
- }
-
--static struct file_operations ima_measure_policy_ops = {
-+static const struct file_operations ima_measure_policy_ops = {
- .open = ima_open_policy,
- .write = ima_write_policy,
- .release = ima_release_policy
diff -urNp linux-2.6.31.7/security/Kconfig linux-2.6.31.7/security/Kconfig
---- linux-2.6.31.7/security/Kconfig 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/security/Kconfig 2009-12-08 17:39:49.678817106 -0500
+--- linux-2.6.31.7/security/Kconfig 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/security/Kconfig 2009-12-10 22:15:17.000000000 -0500
@@ -4,6 +4,465 @@
menu "Security options"
@@ -52745,9 +52727,100 @@ diff -urNp linux-2.6.31.7/security/Kconfig linux-2.6.31.7/security/Kconfig
config KEYS
bool "Enable access key retention support"
help
+diff -urNp linux-2.6.31.7/security/commoncap.c linux-2.6.31.7/security/commoncap.c
+--- linux-2.6.31.7/security/commoncap.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/security/commoncap.c 2009-12-10 22:15:17.000000000 -0500
+@@ -27,7 +27,7 @@
+ #include <linux/sched.h>
+ #include <linux/prctl.h>
+ #include <linux/securebits.h>
+-
++#include <net/sock.h>
+ /*
+ * If a non-root user executes a setuid-root binary in
+ * !secure(SECURE_NOROOT) mode, then we raise capabilities.
+@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
+ }
+ }
+
++extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk);
++
+ int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
+ {
+- NETLINK_CB(skb).eff_cap = current_cap();
++ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk);
+ return 0;
+ }
+
+diff -urNp linux-2.6.31.7/security/integrity/ima/ima_fs.c linux-2.6.31.7/security/integrity/ima/ima_fs.c
+--- linux-2.6.31.7/security/integrity/ima/ima_fs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/security/integrity/ima/ima_fs.c 2009-12-10 22:15:17.000000000 -0500
+@@ -43,7 +43,7 @@ static ssize_t ima_show_htable_violation
+ return ima_show_htable_value(buf, count, ppos, &ima_htable.violations);
+ }
+
+-static struct file_operations ima_htable_violations_ops = {
++static const struct file_operations ima_htable_violations_ops = {
+ .read = ima_show_htable_violations
+ };
+
+@@ -55,7 +55,7 @@ static ssize_t ima_show_measurements_cou
+
+ }
+
+-static struct file_operations ima_measurements_count_ops = {
++static const struct file_operations ima_measurements_count_ops = {
+ .read = ima_show_measurements_count
+ };
+
+@@ -146,7 +146,7 @@ static int ima_measurements_show(struct
+ return 0;
+ }
+
+-static struct seq_operations ima_measurments_seqops = {
++static const struct seq_operations ima_measurments_seqops = {
+ .start = ima_measurements_start,
+ .next = ima_measurements_next,
+ .stop = ima_measurements_stop,
+@@ -158,7 +158,7 @@ static int ima_measurements_open(struct
+ return seq_open(file, &ima_measurments_seqops);
+ }
+
+-static struct file_operations ima_measurements_ops = {
++static const struct file_operations ima_measurements_ops = {
+ .open = ima_measurements_open,
+ .read = seq_read,
+ .llseek = seq_lseek,
+@@ -221,7 +221,7 @@ static int ima_ascii_measurements_show(s
+ return 0;
+ }
+
+-static struct seq_operations ima_ascii_measurements_seqops = {
++static const struct seq_operations ima_ascii_measurements_seqops = {
+ .start = ima_measurements_start,
+ .next = ima_measurements_next,
+ .stop = ima_measurements_stop,
+@@ -233,7 +233,7 @@ static int ima_ascii_measurements_open(s
+ return seq_open(file, &ima_ascii_measurements_seqops);
+ }
+
+-static struct file_operations ima_ascii_measurements_ops = {
++static const struct file_operations ima_ascii_measurements_ops = {
+ .open = ima_ascii_measurements_open,
+ .read = seq_read,
+ .llseek = seq_lseek,
+@@ -313,7 +313,7 @@ static int ima_release_policy(struct ino
+ return 0;
+ }
+
+-static struct file_operations ima_measure_policy_ops = {
++static const struct file_operations ima_measure_policy_ops = {
+ .open = ima_open_policy,
+ .write = ima_write_policy,
+ .release = ima_release_policy
diff -urNp linux-2.6.31.7/security/min_addr.c linux-2.6.31.7/security/min_addr.c
---- linux-2.6.31.7/security/min_addr.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/security/min_addr.c 2009-12-08 17:39:49.679913731 -0500
+--- linux-2.6.31.7/security/min_addr.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/security/min_addr.c 2009-12-10 22:15:17.000000000 -0500
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -52775,8 +52848,8 @@ diff -urNp linux-2.6.31.7/security/min_addr.c linux-2.6.31.7/security/min_addr.c
update_mmap_min_addr();
diff -urNp linux-2.6.31.7/security/smack/smackfs.c linux-2.6.31.7/security/smack/smackfs.c
---- linux-2.6.31.7/security/smack/smackfs.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/security/smack/smackfs.c 2009-12-08 17:39:49.679913731 -0500
+--- linux-2.6.31.7/security/smack/smackfs.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/security/smack/smackfs.c 2009-12-10 22:15:17.000000000 -0500
@@ -187,7 +187,7 @@ static void load_seq_stop(struct seq_fil
/* No-op */
}
@@ -52805,8 +52878,8 @@ diff -urNp linux-2.6.31.7/security/smack/smackfs.c linux-2.6.31.7/security/smack
.stop = netlbladdr_seq_stop,
.next = netlbladdr_seq_next,
diff -urNp linux-2.6.31.7/sound/aoa/codecs/onyx.c linux-2.6.31.7/sound/aoa/codecs/onyx.c
---- linux-2.6.31.7/sound/aoa/codecs/onyx.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/aoa/codecs/onyx.c 2009-12-08 17:39:49.695527389 -0500
+--- linux-2.6.31.7/sound/aoa/codecs/onyx.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/aoa/codecs/onyx.c 2009-12-10 22:15:17.000000000 -0500
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -52836,8 +52909,8 @@ diff -urNp linux-2.6.31.7/sound/aoa/codecs/onyx.c linux-2.6.31.7/sound/aoa/codec
mutex_unlock(&onyx->mutex);
diff -urNp linux-2.6.31.7/sound/core/oss/pcm_oss.c linux-2.6.31.7/sound/core/oss/pcm_oss.c
---- linux-2.6.31.7/sound/core/oss/pcm_oss.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/core/oss/pcm_oss.c 2009-12-08 17:39:49.695527389 -0500
+--- linux-2.6.31.7/sound/core/oss/pcm_oss.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/core/oss/pcm_oss.c 2009-12-10 22:15:17.000000000 -0500
@@ -2943,8 +2943,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -52850,8 +52923,8 @@ diff -urNp linux-2.6.31.7/sound/core/oss/pcm_oss.c linux-2.6.31.7/sound/core/oss
/*
diff -urNp linux-2.6.31.7/sound/core/seq/seq_lock.h linux-2.6.31.7/sound/core/seq/seq_lock.h
---- linux-2.6.31.7/sound/core/seq/seq_lock.h 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/core/seq/seq_lock.h 2009-12-08 17:39:49.696810303 -0500
+--- linux-2.6.31.7/sound/core/seq/seq_lock.h 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/core/seq/seq_lock.h 2009-12-10 22:15:17.000000000 -0500
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -52868,8 +52941,8 @@ diff -urNp linux-2.6.31.7/sound/core/seq/seq_lock.h linux-2.6.31.7/sound/core/se
#endif /* SMP || CONFIG_SND_DEBUG */
diff -urNp linux-2.6.31.7/sound/drivers/mts64.c linux-2.6.31.7/sound/drivers/mts64.c
---- linux-2.6.31.7/sound/drivers/mts64.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/drivers/mts64.c 2009-12-08 17:39:49.696810303 -0500
+--- linux-2.6.31.7/sound/drivers/mts64.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/drivers/mts64.c 2009-12-10 22:15:17.000000000 -0500
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -52919,8 +52992,8 @@ diff -urNp linux-2.6.31.7/sound/drivers/mts64.c linux-2.6.31.7/sound/drivers/mts
return 0;
}
diff -urNp linux-2.6.31.7/sound/drivers/portman2x4.c linux-2.6.31.7/sound/drivers/portman2x4.c
---- linux-2.6.31.7/sound/drivers/portman2x4.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/drivers/portman2x4.c 2009-12-08 17:39:49.696810303 -0500
+--- linux-2.6.31.7/sound/drivers/portman2x4.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/drivers/portman2x4.c 2009-12-10 22:15:17.000000000 -0500
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -52931,8 +53004,8 @@ diff -urNp linux-2.6.31.7/sound/drivers/portman2x4.c linux-2.6.31.7/sound/driver
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
diff -urNp linux-2.6.31.7/sound/pci/ac97/ac97_codec.c linux-2.6.31.7/sound/pci/ac97/ac97_codec.c
---- linux-2.6.31.7/sound/pci/ac97/ac97_codec.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/pci/ac97/ac97_codec.c 2009-12-08 17:39:49.697905873 -0500
+--- linux-2.6.31.7/sound/pci/ac97/ac97_codec.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/pci/ac97/ac97_codec.c 2009-12-10 22:15:17.000000000 -0500
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -52943,8 +53016,8 @@ diff -urNp linux-2.6.31.7/sound/pci/ac97/ac97_codec.c linux-2.6.31.7/sound/pci/a
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
diff -urNp linux-2.6.31.7/sound/pci/ac97/ac97_patch.c linux-2.6.31.7/sound/pci/ac97/ac97_patch.c
---- linux-2.6.31.7/sound/pci/ac97/ac97_patch.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/pci/ac97/ac97_patch.c 2009-12-08 17:39:49.699903046 -0500
+--- linux-2.6.31.7/sound/pci/ac97/ac97_patch.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/pci/ac97/ac97_patch.c 2009-12-10 22:15:17.000000000 -0500
@@ -1501,7 +1501,7 @@ static const struct snd_ac97_res_table a
{ AC97_VIDEO, 0x9f1f },
{ AC97_AUX, 0x9f1f },
@@ -52964,8 +53037,8 @@ diff -urNp linux-2.6.31.7/sound/pci/ac97/ac97_patch.c linux-2.6.31.7/sound/pci/a
static int patch_lm4550(struct snd_ac97 *ac97)
diff -urNp linux-2.6.31.7/sound/pci/ens1370.c linux-2.6.31.7/sound/pci/ens1370.c
---- linux-2.6.31.7/sound/pci/ens1370.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/pci/ens1370.c 2009-12-08 17:39:49.699903046 -0500
+--- linux-2.6.31.7/sound/pci/ens1370.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/pci/ens1370.c 2009-12-10 22:15:17.000000000 -0500
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -52976,8 +53049,8 @@ diff -urNp linux-2.6.31.7/sound/pci/ens1370.c linux-2.6.31.7/sound/pci/ens1370.c
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
diff -urNp linux-2.6.31.7/sound/pci/intel8x0.c linux-2.6.31.7/sound/pci/intel8x0.c
---- linux-2.6.31.7/sound/pci/intel8x0.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/pci/intel8x0.c 2009-12-08 17:39:49.700909646 -0500
+--- linux-2.6.31.7/sound/pci/intel8x0.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/pci/intel8x0.c 2009-12-10 22:15:17.000000000 -0500
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -52997,8 +53070,8 @@ diff -urNp linux-2.6.31.7/sound/pci/intel8x0.c linux-2.6.31.7/sound/pci/intel8x0
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
diff -urNp linux-2.6.31.7/sound/pci/intel8x0m.c linux-2.6.31.7/sound/pci/intel8x0m.c
---- linux-2.6.31.7/sound/pci/intel8x0m.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/pci/intel8x0m.c 2009-12-08 17:39:49.701914331 -0500
+--- linux-2.6.31.7/sound/pci/intel8x0m.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/pci/intel8x0m.c 2009-12-10 22:15:17.000000000 -0500
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -53018,8 +53091,8 @@ diff -urNp linux-2.6.31.7/sound/pci/intel8x0m.c linux-2.6.31.7/sound/pci/intel8x
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
diff -urNp linux-2.6.31.7/sound/usb/usx2y/us122l.c linux-2.6.31.7/sound/usb/usx2y/us122l.c
---- linux-2.6.31.7/sound/usb/usx2y/us122l.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/usb/usx2y/us122l.c 2009-12-08 17:39:49.702907609 -0500
+--- linux-2.6.31.7/sound/usb/usx2y/us122l.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/usb/usx2y/us122l.c 2009-12-10 22:15:17.000000000 -0500
@@ -154,7 +154,7 @@ static void usb_stream_hwdep_vm_close(st
snd_printdd(KERN_DEBUG "%i\n", atomic_read(&us122l->mmap_count));
}
@@ -53030,8 +53103,8 @@ diff -urNp linux-2.6.31.7/sound/usb/usx2y/us122l.c linux-2.6.31.7/sound/usb/usx2
.fault = usb_stream_hwdep_vm_fault,
.close = usb_stream_hwdep_vm_close,
diff -urNp linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c
---- linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c 2009-12-08 17:39:49.702907609 -0500
+--- linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c 2009-12-10 22:15:17.000000000 -0500
@@ -53,7 +53,7 @@ static int snd_us428ctls_vm_fault(struct
return 0;
}
@@ -53042,8 +53115,8 @@ diff -urNp linux-2.6.31.7/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.31.7/sound/usb/
};
diff -urNp linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c
---- linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-12-08 17:39:49.702907609 -0500
+--- linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-12-10 22:15:17.000000000 -0500
@@ -697,7 +697,7 @@ static int snd_usX2Y_hwdep_pcm_vm_fault(
}
@@ -53054,8 +53127,8 @@ diff -urNp linux-2.6.31.7/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.31.7/sound/u
.close = snd_usX2Y_hwdep_pcm_vm_close,
.fault = snd_usX2Y_hwdep_pcm_vm_fault,
diff -urNp linux-2.6.31.7/usr/gen_init_cpio.c linux-2.6.31.7/usr/gen_init_cpio.c
---- linux-2.6.31.7/usr/gen_init_cpio.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/usr/gen_init_cpio.c 2009-12-08 17:39:49.703907371 -0500
+--- linux-2.6.31.7/usr/gen_init_cpio.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/usr/gen_init_cpio.c 2009-12-10 22:15:17.000000000 -0500
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -53079,8 +53152,8 @@ diff -urNp linux-2.6.31.7/usr/gen_init_cpio.c linux-2.6.31.7/usr/gen_init_cpio.c
break;
}
diff -urNp linux-2.6.31.7/virt/kvm/kvm_main.c linux-2.6.31.7/virt/kvm/kvm_main.c
---- linux-2.6.31.7/virt/kvm/kvm_main.c 2009-11-09 19:32:31.000000000 -0500
-+++ linux-2.6.31.7/virt/kvm/kvm_main.c 2009-12-08 17:39:49.703907371 -0500
+--- linux-2.6.31.7/virt/kvm/kvm_main.c 2009-12-08 14:13:50.000000000 -0500
++++ linux-2.6.31.7/virt/kvm/kvm_main.c 2009-12-10 22:15:17.000000000 -0500
@@ -2353,6 +2353,9 @@ static struct miscdevice kvm_dev = {
KVM_MINOR,
"kvm",