summaryrefslogtreecommitdiffstats
path: root/main
diff options
context:
space:
mode:
authorMichael Mason <ms13sp@gmail.com>2010-02-01 22:23:06 +0000
committerMichael Mason <ms13sp@gmail.com>2010-02-01 22:23:06 +0000
commit21bf45a4d039c8978fada6c93095b5a3f43f561d (patch)
tree4c93662908d5e2871c1a9a2dc0ee0f6a3e5fdd7d /main
parent1bad354fe68b2fc3ea3064a848c5fa77e13097df (diff)
parent7aa5fcdf4ff094e0cc9ad4f94ccb82e4c31bce04 (diff)
downloadaports-21bf45a4d039c8978fada6c93095b5a3f43f561d.tar.bz2
aports-21bf45a4d039c8978fada6c93095b5a3f43f561d.tar.xz
Merge branch 'master' of git://git.alpinelinux.org/aports
Diffstat (limited to 'main')
-rw-r--r--main/a52dec/APKBUILD27
-rw-r--r--main/a52dec/a52dec-0.7.4-build.patch27
-rw-r--r--main/abiword/APKBUILD24
-rw-r--r--main/acf-alpine-baselayout/APKBUILD6
-rw-r--r--main/acf-core/APKBUILD7
-rw-r--r--main/acf-core/acf-core.post-upgrade16
-rw-r--r--main/acf-ipsec-tools/APKBUILD4
-rw-r--r--main/acf-iptables/APKBUILD4
-rw-r--r--main/acf-opennhrp/APKBUILD6
-rw-r--r--main/acf-openssh/APKBUILD4
-rw-r--r--main/acf-shorewall/APKBUILD4
-rw-r--r--main/acf-snort/APKBUILD4
-rw-r--r--main/acf-tinydns/APKBUILD4
-rw-r--r--main/acf-weblog/APKBUILD6
-rw-r--r--main/apcupsd/APKBUILD10
-rw-r--r--main/asterisk/103-rundir.patch11
-rw-r--r--main/asterisk/200-parallel-make.patch99
-rw-r--r--main/asterisk/201-incomplete.patch121
-rw-r--r--main/asterisk/301-libpri-autoconf.patch21
-rw-r--r--main/asterisk/400-bug-227.patch15
-rw-r--r--main/asterisk/400-destroy-no-response-234131.patch39
-rw-r--r--main/asterisk/APKBUILD40
-rw-r--r--main/aterm/APKBUILD28
-rw-r--r--main/aterm/uclibc.patch16
-rw-r--r--main/atk/APKBUILD25
-rw-r--r--main/bdftopcf/APKBUILD27
-rw-r--r--main/bigreqsproto/APKBUILD19
-rw-r--r--main/bind/APKBUILD4
-rw-r--r--main/busybox/APKBUILD12
-rw-r--r--main/busybox/busyboxconfig49
-rw-r--r--main/cairo/APKBUILD33
-rw-r--r--main/claws-mail/APKBUILD50
-rw-r--r--main/claws-mail/libc-version.patch22
-rw-r--r--main/compositeproto/APKBUILD20
-rw-r--r--main/coreutils/APKBUILD4
-rw-r--r--main/cpufrequtils/APKBUILD6
-rw-r--r--main/cpufrequtils/cpufrequtils-005-build.patch24
-rw-r--r--main/cups/APKBUILD92
-rw-r--r--main/cups/cups.logrotate8
-rw-r--r--main/cups/cupsd.initd20
-rw-r--r--main/damageproto/APKBUILD19
-rw-r--r--main/dbus-glib/APKBUILD28
-rw-r--r--main/dbus/APKBUILD37
-rw-r--r--main/dbus/dbus.initd51
-rw-r--r--main/dbus/dbus.pre-install4
-rw-r--r--main/desktop-file-utils/APKBUILD21
-rw-r--r--main/desktop-file-utils/desktop-file-utils.trigger3
-rw-r--r--main/dhcpcd-dbus/APKBUILD25
-rw-r--r--main/dhcpcd-ui/APKBUILD25
-rw-r--r--main/dnsmasq/APKBUILD4
-rw-r--r--main/dosfstools/APKBUILD10
-rw-r--r--main/dovecot/APKBUILD4
-rw-r--r--main/dri2proto/APKBUILD20
-rw-r--r--main/e2fsprogs/0001-implement-com_right_r.patch59
-rw-r--r--main/e2fsprogs/APKBUILD26
-rw-r--r--main/enchant/APKBUILD21
-rw-r--r--main/encodings/APKBUILD24
-rw-r--r--main/epdfview/APKBUILD40
-rw-r--r--main/epdfview/epdfview.desktop.patch11
-rw-r--r--main/epdfview/fix-scrolling.patch33
-rw-r--r--main/epris/APKBUILD29
-rw-r--r--main/exo/APKBUILD34
-rw-r--r--main/fakeroot/APKBUILD6
-rw-r--r--main/feh/APKBUILD26
-rw-r--r--main/ffmpeg/APKBUILD50
-rw-r--r--main/ffmpeg/pic.patch11
-rw-r--r--main/file/APKBUILD18
-rw-r--r--main/file/nocxx.patch15
-rw-r--r--main/fixesproto/APKBUILD19
-rw-r--r--main/fluxbox/APKBUILD28
-rw-r--r--main/font-adobe-100dpi/APKBUILD22
-rw-r--r--main/font-adobe-75dpi/APKBUILD22
-rw-r--r--main/font-adobe-utopia-100dpi/APKBUILD22
-rw-r--r--main/font-adobe-utopia-75dpi/APKBUILD22
-rw-r--r--main/font-adobe-utopia-type1/APKBUILD30
-rw-r--r--main/font-alias/APKBUILD20
-rw-r--r--main/font-arabic-misc/APKBUILD22
-rw-r--r--main/font-bh-100dpi/APKBUILD22
-rw-r--r--main/font-bh-75dpi/APKBUILD22
-rw-r--r--main/font-bh-lucidatypewriter-100dpi/APKBUILD22
-rw-r--r--main/font-bh-lucidatypewriter-75dpi/APKBUILD22
-rw-r--r--main/font-bh-ttf/APKBUILD30
-rw-r--r--main/font-bh-type1/APKBUILD30
-rw-r--r--main/font-bitstream-100dpi/APKBUILD22
-rw-r--r--main/font-bitstream-75dpi/APKBUILD22
-rw-r--r--main/font-bitstream-speedo/APKBUILD22
-rw-r--r--main/font-bitstream-type1/APKBUILD30
-rw-r--r--main/font-cronyx-cyrillic/APKBUILD22
-rw-r--r--main/font-cursor-misc/APKBUILD22
-rw-r--r--main/font-daewoo-misc/APKBUILD22
-rw-r--r--main/font-dec-misc/APKBUILD22
-rw-r--r--main/font-ibm-type1/APKBUILD30
-rw-r--r--main/font-isas-misc/APKBUILD22
-rw-r--r--main/font-jis-misc/APKBUILD22
-rw-r--r--main/font-micro-misc/APKBUILD22
-rw-r--r--main/font-misc-cyrillic/APKBUILD22
-rw-r--r--main/font-misc-ethiopic/APKBUILD31
-rw-r--r--main/font-misc-meltho/APKBUILD31
-rw-r--r--main/font-misc-misc/APKBUILD32
-rw-r--r--main/font-mutt-misc/APKBUILD22
-rw-r--r--main/font-schumacher-misc/APKBUILD22
-rw-r--r--main/font-screen-cyrillic/APKBUILD22
-rw-r--r--main/font-sony-misc/APKBUILD22
-rw-r--r--main/font-sun-misc/APKBUILD22
-rw-r--r--main/font-util/APKBUILD25
-rw-r--r--main/font-winitzki-cyrillic/APKBUILD22
-rw-r--r--main/font-xfree86-type1/APKBUILD30
-rw-r--r--main/fontconfig/APKBUILD33
-rw-r--r--main/fontconfig/fontconfig.trigger4
-rw-r--r--main/fontsproto/APKBUILD19
-rw-r--r--main/gamin/APKBUILD30
-rw-r--r--main/gcc/APKBUILD19
-rw-r--r--main/gd/APKBUILD25
-rw-r--r--main/gd/libpng14.patch12
-rw-r--r--main/geany/APKBUILD24
-rw-r--r--main/giblib/APKBUILD25
-rw-r--r--main/giflib/APKBUILD31
-rw-r--r--main/git/APKBUILD6
-rw-r--r--main/glproto/APKBUILD19
-rw-r--r--main/gnome-doc-utils/APKBUILD36
-rw-r--r--main/gnome-doc-utils/xslt.patch17
-rw-r--r--main/gst-plugins-bad/APKBUILD31
-rw-r--r--main/gst-plugins-base/APKBUILD37
-rw-r--r--main/gst-plugins-ffmpeg/APKBUILD32
-rw-r--r--main/gst-plugins-good/APKBUILD44
-rw-r--r--main/gst-plugins-ugly/APKBUILD29
-rw-r--r--main/gstreamer/APKBUILD29
-rw-r--r--main/gtk+/APKBUILD52
-rw-r--r--main/gtk+/gtk+.post-deinstall5
-rw-r--r--main/gtk+/gtk+.post-install5
l---------main/gtk+/gtk+.post-upgrade1
-rw-r--r--main/gtk+/gtk+.trigger17
-rw-r--r--main/gtk-doc/APKBUILD23
-rw-r--r--main/gtk-vnc/APKBUILD35
-rw-r--r--main/gtk-xfce-engine/APKBUILD27
-rw-r--r--main/gzip/APKBUILD11
-rw-r--r--main/heimdal/100-check-com_err-pthread.patch11
-rw-r--r--main/heimdal/APKBUILD40
-rw-r--r--main/heimdal/heimdal-autoconf-2.64.patch11
-rw-r--r--main/heimdal/heimdal-c++-safe-krb5_cccol_cursor.patch26
-rw-r--r--main/heimdal/heimdal-locate_plugin-header.patch12
-rw-r--r--main/heimdal/heimdal-r23235-kb5-libwind_la.patch10
-rw-r--r--main/heimdal/heimdal-r23238-kb5_locl_h-wind_h.patch11
-rw-r--r--main/heimdal/heimdal-system_sqlite.patch56
-rw-r--r--main/hicolor-icon-theme/APKBUILD19
-rw-r--r--main/iceauth/APKBUILD24
-rw-r--r--main/icon-naming-utils/APKBUILD25
-rw-r--r--main/imagemagick/APKBUILD13
-rw-r--r--main/imlib2/APKBUILD38
-rw-r--r--main/imlib2/bufferoverflow.patch13
-rw-r--r--main/inputproto/APKBUILD18
-rw-r--r--main/intltool/APKBUILD18
-rw-r--r--main/iso-codes/APKBUILD19
-rw-r--r--main/kbproto/APKBUILD19
-rw-r--r--main/libcap/APKBUILD9
-rw-r--r--main/libconfig/APKBUILD16
-rw-r--r--main/libcroco/APKBUILD23
-rw-r--r--main/libdrm/APKBUILD23
-rw-r--r--main/libfontenc/APKBUILD27
-rw-r--r--main/libglade/APKBUILD38
-rw-r--r--main/libglade/libglade-2.0.1-nowarning.patch39
-rw-r--r--main/libglade/libglade.post-deinstall6
-rw-r--r--main/libglade/libglade.post-install13
l---------main/libglade/libglade.post-upgrade1
l---------main/libglade/libglade.pre-upgrade1
-rw-r--r--main/libgsf/APKBUILD34
-rw-r--r--main/libice/APKBUILD25
-rw-r--r--main/libmpeg2/APKBUILD34
-rw-r--r--main/libnotify/APKBUILD27
-rw-r--r--main/liboil/APKBUILD22
-rw-r--r--main/libpciaccess/APKBUILD24
-rw-r--r--main/libpng/APKBUILD4
-rw-r--r--main/libpthread-stubs/APKBUILD23
-rw-r--r--main/librsvg/APKBUILD34
-rw-r--r--main/libsexy/APKBUILD22
-rw-r--r--main/libsm/APKBUILD22
-rw-r--r--main/libsoup/APKBUILD30
-rw-r--r--main/libtasn1/APKBUILD13
-rw-r--r--main/libtheora/APKBUILD43
-rw-r--r--main/libtheora/libtheora-flags.patch14
-rw-r--r--main/libwnck/APKBUILD31
-rw-r--r--main/libx11/APKBUILD31
-rw-r--r--main/libxau/APKBUILD23
-rw-r--r--main/libxcb/APKBUILD27
-rw-r--r--main/libxcomposite/APKBUILD24
-rw-r--r--main/libxcursor/APKBUILD26
-rw-r--r--main/libxdamage/APKBUILD24
-rw-r--r--main/libxdmcp/APKBUILD20
-rw-r--r--main/libxext/APKBUILD24
-rw-r--r--main/libxfce4menu/APKBUILD25
-rw-r--r--main/libxfce4util/APKBUILD28
-rw-r--r--main/libxfcegui4/APKBUILD31
-rw-r--r--main/libxfixes/APKBUILD20
-rw-r--r--main/libxfont/APKBUILD23
-rw-r--r--main/libxft/APKBUILD26
-rw-r--r--main/libxi/APKBUILD34
-rw-r--r--main/libxinerama/APKBUILD24
-rw-r--r--main/libxkbfile/APKBUILD27
-rw-r--r--main/libxkbui/APKBUILD24
-rw-r--r--main/libxklavier/APKBUILD25
-rw-r--r--main/libxml2/APKBUILD36
-rw-r--r--main/libxml2/largefile64.patch12
-rw-r--r--main/libxml2/zlib.patch32
-rw-r--r--main/libxmu/APKBUILD24
-rw-r--r--main/libxpm/APKBUILD27
-rw-r--r--main/libxrandr/APKBUILD28
-rw-r--r--main/libxrender/APKBUILD24
-rw-r--r--main/libxres/APKBUILD23
-rw-r--r--main/libxslt/APKBUILD12
-rw-r--r--main/libxt/APKBUILD23
-rw-r--r--main/libxtst/APKBUILD24
-rw-r--r--main/libxv/APKBUILD26
-rw-r--r--main/libxvmc/APKBUILD25
-rw-r--r--main/libxxf86dga/APKBUILD24
-rw-r--r--main/libxxf86misc/APKBUILD25
-rw-r--r--main/libxxf86vm/APKBUILD27
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.32.7-201001291848.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.32.3-201001071929.patch)7109
-rw-r--r--main/linux-grsec/kernelconfig.x869
-rw-r--r--main/linux-vserver/APKBUILD8
-rw-r--r--main/lsof/APKBUILD23
-rw-r--r--main/lvm2/APKBUILD4
-rw-r--r--main/mesa/APKBUILD92
-rw-r--r--main/mesa/intel-revert-vbl.patch21
-rw-r--r--main/mesa/mesa-7.4-parallel.patch12
-rw-r--r--main/mesa/mesa-7.6.1-ldflags.patch20
-rw-r--r--main/mesa/mesa-7.6.1-uclibc.patch13
-rw-r--r--main/mesa/mesa-7.7-link-shared.patch101
-rw-r--r--main/midori/APKBUILD48
-rw-r--r--main/midori/midori.post-deinstall5
-rw-r--r--main/midori/midori.post-install4
l---------main/midori/midori.post-upgrade1
-rw-r--r--main/mkfontdir/APKBUILD25
-rw-r--r--main/mkfontdir/mkfontdir.trigger6
-rw-r--r--main/mkfontscale/APKBUILD25
-rw-r--r--main/mkfontscale/mkfontscale.trigger6
-rw-r--r--main/mousepad/APKBUILD28
l---------main/mousepad/mousepad.post-deinstall1
-rw-r--r--main/mousepad/mousepad.post-install4
-rw-r--r--main/mpd/APKBUILD4
-rw-r--r--main/mrxvt/APKBUILD53
-rw-r--r--main/mrxvt/mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch12
-rw-r--r--main/mrxvt/mrxvt.desktop10
-rw-r--r--main/nano/APKBUILD4
-rw-r--r--main/nmap/APKBUILD25
-rw-r--r--main/nrpe/APKBUILD35
-rw-r--r--main/nrpe/nrpe.initd37
-rw-r--r--main/nrpe/nrpe.pre-install5
-rw-r--r--main/orage/APKBUILD30
l---------main/orage/orage.post-deinstall1
-rw-r--r--main/orage/orage.post-install4
-rw-r--r--main/pango/APKBUILD29
-rw-r--r--main/pango/pango.post-install2
-rw-r--r--main/pango/pango.pre-deinstall2
-rw-r--r--main/parole/APKBUILD35
-rw-r--r--main/pciutils/APKBUILD31
-rw-r--r--main/pcre/APKBUILD4
-rw-r--r--main/perl-crypt-openssl-rsa/APKBUILD4
-rw-r--r--main/perl-db/APKBUILD4
-rw-r--r--main/perl-html-parser/APKBUILD4
-rw-r--r--main/php/APKBUILD2
-rw-r--r--main/pixman/APKBUILD24
-rw-r--r--main/poppler-gtk/APKBUILD42
-rw-r--r--main/poppler/APKBUILD47
-rw-r--r--main/ppp/APKBUILD13
-rw-r--r--main/randrproto/APKBUILD20
-rw-r--r--main/rarian/APKBUILD28
-rw-r--r--main/rarian/user-segfault.patch14
-rw-r--r--main/rdesktop/APKBUILD21
-rw-r--r--main/readline/APKBUILD45
-rw-r--r--main/recordproto/APKBUILD20
-rw-r--r--main/renderproto/APKBUILD20
-rw-r--r--main/resourceproto/APKBUILD18
-rw-r--r--main/rgb/APKBUILD23
-rw-r--r--main/ristretto/APKBUILD28
-rw-r--r--main/rrdtool/APKBUILD12
-rw-r--r--main/samba/APKBUILD4
-rw-r--r--main/scrnsaverproto/APKBUILD21
-rw-r--r--main/scrot/APKBUILD24
-rw-r--r--main/sdl/APKBUILD32
-rw-r--r--main/sessreg/APKBUILD23
-rw-r--r--main/setxkbmap/APKBUILD20
-rw-r--r--main/shared-mime-info/APKBUILD26
-rw-r--r--main/shared-mime-info/shared-mime-info.post-deinstall14
-rw-r--r--main/shared-mime-info/shared-mime-info.trigger7
-rw-r--r--main/slim-themes/APKBUILD64
-rw-r--r--main/slim/APKBUILD65
-rw-r--r--main/slim/slim-1.3.1-gcc4.4.patch17
-rw-r--r--main/slim/slim-restart.patch141
-rwxr-xr-xmain/slim/slim.initd18
-rw-r--r--main/slim/slim.install7
-rw-r--r--main/slim/slim.logrotate9
-rw-r--r--main/sox/APKBUILD37
-rw-r--r--main/sox/sox-uclibc.patch22
-rw-r--r--main/startup-notification/APKBUILD23
-rw-r--r--main/swfdec-mozilla/APKBUILD22
-rw-r--r--main/swfdec/APKBUILD28
-rw-r--r--main/sylpheed/APKBUILD25
-rw-r--r--main/tango-icon-theme/APKBUILD20
-rw-r--r--main/terminal/APKBUILD31
-rw-r--r--main/terminal/terminal-dont-die-on-dbus-kill.patch10
-rw-r--r--main/thunar-archive-plugin/APKBUILD29
-rw-r--r--main/thunar/APKBUILD45
-rw-r--r--main/thunar/libpng-1.4.patch12
l---------main/thunar/thunar.post-deinstall1
-rw-r--r--main/thunar/thunar.post-install5
l---------main/thunar/thunar.post-upgrade1
-rw-r--r--main/transmission/APKBUILD47
-rw-r--r--main/transmission/transmission-daemon.confd18
-rw-r--r--main/transmission/transmission-daemon.initd22
-rw-r--r--main/transmission/transmission.pre-install5
-rw-r--r--main/ttf-dejavu/APKBUILD27
l---------main/ttf-dejavu/ttf-dejavu.post-deinstall1
-rw-r--r--main/ttf-dejavu/ttf-dejavu.post-install6
l---------main/ttf-dejavu/ttf-dejavu.post-upgrade1
-rw-r--r--main/uclibc/0001-first-pass-at-implementing-at-funcs.patch928
-rw-r--r--main/uclibc/0001-include-sys-mount.h-define-MNT_DETATCH-and-MNT_EXPIR.patch31
-rw-r--r--main/uclibc/0001-linuxthreads-fixes-from-Will-Newton-will.newton-AT-g.patch281
-rw-r--r--main/uclibc/0002-add-hidden-aliases-for-openat-funcs.patch78
-rw-r--r--main/uclibc/0003-remove-libc_hidden_def-mknodat.patch24
-rw-r--r--main/uclibc/APKBUILD27
-rw-r--r--main/uclibc/ppoll.patch59
-rw-r--r--main/uclibc/uclibc-getaddrinfo-netlink.diff23
-rw-r--r--main/uclibc/uclibc-i386-floating-stacks.diff2
-rw-r--r--main/util-linux-ng/APKBUILD6
-rw-r--r--main/util-macros/APKBUILD19
-rw-r--r--main/uvncrepeater/APKBUILD43
-rw-r--r--main/uvncrepeater/uvncrepeater.confd4
-rw-r--r--main/uvncrepeater/uvncrepeater.initd32
-rw-r--r--main/uvncrepeater/uvncrepeater.pre-install5
-rw-r--r--main/videoproto/APKBUILD19
-rw-r--r--main/vte/APKBUILD29
-rw-r--r--main/webkit/APKBUILD45
-rw-r--r--main/wv/APKBUILD24
-rw-r--r--main/x264/APKBUILD29
-rw-r--r--main/xarchiver/APKBUILD32
-rw-r--r--main/xarchiver/xarchiver-0.5.2-stack-smash.patch20
-rw-r--r--main/xauth/APKBUILD23
-rw-r--r--main/xbacklight/APKBUILD23
-rw-r--r--main/xbitmap/APKBUILD19
-rw-r--r--main/xcb-proto/APKBUILD24
-rw-r--r--main/xcb-util/APKBUILD20
-rw-r--r--main/xchat/APKBUILD45
-rw-r--r--main/xchat/xchat-gtk2.patch12
-rw-r--r--main/xcmiscproto/APKBUILD18
-rw-r--r--main/xcmsdb/APKBUILD23
-rw-r--r--main/xdpyinfo/APKBUILD21
-rw-r--r--main/xdriinfo/APKBUILD21
-rw-r--r--main/xev/APKBUILD21
-rw-r--r--main/xextproto/APKBUILD19
-rw-r--r--main/xf86-input-evdev/APKBUILD26
-rw-r--r--main/xf86-input-keyboard/APKBUILD25
-rw-r--r--main/xf86-input-mouse/APKBUILD25
-rw-r--r--main/xf86-input-synaptics/APKBUILD25
-rw-r--r--main/xf86-video-apm/APKBUILD28
-rw-r--r--main/xf86-video-ark/APKBUILD27
-rw-r--r--main/xf86-video-ast/APKBUILD27
-rw-r--r--main/xf86-video-ati/APKBUILD32
-rw-r--r--main/xf86-video-chips/APKBUILD27
-rw-r--r--main/xf86-video-cirrus/APKBUILD27
-rw-r--r--main/xf86-video-dummy/APKBUILD27
-rw-r--r--main/xf86-video-fbdev/APKBUILD27
-rw-r--r--main/xf86-video-geode/APKBUILD27
-rw-r--r--main/xf86-video-glint/APKBUILD28
-rw-r--r--main/xf86-video-i128/APKBUILD27
-rw-r--r--main/xf86-video-i740/APKBUILD27
-rw-r--r--main/xf86-video-intel/APKBUILD28
-rw-r--r--main/xf86-video-mach64/APKBUILD29
-rw-r--r--main/xf86-video-newport/APKBUILD27
-rw-r--r--main/xf86-video-nv/APKBUILD27
-rw-r--r--main/xf86-video-openchrome/APKBUILD28
-rw-r--r--main/xf86-video-r128/APKBUILD31
-rw-r--r--main/xf86-video-radeonhd/APKBUILD27
-rw-r--r--main/xf86-video-rendition/APKBUILD27
-rw-r--r--main/xf86-video-s3/APKBUILD27
-rw-r--r--main/xf86-video-s3virge/APKBUILD27
-rw-r--r--main/xf86-video-savage/APKBUILD28
-rw-r--r--main/xf86-video-siliconmotion/APKBUILD27
-rw-r--r--main/xf86-video-sis/APKBUILD36
-rw-r--r--main/xf86-video-sis/fix-bios-read-on-650-760.patch23
-rw-r--r--main/xf86-video-sunffb/APKBUILD28
-rw-r--r--main/xf86-video-sunleo/APKBUILD27
-rw-r--r--main/xf86-video-tdfx/APKBUILD28
-rw-r--r--main/xf86-video-tseng/APKBUILD27
-rw-r--r--main/xf86-video-v4l/APKBUILD27
-rw-r--r--main/xf86-video-vesa/APKBUILD27
-rw-r--r--main/xf86-video-vmware/APKBUILD35
-rw-r--r--main/xf86-video-vmware/abi2.patch38
-rw-r--r--main/xf86bigfontproto/APKBUILD18
-rw-r--r--main/xf86dgaproto/APKBUILD19
-rw-r--r--main/xf86driproto/APKBUILD19
-rw-r--r--main/xf86miscproto/APKBUILD19
-rw-r--r--main/xf86vidmodeproto/APKBUILD18
-rw-r--r--main/xfce-utils/APKBUILD28
-rw-r--r--main/xfce4-appfinder/APKBUILD30
l---------main/xfce4-appfinder/xfce4-appfinder.post-deinstall1
-rw-r--r--main/xfce4-appfinder/xfce4-appfinder.post-install4
l---------main/xfce4-appfinder/xfce4-appfinder.post-upgrade1
-rw-r--r--main/xfce4-battery-plugin/APKBUILD30
-rw-r--r--main/xfce4-battery-plugin/compile_x86_64.diff13
l---------main/xfce4-battery-plugin/xfce4-battery-plugin.post-deinstall1
-rw-r--r--main/xfce4-battery-plugin/xfce4-battery-plugin.post-install4
l---------main/xfce4-battery-plugin/xfce4-battery-plugin.post-upgrade1
-rw-r--r--main/xfce4-cpufreq-plugin/APKBUILD27
-rw-r--r--main/xfce4-dev-tools/APKBUILD26
-rw-r--r--main/xfce4-mixer/APKBUILD30
l---------main/xfce4-mixer/xfce4-mixer.post-deinstall1
-rw-r--r--main/xfce4-mixer/xfce4-mixer.post-install4
l---------main/xfce4-mixer/xfce4-mixer.post-upgrade1
-rw-r--r--main/xfce4-notifyd/APKBUILD25
l---------main/xfce4-notifyd/xfce4-notifyd.post-deinstall1
-rw-r--r--main/xfce4-notifyd/xfce4-notifyd.post-install4
l---------main/xfce4-notifyd/xfce4-notifyd.post-upgrade1
-rw-r--r--main/xfce4-panel/APKBUILD32
-rw-r--r--main/xfce4-screenshooter/APKBUILD32
l---------main/xfce4-screenshooter/xfce4-screenshooter.post-deinstall1
-rw-r--r--main/xfce4-screenshooter/xfce4-screenshooter.post-install4
l---------main/xfce4-screenshooter/xfce4-screenshooter.post-upgrade1
-rw-r--r--main/xfce4-session/APKBUILD45
-rw-r--r--main/xfce4-session/busybox-shutdown.patch13
l---------main/xfce4-session/xfce4-session.post-deinstall1
-rw-r--r--main/xfce4-session/xfce4-session.post-install4
-rw-r--r--main/xfce4-settings/APKBUILD34
-rw-r--r--main/xfce4-taskmanager/APKBUILD24
-rw-r--r--main/xfce4-vala/APKBUILD31
-rw-r--r--main/xfce4-wavelan-plugin/APKBUILD32
-rw-r--r--main/xfce4-wavelan-plugin/tooltip.diff19
-rw-r--r--main/xfce4-xkb-plugin/APKBUILD36
-rw-r--r--main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch21
-rw-r--r--main/xfce4/APKBUILD22
-rw-r--r--main/xfconf/APKBUILD30
-rw-r--r--main/xfdesktop/APKBUILD33
-rw-r--r--main/xfprint/APKBUILD28
-rw-r--r--main/xfwm4-themes/APKBUILD24
-rw-r--r--main/xfwm4/APKBUILD31
l---------main/xfwm4/xfwm4.post-deinstall1
-rw-r--r--main/xfwm4/xfwm4.post-install4
l---------main/xfwm4/xfwm4.post-upgrade1
-rw-r--r--main/xgamma/APKBUILD23
-rw-r--r--main/xhost/APKBUILD23
-rw-r--r--main/xineramaproto/APKBUILD19
-rw-r--r--main/xinit/APKBUILD34
-rw-r--r--main/xinit/xinitrc49
-rw-r--r--main/xinit/xserverrc1
-rw-r--r--main/xinit/xsession10
-rw-r--r--main/xkbcomp/APKBUILD28
-rw-r--r--main/xkeyboard-config/APKBUILD25
-rw-r--r--main/xmodmap/APKBUILD23
-rw-r--r--main/xorg-server/APKBUILD137
-rw-r--r--main/xorg-server/xorg-redhat-die-ugly-pattern-die-die-die.patch16
-rw-r--r--main/xproto/APKBUILD21
-rw-r--r--main/xrandr/APKBUILD26
-rw-r--r--main/xrandr/xrandr-1.3.0-clone-nameclash.patch29
-rw-r--r--main/xrdb/APKBUILD23
-rw-r--r--main/xrefresh/APKBUILD23
-rw-r--r--main/xset/APKBUILD23
-rw-r--r--main/xsetmode/APKBUILD23
-rw-r--r--main/xsetroot/APKBUILD23
-rw-r--r--main/xtrans/APKBUILD19
-rw-r--r--main/xvinfo/APKBUILD21
-rw-r--r--main/zsnes/APKBUILD49
-rw-r--r--main/zsnes/zsnes-1.51-CC-quotes.patch20
-rw-r--r--main/zsnes/zsnes-1.51-depbuild.patch34
-rw-r--r--main/zsnes/zsnes.desktop9
-rw-r--r--main/zsnes/zsnes.patch67
-rw-r--r--main/zsnes/zsnes_icon.pngbin0 -> 7301 bytes
466 files changed, 13468 insertions, 5574 deletions
diff --git a/main/a52dec/APKBUILD b/main/a52dec/APKBUILD
new file mode 100644
index 00000000..8d3b868d
--- /dev/null
+++ b/main/a52dec/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=a52dec
+pkgver=0.7.4
+pkgrel=0
+pkgdesc="liba52 is a free library for decoding ATSC A/52 streams."
+url="http://liba52.sourceforge.net/"
+license="GPL2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="autoconf automake libtool"
+source="http://liba52.sourceforge.net/files/$pkgname-$pkgver.tar.gz
+ $pkgname-$pkgver-build.patch"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -Np1 -i "$srcdir"/a52dec-0.7.4-build.patch || return 1
+ ./bootstrap || return 1
+ ./configure --prefix=/usr \
+ --enable-shared \
+ || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -m644 liba52/a52_internal.h "$pkgdir"/usr/include/a52dec/ || return 1
+}
+md5sums="caa9f5bc44232dc8aeea773fea56be80 a52dec-0.7.4.tar.gz
+fa16f224a7dceb7613824380abef0052 a52dec-0.7.4-build.patch"
diff --git a/main/a52dec/a52dec-0.7.4-build.patch b/main/a52dec/a52dec-0.7.4-build.patch
new file mode 100644
index 00000000..f3a29f30
--- /dev/null
+++ b/main/a52dec/a52dec-0.7.4-build.patch
@@ -0,0 +1,27 @@
+diff -Naur a52dec-0.7.4.orig/liba52/Makefile.am a52dec-0.7.4/liba52/Makefile.am
+--- a52dec-0.7.4.orig/liba52/Makefile.am 2002-01-27 20:36:48.000000000 -0800
++++ a52dec-0.7.4/liba52/Makefile.am 2004-11-05 01:10:21.317401872 -0800
+@@ -1,4 +1,3 @@
+-CFLAGS = @CFLAGS@ @LIBA52_CFLAGS@
+
+ lib_LTLIBRARIES = liba52.la
+
+diff -Naur a52dec-0.7.4.orig/liba52/configure.incl a52dec-0.7.4/liba52/configure.incl
+--- a52dec-0.7.4.orig/liba52/configure.incl 2002-01-27 20:36:48.000000000 -0800
++++ a52dec-0.7.4/liba52/configure.incl 2004-11-05 01:11:38.172672216 -0800
+@@ -2,7 +2,6 @@
+ AC_SUBST([LIBA52_LIBS])
+
+ dnl avoid -fPIC when possible
+-LIBA52_CFLAGS="$LIBA52_CFLAGS -prefer-non-pic"
+
+ AC_ARG_ENABLE([double],
+ [ --enable-double use double-precision samples])
+diff -Naur a52dec-0.7.4.orig/src/Makefile.am a52dec-0.7.4/src/Makefile.am
+--- a52dec-0.7.4.orig/src/Makefile.am 2002-06-22 18:51:57.000000000 -0700
++++ a52dec-0.7.4/src/Makefile.am 2004-11-05 01:10:21.320401375 -0800
+@@ -1,4 +1,3 @@
+-CFLAGS = @A52DEC_CFLAGS@
+
+ bin_PROGRAMS = a52dec extract_a52
+ a52dec_SOURCES = a52dec.c getopt.c gettimeofday.c
diff --git a/main/abiword/APKBUILD b/main/abiword/APKBUILD
new file mode 100644
index 00000000..c72492f9
--- /dev/null
+++ b/main/abiword/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=abiword
+pkgver=2.8.1
+pkgrel=1
+pkgdesc="A fully-featured word processor"
+url="http://www.abisource.com"
+license="GPL"
+makedepends="pkgconfig libglade-dev libgsf-dev enchant-dev fribidi-dev wv-dev
+ popt-dev jpeg-dev librsvg-dev bzip2-dev"
+subpackages="$pkgname-dev"
+source="http://www.abisource.com/downloads/$pkgname/$pkgver/source/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+md5sums="284fe25289c160c3797b527a8aacad12 abiword-2.8.1.tar.gz"
diff --git a/main/acf-alpine-baselayout/APKBUILD b/main/acf-alpine-baselayout/APKBUILD
index c2944372..7c2515d9 100644
--- a/main/acf-alpine-baselayout/APKBUILD
+++ b/main/acf-alpine-baselayout/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-alpine-baselayout
-pkgver=0.6.1
-pkgrel=1
+pkgver=0.7.0
+pkgrel=0
pkgdesc="A web-based system administration interface for alpine-baselayout"
url="http://git.alpinelinux.org/cgit/acf-alpine-baselayout"
license="GPL-2"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="267a8bcf184633f0682c69cf02402dac acf-alpine-baselayout-0.6.1.tar.bz2"
+md5sums="b7fa461c3cd920b177f0ca031e37fd9d acf-alpine-baselayout-0.7.0.tar.bz2"
diff --git a/main/acf-core/APKBUILD b/main/acf-core/APKBUILD
index 6ea2cdbe..8c431f10 100644
--- a/main/acf-core/APKBUILD
+++ b/main/acf-core/APKBUILD
@@ -1,10 +1,11 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-core
-pkgver=0.9.1
-pkgrel=1
+pkgver=0.10.1
+pkgrel=0
pkgdesc="A web-based system administration interface framework"
url="http://git.alpinelinux.org/cgit/acf-core"
license="GPL-2"
+install="$pkgname.post-upgrade"
depends="acf-jquery acf-lib acf-skins haserl lua lua-posix lua-md5"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2"
@@ -12,4 +13,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="0ec04332b2c96b1e651b8b667c74b873 acf-core-0.9.1.tar.bz2"
+md5sums="8a6f463405fd16f45b5dc1e02f4ee863 acf-core-0.10.1.tar.bz2"
diff --git a/main/acf-core/acf-core.post-upgrade b/main/acf-core/acf-core.post-upgrade
new file mode 100644
index 00000000..1a54c045
--- /dev/null
+++ b/main/acf-core/acf-core.post-upgrade
@@ -0,0 +1,16 @@
+#!/bin/sh
+
+new=$1
+old=$2
+
+# if current is not older than 0.10.1 we exit.
+if ! [ "$(apk version -t $old 0.10.1)" = "<" ]; then
+ exit 0
+fi
+
+if [ -e /etc/acf/acf.conf.apk-new ]; then
+ mv /etc/acf/acf.conf /etc/acf/acf.conf.apk-old
+ mv /etc/acf/acf.conf.apk-new /etc/acf/acf.conf
+fi
+
+exit 0
diff --git a/main/acf-ipsec-tools/APKBUILD b/main/acf-ipsec-tools/APKBUILD
index 1f6cebb4..bfd6a121 100644
--- a/main/acf-ipsec-tools/APKBUILD
+++ b/main/acf-ipsec-tools/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-ipsec-tools
-pkgver=0.5.0
+pkgver=0.6.0
pkgrel=0
pkgdesc="A web-based system administration interface for ipsec-tools"
url="http://git.alpinelinux.org/cgit/acf-ipsec-tools"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="6febc78a1aa6dee18979fb1e6230141a acf-ipsec-tools-0.5.0.tar.bz2"
+md5sums="3bf04f3d26f0f40fa3ea4a61f1189081 acf-ipsec-tools-0.6.0.tar.bz2"
diff --git a/main/acf-iptables/APKBUILD b/main/acf-iptables/APKBUILD
index 35ea4e65..bd53e641 100644
--- a/main/acf-iptables/APKBUILD
+++ b/main/acf-iptables/APKBUILD
@@ -1,6 +1,6 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
pkgname=acf-iptables
-pkgver=0.2.1
+pkgver=0.3.0
pkgrel=0
pkgdesc="A web-based system administration interface for iptables"
url="http://git.alpinelinux.org/cgit/acf-iptables"
@@ -18,4 +18,4 @@ build() {
}
-md5sums="4bdafa9075a89520ef0f12de39c34886 acf-iptables-0.2.1.tar.bz2"
+md5sums="857a2cdec570250bf262d5ace4f931be acf-iptables-0.3.0.tar.bz2"
diff --git a/main/acf-opennhrp/APKBUILD b/main/acf-opennhrp/APKBUILD
index 06df49bb..179030a8 100644
--- a/main/acf-opennhrp/APKBUILD
+++ b/main/acf-opennhrp/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-opennhrp
-pkgver=0.4.1
-pkgrel=1
+pkgver=0.5.0
+pkgrel=0
pkgdesc="A web-based system administration interface for opennhrp"
url="http://git.alpinelinux.org/cgit/acf-opennhrp"
license="GPL-2"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="91babf09307aac64947e512acb0e91a3 acf-opennhrp-0.4.1.tar.bz2"
+md5sums="7be1b757eabfec635ab9aec4b4640947 acf-opennhrp-0.5.0.tar.bz2"
diff --git a/main/acf-openssh/APKBUILD b/main/acf-openssh/APKBUILD
index e4a86bfb..5dcad94a 100644
--- a/main/acf-openssh/APKBUILD
+++ b/main/acf-openssh/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-openssh
-pkgver=0.3.0
+pkgver=0.4.0
pkgrel=0
pkgdesc="A web-based system administration interface for openssh"
url="http://git.alpinelinux.org/cgit/acf-openssh"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="e60a310ca519180479a72b377336b5aa acf-openssh-0.3.0.tar.bz2"
+md5sums="e3b747b7057960adaac1631eee017641 acf-openssh-0.4.0.tar.bz2"
diff --git a/main/acf-shorewall/APKBUILD b/main/acf-shorewall/APKBUILD
index 4e9c1dd7..efa24c3a 100644
--- a/main/acf-shorewall/APKBUILD
+++ b/main/acf-shorewall/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-shorewall
-pkgver=0.5.2
+pkgver=0.6.0
pkgrel=0
pkgdesc="A web-based system administration interface for shorewall"
url="http://git.alpinelinux.org/cgit/acf-shorewall"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="d01b47a46d3c576bab1e0dcf9b5b0405 acf-shorewall-0.5.2.tar.bz2"
+md5sums="31deda2a0f3d44b5560f5d4f419e7f53 acf-shorewall-0.6.0.tar.bz2"
diff --git a/main/acf-snort/APKBUILD b/main/acf-snort/APKBUILD
index a897f223..82c2b8b3 100644
--- a/main/acf-snort/APKBUILD
+++ b/main/acf-snort/APKBUILD
@@ -1,6 +1,6 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
pkgname=acf-snort
-pkgver=0.4.2
+pkgver=0.5.0
pkgrel=0
pkgdesc="A web-based system administration interface for snort"
url="http://git.alpinelinux.org/cgit/acf-snort"
@@ -18,4 +18,4 @@ build() {
}
-md5sums="6c69815b4d4eac04abbf30bbf3f58ec1 acf-snort-0.4.2.tar.bz2"
+md5sums="82ba89e3cc062c1625debba2e5d51633 acf-snort-0.5.0.tar.bz2"
diff --git a/main/acf-tinydns/APKBUILD b/main/acf-tinydns/APKBUILD
index bca60a2d..1b69e6b6 100644
--- a/main/acf-tinydns/APKBUILD
+++ b/main/acf-tinydns/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-tinydns
-pkgver=0.4.1
+pkgver=0.5.0
pkgrel=0
pkgdesc="A web-based system administration interface for tinydns"
url="http://git.alpinelinux.org/cgit/acf-tinydns"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="99df9af80a432b330a2d8f76c928dbd7 acf-tinydns-0.4.1.tar.bz2"
+md5sums="a5d4bdd96351620558d5a1c90695d9e4 acf-tinydns-0.5.0.tar.bz2"
diff --git a/main/acf-weblog/APKBUILD b/main/acf-weblog/APKBUILD
index 358ad558..a4629fc4 100644
--- a/main/acf-weblog/APKBUILD
+++ b/main/acf-weblog/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Ted Trask <ttrask01@yahoo.com>
# Maintainer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-weblog
-pkgver=0.5.0
-pkgrel=1
+pkgver=0.5.2
+pkgrel=0
pkgdesc="ACF for web proxy (squid and dansguardian) logfiles"
url="http://git.alpinelinux.org/cgit/acf-weblog"
license="GPL-2"
@@ -17,4 +17,4 @@ build() {
make DESTDIR="$pkgdir" install
}
-md5sums="fcd28715fdf5bc13ad83addb81c1e8ed acf-weblog-0.5.0.tar.bz2"
+md5sums="dee1389103e6b4304cfd95091f94fd44 acf-weblog-0.5.2.tar.bz2"
diff --git a/main/apcupsd/APKBUILD b/main/apcupsd/APKBUILD
index 9f442095..f48fb7ab 100644
--- a/main/apcupsd/APKBUILD
+++ b/main/apcupsd/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apcupsd
-pkgver=3.14.7
-pkgrel=1
+pkgver=3.14.8
+pkgrel=0
pkgdesc="A Daemon to control APC UPSes"
subpackages="$pkgname-doc"
url="http://www.apcupsd.org"
@@ -23,10 +23,14 @@ build() {
--enable-usb \
--enable-snmp
make || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
make DESTDIR=$pkgdir install
install -D -m755 "$srcdir"/apcupsd.initd "$pkgdir"/etc/init.d/apcupsd
}
-md5sums="bb2f8e4fc6b2f5d7b3e236eb57b81640 apcupsd-3.14.7.tar.gz
+md5sums="cd17f0a903dc2220e55ed54e242359d2 apcupsd-3.14.8.tar.gz
0798cd407de6f199d4c267036ec54c5b apcupsd.initd
08d9cc703cdd4275d342882deed1d719 apcupsd-alpine.patch"
diff --git a/main/asterisk/103-rundir.patch b/main/asterisk/103-rundir.patch
deleted file mode 100644
index 367dc716..00000000
--- a/main/asterisk/103-rundir.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- asterisk-1.4.0/Makefile.orig 2006-12-24 03:07:19.000000000 +0000
-+++ asterisk-1.4.0/Makefile 2006-12-24 03:07:57.000000000 +0000
-@@ -109,7 +109,7 @@
- ASTSBINDIR=$(sbindir)
- ASTSPOOLDIR=$(localstatedir)/spool/asterisk
- ASTLOGDIR=$(localstatedir)/log/asterisk
-- ASTVARRUNDIR=$(localstatedir)/run
-+ ASTVARRUNDIR=$(localstatedir)/run/asterisk
- ASTMANDIR=$(mandir)
- ifeq ($(OSARCH),FreeBSD)
- ASTVARLIBDIR=$(prefix)/share/asterisk
diff --git a/main/asterisk/200-parallel-make.patch b/main/asterisk/200-parallel-make.patch
new file mode 100644
index 00000000..2d216e8b
--- /dev/null
+++ b/main/asterisk/200-parallel-make.patch
@@ -0,0 +1,99 @@
+diff -uNr asterisk-1.6.2.0/Makefile asterisk-1.6.2.0-r1/Makefile
+--- asterisk-1.6.2.0/Makefile 2010-01-16 18:55:43.738059027 +0100
++++ asterisk-1.6.2.0-r1/Makefile 2010-01-16 19:32:06.898555681 +0100
+@@ -589,7 +589,7 @@
+ fi
+
+ $(SUBDIRS_INSTALL):
+- @DESTDIR="$(DESTDIR)" ASTSBINDIR="$(ASTSBINDIR)" $(SUBMAKE) -C $(@:-install=) install
++ @+DESTDIR="$(DESTDIR)" ASTSBINDIR="$(ASTSBINDIR)" $(SUBMAKE) -C $(@:-install=) install
+
+ NEWMODS:=$(foreach d,$(MOD_SUBDIRS),$(notdir $(wildcard $(d)/*.so)))
+ OLDMODS=$(filter-out $(NEWMODS),$(notdir $(wildcard $(DESTDIR)$(MODULES_DIR)/*.so)))
+@@ -848,7 +848,7 @@
+ # last clean count we had
+
+ cleantest:
+- @cmp -s .cleancount .lastclean || $(MAKE) clean
++ @+cmp -s .cleancount .lastclean || $(MAKE) clean
+
+ $(SUBDIRS_UNINSTALL):
+ @$(SUBMAKE) -C $(@:-uninstall=) uninstall
+@@ -897,7 +897,7 @@
+ nmenuconfig: nmenuselect
+
+ menuselect: menuselect/cmenuselect menuselect/nmenuselect menuselect/gmenuselect
+- @if [ -x menuselect/nmenuselect ]; then \
++ @+if [ -x menuselect/nmenuselect ]; then \
+ $(MAKE) nmenuselect; \
+ elif [ -x menuselect/cmenuselect ]; then \
+ $(MAKE) cmenuselect; \
+diff -uNr asterisk-1.6.2.0/channels/Makefile asterisk-1.6.2.0-r1/channels/Makefile
+--- asterisk-1.6.2.0/channels/Makefile 2010-01-16 18:55:43.733055737 +0100
++++ asterisk-1.6.2.0-r1/channels/Makefile 2010-01-16 18:57:51.589055800 +0100
+@@ -100,7 +100,7 @@
+ chan_usbradio.so: _ASTCFLAGS+=-DNDEBUG
+
+ h323/Makefile.ast:
+- $(CMD_PREFIX) $(MAKE) -C h323 Makefile.ast
++ +$(CMD_PREFIX) $(MAKE) -C h323 Makefile.ast
+
+ h323/libchanh323.a: h323/Makefile.ast
+- $(CMD_PREFIX) $(MAKE) -C h323 libchanh323.a
++ +$(CMD_PREFIX) $(MAKE) -C h323 libchanh323.a
+diff -uNr asterisk-1.6.2.0/codecs/gsm/Makefile asterisk-1.6.2.0-r1/codecs/gsm/Makefile
+--- asterisk-1.6.2.0/codecs/gsm/Makefile 2010-01-16 18:55:43.733055737 +0100
++++ asterisk-1.6.2.0-r1/codecs/gsm/Makefile 2010-01-16 18:58:31.557055848 +0100
+@@ -358,12 +358,12 @@
+ # Installation
+
+ gsminstall:
+- -if [ x"$(GSM_INSTALL_ROOT)" != x ] ; then \
++ -+if [ x"$(GSM_INSTALL_ROOT)" != x ] ; then \
+ $(MAKE) $(GSM_INSTALL_TARGETS) ; \
+ fi
+
+ toastinstall:
+- -if [ x"$(TOAST_INSTALL_ROOT)" != x ]; then \
++ -+if [ x"$(TOAST_INSTALL_ROOT)" != x ]; then \
+ $(MAKE) $(TOAST_INSTALL_TARGETS); \
+ fi
+
+diff -uNr asterisk-1.6.2.0/main/Makefile asterisk-1.6.2.0-r1/main/Makefile
+--- asterisk-1.6.2.0/main/Makefile 2010-01-16 18:55:43.738059027 +0100
++++ asterisk-1.6.2.0-r1/main/Makefile 2010-01-16 19:26:43.334555789 +0100
+@@ -177,7 +177,7 @@
+ clean::
+ rm -f asterisk
+ rm -f db1-ast/.*.d
+- @if [ -f editline/Makefile ]; then $(MAKE) -C editline distclean ; fi
++ @+if [ -f editline/Makefile ]; then $(MAKE) -C editline distclean ; fi
+ @$(MAKE) -C db1-ast clean
+ @$(MAKE) -C stdtime clean
+ rm -f libresample/src/*.o
+diff -uNr asterisk-1.6.2.0/menuselect/Makefile asterisk-1.6.2.0-r1/menuselect/Makefile
+--- asterisk-1.6.2.0/menuselect/Makefile 2010-01-16 18:55:43.738059027 +0100
++++ asterisk-1.6.2.0-r1/menuselect/Makefile 2010-01-16 19:03:34.381055693 +0100
+@@ -96,7 +96,7 @@
+ $(CC) -o $@ $^ $(M_LIBS)
+
+ mxml/libmxml.a:
+- @if test ! -f mxml/Makefile ; then cd mxml && ./configure ; fi
++ @+if test ! -f mxml/Makefile ; then cd mxml && ./configure ; fi
+ @$(MAKE) -C mxml libmxml.a
+
+ test: menuselect
+@@ -113,11 +113,11 @@
+
+ clean:
+ rm -f menuselect cmenuselect gmenuselect nmenuselect $(OBJS) $(M_OBJS) $(C_OBJS) $(G_OBJS) $(N_OBJS)
+- @if test -f mxml/Makefile ; then $(MAKE) -C mxml clean ; fi
++ @+if test -f mxml/Makefile ; then $(MAKE) -C mxml clean ; fi
+
+ dist-clean: distclean
+
+ distclean: clean
+- @if test -f mxml/Makefile ; then $(MAKE) -C mxml distclean ; fi
++ @+if test -f mxml/Makefile ; then $(MAKE) -C mxml distclean ; fi
+ rm -f autoconfig.h config.status config.log makeopts
+ rm -rf autom4te.cache
diff --git a/main/asterisk/201-incomplete.patch b/main/asterisk/201-incomplete.patch
deleted file mode 100644
index 2566134f..00000000
--- a/main/asterisk/201-incomplete.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-Index: include/asterisk/pbx.h
-===================================================================
---- a/include/asterisk/pbx.h (revision 112598)
-+++ b/include/asterisk/pbx.h (working copy)
-@@ -42,6 +42,7 @@
-
- /*! \brief Special return values from applications to the PBX { */
- #define AST_PBX_ERROR 1 /*!< Jump to the 'e' exten */
-+#define AST_PBX_INCOMPLETE 12 /*!< Return to PBX matching, allowing more digits for the extension */
- /*! } */
-
- #define PRIORITY_HINT -1 /*!< Special Priority for a hint */
-Index: main/pbx.c
-===================================================================
---- a/main/pbx.c (revision 112598)
-+++ b/main/pbx.c (working copy)
-@@ -302,6 +302,7 @@
- static int pbx_builtin_background(struct ast_channel *, void *);
- static int pbx_builtin_wait(struct ast_channel *, void *);
- static int pbx_builtin_waitexten(struct ast_channel *, void *);
-+static int pbx_builtin_incomplete(struct ast_channel *, void *);
- static int pbx_builtin_resetcdr(struct ast_channel *, void *);
- static int pbx_builtin_setamaflags(struct ast_channel *, void *);
- static int pbx_builtin_ringing(struct ast_channel *, void *);
-@@ -579,6 +580,16 @@
- "value.\n"
- },
-
-+ { "Incomplete", pbx_builtin_incomplete,
-+ "returns AST_PBX_INCOMPLETE value",
-+ " Incomplete([n]): Signals the PBX routines that the previous matched extension\n"
-+ "is incomplete and that further input should be allowed before matching can\n"
-+ "be considered to be complete. Can be used within a pattern match when\n"
-+ "certain criteria warrants a longer match.\n"
-+ " If the 'n' option is specified, then Incomplete will not attempt to answer\n"
-+ "the channel first. Note that most channel types need to be in Answer state\n"
-+ "in order to receive DTMF.\n"
-+ },
- { "NoOp", pbx_builtin_noop,
- "Do Nothing (No Operation)",
- " NoOp(): This application does nothing. However, it is useful for debugging\n"
-@@ -3539,6 +3551,8 @@
- char dst_exten[256]; /* buffer to accumulate digits */
- int pos = 0; /* XXX should check bounds */
- int digit = 0;
-+ int invalid = 0;
-+ int timeout = 0;
-
- /* loop on priorities in this context/exten */
- while ( !(res = ast_spawn_extension(c, c->context, c->exten, c->priority, c->cid.cid_num, &found,1))) {
-@@ -3574,6 +3588,18 @@
- pos = 0;
- dst_exten[pos++] = digit = res;
- dst_exten[pos] = '\0';
-+ } else if (res == AST_PBX_INCOMPLETE) {
-+ ast_debug(1, "Spawn extension (%s,%s,%d) exited INCOMPLETE on '%s'\n", c->context, c->exten, c->priority, c->name);
-+ ast_verb(2, "Spawn extension (%s, %s, %d) exited INCOMPLETE on '%s'\n", c->context, c->exten, c->priority, c->name);
-+
-+ /* Don't cycle on incomplete - this will happen if the only extension that matches is our "incomplete" extension */
-+ if (!ast_matchmore_extension(c, c->context, c->exten, c->priority, c->cid.cid_num)) {
-+ invalid = 1;
-+ } else {
-+ ast_copy_string(dst_exten, c->exten, sizeof(dst_exten));
-+ digit = 1;
-+ pos = strlen(dst_exten);
-+ }
- } else {
- ast_debug(1, "Spawn extension (%s,%s,%d) exited non-zero on '%s'\n", c->context, c->exten, c->priority, c->name);
- ast_verb(2, "Spawn extension (%s, %s, %d) exited non-zero on '%s'\n", c->context, c->exten, c->priority, c->name);
-@@ -3610,7 +3636,7 @@
- * hangup. We have options, here. We can either catch the failure
- * and continue, or we can drop out entirely. */
-
-- if (!ast_exists_extension(c, c->context, c->exten, 1, c->cid.cid_num)) {
-+ if (invalid || !ast_exists_extension(c, c->context, c->exten, 1, c->cid.cid_num)) {
- /*!\note
- * If there is no match at priority 1, it is not a valid extension anymore.
- * Try to continue at "i" (for invalid) or "e" (for exception) or exit if
-@@ -3654,11 +3680,13 @@
-
- if (collect_digits(c, waittime, dst_exten, sizeof(dst_exten), pos))
- break;
-- if (ast_exists_extension(c, c->context, dst_exten, 1, c->cid.cid_num)) /* Prepare the next cycle */
-+ if (res == AST_PBX_INCOMPLETE && ast_strlen_zero(&dst_exten[pos]))
-+ timeout = 1;
-+ if (!timeout && ast_exists_extension(c, c->context, dst_exten, 1, c->cid.cid_num)) /* Prepare the next cycle */
- set_ext_pri(c, dst_exten, 1);
- else {
- /* No such extension */
-- if (!ast_strlen_zero(dst_exten)) {
-+ if (!timeout && !ast_strlen_zero(dst_exten)) {
- /* An invalid extension */
- if (ast_exists_extension(c, c->context, "i", 1, c->cid.cid_num)) {
- ast_verb(3, "Invalid extension '%s' in context '%s' on %s\n", dst_exten, c->context, c->name);
-@@ -7315,6 +7343,26 @@
- return AST_PBX_KEEPALIVE;
- }
-
-+static int pbx_builtin_incomplete(struct ast_channel *chan, void *data)
-+{
-+ char *options = data;
-+ int answer = 1;
-+
-+ /* Some channels can receive DTMF in unanswered state; some cannot */
-+ if (!ast_strlen_zero(options) && strchr(options, 'n')) {
-+ answer = 0;
-+ }
-+
-+ /* If the channel is hungup, stop waiting */
-+ if (ast_check_hangup(chan)) {
-+ return -1;
-+ } else if (chan->_state != AST_STATE_UP && answer) {
-+ __ast_answer(chan, 0, 1);
-+ }
-+
-+ return AST_PBX_INCOMPLETE;
-+}
-+
- AST_APP_OPTIONS(resetcdr_opts, {
- AST_APP_OPTION('w', AST_CDR_FLAG_POSTED),
- AST_APP_OPTION('a', AST_CDR_FLAG_LOCKED),
diff --git a/main/asterisk/301-libpri-autoconf.patch b/main/asterisk/301-libpri-autoconf.patch
deleted file mode 100644
index 0893b032..00000000
--- a/main/asterisk/301-libpri-autoconf.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-Index: configure.ac
-===================================================================
---- a/configure.ac.orig Fri Nov 27 22:58:39 2009
-+++ b/configure.ac Sat Nov 28 00:14:40 2009
-@@ -261,11 +261,11 @@
- AST_EXT_LIB_SETUP([POPT], [popt], [popt])
- AST_EXT_LIB_SETUP([PORTAUDIO], [PortAudio], [portaudio])
- AST_EXT_LIB_SETUP([PRI], [ISDN PRI], [pri])
--AST_EXT_LIB_SETUP_DEPENDENT([PRI_VERSION], [ISDN PRI get_version], [PRI], [pri])
--AST_EXT_LIB_SETUP_DEPENDENT([PRI_INBANDDISCONNECT], [ISDN PRI set_inbanddisconnect], [PRI], [pri])
--AST_EXT_LIB_SETUP_DEPENDENT([PRI_PROG_W_CAUSE], [ISDN progress with cause], [PRI], [pri])
--AST_EXT_LIB_SETUP_DEPENDENT([PRI_SERVICE_MESSAGES], [ISDN service messages], [PRI], [pri])
--AST_EXT_LIB_SETUP_DEPENDENT([PRI_REVERSE_CHARGE], [ISDN reverse charge], [PRI], [pri])
-+#AST_EXT_LIB_SETUP_DEPENDENT([PRI_VERSION], [ISDN PRI get_version], [PRI], [pri])
-+#AST_EXT_LIB_SETUP_DEPENDENT([PRI_INBANDDISCONNECT], [ISDN PRI set_inbanddisconnect], [PRI], [pri])
-+#AST_EXT_LIB_SETUP_DEPENDENT([PRI_PROG_W_CAUSE], [ISDN progress with cause], [PRI], [pri])
-+#AST_EXT_LIB_SETUP_DEPENDENT([PRI_SERVICE_MESSAGES], [ISDN service messages], [PRI], [pri])
-+#AST_EXT_LIB_SETUP_DEPENDENT([PRI_REVERSE_CHARGE], [ISDN reverse charge], [PRI], [pri])
- AST_EXT_LIB_SETUP([RESAMPLE], [LIBRESAMPLE], [resample])
- AST_EXT_LIB_SETUP([SPANDSP], [SPANDSP], [spandsp])
- AST_EXT_LIB_SETUP([SS7], [ISDN SS7], [ss7])
diff --git a/main/asterisk/400-bug-227.patch b/main/asterisk/400-bug-227.patch
new file mode 100644
index 00000000..f8187379
--- /dev/null
+++ b/main/asterisk/400-bug-227.patch
@@ -0,0 +1,15 @@
+Index: channels/chan_sip.c
+===================================================================
+--- a/channels/chan_sip.c (revision 212243)
++++ b/channels/chan_sip.c (working copy)
+@@ -3675,8 +3675,8 @@
+ char method_str[31];
+ ast_debug(3, "Re-scheduled destruction of SIP call %s\n", p->callid ? p->callid : "<unknown>");
+ append_history(p, "ReliableXmit", "timeout");
+- if (sscanf(p->lastmsg, "Tx: %30s", method_str) == 1 || sscanf(p->lastmsg, "Rx: %30s", method_str) == 1) {
+- if (method_match(SIP_CANCEL, method_str) || method_match(SIP_BYE, method_str)) {
++ if (sscanf(p->lastmsg, "Tx: %30s", method_str) == 1 || sscanf(p->lastmsg, "Rx: %30s", method_str) == 1 || sscanf(p->lastmsg, "Init: %30s", method_str) == 1) {
++ if (method_match(SIP_CANCEL, method_str) || method_match(SIP_BYE, method_str) || method_match(SIP_INVITE, method_str)) {
+ pvt_set_needdestroy(p, "autodestruct");
+ }
+ }
diff --git a/main/asterisk/400-destroy-no-response-234131.patch b/main/asterisk/400-destroy-no-response-234131.patch
deleted file mode 100644
index 16eef510..00000000
--- a/main/asterisk/400-destroy-no-response-234131.patch
+++ /dev/null
@@ -1,39 +0,0 @@
---- 1.6.0/channels/chan_sip.c 2009/12/10 16:24:36 234130
-+++ 1.6.0/channels/chan_sip.c 2009/12/10 16:30:22 234131
-@@ -4523,6 +4523,9 @@
- ast_queue_control(p->owner, AST_CONTROL_CONGESTION);
- ast_channel_unlock(p->owner);
- }
-+
-+ /* Give the channel a chance to act before we proceed with destruction */
-+ sip_scheddestroy(p, DEFAULT_TRANS_TIMEOUT);
- }
- sip_pvt_unlock(p);
- return 0;
-@@ -5186,19 +5189,20 @@
- if (needcancel) { /* Outgoing call, not up */
- if (ast_test_flag(&p->flags[0], SIP_OUTGOING)) {
- /* stop retransmitting an INVITE that has not received a response */
-- struct sip_pkt *cur;
-- for (cur = p->packets; cur; cur = cur->next) {
-- __sip_semi_ack(p, cur->seqno, cur->is_resp, cur->method ? cur->method : find_sip_method(cur->data));
-- }
--
- /* if we can't send right now, mark it pending */
- if (p->invitestate == INV_CALLING) {
- /* We can't send anything in CALLING state */
- ast_set_flag(&p->flags[0], SIP_PENDINGBYE);
-- /* Do we need a timer here if we don't hear from them at all? */
-+ __sip_pretend_ack(p);
-+ /* Do we need a timer here if we don't hear from them at all? Yes we do or else we will get hung dialogs and those are no fun. */
- sip_scheddestroy(p, DEFAULT_TRANS_TIMEOUT);
- append_history(p, "DELAY", "Not sending cancel, waiting for timeout");
- } else {
-+ struct sip_pkt *cur;
-+
-+ for (cur = p->packets; cur; cur = cur->next) {
-+ __sip_semi_ack(p, cur->seqno, cur->is_resp, cur->method ? cur->method : find_sip_method(cur->data));
-+ }
- p->invitestate = INV_CANCELLED;
- /* Send a new request: CANCEL */
- transmit_request(p, SIP_CANCEL, p->lastinvite, XMIT_RELIABLE, FALSE);
diff --git a/main/asterisk/APKBUILD b/main/asterisk/APKBUILD
index d76ed956..68d0a827 100644
--- a/main/asterisk/APKBUILD
+++ b/main/asterisk/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Timo Teras <timo.teras@iki.fi>
# Maintainer: Timo Teras <timo.teras@iki.fi>
pkgname=asterisk
-pkgver=1.6.0.20
+pkgver=1.6.2.1
pkgrel=1
pkgdesc="Asterisk: A Module Open Source PBX System"
url="http://www.asterisk.org/"
@@ -12,21 +12,21 @@ makedepends="autoconf automake libtool ncurses-dev popt-dev newt-dev zlib-dev
freetds-dev openssl-dev lua-dev alsa-lib-dev"
install="$pkgname.pre-install $pkgname.pre-upgrade $pkgname.post-install"
subpackages="$pkgname-dev $pkgname-doc $pkgname-pgsql $pkgname-odbc
- $pkgname-tds"
+ $pkgname-tds $pkgname-sample-config:sample"
source="http://downloads.digium.com/pub/asterisk/releases/$pkgname-$pkgver.tar.gz
100-uclibc-daemon.patch
101-caps-uclibc.patch
102-gsm-pic.patch
- 103-rundir.patch
- 201-incomplete.patch
- 301-libpri-autoconf.patch
- 400-destroy-no-response-234131.patch
+ 200-parallel-make.patch
+ 400-bug-227.patch
asterisk.initd
asterisk.confd
asterisk.logrotate"
-build() {
- cd "$srcdir/$pkgname-$pkgver"
+_builddir="$srcdir/$pkgname-$pkgver"
+
+prepare() {
+ cd "$_builddir"
for i in ../[1-9]*.patch; do
msg "Apply $i"
patch -p1 < $i || return 1
@@ -36,6 +36,10 @@ build() {
sed -i -e 's/PBX_ICONV=1/PBX_ICONV=0/g' configure.ac
./bootstrap.sh
+}
+
+build() {
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
@@ -53,7 +57,11 @@ build() {
# and figure out which modules to build
rm menuselect.makeopts
make menuselect.makeopts
- make -j1 || return 1
+ make ASTLDFLAGS="$LDFLAGS" || return 1
+}
+
+package() {
+ cd "$_builddir"
make -j1 DESTDIR="$pkgdir" install
install -d "$pkgdir"/var/run/asterisk
@@ -91,14 +99,18 @@ tds() {
_find_and_move '*_tds*'
}
-md5sums="649c905c897824cebcf9bc2cee1f9398 asterisk-1.6.0.20.tar.gz
+sample() {
+ pkgdesc="Sample configuration files for asterisk"
+ cd "$_builddir"
+ make samples DESTDIR="$subpkgdir"
+}
+
+md5sums="8fbc60f9d80e686c749ae95292e225d8 asterisk-1.6.2.1.tar.gz
b00c9d98ce2ad445501248a197c6e436 100-uclibc-daemon.patch
6e1129e30c4fd2c25c86c81685a485a9 101-caps-uclibc.patch
97b39fd9777a2521d4f9f095482b7ac2 102-gsm-pic.patch
-5008f51c737ec91f5047519bc9f25b85 103-rundir.patch
-57825b74526187075ff7cb6816c55467 201-incomplete.patch
-5771a5ab34b187dbfe8e23950b04213b 301-libpri-autoconf.patch
-e35d40d688f6e4e4034c7aca8f955f46 400-destroy-no-response-234131.patch
+80b46215bb243821d9faec55dca179b8 200-parallel-make.patch
+79e9634b5054bceb3b8dc246654bb243 400-bug-227.patch
0ce3219e05f55af884a7dc6b99c2b276 asterisk.initd
ed31d7ba37bcf8b0346dcf8593c395f0 asterisk.confd
3e65172275684373e1a25c8a11224411 asterisk.logrotate"
diff --git a/main/aterm/APKBUILD b/main/aterm/APKBUILD
new file mode 100644
index 00000000..e414f4a4
--- /dev/null
+++ b/main/aterm/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=aterm
+pkgver=1.0.1
+pkgrel=0
+pkgdesc="An xterm replacement with transparency support"
+url="http://aterm.sourceforge.net/"
+license="GPL"
+makedepends="libxext-dev libsm-dev libxt-dev"
+subpackages="$pkgname-doc"
+depends=
+source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.bz2
+ uclibc.patch"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -p1 < ../uclibc.patch || return 1
+ ./configure --prefix=/usr \
+ --enable-transparency=yes \
+ --enable-background-image \
+ --enable-fading \
+ --enable-menubar \
+ --enable-graphics
+ make || return 1
+ make prefix="$pkgdir"/usr install
+}
+md5sums="c2eede028e1011e0ec7035cf319c9b5a aterm-1.0.1.tar.bz2
+cd942d2639bd32fb9cbf06c94dcd536f uclibc.patch"
diff --git a/main/aterm/uclibc.patch b/main/aterm/uclibc.patch
new file mode 100644
index 00000000..1c142834
--- /dev/null
+++ b/main/aterm/uclibc.patch
@@ -0,0 +1,16 @@
+--- aterm-1.0.1/src/command.c.orig 2009-06-12 18:04:43.000000000 +0000
++++ aterm-1.0.1/src/command.c 2009-06-12 18:10:23.000000000 +0000
+@@ -91,7 +91,12 @@
+
+ #if defined (__svr4__) || defined (__lnx21__)
+ # include <sys/resource.h> /* for struct rlimit */
+-# include <sys/stropts.h> /* for I_PUSH */
++# if defined (__UCLIBC__)
++# define __SID ('S' << 8)
++# define I_PUSH (__SID | 2)
++# else
++# include <sys/stropts.h> /* for I_PUSH */
++# endif
+ # define _NEW_TTY_CTRL /* to get proper defines in <termios.h> */
+ #endif
+
diff --git a/main/atk/APKBUILD b/main/atk/APKBUILD
new file mode 100644
index 00000000..2cd80710
--- /dev/null
+++ b/main/atk/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=atk
+pkgver=1.28.0
+pkgrel=1
+pkgdesc="A library providing a set of interfaces for accessibility"
+url="http://www.gtk.org/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="glib-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="010a85478adc053c016a0a5c9bb52004 atk-1.28.0.tar.bz2"
diff --git a/main/bdftopcf/APKBUILD b/main/bdftopcf/APKBUILD
new file mode 100644
index 00000000..49abcee7
--- /dev/null
+++ b/main/bdftopcf/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=bdftopcf
+pkgver=1.0.2
+pkgrel=0
+pkgdesc="X.Org font utility"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig libxfont-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://xorg.freedesktop.org//releases/individual/app/bdftopcf-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man \
+ --with-mapdir=/usr/share/fonts/util || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="148f20d28caaa69bbe7dcca7c2674fb6 bdftopcf-1.0.2.tar.bz2"
diff --git a/main/bigreqsproto/APKBUILD b/main/bigreqsproto/APKBUILD
new file mode 100644
index 00000000..4960d2dd
--- /dev/null
+++ b/main/bigreqsproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=bigreqsproto
+pkgver=1.1.0
+pkgrel=0
+pkgdesc="X11 Big Requests extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d30c5dbf19ca6dffcd9788227ecff8c5 bigreqsproto-1.1.0.tar.bz2"
diff --git a/main/bind/APKBUILD b/main/bind/APKBUILD
index 57ad324c..19dd241f 100644
--- a/main/bind/APKBUILD
+++ b/main/bind/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bind
-pkgver=9.6.1_p2
+pkgver=9.6.1_p3
_ver=${pkgver%_p*}
_p=${pkgver#*_p}
pkgrel=0
@@ -92,7 +92,7 @@ tools() {
done
}
-md5sums="435bc2e26e470d46ddf2acb24abb6ea6 bind-9.6.1-P2.tar.gz
+md5sums="a0952d589b3051538033387be4c983f9 bind-9.6.1-P3.tar.gz
f270a5b0a28ab6e818840c5c368ddbcc bind.so_bsdcompat.patch
92914193cc603d8d81ef00534ce9c1c9 bind.initd
8b05a287976d66d51c18b73ee7523671 bind.confd
diff --git a/main/busybox/APKBUILD b/main/busybox/APKBUILD
index 90b7b04a..16dbdfd6 100644
--- a/main/busybox/APKBUILD
+++ b/main/busybox/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=busybox
-pkgver=1.15.3
-pkgrel=1
+pkgver=1.16.0
+pkgrel=0
pkgdesc="Size optimized toolbox of many common UNIX utilities"
url=http://busybox.net
license="GPL-2"
@@ -10,8 +10,6 @@ install="$pkgname.post-install $pkgname.post-upgrade"
triggers="busybox.trigger:/bin /usr/bin /sbin /usr/sbin /lib/modules/*"
source="http://busybox.net/downloads/$pkgname-$pkgver.tar.bz2
$pkgname-1.11.1-bb.patch
- 0001-mount-move-resolve_mount_spec-to-volume_id.patch
- 0002-swaponoff-add-uuid-label-support.patch
busyboxconfig"
build() {
@@ -49,8 +47,6 @@ package() {
ln -s /bin/busybox "$pkgdir"/bin/sh
}
-md5sums="6059ac9456de6fb18dc8ee4cd0ec9240 busybox-1.15.3.tar.bz2
+md5sums="2130884e71a1648bfb63c3250c1d288c busybox-1.16.0.tar.bz2
4c0f3b486eaa0674961b7ddcd0c60a9b busybox-1.11.1-bb.patch
-f928cadef10307c2f14202cfaf3c038c 0001-mount-move-resolve_mount_spec-to-volume_id.patch
-82310729ab41d703f3584bc9920dd712 0002-swaponoff-add-uuid-label-support.patch
-100c71e6176483bd216e9754da4d6bba busyboxconfig"
+9743e7ecd48f37b0d420f64bef7fb2a8 busyboxconfig"
diff --git a/main/busybox/busyboxconfig b/main/busybox/busyboxconfig
index e2da9244..1ef0ad07 100644
--- a/main/busybox/busyboxconfig
+++ b/main/busybox/busyboxconfig
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
-# Busybox version: 1.15.3
-# Wed Dec 16 14:03:36 2009
+# Busybox version: 1.16.0
+# Tue Jan 26 09:58:29 2010
#
CONFIG_HAVE_DOT_CONFIG=y
@@ -14,6 +14,8 @@ CONFIG_HAVE_DOT_CONFIG=y
#
CONFIG_DESKTOP=y
CONFIG_EXTRA_COMPAT=y
+# CONFIG_INCLUDE_SUSv2 is not set
+# CONFIG_USE_PORTABLE_CODE is not set
CONFIG_FEATURE_BUFFERS_USE_MALLOC=y
# CONFIG_FEATURE_BUFFERS_GO_ON_STACK is not set
# CONFIG_FEATURE_BUFFERS_GO_IN_BSS is not set
@@ -59,7 +61,6 @@ CONFIG_EXTRA_CFLAGS=""
CONFIG_NO_DEBUG_LIB=y
# CONFIG_DMALLOC is not set
# CONFIG_EFENCE is not set
-# CONFIG_INCLUDE_SUSv2 is not set
#
# Installation Options
@@ -120,6 +121,7 @@ CONFIG_FEATURE_CPIO_P=y
# CONFIG_FEATURE_DPKG_DEB_EXTRACT_ONLY is not set
CONFIG_GUNZIP=y
CONFIG_GZIP=y
+# CONFIG_FEATURE_GZIP_LONG_OPTIONS is not set
CONFIG_LZOP=y
# CONFIG_LZOP_COMPR_HIGH is not set
CONFIG_RPM2CPIO=y
@@ -133,6 +135,7 @@ CONFIG_FEATURE_TAR_OLDSUN_COMPATIBILITY=y
CONFIG_FEATURE_TAR_GNU_EXTENSIONS=y
CONFIG_FEATURE_TAR_LONG_OPTIONS=y
CONFIG_FEATURE_TAR_UNAME_GNAME=y
+CONFIG_FEATURE_TAR_NOPRESERVE_TIME=y
CONFIG_UNCOMPRESS=y
CONFIG_UNLZMA=y
CONFIG_FEATURE_LZMA_FAST=y
@@ -148,15 +151,19 @@ CONFIG_CATV=y
CONFIG_CHGRP=y
CONFIG_CHMOD=y
CONFIG_CHOWN=y
+CONFIG_FEATURE_CHOWN_LONG_OPTIONS=y
CONFIG_CHROOT=y
CONFIG_CKSUM=y
CONFIG_COMM=y
CONFIG_CP=y
+CONFIG_FEATURE_CP_LONG_OPTIONS=y
CONFIG_CUT=y
CONFIG_DATE=y
CONFIG_FEATURE_DATE_ISOFMT=y
+CONFIG_FEATURE_DATE_COMPAT=y
CONFIG_DD=y
CONFIG_FEATURE_DD_SIGNAL_HANDLING=y
+# CONFIG_FEATURE_DD_THIRD_STATUS_LINE is not set
CONFIG_FEATURE_DD_IBS_OBS=y
CONFIG_DF=y
CONFIG_FEATURE_DF_FANCY=y
@@ -271,7 +278,7 @@ CONFIG_FEATURE_AUTOWIDTH=y
CONFIG_FEATURE_HUMAN_READABLE=y
#
-# Common options for md5sum, sha1sum
+# Common options for md5sum, sha1sum, sha256sum, sha512sum
#
CONFIG_FEATURE_MD5_SHA1_SUM_CHECK=y
@@ -318,9 +325,8 @@ CONFIG_AWK=y
CONFIG_FEATURE_AWK_LIBM=y
CONFIG_CMP=y
CONFIG_DIFF=y
-CONFIG_FEATURE_DIFF_BINARY=y
+# CONFIG_FEATURE_DIFF_LONG_OPTIONS is not set
CONFIG_FEATURE_DIFF_DIR=y
-CONFIG_FEATURE_DIFF_MINIMAL=y
CONFIG_ED=y
# CONFIG_PATCH is not set
CONFIG_SED=y
@@ -364,6 +370,7 @@ CONFIG_FEATURE_FIND_DELETE=y
CONFIG_FEATURE_FIND_PATH=y
CONFIG_FEATURE_FIND_REGEX=y
# CONFIG_FEATURE_FIND_CONTEXT is not set
+CONFIG_FEATURE_FIND_LINKS=y
CONFIG_GREP=y
CONFIG_FEATURE_GREP_EGREP_ALIAS=y
CONFIG_FEATURE_GREP_FGREP_ALIAS=y
@@ -453,6 +460,7 @@ CONFIG_DEPMOD=y
# Options common to multiple modutils
#
# CONFIG_FEATURE_2_4_MODULES is not set
+# CONFIG_FEATURE_INSMOD_TRY_MMAP is not set
# CONFIG_FEATURE_INSMOD_VERSION_CHECKING is not set
# CONFIG_FEATURE_INSMOD_KSYMOOPS_SYMBOLS is not set
# CONFIG_FEATURE_INSMOD_LOADINKMEM is not set
@@ -488,8 +496,10 @@ CONFIG_FEATURE_FDISK_ADVANCED=y
CONFIG_FINDFS=y
# CONFIG_FREERAMDISK is not set
# CONFIG_FSCK_MINIX is not set
+# CONFIG_MKFS_EXT2 is not set
# CONFIG_MKFS_MINIX is not set
# CONFIG_FEATURE_MINIX2 is not set
+# CONFIG_MKFS_REISER is not set
CONFIG_MKFS_VFAT=y
CONFIG_GETOPT=y
CONFIG_FEATURE_GETOPT_LONG=y
@@ -502,6 +512,8 @@ CONFIG_FEATURE_HWCLOCK_ADJTIME_FHS=y
CONFIG_IPCRM=y
CONFIG_IPCS=y
CONFIG_LOSETUP=y
+CONFIG_LSPCI=y
+CONFIG_LSUSB=y
CONFIG_MDEV=y
CONFIG_FEATURE_MDEV_CONF=y
CONFIG_FEATURE_MDEV_RENAME=y
@@ -514,6 +526,7 @@ CONFIG_MORE=y
CONFIG_FEATURE_USE_TERMIOS=y
CONFIG_VOLUMEID=y
CONFIG_FEATURE_VOLUMEID_EXT=y
+CONFIG_FEATURE_VOLUMEID_BTRFS=y
CONFIG_FEATURE_VOLUMEID_REISERFS=y
CONFIG_FEATURE_VOLUMEID_FAT=y
# CONFIG_FEATURE_VOLUMEID_HFS is not set
@@ -591,6 +604,7 @@ CONFIG_FEATURE_DC_LIBM=y
CONFIG_EJECT=y
CONFIG_FEATURE_EJECT_SCSI=y
CONFIG_FBSPLASH=y
+# CONFIG_FLASHCP is not set
CONFIG_FLASH_LOCK=y
CONFIG_FLASH_UNLOCK=y
# CONFIG_FLASH_ERASEALL is not set
@@ -634,6 +648,7 @@ CONFIG_TIME=y
CONFIG_TIMEOUT=y
CONFIG_TTYSIZE=y
CONFIG_VOLNAME=y
+CONFIG_WALL=y
CONFIG_WATCHDOG=y
#
@@ -653,6 +668,7 @@ CONFIG_ETHER_WAKE=y
CONFIG_FAKEIDENTD=y
CONFIG_FTPD=y
CONFIG_FEATURE_FTP_WRITE=y
+CONFIG_FEATURE_FTPD_ACCEPT_BROKEN_LIST=y
CONFIG_FTPGET=y
CONFIG_FTPPUT=y
# CONFIG_FEATURE_FTPGETPUT_LONG_OPTIONS is not set
@@ -718,6 +734,8 @@ CONFIG_NETSTAT=y
CONFIG_FEATURE_NETSTAT_WIDE=y
CONFIG_FEATURE_NETSTAT_PRG=y
# CONFIG_NSLOOKUP is not set
+CONFIG_NTPD=y
+CONFIG_FEATURE_NTPD_SERVER=y
CONFIG_PING=y
CONFIG_PING6=y
CONFIG_FEATURE_FANCY_PING=y
@@ -729,22 +747,25 @@ CONFIG_FEATURE_TELNET_TTYPE=y
CONFIG_FEATURE_TELNET_AUTOLOGIN=y
# CONFIG_TELNETD is not set
# CONFIG_FEATURE_TELNETD_STANDALONE is not set
+# CONFIG_FEATURE_TELNETD_INETD_WAIT is not set
CONFIG_TFTP=y
# CONFIG_TFTPD is not set
CONFIG_FEATURE_TFTP_GET=y
CONFIG_FEATURE_TFTP_PUT=y
CONFIG_FEATURE_TFTP_BLOCKSIZE=y
+CONFIG_FEATURE_TFTP_PROGRESS_BAR=y
# CONFIG_TFTP_DEBUG is not set
CONFIG_TRACEROUTE=y
+# CONFIG_TRACEROUTE6 is not set
CONFIG_FEATURE_TRACEROUTE_VERBOSE=y
CONFIG_FEATURE_TRACEROUTE_SOURCE_ROUTE=y
CONFIG_FEATURE_TRACEROUTE_USE_ICMP=y
-CONFIG_APP_UDHCPD=y
-CONFIG_APP_DHCPRELAY=y
-CONFIG_APP_DUMPLEASES=y
-CONFIG_FEATURE_UDHCPD_WRITE_LEASES_EARLY=y
-CONFIG_DHCPD_LEASES_FILE="/var/lib/misc/udhcpd.leases"
-CONFIG_APP_UDHCPC=y
+# CONFIG_UDHCPD is not set
+# CONFIG_DHCPRELAY is not set
+# CONFIG_DUMPLEASES is not set
+# CONFIG_FEATURE_UDHCPD_WRITE_LEASES_EARLY is not set
+CONFIG_DHCPD_LEASES_FILE=""
+CONFIG_UDHCPC=y
CONFIG_FEATURE_UDHCPC_ARPING=y
# CONFIG_FEATURE_UDHCP_PORT is not set
CONFIG_UDHCP_DEBUG=0
@@ -809,6 +830,7 @@ CONFIG_FEATURE_TOP_SMP_CPU=y
# CONFIG_FEATURE_TOP_DECIMALS is not set
CONFIG_FEATURE_TOP_SMP_PROCESS=y
CONFIG_FEATURE_TOPMEM=y
+# CONFIG_FEATURE_SHOW_THREADS is not set
CONFIG_UPTIME=y
CONFIG_WATCH=y
@@ -851,8 +873,6 @@ CONFIG_FEATURE_SH_IS_ASH=y
CONFIG_ASH=y
CONFIG_ASH_BASH_COMPAT=y
CONFIG_ASH_JOB_CONTROL=y
-CONFIG_ASH_READ_NCHARS=y
-CONFIG_ASH_READ_TIMEOUT=y
CONFIG_ASH_ALIAS=y
CONFIG_ASH_GETOPTS=y
CONFIG_ASH_BUILTIN_ECHO=y
@@ -875,6 +895,7 @@ CONFIG_ASH_EXPAND_PRMT=y
# CONFIG_HUSH_FUNCTIONS is not set
# CONFIG_HUSH_LOCAL is not set
# CONFIG_HUSH_EXPORT_N is not set
+# CONFIG_HUSH_RANDOM_SUPPORT is not set
# CONFIG_LASH is not set
# CONFIG_MSH is not set
CONFIG_SH_MATH_SUPPORT=y
diff --git a/main/cairo/APKBUILD b/main/cairo/APKBUILD
new file mode 100644
index 00000000..8bd0adc4
--- /dev/null
+++ b/main/cairo/APKBUILD
@@ -0,0 +1,33 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=cairo
+pkgver=1.8.8
+pkgrel=1
+pkgdesc="Cairo vector graphics library"
+url="http://cairographics.org/"
+license="LGPL MPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libpng-dev libxrender-dev fontconfig pixman-dev
+ xcb-util-dev fontconfig-dev freetype-dev expat-dev zlib-dev
+ libiconv-dev"
+depends_dev="fontconfig-dev freetype-dev libpng-dev libxrender-dev pixman-dev
+ xcb-util-dev"
+source="http://cairographics.org/releases/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ sed -i -e 's/libpng13/libpng14/g' configure || return 1
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --enable-xcb \
+ --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d3e1a1035ae563812d4dd44a74fb0dd0 cairo-1.8.8.tar.gz"
diff --git a/main/claws-mail/APKBUILD b/main/claws-mail/APKBUILD
new file mode 100644
index 00000000..f1a73125
--- /dev/null
+++ b/main/claws-mail/APKBUILD
@@ -0,0 +1,50 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=claws-mail
+pkgver=3.7.4
+pkgrel=1
+pkgdesc="A GTK+ based e-mail client."
+url="http://www.claws-mail.org"
+license="GPL3"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="gtk+-dev openssl-dev startup-notification-dev enchant-dev
+ libsm-dev gnutls-dev curl-dev dbus-glib-dev libetpan-dev openldap-dev"
+depends=
+# gpgme-dev libetpan-dev
+#pilot-link>=0.12.3-5
+install= #claws-mail.install
+source="http://downloads.sourceforge.net/sourceforge/sylpheed-claws/$pkgname-$pkgver.tar.bz2
+ libc-version.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i ../libc-version.patch || return 1
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --disable-static \
+ --enable-enchant \
+ --enable-gnutls \
+ --enable-ldap \
+ --disable-dillo-viewer-plugin \
+ --enable-crash-dialog \
+ --enable-pgpmime-plugin \
+ --enable-spamassassin-plugin \
+ --enable-bogofilter-plugin \
+ --disable-jpilot
+ make || return 1
+ cd tools
+ make
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+ find tools -maxdepth 1 -type f -and -perm /111 -or -name '*.conf' | while read i; do
+ install -D -m755 ${i} "$pkgdir"/usr/lib/claws-mail/tools/${i}
+ done
+}
+md5sums="aa6c8b9177bc2bc506470821ee2afbb2 claws-mail-3.7.4.tar.bz2
+f3416743b5d8ff97b5a3cc2f7efc2dc1 libc-version.patch"
diff --git a/main/claws-mail/libc-version.patch b/main/claws-mail/libc-version.patch
new file mode 100644
index 00000000..c55c007b
--- /dev/null
+++ b/main/claws-mail/libc-version.patch
@@ -0,0 +1,22 @@
+--- a/src/crash.c.orig 2009-09-05 22:12:33.000000000 +0000
++++ b/src/crash.c 2009-09-05 22:14:34.000000000 +0000
+@@ -42,7 +42,7 @@
+ # include <sys/utsname.h>
+ #endif
+
+-#if defined(__GNU_LIBRARY__)
++#if defined(__GNU_LIBRARY__) && !defined(__UCLIBC__)
+ # include <gnu/libc-version.h>
+ #endif
+
+@@ -446,7 +446,9 @@
+ */
+ static const gchar *get_lib_version(void)
+ {
+-#if defined(__GNU_LIBRARY__)
++#if defined(__UCLIBC__)
++ return g_strdup_printf("uClibc");
++#elif defined(__GNU_LIBRARY__)
+ return g_strdup_printf("GNU libc %s", gnu_get_libc_version());
+ #else
+ return g_strdup(_("Unknown"));
diff --git a/main/compositeproto/APKBUILD b/main/compositeproto/APKBUILD
new file mode 100644
index 00000000..9efafaa8
--- /dev/null
+++ b/main/compositeproto/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=compositeproto
+pkgver=0.4.1
+pkgrel=0
+pkgdesc="X11 Composite extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="fixesproto"
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+md5sums="3692f3f8b2ea10dff3d2cede8dc65e79 compositeproto-0.4.1.tar.bz2"
diff --git a/main/coreutils/APKBUILD b/main/coreutils/APKBUILD
index b2a16263..46c9cc4a 100644
--- a/main/coreutils/APKBUILD
+++ b/main/coreutils/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=coreutils
pkgver=8.4
-pkgrel=0
+pkgrel=1
pkgdesc="The basic file, shell and text manipulation utilities"
url="http://www.gnu.org/software/coreutils/"
license="GPL"
@@ -14,7 +14,7 @@ source="http://ftp.gnu.org/gnu/coreutils/$pkgname-$pkgver.tar.gz"
build() {
cd "$srcdir/$pkgname-$pkgver"
- ./configure --prefix=/usr \
+ ./configure --prefix=/ \
--sysconfdir=/etc \
--mandir=/usr/share/man \
--infodir=/usr/share/info \
diff --git a/main/cpufrequtils/APKBUILD b/main/cpufrequtils/APKBUILD
index cddef63f..377fe021 100644
--- a/main/cpufrequtils/APKBUILD
+++ b/main/cpufrequtils/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cpufrequtils
-pkgver=006
+pkgver=007
pkgrel=0
pkgdesc="Userspace tools for the kernel cpufreq subsystem"
url="http://www.kernel.org/pub/linux/utils/kernel/cpufreq/cpufrequtils.html"
@@ -9,7 +9,6 @@ subpackages="$pkgname-dev $pkgname-doc"
depends="sysfsutils"
makedepends="sysfsutils-dev libtool"
source="http://www.kernel.org/pub/linux/utils/kernel/cpufreq/$pkgname-$pkgver.tar.bz2
- cpufrequtils-005-build.patch
cpufrequtils-006-nls.patch
$pkgname.initd
$pkgname.confd"
@@ -38,8 +37,7 @@ package() {
install -D -m755 ../$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
install -D -m644 ../$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
}
-md5sums="124b0de8f3a4d672539a85ce13eed869 cpufrequtils-006.tar.bz2
-0b007dbd9fcb3acf55a8570f21b2f5d4 cpufrequtils-005-build.patch
+md5sums="fdd833ce70a9ae40ae8bce5b18f2becf cpufrequtils-007.tar.bz2
aa4c6f19766a741a68ae1ad352c6bad9 cpufrequtils-006-nls.patch
b9b80ef2f1b6c5e7ce0476037a8bce6b cpufrequtils.initd
d47ff635eef03248c633486eaeec191d cpufrequtils.confd"
diff --git a/main/cpufrequtils/cpufrequtils-005-build.patch b/main/cpufrequtils/cpufrequtils-005-build.patch
deleted file mode 100644
index 7dbe5704..00000000
--- a/main/cpufrequtils/cpufrequtils-005-build.patch
+++ /dev/null
@@ -1,24 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -158,10 +158,10 @@ endif
-
- # if DEBUG is enabled, then we do not strip or optimize
- ifeq ($(strip $(DEBUG)),true)
-- CFLAGDEF += -O1 -g -DDEBUG
-+ CFLAGDEF += -DDEBUG
- STRIPCMD = /bin/true -Since_we_are_debugging
- else
-- CFLAGDEF += $(OPTIMIZATION) -fomit-frame-pointer
-+ CFLAGDEF += $(OPTIMIZATION)
- STRIPCMD = $(STRIP) -s --remove-section=.note --remove-section=.comment
- endif
-
-@@ -191,7 +191,7 @@ libcpufreq: libcpufreq.la
-
- cpufreq-%: libcpufreq.la $(UTIL_OBJS)
- $(QUIET) $(CC) $(CFLAGDEF) $(CFLAGS) -g -I. -I./lib/ -c -o utils/$@.o utils/$*.c
-- $(QUIET) $(CC) $(CFLAGDEF) $(CFLAGS) -g -I./lib/ -L. -L./.libs/ -lcpufreq -o $@ utils/$@.o
-+ $(QUIET) $(CC) $(CFLAGDEF) $(CFLAGS) -g $(LDFLAGS) -I./lib/ -L. -L./.libs/ -o $@ utils/$@.o -lcpufreq
- $(QUIET) $(STRIPCMD) $@
-
- utils: cpufreq-info cpufreq-set
diff --git a/main/cups/APKBUILD b/main/cups/APKBUILD
new file mode 100644
index 00000000..26fd2ad2
--- /dev/null
+++ b/main/cups/APKBUILD
@@ -0,0 +1,92 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=cups
+pkgver=1.4.2
+pkgrel=1
+pkgdesc="The CUPS Printing System"
+url="http://www.cups.org/"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc libcups $pkgname-client"
+makedepends="openssl-dev libpaper-dev dbus-dev"
+depends="cups-client poppler-utils"
+install=
+pkggroups="lp lpadmin"
+pkgusers="lp"
+source="ftp://ftp.easysw.com/pub/$pkgname/$pkgver/$pkgname-$pkgver-source.tar.bz2
+ $pkgname.logrotate
+ cupsd.initd
+ "
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --with-logdir=/var/log/cups \
+ --with-docdir=/usr/share/cups/doc \
+ --with-cups-user=lp \
+ --with-cups-group=lp \
+ --with-system-groups=lpadmin \
+ --without-php \
+ --disable-pam \
+ --disable-ldap \
+ --libdir=/usr/lib \
+ --enable-raw-printing \
+ --enable-dbus \
+ --with-dbusdir=/etc/dbus-1 \
+ --enable-libpaper \
+ --enable-ssl=yes \
+ --enable-gnutls \
+ --enable-pdftops \
+ --with-pdftops=pdftops \
+ --with-optim="$CFLAGS"
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make BUILDROOT="$pkgdir" install
+ rm -rf "$pkgdir"/etc/init.d "$pkgdir"/etc/rc*
+
+ install -D -m644 ../cups.logrotate "$pkgdir"/etc/logrotate.d/cups
+ install -D -m755 ../cupsd.initd "$pkgdir"/etc/init.d/cupsd
+
+ sed -i 's|^Exec=htmlview http://localhost:631/|Exec=xdg-open http://localhost:631/|g' "$pkgdir"/usr/share/applications/cups.desktop
+ find "$pkgdir"/usr/share/cups/model -name "*.ppd" | xargs gzip -n9f
+}
+
+_mv() {
+ for i in "$@"; do
+ mkdir -p "$subpkgdir"/${i%/*}
+ mv "$pkgdir"/$i "$subpkgdir"/${i%/*}/ || return 1
+ done
+}
+
+libcups() {
+ pkgdesc="CUPS libraries"
+ _mv usr/lib/*.so*
+ install -d "$pkgdir"/etc/cups
+}
+
+client() {
+ pkgdesc="CUPS client"
+ _mv usr/bin \
+ usr/share/cups/charsets \
+ usr/share/cups/charmaps \
+ usr/sbin/accept \
+ usr/sbin/cupsaddsmb \
+ usr/sbin/cupsctl \
+ usr/sbin/cupsdisable \
+ usr/sbin/cupsenable \
+ usr/sbin/lpadmin \
+ usr/sbin/lpc \
+ usr/sbin/lpinfo \
+ usr/sbin/lpmove \
+ usr/sbin/reject
+ touch "$subpkgdir"/usr/share/cups/charmaps/us-ascii.txt
+}
+
+md5sums="d95e2d588e3d36e563027a963b117b1b cups-1.4.2-source.tar.bz2
+f861b18f4446c43918c8643dcbbd7f6d cups.logrotate
+1154ed66fdcfa0523f929a369079f43c cupsd.initd"
diff --git a/main/cups/cups.logrotate b/main/cups/cups.logrotate
new file mode 100644
index 00000000..9c49bbda
--- /dev/null
+++ b/main/cups/cups.logrotate
@@ -0,0 +1,8 @@
+/var/log/cups/*log {
+ missingok
+ notifempty
+ delaycompress
+ postrotate
+ /bin/kill -HUP `cat /var/run/cups.pid 2>/dev/null` 2>/dev/null || true
+ endscript
+}
diff --git a/main/cups/cupsd.initd b/main/cups/cupsd.initd
new file mode 100644
index 00000000..f59e27b4
--- /dev/null
+++ b/main/cups/cupsd.initd
@@ -0,0 +1,20 @@
+#!/sbin/runscript
+
+depend() {
+ use net
+ need dbus
+ before nfs
+ after logger
+}
+
+start() {
+ ebegin "Starting cupsd"
+ start-stop-daemon --start --quiet --exec /usr/sbin/cupsd
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping cupsd"
+ start-stop-daemon --stop --quiet --exec /usr/sbin/cupsd
+ eend $?
+}
diff --git a/main/damageproto/APKBUILD b/main/damageproto/APKBUILD
new file mode 100644
index 00000000..787b9d3f
--- /dev/null
+++ b/main/damageproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=damageproto
+pkgver=1.2.0
+pkgrel=0
+pkgdesc="X11 Damage extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="434b931b02bd83ed9fc44951df81cdac damageproto-1.2.0.tar.bz2"
diff --git a/main/dbus-glib/APKBUILD b/main/dbus-glib/APKBUILD
new file mode 100644
index 00000000..46c85f20
--- /dev/null
+++ b/main/dbus-glib/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=dbus-glib
+pkgver=0.82
+pkgrel=0
+pkgdesc="GLib bindings for DBUS"
+url="http://www.freedesktop.org/wiki/Software/DBusBindings"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="dbus glib libiconv expat gettext"
+makedepends="pkgconfig dbus-dev glib-dev libiconv-dev gettext-dev g++ expat-dev"
+source="http://dbus.freedesktop.org/releases/$pkgname/$pkgname-$pkgver.tar.gz"
+depends_dev="glib-dev dbus-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --enable-static=no \
+ --enable-bash-completion=no || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="aa2a4517de0e9144be3bce2cf8cdd924 dbus-glib-0.82.tar.gz"
diff --git a/main/dbus/APKBUILD b/main/dbus/APKBUILD
new file mode 100644
index 00000000..054db278
--- /dev/null
+++ b/main/dbus/APKBUILD
@@ -0,0 +1,37 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=dbus
+pkgver=1.2.16
+pkgrel=1
+pkgdesc="Freedesktop.org message bus system"
+url="http://www.freedesktop.org/Software/dbus"
+license="GPL custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="expat-dev libx11-dev pkgconfig util-linux-ng-dev"
+depends_dev="util-linux-ng-dev"
+install="$pkgname.pre-install"
+source="http://$pkgname.freedesktop.org/releases/$pkgname/$pkgname-$pkgver.tar.gz
+ $pkgname.initd
+ "
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --with-xml=expat \
+ --with-dbus-user=messagebus \
+ --with-system-pid-file=/var/run/dbus.pid \
+ --disable-verbose-mode \
+ --disable-static \
+ --enable-inotify \
+ --disable-dnotify \
+ --disable-tests \
+ --disable-asserts \
+ --with-x || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install
+ install -Dm755 "$srcdir"/dbus.initd "$pkgdir"/etc/init.d/dbus
+}
+md5sums="c7a47b851ebe02f6726b65b78d1b730b dbus-1.2.16.tar.gz
+58356b4db650a89312a670c02804c540 dbus.initd"
diff --git a/main/dbus/dbus.initd b/main/dbus/dbus.initd
new file mode 100644
index 00000000..e96ea05c
--- /dev/null
+++ b/main/dbus/dbus.initd
@@ -0,0 +1,51 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License, v2 or later
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/dbus/files/dbus.init-1.0,v 1.4 2007/04/04 13:35:25 cardoe Exp $
+
+opts="reload"
+
+depend() {
+ need localmount
+ after bootmisc
+}
+
+start() {
+ ebegin "Starting D-BUS system messagebus"
+
+ /usr/bin/dbus-uuidgen --ensure
+
+ # We need to test if /var/run/dbus exists, since script will fail if it does not
+ [ ! -e /var/run/dbus ] && mkdir /var/run/dbus
+
+ start-stop-daemon --start --pidfile /var/run/dbus.pid --exec /usr/bin/dbus-daemon -- --system
+ eend $?
+}
+
+stop() {
+ local retval
+
+ ebegin "Stopping D-BUS system messagebus"
+
+ start-stop-daemon --stop --pidfile /var/run/dbus.pid
+ retval=$?
+
+ eend ${retval}
+
+ [ -S /var/run/dbus/system_bus_socket ] && rm -f /var/run/dbus/system_bus_socket
+
+ return ${retval}
+}
+
+reload() {
+ local retval
+
+ ebegin "Reloading D-BUS messagebus config"
+
+ /usr/bin/dbus-send --print-reply --system --type=method_call \
+ --dest=org.freedesktop.DBus \
+ / org.freedesktop.DBus.ReloadConfig > /dev/null
+ retval=$?
+ eend ${retval}
+ return ${retval}
+}
diff --git a/main/dbus/dbus.pre-install b/main/dbus/dbus.pre-install
new file mode 100644
index 00000000..515161db
--- /dev/null
+++ b/main/dbus/dbus.pre-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+adduser -H -h /dev/null -s /bin/false -D messagebus 2>/dev/null
+exit 0
diff --git a/main/desktop-file-utils/APKBUILD b/main/desktop-file-utils/APKBUILD
new file mode 100644
index 00000000..b4b373fe
--- /dev/null
+++ b/main/desktop-file-utils/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=desktop-file-utils
+pkgver=0.15
+pkgrel=1
+pkgdesc="Command line utilities for working with desktop entries"
+url="http://www.freedesktop.org/wiki/Software/desktop-file-utils"
+license="GPL"
+depends=
+makedepends="glib-dev libiconv-dev gettext-dev pkgconfig"
+triggers="$pkgname.trigger:/usr/share/applications"
+source="http://www.freedesktop.org/software/$pkgname/releases/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/desktop-file-utils-$pkgver
+
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="2fe8ebe222fc33cd4a959415495b7eed desktop-file-utils-0.15.tar.gz"
diff --git a/main/desktop-file-utils/desktop-file-utils.trigger b/main/desktop-file-utils/desktop-file-utils.trigger
new file mode 100644
index 00000000..0400e9a2
--- /dev/null
+++ b/main/desktop-file-utils/desktop-file-utils.trigger
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+update-desktop-database -q
diff --git a/main/dhcpcd-dbus/APKBUILD b/main/dhcpcd-dbus/APKBUILD
new file mode 100644
index 00000000..ed4415af
--- /dev/null
+++ b/main/dhcpcd-dbus/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=dhcpcd-dbus
+pkgver=0.4.2
+pkgrel=0
+pkgdesc="DBUS binding to dhcpcd"
+url="http://roy.marples.name/projects/dhcpcd-dbus"
+license="BSD"
+depends=""
+makedepends="dbus-dev pkgconfig"
+install=
+subpackages=
+source="http://roy.marples.name/downloads/dhcpcd/dhcpcd-dbus-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make PREFIX=/usr SYSCONFDIR=/etc/dbus-1/system.d
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" PREFIX=/usr SYSCONFDIR=/etc/dbus-1/system.d \
+ install
+}
+
+md5sums="c42ee474f21fd813abf5d04f56110a79 dhcpcd-dbus-0.4.2.tar.bz2"
diff --git a/main/dhcpcd-ui/APKBUILD b/main/dhcpcd-ui/APKBUILD
new file mode 100644
index 00000000..2732f1c7
--- /dev/null
+++ b/main/dhcpcd-ui/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=dhcpcd-ui
+pkgver=0.4.3
+pkgrel=0
+pkgdesc="A GTK+ monitor and configuration GUI for dhcpcd"
+url="http://roy.marples.name/projects/dhcpcd-dbus"
+license="BSD-2"
+depends="dhcpcd-dbus"
+makedepends="glib-dev gtk+-dev dbus-dev libnotify-dev pkgconfig"
+install=
+subpackages=
+source="http://roy.marples.name/downloads/dhcpcd/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make PREFIX=/usr
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" PREFIX=/usr SYSCONFDIR=/etc/dbus-1/system.d \
+ install
+}
+
+md5sums="2a01fa94c79699807131c488b47d9dc8 dhcpcd-ui-0.4.3.tar.bz2"
diff --git a/main/dnsmasq/APKBUILD b/main/dnsmasq/APKBUILD
index b1545f34..feddb67f 100644
--- a/main/dnsmasq/APKBUILD
+++ b/main/dnsmasq/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dnsmasq
-pkgver=2.51
+pkgver=2.52
pkgrel=0
pkgdesc="Small forwarding DNS server"
url="http://www.thekelleys.org.uk/dnsmasq/"
@@ -35,6 +35,6 @@ package() {
install -D -m644 "$srcdir"/$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
install dnsmasq.conf.example "$pkgdir"/etc/dnsmasq.conf
}
-md5sums="97465261a6de5258a3c3edfe51ca16a4 dnsmasq-2.51.tar.gz
+md5sums="1bb32fffdb4f977ead607802b5d701d0 dnsmasq-2.52.tar.gz
db46459322a0c7d9ce4f68251fd265c4 dnsmasq.initd
5990c2d2cb92209feacf8f3a5a7d0831 dnsmasq.confd"
diff --git a/main/dosfstools/APKBUILD b/main/dosfstools/APKBUILD
index 2596599f..07648fe9 100644
--- a/main/dosfstools/APKBUILD
+++ b/main/dosfstools/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dosfstools
-pkgver=3.0.6
+pkgver=3.0.9
pkgrel=0
pkgdesc="DOS filesystem utilities"
url="http://www.daniel-baumann.ch/software/dosfstools/"
@@ -11,11 +11,15 @@ subpackages="$pkgname-doc"
source="http://www.daniel-baumann.ch/software/$pkgname/$pkgname-$pkgver.tar.bz2"
build() {
- cd $srcdir/$pkgname-$pkgver
+ cd "$srcdir"/$pkgname-$pkgver
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make PREFIX="$pkgdir" \
MANDIR="$pkgdir"/usr/share/man \
DOCDIR="$pkgdir"/usr/share/doc \
install
}
-md5sums="ae64c11d3963cd49758aba2854a60b6e dosfstools-3.0.6.tar.bz2"
+md5sums="7f159ec44d3b9c502904bab0236050e4 dosfstools-3.0.9.tar.bz2"
diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD
index c8b04b37..a1aaba4d 100644
--- a/main/dovecot/APKBUILD
+++ b/main/dovecot/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dovecot
-pkgver=1.2.9
+pkgver=1.2.10
pkgrel=0
pkgdesc="IMAP and POP3 server"
url="http://www.dovecot.org/"
@@ -65,5 +65,5 @@ sqlite() {
_mv $(cd "$pkgdir" && find usr -name '*sqlite.so')
}
-md5sums="036ff97fb248dae3bd4b796a0644634f dovecot-1.2.9.tar.gz
+md5sums="b7d0081b17ff6afae85e8dc14157fa57 dovecot-1.2.10.tar.gz
c58b474dca20e6e60fa4f1f5b9c726e1 dovecot.initd"
diff --git a/main/dri2proto/APKBUILD b/main/dri2proto/APKBUILD
new file mode 100644
index 00000000..77f866e5
--- /dev/null
+++ b/main/dri2proto/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=dri2proto
+pkgver=2.1
+pkgrel=0
+pkgdesc="X11 DRI protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="5cb7987d29db068153bdc8f23c767c43 dri2proto-2.1.tar.bz2"
diff --git a/main/e2fsprogs/0001-implement-com_right_r.patch b/main/e2fsprogs/0001-implement-com_right_r.patch
new file mode 100644
index 00000000..dc285d9a
--- /dev/null
+++ b/main/e2fsprogs/0001-implement-com_right_r.patch
@@ -0,0 +1,59 @@
+From 527d258d605e5a1dd841bccc6091c0b894a10411 Mon Sep 17 00:00:00 2001
+From: Natanael Copa <ncopa@alpinelinux.org>
+Date: Wed, 27 Jan 2010 16:02:08 +0000
+Subject: [PATCH] implement com_right_r()
+
+For heimdal compat
+---
+ lib/et/com_err.h | 2 ++
+ lib/et/com_right.c | 14 ++++++++++++++
+ 2 files changed, 16 insertions(+), 0 deletions(-)
+
+diff --git a/lib/et/com_err.h b/lib/et/com_err.h
+index de0146e..eb2106f 100644
+--- a/lib/et/com_err.h
++++ b/lib/et/com_err.h
+@@ -16,6 +16,7 @@
+ #define COM_ERR_ATTR(x)
+ #endif
+
++#include <stddef.h>
+ #include <stdarg.h>
+
+ typedef long errcode_t;
+@@ -49,6 +50,7 @@ extern void add_to_error_table(struct et_list *new_table);
+
+ /* Provided for Heimdall compatibility */
+ extern const char *com_right(struct et_list *list, long code);
++extern const char *com_right_r(struct et_list *list, long code, char *str, size_t len);
+ extern void initialize_error_table_r(struct et_list **list,
+ const char **messages,
+ int num_errors,
+diff --git a/lib/et/com_right.c b/lib/et/com_right.c
+index 173fd1a..dbc1e41 100644
+--- a/lib/et/com_right.c
++++ b/lib/et/com_right.c
+@@ -55,6 +55,20 @@ com_right(struct et_list *list, long code)
+ return NULL;
+ }
+
++const char *
++com_right_r(struct et_list *list, long code, char *str, size_t len)
++{
++ struct et_list *p;
++ for (p = list; p; p = p->next) {
++ if (code >= p->table->base && code < p->table->base + p->table->n_msgs) {
++ strlcpy(str, p->table->msgs[code - p->table->base], len);
++ return str;
++ }
++ }
++ return NULL;
++}
++
++
+ struct foobar {
+ struct et_list etl;
+ struct error_table tab;
+--
+1.6.6.1
+
diff --git a/main/e2fsprogs/APKBUILD b/main/e2fsprogs/APKBUILD
index 440cad5e..ebd98c79 100644
--- a/main/e2fsprogs/APKBUILD
+++ b/main/e2fsprogs/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=e2fsprogs
pkgver=1.41.9
-pkgrel=0
+pkgrel=3
pkgdesc="Standard Ext2/3/4 filesystem utilities"
url="http://e2fsprogs.sourceforge.net"
license="GPL LGPL MIT"
@@ -9,12 +9,19 @@ depends=
install="$pkgname.post-upgrade"
makedepends="util-linux-ng-dev pkgconfig"
subpackages="$pkgname-dev $pkgname-doc libcom_err"
-source="http://downloads.sourceforge.net/sourceforge/e2fsprogs/e2fsprogs-$pkgver.tar.gz"
+source="http://downloads.sourceforge.net/sourceforge/e2fsprogs/e2fsprogs-$pkgver.tar.gz
+ 0001-implement-com_right_r.patch"
depends_dev="util-linux-ng-dev"
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/0001-implement-com_right_r.patch
+}
+
build () {
- cd ${srcdir}/${pkgname}-${pkgver}
+ cd "$_builddir"
./configure \
--mandir=/usr/share/man \
--enable-elf-shlibs \
@@ -26,13 +33,20 @@ build () {
--disable-nls
make || return 1
- make LDCONFIG=: DESTDIR=${pkgdir} install install-libs || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make LDCONFIG=: DESTDIR="${pkgdir}" install install-libs || return 1
}
libcom_err() {
depends=
- mkdir -p "$subpkgdir"/lib
+ replaces="e2fsprogs"
+ mkdir -p "$subpkgdir"/lib "$subpkgdir"/usr/lib/
+ mv "$pkgdir"/usr/lib/libcom_err* "$subpkgdir"/usr/lib/
mv "$pkgdir"/lib/libcom_err* "$subpkgdir"/lib/
}
-md5sums="52f60a9e19a02f142f5546f1b5681927 e2fsprogs-1.41.9.tar.gz"
+md5sums="52f60a9e19a02f142f5546f1b5681927 e2fsprogs-1.41.9.tar.gz
+600bedf9a85cd197c39715b0be5cc5f7 0001-implement-com_right_r.patch"
diff --git a/main/enchant/APKBUILD b/main/enchant/APKBUILD
new file mode 100644
index 00000000..8133127b
--- /dev/null
+++ b/main/enchant/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=enchant
+pkgver=1.5.0
+pkgrel=1
+pkgdesc="A wrapper library for generic spell checking"
+url="http://www.abisource.com/enchant/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+depends_dev="glib-dev"
+makedepends="aspell-dev dbus-glib-dev hunspell-dev libiconv-dev gettext-dev"
+source="http://www.abisource.com/downloads/$pkgname/$pkgver/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --disable-static || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="7dfaed14e142b4a0004b770c9568ed02 enchant-1.5.0.tar.gz"
diff --git a/main/encodings/APKBUILD b/main/encodings/APKBUILD
new file mode 100644
index 00000000..7b9cca22
--- /dev/null
+++ b/main/encodings/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=encodings
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="X.org font encoding files"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig mkfontscale"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/encodings-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/encodings-$pkgver
+ ./configure --prefix=/usr \
+ --with-encodingsdir=/usr/share/fonts/encodings
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/encodings-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="29637480e7ce12546668631067c19ced encodings-1.0.3.tar.bz2"
diff --git a/main/epdfview/APKBUILD b/main/epdfview/APKBUILD
new file mode 100644
index 00000000..fdd6e418
--- /dev/null
+++ b/main/epdfview/APKBUILD
@@ -0,0 +1,40 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=epdfview
+pkgver=0.1.7
+pkgrel=1
+pkgdesc="A free lightweight PDF document viewer."
+url="http://www.emma-soft.com/projects/epdfview/"
+license="GPL"
+#depends="poppler-glib>=0.10.0 heimdal>=1.2.1-1 libcups>=1.3.7-2 gnutls>=2.4.1
+depends="desktop-file-utils hicolor-icon-theme"
+makedepends="poppler-gtk-dev"
+source="http://www.emma-soft.com/projects/$pkgname/chrome/site/releases/$pkgname-$pkgver.tar.bz2
+ $pkgname.desktop.patch
+ fix-scrolling.patch"
+
+build ()
+{
+ cd ""$srcdir"/$pkgname-$pkgver"
+ patch -Np0 -i ../epdfview.desktop.patch || return 1
+ patch -Np0 -i ../fix-scrolling.patch || return 1
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ || return 1
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" install || return 1
+ for i in 24 32 48; do
+ install -d "$pkgdir"/usr/share/icons/hicolor/${i}x${i}/apps \
+ || return 1
+ done
+ install -m644 data/icon_epdfview-24.png \
+ "$pkgdir"/usr/share/icons/hicolor/24x24/apps/epdfview.png
+ install -m644 data/icon_epdfview-32.png \
+ "$pkgdir"/usr/share/icons/hicolor/32x32/apps/epdfview.png
+ install -m644 data/icon_epdfview-48.png \
+ "$pkgdir"/usr/share/icons/hicolor/48x48/apps/epdfview.png
+}
+
+md5sums="1919bb19c16ef0a97d48b0a8303d3c7b epdfview-0.1.7.tar.bz2
+fbf22bbabdbb7544db615ac5775d57e2 epdfview.desktop.patch
+7a1574e0a8d0bcde316050629fb7bedd fix-scrolling.patch"
diff --git a/main/epdfview/epdfview.desktop.patch b/main/epdfview/epdfview.desktop.patch
new file mode 100644
index 00000000..d86fc308
--- /dev/null
+++ b/main/epdfview/epdfview.desktop.patch
@@ -0,0 +1,11 @@
+--- data/epdfview.desktop.bak 2009-04-05 16:55:56.000000000 -0700
++++ data/epdfview.desktop 2009-04-05 16:56:33.000000000 -0700
+@@ -7,7 +7,7 @@
+ GenericName=PDF Viewer
+ GenericName[ca]=Visor PDF
+ GenericName[es]=Visor PDF
+-Icon=icon_epdfview-48
++Icon=epdfview
+ Name=ePDFViewer
+ Name[ca]=ePDFViewer
+ Name[es]=ePDFViewer
diff --git a/main/epdfview/fix-scrolling.patch b/main/epdfview/fix-scrolling.patch
new file mode 100644
index 00000000..828bf125
--- /dev/null
+++ b/main/epdfview/fix-scrolling.patch
@@ -0,0 +1,33 @@
+--- ./src/gtk/MainView.cxx.old 2009-02-28 22:00:55.000000000 +0100
++++ ./src/gtk/MainView.cxx 2009-03-20 03:12:10.000000000 +0100
+@@ -77,7 +77,7 @@
+ static void main_window_zoom_out_cb (GtkWidget *, gpointer);
+ static void main_window_zoom_width_cb (GtkToggleAction *, gpointer);
+ static void main_window_set_page_mode (GtkRadioAction *, GtkRadioAction *, gpointer);
+-static void main_window_page_scrolled_cb (GtkWidget *widget, GdkEventScroll *event, gpointer data);
++static gboolean main_window_page_scrolled_cb (GtkWidget *widget, GdkEventScroll *event, gpointer data);
+
+ #if defined (HAVE_CUPS)
+ static void main_window_print_cb (GtkWidget *, gpointer);
+@@ -1479,18 +1479,19 @@
+ pter->setPageMode (mode);
+ }
+
+-void
++gboolean
+ main_window_page_scrolled_cb (GtkWidget *widget, GdkEventScroll *event, gpointer data)
+ {
+ g_assert ( NULL != data && "The data parameter is NULL.");
+
+ MainPter *pter = (MainPter *)data;
+ // Only zoom when the CTRL-Button is down...
+- if ( !(event->state & GDK_CONTROL_MASK) ) return;
++ if ( !(event->state & GDK_CONTROL_MASK) ) return FALSE;
+ if ( event->direction == GDK_SCROLL_UP ) {
+ pter->zoomInActivated ();
+ } else if ( event->direction == GDK_SCROLL_DOWN ) {
+ pter->zoomOutActivated ();
+ }
++ return TRUE;
+ }
+
diff --git a/main/epris/APKBUILD b/main/epris/APKBUILD
new file mode 100644
index 00000000..eb1aaf0b
--- /dev/null
+++ b/main/epris/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=epris
+pkgver=0.2
+pkgrel=0
+pkgdesc="Small audio player using GStreamer and DBus"
+url="http://code.google.com/p/epris/"
+license="LGPL"
+depends=""
+makedepends="gstreamer-dev dbus-glib-dev"
+install=
+subpackages=
+source="http://epris.googlecode.com/files/epris-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="94ec5123207d34834eaa345435964f99 epris-0.2.tar.gz"
diff --git a/main/exo/APKBUILD b/main/exo/APKBUILD
new file mode 100644
index 00000000..62277d23
--- /dev/null
+++ b/main/exo/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+# TODO: hal
+pkgname=exo
+pkgver=0.3.106
+pkgrel=1
+pkgdesc="Extensions to Xfce by os-cillation"
+url="http://www.os-cillation.com/article.php?sid=40"
+license="GPL-2 LGPL-2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="hicolor-icon-theme"
+makedepends="intltool libxfce4util-dev perl perl-uri gtk+-dev gettext-dev
+ libiconv-dev libnotify-dev"
+install=
+source="http://archive.xfce.org/src/xfce/$pkgname/0.3/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="gtk+-dev libxfce4util-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static \
+ --disable-python \
+ --enable-notifications \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="927905f89252fa397e50d7a4fbf3c9a7 exo-0.3.106.tar.bz2"
diff --git a/main/fakeroot/APKBUILD b/main/fakeroot/APKBUILD
index 151d448c..4836aed6 100644
--- a/main/fakeroot/APKBUILD
+++ b/main/fakeroot/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=fakeroot
-pkgver=1.14.3
+pkgver=1.14.4
pkgrel=0
pkgdesc="Gives a fake root environment, useful for building packages as a non-privileged user"
license='GPL'
url="http://packages.debian.org/fakeroot"
depends=
subpackages="$pkgname-dev $pkgname-doc"
-source="http://ftp.debian.org/debian/pool/main/f/$pkgname/${pkgname}_${pkgver}.tar.gz
+source="http://ftp.debian.org/debian/pool/main/f/$pkgname/${pkgname}_${pkgver}.orig.tar.bz2
busybox-compat.patch"
prepare() {
@@ -26,5 +26,5 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="ca68f84e0340068eaaa38aab01f10d47 fakeroot_1.14.3.tar.gz
+md5sums="bea628be77838aaa7323a2f7601c2d7e fakeroot_1.14.4.orig.tar.bz2
ea7b7e3065090d72804cdf4719dd5832 busybox-compat.patch"
diff --git a/main/feh/APKBUILD b/main/feh/APKBUILD
new file mode 100644
index 00000000..a4c679b7
--- /dev/null
+++ b/main/feh/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=feh
+pkgver=1.3.4
+pkgrel=1
+pkgdesc="feh is a fast, lightweight image viewer which uses imlib2"
+url="http://www.linuxbrit.co.uk/feh/"
+license="MIT"
+subpackages="$pkgname-doc"
+depends=
+makedepends="libxt-dev libpng-dev giblib-dev imlib2-dev jpeg-dev"
+source="http://linuxbrit.co.uk/downloads/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR=$pkgdir docsdir=/usr/share/doc/feh install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+md5sums="3d35ba3d2f0693b019800787f1103891 feh-1.3.4.tar.gz"
diff --git a/main/ffmpeg/APKBUILD b/main/ffmpeg/APKBUILD
new file mode 100644
index 00000000..e0052d82
--- /dev/null
+++ b/main/ffmpeg/APKBUILD
@@ -0,0 +1,50 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=ffmpeg
+pkgver=20100108
+pkgrel=0
+pkgdesc="Complete and free Internet live audio and video broadcasting solution for Linux/Unix"
+url="http://ffmpeg.mplayerhq.hu/"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="lame-dev libvorbis-dev faad2-dev faac-dev xvidcore-dev zlib-dev
+ imlib2-dev x264-dev libtheora-dev coreutils bzip2-dev perl"
+depends=""
+source="ftp://ftp.archlinux.org/other/ffmpeg/ffmpeg-${pkgver}-21104.tar.bz2
+ pic.patch"
+
+_builddir="$srcdir"/$pkgname
+build() {
+ cd "$_builddir"
+ patch -p1 < ../pic.patch || return 1
+
+ ./configure --prefix=/usr \
+ --enable-gpl \
+ --enable-libmp3lame \
+ --enable-libvorbis \
+ --enable-libfaac \
+ --enable-libfaad \
+ --enable-libxvid \
+ --enable-libx264 \
+ --enable-libtheora \
+ --enable-nonfree \
+ --enable-postproc \
+ --enable-shared \
+ --enable-pthreads \
+ --enable-x11grab \
+ --disable-mmx \
+ --disable-mmx2 \
+ --disable-stripping \
+ || return 1
+ make || return 1
+ make tools/qt-faststart || return 1
+ make doc/ffmpeg.1 doc/ffplay.1 doc/ffserver.1 || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install install-man || return 1
+ install -D -m755 tools/qt-faststart "$pkgdir/usr/bin/qt-faststart" || return 1
+# strip --strip-debug "$pkgdir"/usr/lib/*.a || return 1
+}
+md5sums="1b90259dc8cb08ce64c37f650ba715a0 ffmpeg-20100108-21104.tar.bz2
+3c5d446db8d512a3bca5f5a860bbcc04 pic.patch"
diff --git a/main/ffmpeg/pic.patch b/main/ffmpeg/pic.patch
new file mode 100644
index 00000000..9651f31e
--- /dev/null
+++ b/main/ffmpeg/pic.patch
@@ -0,0 +1,11 @@
+--- a/libswscale/rgb2rgb.c 2009-07-10 14:27:39.000000000 +0000
++++ b/libswscale/rgb2rgb.c 2009-07-10 14:53:45.000000000 +0000
+@@ -149,7 +149,7 @@
+ #define RENAME(a) a ## _C
+ #include "rgb2rgb_template.c"
+
+-#if ARCH_X86 && CONFIG_GPL
++#if ARCH_X86 && CONFIG_GPL && !defined(PIC)
+
+ //MMX versions
+ #undef RENAME
diff --git a/main/file/APKBUILD b/main/file/APKBUILD
index 7754f6ce..06bde75b 100644
--- a/main/file/APKBUILD
+++ b/main/file/APKBUILD
@@ -1,22 +1,22 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=file
-pkgver=5.03
+pkgver=5.04
pkgrel=0
pkgdesc="File type identification utility"
url="http://www.darwinsys.com/file/"
license="custom"
-depends="uclibc zlib"
-source="ftp://ftp.astron.com/pub/file/file-$pkgver.tar.gz
- nocxx.patch"
+depends=
+source="ftp://ftp.astron.com/pub/file/file-$pkgver.tar.gz"
subpackages="$pkgname-dev $pkgname-doc"
-build ()
-{
+build() {
cd "$srcdir"/$pkgname-$pkgver
- patch configure < ../nocxx.patch || return 1
./configure --prefix=/usr --datadir=/usr/share/misc
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="d05f08a53e5c2f51f8ee6a4758c0cc53 file-5.03.tar.gz
-28513788ba4d556ccd538867dc6205ab nocxx.patch"
+md5sums="accade81ff1cc774904b47c72c8aeea0 file-5.04.tar.gz"
diff --git a/main/file/nocxx.patch b/main/file/nocxx.patch
deleted file mode 100644
index beb1ab90..00000000
--- a/main/file/nocxx.patch
+++ /dev/null
@@ -1,15 +0,0 @@
---- a/configure 2004-12-07 21:34:23.205172545 +0000
-+++ b/configure 2004-12-07 21:37:17.726654782 +0000
-@@ -5148,10 +5148,8 @@
- :
- else
- { { echo "$as_me:$LINENO: error: C++ preprocessor \"$CXXCPP\" fails sanity check
--See \`config.log' for more details." >&5
--echo "$as_me: error: C++ preprocessor \"$CXXCPP\" fails sanity check
--See \`config.log' for more details." >&2;}
-- { (exit 1); exit 1; }; }
-+See \`config.log' for more details." >&5;}
-+ { echo "C++ sucks, ignoring ..." >&5; }; }
- fi
-
- ac_ext=cc
diff --git a/main/fixesproto/APKBUILD b/main/fixesproto/APKBUILD
new file mode 100644
index 00000000..888f97ed
--- /dev/null
+++ b/main/fixesproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=fixesproto
+pkgver=4.1.1
+pkgrel=1
+pkgdesc="X11 Fixes extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="xextproto"
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="4c1cb4f2ed9f34de59f2f04783ca9483 fixesproto-4.1.1.tar.bz2"
diff --git a/main/fluxbox/APKBUILD b/main/fluxbox/APKBUILD
new file mode 100644
index 00000000..4229d1bb
--- /dev/null
+++ b/main/fluxbox/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=fluxbox
+pkgver=1.1.1
+pkgrel=1
+pkgdesc="A lightweight and highly-configurable window manager"
+url="http://www.fluxbox.org"
+license="MIT"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libxinerama-dev libxpm-dev libxrandr imlib2-dev
+ libxrender-dev libxrandr-dev libxinerama-dev"
+source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-kde \
+ --disable-gnome \
+ --enable-imlib2 \
+ --disable-nls || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="fa9fa8fe9a44f86522de5754f8b285ca fluxbox-1.1.1.tar.bz2"
diff --git a/main/font-adobe-100dpi/APKBUILD b/main/font-adobe-100dpi/APKBUILD
new file mode 100644
index 00000000..c56dc913
--- /dev/null
+++ b/main/font-adobe-100dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-adobe-100dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org adobe 100dpi font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/100dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="443acfe70e26716282f9068730fe92c4 font-adobe-100dpi-1.0.0.tar.bz2"
diff --git a/main/font-adobe-75dpi/APKBUILD b/main/font-adobe-75dpi/APKBUILD
new file mode 100644
index 00000000..aaa7e3cc
--- /dev/null
+++ b/main/font-adobe-75dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-adobe-75dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org adobe 75dpi font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/75dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="813b5d3723c84388a938ab6732e1329c font-adobe-75dpi-1.0.0.tar.bz2"
diff --git a/main/font-adobe-utopia-100dpi/APKBUILD b/main/font-adobe-utopia-100dpi/APKBUILD
new file mode 100644
index 00000000..54bfa807
--- /dev/null
+++ b/main/font-adobe-utopia-100dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-adobe-utopia-100dpi
+pkgver=1.0.1
+pkgrel=2
+pkgdesc="X.org adobe 100dpi font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/100dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="5d28a30efef966f8dbbaff9a6619f01a font-adobe-utopia-100dpi-1.0.1.tar.bz2"
diff --git a/main/font-adobe-utopia-75dpi/APKBUILD b/main/font-adobe-utopia-75dpi/APKBUILD
new file mode 100644
index 00000000..9ef0813a
--- /dev/null
+++ b/main/font-adobe-utopia-75dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-adobe-utopia-75dpi
+pkgver=1.0.1
+pkgrel=2
+pkgdesc="X.org adobe 75dpi font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/75dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="dd912284e4750023f9682812532fa033 font-adobe-utopia-75dpi-1.0.1.tar.bz2"
diff --git a/main/font-adobe-utopia-type1/APKBUILD b/main/font-adobe-utopia-type1/APKBUILD
new file mode 100644
index 00000000..bafe0bd3
--- /dev/null
+++ b/main/font-adobe-utopia-type1/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-adobe-utopia-type1
+pkgver=1.0.1
+pkgrel=1
+pkgdesc="X.org adobe utopia-type1 fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/utopia-type1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="aa7ff4bd20b961afda9c15d103b972a5 font-adobe-utopia-type1-1.0.1.tar.bz2"
diff --git a/main/font-alias/APKBUILD b/main/font-alias/APKBUILD
new file mode 100644
index 00000000..4e444827
--- /dev/null
+++ b/main/font-alias/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-alias
+pkgver=1.0.1
+pkgrel=0
+pkgdesc="X.org font alias files"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-top-fontdir=/usr/share/fonts
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="c4776b6f0f2ecdb7670b6fe64b5d2a2d font-alias-1.0.1.tar.bz2"
diff --git a/main/font-arabic-misc/APKBUILD b/main/font-arabic-misc/APKBUILD
new file mode 100644
index 00000000..53b3ac8c
--- /dev/null
+++ b/main/font-arabic-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-arabic-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="81595016e2ff859716fc256ebb136ba6 font-arabic-misc-1.0.0.tar.bz2"
diff --git a/main/font-bh-100dpi/APKBUILD b/main/font-bh-100dpi/APKBUILD
new file mode 100644
index 00000000..37f4cd1f
--- /dev/null
+++ b/main/font-bh-100dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bh-100dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.Org Bigelow & Holmes bitmap fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/100dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="e5592de74a5c04e3a2608800dd079197 font-bh-100dpi-1.0.0.tar.bz2"
diff --git a/main/font-bh-75dpi/APKBUILD b/main/font-bh-75dpi/APKBUILD
new file mode 100644
index 00000000..dd22ad8c
--- /dev/null
+++ b/main/font-bh-75dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bh-75dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.Org Bigelow & Holmes bitmap fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/75dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="6e51cd02f4ce32e1393e34ab17a9b211 font-bh-75dpi-1.0.0.tar.bz2"
diff --git a/main/font-bh-lucidatypewriter-100dpi/APKBUILD b/main/font-bh-lucidatypewriter-100dpi/APKBUILD
new file mode 100644
index 00000000..b1bb4fc2
--- /dev/null
+++ b/main/font-bh-lucidatypewriter-100dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bh-lucidatypewriter-100dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.Org Bigelow & Holmes Lucida bitmap fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/100dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="c44d3f730564da465993e9292a33c235 font-bh-lucidatypewriter-100dpi-1.0.0.tar.bz2"
diff --git a/main/font-bh-lucidatypewriter-75dpi/APKBUILD b/main/font-bh-lucidatypewriter-75dpi/APKBUILD
new file mode 100644
index 00000000..cd5ee83e
--- /dev/null
+++ b/main/font-bh-lucidatypewriter-75dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bh-lucidatypewriter-75dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.Org Bigelow & Holmes Lucida bitmap fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/75dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="fdd9be5b9db94ef363a33e39b7977e2b font-bh-lucidatypewriter-75dpi-1.0.0.tar.bz2"
diff --git a/main/font-bh-ttf/APKBUILD b/main/font-bh-ttf/APKBUILD
new file mode 100644
index 00000000..762f89b7
--- /dev/null
+++ b/main/font-bh-ttf/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bh-ttf
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org bh TTF fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/TTF
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="ad43cf739b3d46ba1e7dc778a0608a52 font-bh-ttf-1.0.0.tar.bz2"
diff --git a/main/font-bh-type1/APKBUILD b/main/font-bh-type1/APKBUILD
new file mode 100644
index 00000000..d6046a5a
--- /dev/null
+++ b/main/font-bh-type1/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bh-type1
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org bh Type1 fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/Type1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="46588b22678e440741d6220bc3945cbf font-bh-type1-1.0.0.tar.bz2"
diff --git a/main/font-bitstream-100dpi/APKBUILD b/main/font-bitstream-100dpi/APKBUILD
new file mode 100644
index 00000000..c27cd047
--- /dev/null
+++ b/main/font-bitstream-100dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bitstream-100dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.Org Bitstream bitmap fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/100dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="173352ddec3d26e2b91df1edcf1ae85b font-bitstream-100dpi-1.0.0.tar.bz2"
diff --git a/main/font-bitstream-75dpi/APKBUILD b/main/font-bitstream-75dpi/APKBUILD
new file mode 100644
index 00000000..8fcc05b2
--- /dev/null
+++ b/main/font-bitstream-75dpi/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bitstream-75dpi
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.Org Bitstream bitmap fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/75dpi
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="beb476657d50d07d17eef7c325a5ed08 font-bitstream-75dpi-1.0.0.tar.bz2"
diff --git a/main/font-bitstream-speedo/APKBUILD b/main/font-bitstream-speedo/APKBUILD
new file mode 100644
index 00000000..0dbbab1b
--- /dev/null
+++ b/main/font-bitstream-speedo/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bitstream-speedo
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org bitstream Speedo fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/Speedo
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="1399dc18aeb9571b0951d9570ea1059d font-bitstream-speedo-1.0.0.tar.bz2"
diff --git a/main/font-bitstream-type1/APKBUILD b/main/font-bitstream-type1/APKBUILD
new file mode 100644
index 00000000..aa291063
--- /dev/null
+++ b/main/font-bitstream-type1/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-bitstream-type1
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org bitstream Type1 fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/Type1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="6610475e2e231242f8f2122a709c3695 font-bitstream-type1-1.0.0.tar.bz2"
diff --git a/main/font-cronyx-cyrillic/APKBUILD b/main/font-cronyx-cyrillic/APKBUILD
new file mode 100644
index 00000000..e4b15581
--- /dev/null
+++ b/main/font-cronyx-cyrillic/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-cronyx-cyrillic
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org cronyx cyrillic fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/cyrillic
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="22b451e7230b8c003cfc496ee2d360cc font-cronyx-cyrillic-1.0.0.tar.bz2"
diff --git a/main/font-cursor-misc/APKBUILD b/main/font-cursor-misc/APKBUILD
new file mode 100644
index 00000000..3b3ca078
--- /dev/null
+++ b/main/font-cursor-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-cursor-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="305fa22cdfefb8f80babd711051a534b font-cursor-misc-1.0.0.tar.bz2"
diff --git a/main/font-daewoo-misc/APKBUILD b/main/font-daewoo-misc/APKBUILD
new file mode 100644
index 00000000..9f8719f4
--- /dev/null
+++ b/main/font-daewoo-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-daewoo-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="61f9eab48c619af5494d3e384d8d7d79 font-daewoo-misc-1.0.0.tar.bz2"
diff --git a/main/font-dec-misc/APKBUILD b/main/font-dec-misc/APKBUILD
new file mode 100644
index 00000000..c8d7b07c
--- /dev/null
+++ b/main/font-dec-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-dec-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="284e554db1c64fb7580a06df01444a2b font-dec-misc-1.0.0.tar.bz2"
diff --git a/main/font-ibm-type1/APKBUILD b/main/font-ibm-type1/APKBUILD
new file mode 100644
index 00000000..51a81861
--- /dev/null
+++ b/main/font-ibm-type1/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-ibm-type1
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org ibm Type1 fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/Type1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="8e8733051371e2b51123376b49f5d3ea font-ibm-type1-1.0.0.tar.bz2"
diff --git a/main/font-isas-misc/APKBUILD b/main/font-isas-misc/APKBUILD
new file mode 100644
index 00000000..2a3fcd3f
--- /dev/null
+++ b/main/font-isas-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-isas-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="ec709a96b64b497a5cb5658c93bd38dc font-isas-misc-1.0.0.tar.bz2"
diff --git a/main/font-jis-misc/APKBUILD b/main/font-jis-misc/APKBUILD
new file mode 100644
index 00000000..70071bfc
--- /dev/null
+++ b/main/font-jis-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-jis-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="61febb49a71065723a1fba17cbf23c67 font-jis-misc-1.0.0.tar.bz2"
diff --git a/main/font-micro-misc/APKBUILD b/main/font-micro-misc/APKBUILD
new file mode 100644
index 00000000..d2ca0977
--- /dev/null
+++ b/main/font-micro-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-micro-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="8c8bffd7540f05caa0dbb4e6e1d6c58e font-micro-misc-1.0.0.tar.bz2"
diff --git a/main/font-misc-cyrillic/APKBUILD b/main/font-misc-cyrillic/APKBUILD
new file mode 100644
index 00000000..d49c2cf9
--- /dev/null
+++ b/main/font-misc-cyrillic/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-misc-cyrillic
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org misc cyrillic fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/cyrillic
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="3596907d7a2a99c81d8de99bc4552b6a font-misc-cyrillic-1.0.0.tar.bz2"
diff --git a/main/font-misc-ethiopic/APKBUILD b/main/font-misc-ethiopic/APKBUILD
new file mode 100644
index 00000000..042b930c
--- /dev/null
+++ b/main/font-misc-ethiopic/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-misc-ethiopic
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org misc ethiopic fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/ethiopic
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make -j1 DESTDIR="$pkgdir" \
+ FCCACHE=: \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ install || return 1
+}
+
+md5sums="0b271fc617087d77560bdca20c0cdbb0 font-misc-ethiopic-1.0.0.tar.bz2"
diff --git a/main/font-misc-meltho/APKBUILD b/main/font-misc-meltho/APKBUILD
new file mode 100644
index 00000000..758c2465
--- /dev/null
+++ b/main/font-misc-meltho/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-misc-meltho
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org misc meltho fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/meltho
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make -j1 DESTDIR="$pkgdir" \
+ FCCACHE=: \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ install || return 1
+}
+
+md5sums="ccb212a7badf7aefdc9f9a92af428d32 font-misc-meltho-1.0.0.tar.bz2"
diff --git a/main/font-misc-misc/APKBUILD b/main/font-misc-misc/APKBUILD
new file mode 100644
index 00000000..2dd4121c
--- /dev/null
+++ b/main/font-misc-misc/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-misc-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make -j1 \
+ DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="2a57f6188c41d4bc1b88ca3d08ad011d font-misc-misc-1.0.0.tar.bz2"
diff --git a/main/font-mutt-misc/APKBUILD b/main/font-mutt-misc/APKBUILD
new file mode 100644
index 00000000..63c63f49
--- /dev/null
+++ b/main/font-mutt-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-mutt-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="648b409b7eb78ad1cd5f6d7fac3eef88 font-mutt-misc-1.0.0.tar.bz2"
diff --git a/main/font-schumacher-misc/APKBUILD b/main/font-schumacher-misc/APKBUILD
new file mode 100644
index 00000000..5693c516
--- /dev/null
+++ b/main/font-schumacher-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-schumacher-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="f1c6063d2fadc57e696a0aab69afd6e0 font-schumacher-misc-1.0.0.tar.bz2"
diff --git a/main/font-screen-cyrillic/APKBUILD b/main/font-screen-cyrillic/APKBUILD
new file mode 100644
index 00000000..5f2b143a
--- /dev/null
+++ b/main/font-screen-cyrillic/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-screen-cyrillic
+pkgver=1.0.1
+pkgrel=1
+pkgdesc="X.org screen cyrillic fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/cyrillic
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="c8d5aef01c906c7aaea329702a8b1b63 font-screen-cyrillic-1.0.1.tar.bz2"
diff --git a/main/font-sony-misc/APKBUILD b/main/font-sony-misc/APKBUILD
new file mode 100644
index 00000000..cc346436
--- /dev/null
+++ b/main/font-sony-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-sony-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="0dfddd1a946e4497f009094c0ae1bdd5 font-sony-misc-1.0.0.tar.bz2"
diff --git a/main/font-sun-misc/APKBUILD b/main/font-sun-misc/APKBUILD
new file mode 100644
index 00000000..9f50fc32
--- /dev/null
+++ b/main/font-sun-misc/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-sun-misc
+pkgver=1.0.0
+pkgrel=2
+pkgdesc="X.org misc font"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/misc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="e17d43a7c6c0d862cfba0908ff132ffa font-sun-misc-1.0.0.tar.bz2"
diff --git a/main/font-util/APKBUILD b/main/font-util/APKBUILD
new file mode 100644
index 00000000..d7bbb361
--- /dev/null
+++ b/main/font-util/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-util
+pkgver=1.1.1
+pkgrel=0
+pkgdesc="X.org font utilities"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="perl"
+makedepends="pkgconfig"
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" install || return 1
+}
+md5sums="5c735ae6916b65186f3c876d76c27ce3 font-util-1.1.1.tar.bz2"
diff --git a/main/font-winitzki-cyrillic/APKBUILD b/main/font-winitzki-cyrillic/APKBUILD
new file mode 100644
index 00000000..fe1a60d0
--- /dev/null
+++ b/main/font-winitzki-cyrillic/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-winitzki-cyrillic
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="X.org winitzki cyrillic fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/cyrillic
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" MKFONTDIR=: MKFONTSCALE=: install || return 1
+}
+
+md5sums="b99b02aff36a88ca3379715423c60303 font-winitzki-cyrillic-1.0.0.tar.bz2"
diff --git a/main/font-xfree86-type1/APKBUILD b/main/font-xfree86-type1/APKBUILD
new file mode 100644
index 00000000..019d5185
--- /dev/null
+++ b/main/font-xfree86-type1/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=font-xfree86-type1
+pkgver=1.0.1
+pkgrel=3
+pkgdesc="X.org xfree86 Type1 fonts"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="encodings font-alias mkfontscale mkfontdir fontconfig"
+makedepends="pkgconfig font-util-dev bdftopcf"
+install=
+source="http://xorg.freedesktop.org/releases/individual/font/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-mapfiles=/usr/share/fonts/util \
+ --with-fontdir=/usr/share/fonts/Type1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" \
+ MKFONTDIR=: \
+ MKFONTSCALE=: \
+ FCCACHE=: \
+ install || return 1
+}
+
+md5sums="d7e965776c7f0c30b0f09742176fb77a font-xfree86-type1-1.0.1.tar.bz2"
diff --git a/main/fontconfig/APKBUILD b/main/fontconfig/APKBUILD
new file mode 100644
index 00000000..3ae0ffd4
--- /dev/null
+++ b/main/fontconfig/APKBUILD
@@ -0,0 +1,33 @@
+# Contributor: Mika Havela <mika.havela@gmail.com>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=fontconfig
+pkgver=2.8.0
+pkgrel=0
+pkgdesc="The Fontconfig package is a library for configuring and customizing font access."
+url="http://fontconfig.org"
+license="GPL"
+depends=
+makedepends="pkgconfig freetype-dev expat-dev zlib-dev"
+install=
+triggers="$pkgname.trigger:/usr/share/fonts/*"
+subpackages="$pkgname-doc $pkgname-dev"
+source="http://fontconfig.org/release/${pkgname}-${pkgver}.tar.gz"
+depends_dev="freetype-dev expat-dev"
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --disable-docs
+ make || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make -j1 DESTDIR="$pkgdir" install
+
+ install -m644 -D COPYING "$pkgdir"/usr/share/licenses/"${pkgname}"/COPYING
+}
+
+md5sums="77e15a92006ddc2adbb06f840d591c0e fontconfig-2.8.0.tar.gz"
diff --git a/main/fontconfig/fontconfig.trigger b/main/fontconfig/fontconfig.trigger
new file mode 100644
index 00000000..35f3d37e
--- /dev/null
+++ b/main/fontconfig/fontconfig.trigger
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+fc-cache -f > /dev/null
+
diff --git a/main/fontsproto/APKBUILD b/main/fontsproto/APKBUILD
new file mode 100644
index 00000000..b8eb75bb
--- /dev/null
+++ b/main/fontsproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=fontsproto
+pkgver=2.1.0
+pkgrel=0
+pkgdesc="X11 font extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="f3a857deadca3144fba041af1dbf7603 fontsproto-2.1.0.tar.bz2"
diff --git a/main/gamin/APKBUILD b/main/gamin/APKBUILD
new file mode 100644
index 00000000..730271af
--- /dev/null
+++ b/main/gamin/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gamin
+pkgver=0.1.10
+pkgrel=1
+pkgdesc="Gamin is a file and directory monitoring system defined to be a subset of the FAM (File Alteration Monitor) system."
+url="http://www.gnome.org/~veillard/gamin"
+license="GPL"
+subpackages="$pkgname-dev"
+depends=
+makedepends="pkgconfig glib-dev"
+source="http://www.gnome.org/~veillard/$pkgname/sources/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-static \
+ --with-threads \
+ --disable-debug-api \
+ --disable-debug \
+ --disable-dnotify \
+ --libexecdir=/usr/lib/gamin
+ make || return 1
+
+ # some kinde of race in the make install which is not solved with -j
+ export MKDIRPROG="mkdir -p"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="b4ec549e57da470c04edd5ec2876a028 gamin-0.1.10.tar.gz"
diff --git a/main/gcc/APKBUILD b/main/gcc/APKBUILD
index 12f9ed0a..7ab9918c 100644
--- a/main/gcc/APKBUILD
+++ b/main/gcc/APKBUILD
@@ -1,8 +1,9 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gcc
-pkgver=4.4.2
+pkgver=4.4.3
+_pv=4.4.2
_specsver=0.1.7
-_espfver=0.3.5
+_espfver=0.3.6
pkgrel=0
pkgdesc="The GNU Compiler Collection"
url="http://gcc.gnu.org"
@@ -12,8 +13,8 @@ makedepends="bison flex gmp-dev mpfr-dev texinfo"
subpackages="$pkgname-doc libstdc++:libcxx g++:gpp libgcc libgomp"
source="ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-core-$pkgver.tar.bz2
ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-g++-$pkgver.tar.bz2
- http://weaver.gentooenterprise.com/hardened/patches/gcc-$pkgver-espf-$_espfver.tar.bz2
- http://weaver.gentooenterprise.com/hardened/patches/gcc-$pkgver-specs-$_specsver.tar.bz2
+ http://weaver.gentooenterprise.com/hardened/patches/gcc-$_pv-espf-$_espfver.tar.bz2
+ http://weaver.gentooenterprise.com/hardened/patches/gcc-$_pv-specs-$_specsver.tar.bz2
gcc-spec-env.patch
pt_gnu_eh_frame.patch
uclibc-getipinfo.patch
@@ -24,9 +25,9 @@ build ()
cd "$srcdir"/gcc-$pkgver
# ESPF patches. we dont use objc yet
- rm -f ../espf-gcc-$pkgver/*_objc*lang-specs*.patch
+ rm -f ../espf-gcc-$_pv/*_objc*lang-specs*.patch
# thanks to Zorry for hard work on those patches
- for i in ../espf-gcc-$pkgver/*.patch; do
+ for i in ../espf-gcc-$_pv/*.patch; do
msg "Applying $i"
patch -p0 -i $i || return 1
done
@@ -120,9 +121,9 @@ libgomp() {
mv "$pkgdir"/usr/lib/libgomp.so* "$subpkgdir"/usr/lib/
}
-md5sums="d50ec5af20508974411d0c83c5f4e396 gcc-core-4.4.2.tar.bz2
-43b1e4879eb282dc4b05e4c016d356d7 gcc-g++-4.4.2.tar.bz2
-d41944c1ee65edcf88e8728404bca32f gcc-4.4.2-espf-0.3.5.tar.bz2
+md5sums="054b66f315b3d04ad06544ce26e72365 gcc-core-4.4.3.tar.bz2
+cd179ec4f05ee17ce76464da25a2674c gcc-g++-4.4.3.tar.bz2
+72643cf4f9751d6cbfdbce483b92461d gcc-4.4.2-espf-0.3.6.tar.bz2
528926b586b2591474b6c2a7ef8ee6d7 gcc-4.4.2-specs-0.1.7.tar.bz2
c4045bfa85d8be780affd465be9d8ca8 gcc-spec-env.patch
2db1e3482c5dd59dab70f701afa2ca80 pt_gnu_eh_frame.patch
diff --git a/main/gd/APKBUILD b/main/gd/APKBUILD
index 75cd56cc..96334d3c 100644
--- a/main/gd/APKBUILD
+++ b/main/gd/APKBUILD
@@ -1,20 +1,26 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=gd
-pkgver=2.0.35
-pkgrel=2
+pkgver=2.0.36_rc1
+_myver=2.0.36RC1
+pkgrel=0
pkgdesc="Library for the dynamic creation of images by programmers"
url="http://www.libgd.org/"
license="custom"
depends=
makedepends="libpng-dev jpeg-dev freetype-dev zlib-dev"
subpackages="$pkgname-dev $pkgname-doc"
-source="http://www.libgd.org/releases/${pkgname}-${pkgver}.tar.bz2"
+source="http://www.libgd.org/releases/${pkgname}-${_myver}.tar.bz2
+ libpng14.patch"
-build() {
- cd "$srcdir/$pkgname-$pkgver"
- find -name configure | xargs touch
+_builddir="$srcdir"/$pkgname-$_myver
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/libpng14.patch
+}
+build() {
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
@@ -25,8 +31,13 @@ build() {
--without-xpm \
--without-fontconfig
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install
install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="6c6c3dbb7bf079e0bb5fbbfd3bb8a71c gd-2.0.35.tar.bz2"
+md5sums="e876979ca3130623a4e7866d9579171a gd-2.0.36RC1.tar.bz2
+7921556f4960e8d66cf4fb67ea7101b5 libpng14.patch"
diff --git a/main/gd/libpng14.patch b/main/gd/libpng14.patch
new file mode 100644
index 00000000..19a3fda9
--- /dev/null
+++ b/main/gd/libpng14.patch
@@ -0,0 +1,12 @@
+diff -Nur gd-2.0.36RC1.orig/gd_png.c gd-2.0.36RC1/gd_png.c
+--- gd-2.0.36RC1.orig/gd_png.c 2007-11-27 10:30:34.000000000 +0200
++++ gd-2.0.36RC1/gd_png.c 2010-01-17 17:14:11.000000000 +0200
+@@ -151,7 +151,7 @@
+ return NULL;
+ }
+
+- if (!png_check_sig (sig, 8)) { /* bad signature */
++ if (png_sig_cmp (sig, 0, 8)) { /* bad signature */
+ return NULL; /* bad signature */
+ }
+
diff --git a/main/geany/APKBUILD b/main/geany/APKBUILD
new file mode 100644
index 00000000..cb1f4b9a
--- /dev/null
+++ b/main/geany/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=geany
+pkgver=0.18
+pkgrel=0
+pkgdesc="A fast and lightweight IDE"
+url="http://www.geany.org"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="gtk+-dev intltool perl-xml-parser vte-dev"
+depends=
+depends_dev="gtk+-dev"
+install=
+source="http://download.$pkgname.org/$pkgname-$pkgver.tar.gz"
+
+build()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ sed -i 's|MimeType=text/plain;|MimeType=|' geany.desktop || return 1
+ sed -i 's|Sh=|Sh=APKBUILD;|' data/filetype_extensions.conf || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="e5d4075dcb486d3cec958c2bac9ce8f4 geany-0.18.tar.gz"
diff --git a/main/giblib/APKBUILD b/main/giblib/APKBUILD
new file mode 100644
index 00000000..e7242d86
--- /dev/null
+++ b/main/giblib/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=giblib
+pkgver=1.2.4
+pkgrel=1
+pkgdesc="Giblib is a library that feh uses as a wrapper to imlib2"
+url="http://linuxbrit.co.uk/giblib/"
+license="MIT"
+subpackages="$pkgname-doc $pkgname-dev"
+depends=
+makedepends="imlib2-dev libxext-dev libx11-dev freetype-dev"
+source="http://linuxbrit.co.uk/downloads/$pkgname-$pkgver.tar.gz"
+
+depends_dev="imlib2-dev freetype-dev zlib-dev libx11-dev libxext-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" docsdir=/usr/share/doc/giblib install || return 1
+ install -Dm644 COPYING $pkgdir/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="c810ef5389baf24882a1caca2954385e giblib-1.2.4.tar.gz"
diff --git a/main/giflib/APKBUILD b/main/giflib/APKBUILD
new file mode 100644
index 00000000..4ea64b88
--- /dev/null
+++ b/main/giflib/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=giflib
+pkgver=4.1.6
+pkgrel=1
+pkgdesc="A library for reading and writing gif images"
+url="http://sourceforge.net/projects/giflib/"
+license="MIT"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="libx11-dev libsm-dev util-linux-ng-dev"
+source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ MAJOR=`echo $pkgver | sed 's/\([0-9]\+\)\..*/\1/'`
+ gcc -shared -Wl,-soname,libungif.so.${MAJOR} -Llib/.libs -lgif -o libungif.so.$pkgver || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING \
+ || return 1
+
+ install -m755 libungif.so.$pkgver "$pkgdir"/usr/lib/ || return 1
+ ln -sf libungif.so.$pkgver "$pkgdir"/usr/lib/libungif.so.4 || return 1
+ ln -sf libungif.so.4 "$pkgdir"/usr/lib/libungif.so || return 1
+}
+md5sums="7125644155ae6ad33dbc9fc15a14735f giflib-4.1.6.tar.bz2"
diff --git a/main/git/APKBUILD b/main/git/APKBUILD
index ae071030..d16e4091 100644
--- a/main/git/APKBUILD
+++ b/main/git/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=git
-pkgver=1.6.6
+pkgver=1.6.6.1
pkgrel=0
pkgdesc="GIT - the stupid content tracker"
url="http://git.or.cz/"
@@ -38,9 +38,9 @@ perl() {
mkdir -p "$subpkgdir"/${f%/*}
mv "$f" "$subpkgdir"/${f%/*}
done
- find "$pkgdir" -name perllocal.pod -delete
+ find "$subpkgdir" -name perllocal.pod -delete
}
-md5sums="25e4bcdc528b3ffadc6e59908a513881 git-1.6.6.tar.bz2
+md5sums="9d254bfdae56c6fa124d8a1312a1b034 git-1.6.6.1.tar.bz2
e63a201556c4f089de790805c09a2e5b bb-tar.patch"
diff --git a/main/glproto/APKBUILD b/main/glproto/APKBUILD
new file mode 100644
index 00000000..7aadaa1e
--- /dev/null
+++ b/main/glproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=glproto
+pkgver=1.4.10
+pkgrel=0
+pkgdesc="X11 OpenGL extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="c9f8cebfba72bfab674bc0170551fb8d glproto-1.4.10.tar.bz2"
diff --git a/main/gnome-doc-utils/APKBUILD b/main/gnome-doc-utils/APKBUILD
new file mode 100644
index 00000000..e58bf8fd
--- /dev/null
+++ b/main/gnome-doc-utils/APKBUILD
@@ -0,0 +1,36 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gnome-doc-utils
+pkgver=0.18.1
+pkgrel=0
+pkgdesc="Documentation utilities for Gnome"
+url="http://www.gnome.org"
+license="GPL LGPL"
+depends="python docbook-xml rarian"
+makedepends="libxslt-dev libxml2-dev perl-xml-parser rarian-dev pkgconfig
+ gettext-dev intltool"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2
+ xslt.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/xslt.patch
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --localstatedir=/var \
+ --disable-scrollkeeper || return 1
+ # broken with parallell builds
+ make -j1 || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="c98ca796f3f2938a1fced7476e65351e gnome-doc-utils-0.18.1.tar.bz2
+6aa99cdd5dec2eb887f7ca4976ec840e xslt.patch"
diff --git a/main/gnome-doc-utils/xslt.patch b/main/gnome-doc-utils/xslt.patch
new file mode 100644
index 00000000..bc9784fd
--- /dev/null
+++ b/main/gnome-doc-utils/xslt.patch
@@ -0,0 +1,17 @@
+--- gnome-doc-utils-0.18.1/doc/xslt/Makefile.in.orig
++++ gnome-doc-utils-0.18.1/doc/xslt/Makefile.in
+@@ -947,11 +947,11 @@
+ all: $(xsldoc_docs) $(xsldoc_xmls)
+
+ $(xsldoc_docs): $(xsldoc_xsls) xsldoc.awk xsldoc-fill.xsl
+- $(GDU_AWK) -f "$(srcdir)/xsldoc.awk" "$(filter %/$(basename $(notdir $@)).xsl,$(xsldoc_xsls))" \
+- | xsltproc -o "$@" \
++ $(GDU_AWK) -f "$(srcdir)/xsldoc.awk" "$(filter %/$(basename $(notdir $@)).xsl,$(xsldoc_xsls))" > $@.tmp
++ xsltproc -o "$@" \
+ --stringparam basename "$(basename $(notdir $@))" \
+ --stringparam xsl_file "$(filter %/$(basename $(notdir $@)).xsl,$(xsldoc_xsls))" \
+- "$(srcdir)/xsldoc-fill.xsl" -
++ "$(srcdir)/xsldoc-fill.xsl" $@.tmp && rm -f $@.tmp
+
+ $(xsldoc_xmls): xsldoc-docbook.xsl
+ $(xsldoc_xmls): C/%.xml : C/%.xsldoc
diff --git a/main/gst-plugins-bad/APKBUILD b/main/gst-plugins-bad/APKBUILD
new file mode 100644
index 00000000..97eb64f2
--- /dev/null
+++ b/main/gst-plugins-bad/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gst-plugins-bad
+pkgver=0.10.14
+pkgrel=0
+pkgdesc="GStreamer bad plugins"
+url="http://gstreamer.freedesktop.org/"
+license="LGPL GPL"
+depends=""
+makedepends="pkgconfig gst-plugins-base-dev gstreamer-dev xvidcore-dev
+ bzip2-dev neon-dev faac-dev libexif-dev faad2-dev glib-dev liboil-dev
+ alsa-lib-dev libx11-dev sdl-dev"
+
+#'libdca>=0.0.5' 'bzip2' 'libdc1394>=2.1.0' 'exempi>=2.1.0' 'jack-audio-connection-kit>=0.116.2' 'neon>=0.28.4' 'faac>=1.28' 'libexif>=0.6.17' 'musicbrainz>=2.1.5' 'faad2>=2.7' 'libmms>=0.4' 'libcdaudio>=0.99.12' 'libmpcdec>=1.2.6' 'mjpegtools>=1.9.0' 'libdvdnav>=4.1.3' 'libmodplug>=0.8.7' 'jasper>=1.900.1' 'liblrdf>=0.4.0' 'libofa>=0.9.3')
+source="http://gstreamer.freedesktop.org//src/gst-plugins-bad/gst-plugins-bad-$pkgver.tar.bz2"
+
+build ()
+{
+ cd ""$srcdir"/gst-plugins-bad-$pkgver"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-experimental \
+ --with-package-name="GStreamer Bad Plugins (Alpine Linux)" \
+ --with-package-origin="http://www.alpinelinux.org/" \
+ || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="6be38b04fc76cdfef3a3b02b8434efa2 gst-plugins-bad-0.10.14.tar.bz2"
diff --git a/main/gst-plugins-base/APKBUILD b/main/gst-plugins-base/APKBUILD
new file mode 100644
index 00000000..253cc5fe
--- /dev/null
+++ b/main/gst-plugins-base/APKBUILD
@@ -0,0 +1,37 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gst-plugins-base
+pkgver=0.10.25
+pkgrel=2
+pkgdesc="GStreamer Multimedia Framework Base Plugins"
+url="http://gstreamer.freedesktop.org/"
+license="GPL LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig gstreamer-dev alsa-lib-dev libvorbis-dev liboil-dev
+ perl libogg-dev gtk+-dev libtheora-dev libice-dev libsm-dev libxv-dev
+ util-linux-ng-dev expat-dev"
+# cdparanoia>=10.2 libvisual libtheora"
+source="http://gstreamer.freedesktop.org/src/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="gstreamer-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --disable-experimental \
+ --with-default-audiosink=osssink \
+ --with-package-name="GStreamer Base Plugins (Alpine Linux)" \
+ --with-package-origin="http://www.alpinelinux.org/" \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="d29669dd79276c5cd94e1613c03cd9ab gst-plugins-base-0.10.25.tar.bz2"
diff --git a/main/gst-plugins-ffmpeg/APKBUILD b/main/gst-plugins-ffmpeg/APKBUILD
new file mode 100644
index 00000000..1949f16c
--- /dev/null
+++ b/main/gst-plugins-ffmpeg/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gst-ffmpeg
+pkgver=0.10.7
+pkgrel=0
+pkgdesc="Gstreamer FFMpeg Plugin"
+url="http://www.gstreamer.net"
+license="GPL"
+makedepends="gstreamer-dev gst-plugins-base-dev liboil-dev ffmpeg-dev"
+source="http://gstreamer.freedesktop.org/src/gst-ffmpeg/gst-ffmpeg-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/gst-ffmpeg-$pkgver
+ sed -i \
+ -e 's,ffmpeg/avformat.h,libavformat/avformat.h,' \
+ -e 's,ffmpeg/avcodec.h,libavcodec/avcodec.h,' \
+ -e 's,ffmpeg/swscale.h,libswscale/swscale.h,' \
+ ext/ffmpeg/gst* \
+ ext/libpostproc/gstpostproc.c \
+ || return 1
+
+ export CFLAGS="$CFLAGS -fno-strict-aliasing"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --with-system-ffmpeg \
+ --localstatedir=/var || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ rm -f "$pkgdir"/usr/lib/gstreamer-0.10/*.{l,}a
+}
+
+md5sums="6be89b26592f36ef631b22a68b8e06c4 gst-ffmpeg-0.10.7.tar.bz2"
diff --git a/main/gst-plugins-good/APKBUILD b/main/gst-plugins-good/APKBUILD
new file mode 100644
index 00000000..c0ec2b62
--- /dev/null
+++ b/main/gst-plugins-good/APKBUILD
@@ -0,0 +1,44 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gst-plugins-good
+pkgver=0.10.17
+pkgrel=1
+pkgdesc="GStreamer Multimedia Framework Good Plugins"
+url="http://gstreamer.freedesktop.org/"
+license="LGPL"
+subpackages="$pkgname-dev"
+depends=
+makedepends="gstreamer-dev glib-dev liboil-dev gst-plugins-base-dev
+ libsoup-dev flac-dev libogg-dev taglib-dev jpeg-dev zlib-dev"
+
+# might consider those:
+#libavc1394
+#hal
+#libiec61883
+#libshout
+#libdv
+#wavpack
+#libv4l
+#libcaca
+
+source="http://gstreamer.freedesktop.org/src/gst-plugins-good/gst-plugins-good-$pkgver.tar.bz2"
+
+depends_dev="gstreamer-dev gst-plugins-base-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-experimental \
+ --with-package-name="GStreamer Good Plugins (Alpine Linux)" \
+ --with-package-origin="http://www.alpinelinux.org/" \
+ || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="833546cd2b8bbf86b8ed083b00897918 gst-plugins-good-0.10.17.tar.bz2"
diff --git a/main/gst-plugins-ugly/APKBUILD b/main/gst-plugins-ugly/APKBUILD
new file mode 100644
index 00000000..cb49433c
--- /dev/null
+++ b/main/gst-plugins-ugly/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gst-plugins-ugly
+pkgver=0.10.13
+pkgrel=0
+pkgdesc="GStreamer Multimedia Framework Ugly Plugins (gst-plugins-ugly)"
+url="http://gstreamer.freedesktop.org/"
+license="LGPL"
+depends= #"gstreamer0.10-ugly>=0.10.11 libdvdread>=4.1.3 lame>=3.98.2 libmpeg2>=0.5.1 a52dec>=0.7.4 libid3tag>=0.15.1b libmad>=0.15.1b libsidplay>=1.36.59 libcdio>=0.81"
+makedepends="pkgconfig lame-dev libmpeg2-dev a52dec-dev libid3tag-dev
+ libmad-dev glib-dev liboil-dev gstreamer-dev gst-plugins-base-dev"
+source="http://gstreamer.freedesktop.org//src/gst-plugins-ugly/gst-plugins-ugly-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-experimental \
+ --with-package-name="GStreamer Ugly Plugins (Alpine Linux)" \
+ --with-package-origin="http://www.alpinelinux.org/" || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="1619365247ef9cd7da1cd890285bf87a gst-plugins-ugly-0.10.13.tar.bz2"
diff --git a/main/gstreamer/APKBUILD b/main/gstreamer/APKBUILD
new file mode 100644
index 00000000..df825c01
--- /dev/null
+++ b/main/gstreamer/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gstreamer
+pkgver=0.10.25
+pkgrel=0
+pkgdesc="GStreamer Multimedia Framework"
+url="http://gstreamer.freedesktop.org/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxml2-dev glib-dev bison flex gettext-dev libiconv-dev"
+source="http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-$pkgver.tar.bz2"
+
+depends_dev="glib-dev libxml2-dev"
+
+build() {
+ cd "$srcdir"/gstreamer-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-docs-build || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/gstreamer-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ cd "$pkgdir"/usr/bin
+}
+md5sums="88544e034a051baf472983791d233076 gstreamer-0.10.25.tar.bz2"
diff --git a/main/gtk+/APKBUILD b/main/gtk+/APKBUILD
new file mode 100644
index 00000000..1a6f9ce4
--- /dev/null
+++ b/main/gtk+/APKBUILD
@@ -0,0 +1,52 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gtk+
+pkgver=2.18.6
+pkgrel=2
+pkgdesc="The GTK+ Toolkit (v2)"
+url="http://www.gtk.org/"
+install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
+triggers="$pkgname.trigger:/usr/share/icons/* /usr/lib/gtk-2.0/2.10.0/loaders"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="shared-mime-info"
+makedepends="pkgconfig
+ atk-dev
+ cairo-dev
+ cups-dev
+ expat-dev
+ gettext-dev
+ glib-dev
+ gnutls-dev
+ libice-dev
+ libiconv-dev
+ jpeg-dev
+ libx11-dev
+ libxcomposite-dev
+ libxcursor-dev
+ libxdamage-dev
+ libxext-dev
+ libxfixes-dev
+ libxrandr-dev
+ libxi-dev
+ pango-dev
+ tiff-dev
+ zlib-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/gtk+/${pkgver%.*}/gtk+-$pkgver.tar.bz2"
+
+depends_dev="atk-dev pango-dev cairo-dev glib-dev"
+build() {
+ cd "$srcdir"/gtk+-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --with-xinput=yes \
+ --without-libjasper \
+ --with-included-loaders=png || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/gtk+-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="3b32073cf1fad755f7c2b2db71aebe90 gtk+-2.18.6.tar.bz2"
diff --git a/main/gtk+/gtk+.post-deinstall b/main/gtk+/gtk+.post-deinstall
new file mode 100644
index 00000000..e7ee2a15
--- /dev/null
+++ b/main/gtk+/gtk+.post-deinstall
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+rm -f etc/gtk-2.0/gtk.immodules
+rm -f etc/gtk-2.0/gdk-pixbuf.loaders
+
diff --git a/main/gtk+/gtk+.post-install b/main/gtk+/gtk+.post-install
new file mode 100644
index 00000000..80444cfb
--- /dev/null
+++ b/main/gtk+/gtk+.post-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+usr/bin/gtk-query-immodules-2.0 > etc/gtk-2.0/gtk.immodules
+usr/bin/gdk-pixbuf-query-loaders > etc/gtk-2.0/gdk-pixbuf.loaders
+
diff --git a/main/gtk+/gtk+.post-upgrade b/main/gtk+/gtk+.post-upgrade
new file mode 120000
index 00000000..127667db
--- /dev/null
+++ b/main/gtk+/gtk+.post-upgrade
@@ -0,0 +1 @@
+gtk+.post-install \ No newline at end of file
diff --git a/main/gtk+/gtk+.trigger b/main/gtk+/gtk+.trigger
new file mode 100644
index 00000000..af2abb72
--- /dev/null
+++ b/main/gtk+/gtk+.trigger
@@ -0,0 +1,17 @@
+#!/bin/sh
+
+loaders=
+for i in "$@"; do
+ case "$i" in
+ /usr/lib/gtk-2.0/2.10.0/loaders)
+ loaders=1
+ ;;
+ /usr/share/icons/*)
+ gtk-update-icon-cache -q -t -f $i
+ ;;
+ esac
+done
+
+if [ -n "$loaders" ]; then
+ gdk-pixbuf-query-loaders > etc/gtk-2.0/gdk-pixbuf.loaders
+fi
diff --git a/main/gtk-doc/APKBUILD b/main/gtk-doc/APKBUILD
new file mode 100644
index 00000000..9c86f49c
--- /dev/null
+++ b/main/gtk-doc/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gtk-doc
+pkgver=1.13
+pkgrel=0
+pkgdesc="Documentation tool for public library API"
+url="http://www.gtk.org/gtk-doc/"
+license="GPL FDL"
+depends="docbook-xsl gnome-doc-utils perl pkgconfig"
+makedepends="rarian-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/$pkgver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="27940d6cd5c9dcda8fc003043d8c299a gtk-doc-1.13.tar.bz2"
diff --git a/main/gtk-vnc/APKBUILD b/main/gtk-vnc/APKBUILD
new file mode 100644
index 00000000..5e03a8c9
--- /dev/null
+++ b/main/gtk-vnc/APKBUILD
@@ -0,0 +1,35 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gtk-vnc
+pkgver=0.3.10
+pkgrel=1
+pkgdesc="A VNC viewer widget for GTK"
+url="http://live.gnome.org/gtk-vnc"
+license="LGPL"
+subpackages="$pkgname-dev gvncviewer"
+makedepends="gnutls-dev gtk+-dev libiconv-dev gettext-dev intltool expat-dev
+ libgcrypt-dev libgpg-error-dev cyrus-sasl-dev"
+depends_dev="gtk+-dev gnutls-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/0.3/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --without-python \
+ --with-examples \
+ --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+gvncviewer() {
+ pkgdesc="Demo application for gtk-vnc"
+ mkdir -p "$subpkgdir"/usr
+ mv "$pkgdir"/usr/bin "$subpkgdir"/usr/
+}
+
+md5sums="9aa9d830b219255c8d6753ef55802932 gtk-vnc-0.3.10.tar.bz2"
diff --git a/main/gtk-xfce-engine/APKBUILD b/main/gtk-xfce-engine/APKBUILD
new file mode 100644
index 00000000..d83f314e
--- /dev/null
+++ b/main/gtk-xfce-engine/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gtk-xfce-engine
+pkgver=2.6.0
+pkgrel=1
+pkgdesc="A port of Xfce engine to GTK+-2.0"
+url="http://www.xfce.org/"
+license="GPL-2"
+depends=
+makedepends="pkgconfig gtk+-dev libiconv-dev gettext-dev expat-dev"
+source="http://www.xfce.org/archive/xfce-4.6.0/src/$pkgname-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="e836705d2933d0a77c6628285e10d982 gtk-xfce-engine-2.6.0.tar.bz2"
diff --git a/main/gzip/APKBUILD b/main/gzip/APKBUILD
index 6d7a0874..e6c6c316 100644
--- a/main/gzip/APKBUILD
+++ b/main/gzip/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Leonardo Arena <rnalrd@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gzip
-pkgver=1.3.13
+pkgver=1.4
pkgrel=0
pkgdesc="A popular data compression program"
subpackages="$pkgname-doc"
@@ -12,8 +12,9 @@ makedepends=
install="$pkgname.post-deinstall"
source="http://ftp.gnu.org/gnu/gzip/gzip-$pkgver.tar.gz"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
# avoid text relocation
export DEFS="NO_ASM"
@@ -22,6 +23,10 @@ build() {
--disable-nls \
--infodir=/usr/share/info
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR=$pkgdir install
mkdir -p "$pkgdir"/bin
@@ -29,4 +34,4 @@ build() {
ln -s /bin/gzip "$pkgdir"/usr/bin/gzip
ln -s /bin/gunzip "$pkgdir"/usr/bin/gunzip
}
-md5sums="c54a31b93e865f6a4410b2dc64662706 gzip-1.3.13.tar.gz"
+md5sums="e381b8506210c794278f5527cba0e765 gzip-1.4.tar.gz"
diff --git a/main/heimdal/100-check-com_err-pthread.patch b/main/heimdal/100-check-com_err-pthread.patch
new file mode 100644
index 00000000..f2a4b637
--- /dev/null
+++ b/main/heimdal/100-check-com_err-pthread.patch
@@ -0,0 +1,11 @@
+--- heimdal-1.3.1/cf/check-compile-et.m4.orig
++++ heimdal-1.3.1/cf/check-compile-et.m4
+@@ -61,7 +61,7 @@
+ elif test "${krb_cv_compile_et}" = "yes"; then
+ dnl Since compile_et seems to work, let's check libcom_err
+ krb_cv_save_LIBS="${LIBS}"
+- LIBS="${LIBS} -lcom_err"
++ LIBS="${LIBS} -lcom_err -lpthread"
+ AC_MSG_CHECKING(for com_err)
+ AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <com_err.h>]],[[
+ const char *p;
diff --git a/main/heimdal/APKBUILD b/main/heimdal/APKBUILD
index e717850d..911b05f0 100644
--- a/main/heimdal/APKBUILD
+++ b/main/heimdal/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
pkgname=heimdal
-pkgver=1.2.1
-pkgrel=4
+pkgver=1.3.1
+pkgrel=2
pkgdesc="An implementation of Kerberos 5"
url="http://www.h5l.org/"
license="BSD"
depends=
-makedepends="gawk readline-dev e2fsprogs-dev sqlite-dev autoconf automake
+makedepends="gawk readline-dev e2fsprogs-dev>=1.41.9-r2 sqlite-dev autoconf automake
libtool pkgconfig"
install=
subpackages="$pkgname-doc $pkgname-dev $pkgname-ftp $pkgname-telnet \
@@ -19,11 +19,9 @@ source="http://www.h5l.org/dist/src/$pkgname-$pkgver.tar.gz
005_all_heimdal-suid_fix.patch
013_all_heimdal-pthread-lib.patch
014_all_heimdal-path.patch
-022_all_heimdal-as-needed.patch
-heimdal-system_sqlite.patch
-heimdal-r23235-kb5-libwind_la.patch
-heimdal-r23238-kb5_locl_h-wind_h.patch
-heimdal-autoconf-2.64.patch
+100-check-com_err-pthread.patch
+heimdal-c++-safe-krb5_cccol_cursor.patch
+heimdal-locate_plugin-header.patch
"
# krb5.h needs com_err.h
@@ -40,11 +38,9 @@ prepare() {
patch -Np0 -i ../005_all_heimdal-suid_fix.patch || return 1
patch -Np1 -i ../013_all_heimdal-pthread-lib.patch || return 1
patch -Np0 -i ../014_all_heimdal-path.patch || return 1
- patch -Np0 -i ../022_all_heimdal-as-needed.patch || return 1
- patch -Np0 -i ../heimdal-system_sqlite.patch || return 1
- patch -Np2 -i ../heimdal-r23235-kb5-libwind_la.patch || return 1
- patch -Np2 -i ../heimdal-r23238-kb5_locl_h-wind_h.patch || return 1
- patch -p1 -i ../heimdal-autoconf-2.64.patch || return 1
+ patch -Np1 -i ../100-check-com_err-pthread.patch || return 1
+ patch -Np1 -i ../heimdal-c++-safe-krb5_cccol_cursor.patch || return 1
+ patch -Np1 -i ../heimdal-locate_plugin-header.patch || return 1
# name clash with ruserpass in netdb.h
sed -i -e 's/ruserpass/ruserpw/g' appl/ftp/ftp/*.[ch] || return 1
@@ -63,7 +59,6 @@ build() {
./configure --prefix=/usr \
--enable-shared=yes --without-x \
--disable-berkeley-db \
- --disable-netinfo \
--with-readline-lib=/usr/lib \
--with-readline-include=/usr/include/readline \
--with-openssl=/usr
@@ -82,10 +77,11 @@ package() {
install -m755 -D ../../heimdal-kdc.init ${pkgdir}/etc/init.d/heimdal-kdc
install -m755 -D ../../heimdal-kpasswdd.init ${pkgdir}/etc/init.d/heimdal-kpasswdd
+ rm -f "$pkgdir"/usr/bin/compile_et "$pkgdir"/usr/share/man/man1/compile_et.1
# Remove editline, we use libreadline
- rm ${pkgdir}/usr/lib/libeditline.* || return 1
- rm ${pkgdir}/usr/include/editline.h || return 1
- rm ${pkgdir}/usr/share/man/man3/editline.* || return 1
+ #rm ${pkgdir}/usr/lib/libeditline.* || return 1
+ #rm ${pkgdir}/usr/include/editline.h || return 1
+ #rm ${pkgdir}/usr/share/man/man3/editline.* || return 1
# Rename daemons and their manpages
for i in telnetd ftpd rshd; do
@@ -157,15 +153,13 @@ kf() {
mv $pkgdir/usr/bin/kf $subpkgdir/usr/bin/kf
}
-md5sums="6e5028077e2a6b101a4a72801ba71b9e heimdal-1.2.1.tar.gz
+md5sums="4ce17deae040a3519e542f48fd901f21 heimdal-1.3.1.tar.gz
98e28f11f906c967aac22d6184102c9e 001_all_heimdal-no_libedit.patch
6d5571bdedba2e2423b90bccdbac2c0a 002_all_heimdal-fPIC.patch
2feec3924ee5230b54175b4d4000c872 003_all_heimdal-rxapps.patch
45aeb207f360f9f4e9e0fabc8bfeecbc 005_all_heimdal-suid_fix.patch
1b8665b771c4eb6b56ea8582c96e56e3 013_all_heimdal-pthread-lib.patch
8208ae8c0b6ff5ab4f64af1693e9e396 014_all_heimdal-path.patch
-d7649e078c87d2ca997080f0deb527c0 022_all_heimdal-as-needed.patch
-949a389ebe7652861b2e178a7e0f1ed9 heimdal-system_sqlite.patch
-072f6b2550693adb30117394b1dd354e heimdal-r23235-kb5-libwind_la.patch
-7b4537b0e8bde95214211091e55eacf5 heimdal-r23238-kb5_locl_h-wind_h.patch
-18826112861b7e47c908b27c90baafac heimdal-autoconf-2.64.patch"
+e73205200f9641b5d969427ffb04282a 100-check-com_err-pthread.patch
+7ebff9a320f18ed62f5fcb68c8fc18b8 heimdal-c++-safe-krb5_cccol_cursor.patch
+248ab80b44568171e432a23524f4fe39 heimdal-locate_plugin-header.patch"
diff --git a/main/heimdal/heimdal-autoconf-2.64.patch b/main/heimdal/heimdal-autoconf-2.64.patch
deleted file mode 100644
index 47b02bda..00000000
--- a/main/heimdal/heimdal-autoconf-2.64.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/cf/roken-frag.m4.orig 2009-08-03 10:40:57.000000000 +0200
-+++ b/cf/roken-frag.m4 2009-08-03 10:41:09.000000000 +0200
-@@ -586,7 +586,7 @@
- #include <err.h>
- #endif])
-
--AC_CHECK_DECLS([optarg, optind, opterr, optopt, environ],[],[][
-+AC_CHECK_DECLS([optarg, optind, opterr, optopt, environ],[],[],[
- #include <stdlib.h>
- #ifdef HAVE_UNISTD_H
- #include <unistd.h>
diff --git a/main/heimdal/heimdal-c++-safe-krb5_cccol_cursor.patch b/main/heimdal/heimdal-c++-safe-krb5_cccol_cursor.patch
new file mode 100644
index 00000000..c6887945
--- /dev/null
+++ b/main/heimdal/heimdal-c++-safe-krb5_cccol_cursor.patch
@@ -0,0 +1,26 @@
+--- heimdal-1.3.1-old/lib/krb5/cache.c Sat Nov 21 15:41:51 2009
++++ heimdal-1.3.1/lib/krb5/cache.c Thu Jan 21 09:12:13 2010
+@@ -1347,10 +1347,11 @@
+ *
+ */
+
+-struct krb5_cccol_cursor {
++struct krb5_cccol_cursor_data {
+ int idx;
+ krb5_cc_cache_cursor cursor;
+ };
++/* typedef of krb5_cccol_cursor is in krb5.h */
+
+ /**
+ * Get a new cache interation cursor that will interate over all
+--- heimdal-1.3.1-old/lib/krb5/krb5.h Sat Nov 21 15:41:51 2009
++++ heimdal-1.3.1/lib/krb5/krb5.h Thu Jan 21 09:12:54 2010
+@@ -311,7 +311,7 @@
+ NULL)
+
+ typedef void *krb5_cc_cursor;
+-typedef struct krb5_cccol_cursor *krb5_cccol_cursor;
++typedef struct krb5_cccol_cursor_data *krb5_cccol_cursor;
+
+ typedef struct krb5_ccache_data {
+ const struct krb5_cc_ops *ops;
diff --git a/main/heimdal/heimdal-locate_plugin-header.patch b/main/heimdal/heimdal-locate_plugin-header.patch
new file mode 100644
index 00000000..080fa556
--- /dev/null
+++ b/main/heimdal/heimdal-locate_plugin-header.patch
@@ -0,0 +1,12 @@
+diff -Naur heimdal-1.3.1-old/lib/krb5/locate_plugin.h heimdal-1.3.1/lib/krb5/locate_plugin.h
+--- heimdal-1.3.1-old/lib/krb5/locate_plugin.h 2009-11-22 01:41:51.000000000 +1000
++++ heimdal-1.3.1/lib/krb5/locate_plugin.h 2009-11-25 15:04:30.000000000 +1000
+@@ -36,6 +36,8 @@
+ #ifndef HEIMDAL_KRB5_LOCATE_PLUGIN_H
+ #define HEIMDAL_KRB5_LOCATE_PLUGIN_H 1
+
++#include <krb5.h>
++
+ #define KRB5_PLUGIN_LOCATE "service_locator"
+
+ enum locate_service_type {
diff --git a/main/heimdal/heimdal-r23235-kb5-libwind_la.patch b/main/heimdal/heimdal-r23235-kb5-libwind_la.patch
deleted file mode 100644
index 88c02e59..00000000
--- a/main/heimdal/heimdal-r23235-kb5-libwind_la.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- trunk/heimdal/lib/krb5/Makefile.am 2008-06-01 22:25:41 UTC (rev 23234)
-+++ trunk/heimdal/lib/krb5/Makefile.am 2008-06-01 22:25:53 UTC (rev 23235)
-@@ -57,6 +57,7 @@
- $(LIB_com_err) \
- $(LIB_hcrypto) \
- $(top_builddir)/lib/asn1/libasn1.la \
-+ ../wind/libwind.la \
- $(LIBADD_roken) \
- $(LIB_door_create) \
- $(LIB_dlopen)
diff --git a/main/heimdal/heimdal-r23238-kb5_locl_h-wind_h.patch b/main/heimdal/heimdal-r23238-kb5_locl_h-wind_h.patch
deleted file mode 100644
index 5390b2cf..00000000
--- a/main/heimdal/heimdal-r23238-kb5_locl_h-wind_h.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- trunk/heimdal/lib/krb5/krb5_locl.h 2008-06-01 22:26:24 UTC (rev 23237)
-+++ trunk/heimdal/lib/krb5/krb5_locl.h 2008-06-01 22:26:43 UTC (rev 23238)
-@@ -131,6 +131,8 @@
- #include <parse_time.h>
- #include <base64.h>
-
-+#include <wind.h>
-+
- #include "crypto-headers.h"
-
-
diff --git a/main/heimdal/heimdal-system_sqlite.patch b/main/heimdal/heimdal-system_sqlite.patch
deleted file mode 100644
index 2f8254e4..00000000
--- a/main/heimdal/heimdal-system_sqlite.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-diff -Naur tmp-old/configure.in tmp-new/configure.in
---- configure.in 2008-06-08 08:06:38.000000000 +0000
-+++ configure.in 2008-06-08 08:15:29.000000000 +0000
-@@ -104,6 +104,8 @@
-
- KRB_PTHREADS
-
-+PKG_CHECK_MODULES([sqlite], [sqlite3])
-+
- AC_ARG_ENABLE(dce,
- AS_HELP_STRING([--enable-dce],[if you want support for DCE/DFS PAG's]))
- if test "$enable_dce" = yes; then
-diff -Naur tmp-old/lib/Makefile.am tmp-new/lib/Makefile.am
---- lib/Makefile.am 2008-06-07 16:53:11.000000000 +0000
-+++ lib/Makefile.am 2008-06-07 16:55:58.000000000 +0000
-@@ -18,6 +18,6 @@
- dir_hcrypto = hcrypto
- endif
-
--SUBDIRS = roken vers editline $(dir_com_err) sl wind asn1 sqlite \
-+SUBDIRS = roken vers editline $(dir_com_err) sl wind asn1 \
- $(dir_hcrypto) hx509 krb5 ntlm kafs gssapi hdb kadm5 \
- auth $(dir_45) $(dir_otp) $(dir_dce)
-diff -Naur tmp-old/lib/krb5/Makefile.am tmp-new/lib/krb5/Makefile.am
---- lib/krb5/Makefile.am 2008-06-07 16:54:02.000000000 +0000
-+++ lib/krb5/Makefile.am 2008-06-08 08:17:00.000000000 +0000
-@@ -2,7 +2,7 @@
-
- include $(top_srcdir)/Makefile.am.common
-
--AM_CPPFLAGS += $(INCLUDE_krb4) $(INCLUDE_hcrypto) -I../com_err -I$(srcdir)/../com_err -I$(srcdir)/../sqlite
-+AM_CPPFLAGS += $(INCLUDE_krb4) $(INCLUDE_hcrypto) -I../com_err -I$(srcdir)/../com_err $(sqlite_CFLAGS)
-
- bin_PROGRAMS = verify_krb5_conf
-
-@@ -53,7 +53,7 @@
-
- libkrb5_la_LIBADD = \
- $(LIB_pkinit) \
-- ../sqlite/libsqlite.la \
-+ $(sqlite_LIBS) \
- $(LIB_com_err) \
- $(LIB_hcrypto) \
- $(top_builddir)/lib/asn1/libasn1.la \
-diff -Naur tmp-old/lib/krb5/scache.c tmp-new/lib/krb5/scache.c
---- lib/krb5/scache.c 2008-06-07 16:54:30.000000000 +0000
-+++ lib/krb5/scache.c 2008-06-07 17:01:43.000000000 +0000
-@@ -32,7 +32,7 @@
- */
-
- #include "krb5_locl.h"
--#include "sqlite3.h"
-+#include <sqlite3.h>
-
- RCSID("$Id: heimdal-system_sqlite.patch,v 1.1 2008/06/11 07:27:47 mueli Exp $");
-
diff --git a/main/hicolor-icon-theme/APKBUILD b/main/hicolor-icon-theme/APKBUILD
new file mode 100644
index 00000000..2b27dab3
--- /dev/null
+++ b/main/hicolor-icon-theme/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=hicolor-icon-theme
+pkgver=0.10
+pkgrel=0
+pkgdesc="Freedesktop.org Hicolor icon theme"
+url="http://icon-theme.freedesktop.org/wiki/HicolorTheme"
+license="GPL2"
+depends=""
+makedepends=""
+source="http://icon-theme.freedesktop.org/releases/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="3534f7b8e59785c7d5bfa923e85510a7 hicolor-icon-theme-0.10.tar.gz"
diff --git a/main/iceauth/APKBUILD b/main/iceauth/APKBUILD
new file mode 100644
index 00000000..30da7ad0
--- /dev/null
+++ b/main/iceauth/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iceauth
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="X.Org ICE authority file utility"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libice-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/iceauth-$pkgver.tar.bz2"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="975ade3f238c1eb10705da0a91e6e8e7 iceauth-1.0.3.tar.bz2"
diff --git a/main/icon-naming-utils/APKBUILD b/main/icon-naming-utils/APKBUILD
new file mode 100644
index 00000000..b5164dd0
--- /dev/null
+++ b/main/icon-naming-utils/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=icon-naming-utils
+pkgver=0.8.90
+pkgrel=0
+pkgdesc="Maps the new names of icons for Tango to the legacy names used by the GNOME and KDE desktops."
+url="http://tango.freedesktop.org/"
+license="GPL"
+depends="perl-xml-simple"
+makedepends=""
+source="http://tango.freedesktop.org/releases/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/icon-naming-utils \
+ --localstatedir=/var || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ mv "$pkgdir"/usr/share/pkgconfig "$pkgdir"/usr/lib/pkgconfig || return 1
+ chmod +x "$pkgdir"/usr/lib/icon-naming-utils/icon-name-mapping
+}
+
+md5sums="dd8108b56130b9eedc4042df634efa66 icon-naming-utils-0.8.90.tar.bz2"
diff --git a/main/imagemagick/APKBUILD b/main/imagemagick/APKBUILD
index 22b0f8dc..5666a5ed 100644
--- a/main/imagemagick/APKBUILD
+++ b/main/imagemagick/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=imagemagick
-pkgver=6.5.8.5
+pkgver=6.5.9.0
_pkgver=${pkgver%.*}-${pkgver##*.}
pkgrel=1
pkgdesc="A collection of tools and libraries for many image formats"
@@ -38,10 +38,11 @@ package() {
dev() {
default_dev
- mv "$subpkgdir"/usr/lib/ImageMagick-6.5.8/modules-Q16/coders/*.la \
- "$pkgdir"/usr/lib/ImageMagick-6.5.8/modules-Q16/coders/
- mv "$subpkgdir"/usr/lib/ImageMagick-6.5.8/modules-Q16/filters/*.la \
- "$pkgdir"/usr/lib/ImageMagick-6.5.8/modules-Q16/filters/
+ local _v=${pkgver%.*}
+ mv "$subpkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/coders/*.la \
+ "$pkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/coders/
+ mv "$subpkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/filters/*.la \
+ "$pkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/filters/
}
-md5sums="a710357778c9b0d68ffab3f300564399 ImageMagick-6.5.8-5.tar.gz"
+md5sums="cb5702f58831aaacbeee68f59f378bcb ImageMagick-6.5.9-0.tar.gz"
diff --git a/main/imlib2/APKBUILD b/main/imlib2/APKBUILD
new file mode 100644
index 00000000..dd4aa7d4
--- /dev/null
+++ b/main/imlib2/APKBUILD
@@ -0,0 +1,38 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=imlib2
+pkgver=1.4.2
+pkgrel=2
+pkgdesc="Library that does image file loading and saving as well as rendering, manipulation, arbitrary polygon support"
+url="http://sourceforge.net/projects/enlightenment/"
+license="BSD"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="tiff-dev giflib-dev bzip2-dev freetype-dev libxext-dev
+ libpng-dev libid3tag-dev jpeg-dev libsm-dev zlib-dev"
+source="http://downloads.sourceforge.net/enlightenment/$pkgname-$pkgver.tar.bz2
+ bufferoverflow.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -Np0 -i $srcdir/bufferoverflow.patch || return 1
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc/imlib2 \
+ --x-libraries=/usr/lib \
+ --disable-mmx \
+ --disable-amd64 \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR=$pkgdir install || return 1
+ install -Dm644 COPYING $pkgdir/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="9f15568e76ebda9092c571e0df261f54 imlib2-1.4.2.tar.bz2
+76def1fe0ac2ac1686ff24d29979606f bufferoverflow.patch"
diff --git a/main/imlib2/bufferoverflow.patch b/main/imlib2/bufferoverflow.patch
new file mode 100644
index 00000000..397b43fb
--- /dev/null
+++ b/main/imlib2/bufferoverflow.patch
@@ -0,0 +1,13 @@
+--- src/modules/loaders/loader_xpm.c
++++ src/modules/loaders/loader_xpm.c.new
+@@ -246,8 +246,8 @@
+ return 0;
+ }
+ ptr = im->data;
+- end = ptr + (sizeof(DATA32) * w * h);
+ pixels = w * h;
++ end = ptr + pixels;
+ }
+ else
+ {
+
diff --git a/main/inputproto/APKBUILD b/main/inputproto/APKBUILD
new file mode 100644
index 00000000..ef5e4198
--- /dev/null
+++ b/main/inputproto/APKBUILD
@@ -0,0 +1,18 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=inputproto
+pkgver=2.0
+pkgrel=0
+pkgdesc="X11 Input extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -m755 -d "$pkgdir"/usr/share/licenses/$pkgname
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="0f7acbc14a082f9ae03744396527d23d inputproto-2.0.tar.bz2"
diff --git a/main/intltool/APKBUILD b/main/intltool/APKBUILD
new file mode 100644
index 00000000..bf231ce6
--- /dev/null
+++ b/main/intltool/APKBUILD
@@ -0,0 +1,18 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=intltool
+pkgver=0.40.6
+pkgrel=2
+pkgdesc="The internationalization tool collection"
+url="http://freedesktop.org/wiki/Software/intltool"
+license="GPL"
+depends="perl perl-xml-parser gettext"
+subpackages="$pkgname-doc"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/0.40/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="69bc0353323112f42ad4f9cf351bc3e5 intltool-0.40.6.tar.bz2"
diff --git a/main/iso-codes/APKBUILD b/main/iso-codes/APKBUILD
new file mode 100644
index 00000000..34434037
--- /dev/null
+++ b/main/iso-codes/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iso-codes
+pkgver=3.10.1
+pkgrel=0
+pkgdesc="Lists of the country, language, and currency names"
+url="http://pkg-isocodes.alioth.debian.org/"
+license="LGPL"
+depends=""
+makedepends="python gettext"
+source="ftp://pkg-isocodes.alioth.debian.org/pub/pkg-isocodes/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" pkgconfigdir=/usr/lib/pkgconfig install || return 1
+}
+md5sums="1db1466d1ea63fe5fc349b7ba8b189fb iso-codes-3.10.1.tar.bz2"
diff --git a/main/kbproto/APKBUILD b/main/kbproto/APKBUILD
new file mode 100644
index 00000000..33877998
--- /dev/null
+++ b/main/kbproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=kbproto
+pkgver=1.0.4
+pkgrel=0
+pkgdesc="X11 XKB extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="7f439166a9b2bf81471a33951883019f kbproto-1.0.4.tar.bz2"
diff --git a/main/libcap/APKBUILD b/main/libcap/APKBUILD
index 666de86c..61b526cc 100644
--- a/main/libcap/APKBUILD
+++ b/main/libcap/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libcap
-pkgver=2.17
+pkgver=2.19
pkgrel=0
pkgdesc="POSIX 1003.1e capabilities"
license="GPL"
@@ -14,6 +14,11 @@ subpackages="$pkgname-doc $pkgname-dev"
build ()
{
cd "$srcdir/$pkgname-$pkgver"
+ make lib=/lib prefix=/usr LIBATTR=no DESTDIR="$pkgdir"
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
make lib=/lib prefix=/usr LIBATTR=no DESTDIR="$pkgdir" install
}
-md5sums="fa8c3841ce491b379de316a195e65da2 libcap-2.17.tar.gz"
+md5sums="9caa6dafc9e3db4cbaecdb8e48f23fa2 libcap-2.19.tar.gz"
diff --git a/main/libconfig/APKBUILD b/main/libconfig/APKBUILD
index 13185722..cd2d6e00 100644
--- a/main/libconfig/APKBUILD
+++ b/main/libconfig/APKBUILD
@@ -1,23 +1,27 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libconfig
-pkgver=1.3.2
+pkgver=1.4.1
pkgrel=0
pkgdesc="a simple library for manipulating structured configuration files"
url="http://www.hyperrealm.com/libconfig/"
license='LGPL'
-depends="uclibc"
-makedepends="g++"
+depends=
+makedepends=
source="http://www.hyperrealm.com/$pkgname/$pkgname-$pkgver.tar.gz"
subpackages="$pkgname-doc $pkgname-dev"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir/$pkgname-$pkgver"
-
+ cd "$_builddir"
./configure --prefix=/usr \
--mandir=/usr/share/man \
--disable-cxx
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make -j1 DESTDIR="$pkgdir/" install
}
-md5sums="094a82afd382aa2305c6cc3c06025c2d libconfig-1.3.2.tar.gz"
+md5sums="7b2885272802b3ace56d3c8b445a4588 libconfig-1.4.1.tar.gz"
diff --git a/main/libcroco/APKBUILD b/main/libcroco/APKBUILD
new file mode 100644
index 00000000..47a28966
--- /dev/null
+++ b/main/libcroco/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libcroco
+pkgver=0.6.2
+pkgrel=0
+pkgdesc="GNOME CSS2 parsing and manipulation toolkit"
+url="http://www.gnome.org"
+license="LGPL"
+subpackages="$pkgname-dev"
+depends=
+makedepends="glib-dev libxml2-dev pkgconfig"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/0.6/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev libxml2-dev pkgconfig"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-static || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="1429c597aa4b75fc610ab3a542c99209 libcroco-0.6.2.tar.bz2"
diff --git a/main/libdrm/APKBUILD b/main/libdrm/APKBUILD
new file mode 100644
index 00000000..86ab0c37
--- /dev/null
+++ b/main/libdrm/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libdrm
+pkgver=2.4.17
+pkgrel=0
+pkgdesc="Userspace interface to kernel DRM services"
+url="http://dri.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig libpthread-stubs"
+subpackages="$pkgname-dev"
+source="http://dri.freedesktop.org/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="667d81f993f7fd8a1b1b1b830a28a748 libdrm-2.4.17.tar.bz2"
diff --git a/main/libfontenc/APKBUILD b/main/libfontenc/APKBUILD
new file mode 100644
index 00000000..7dac13ea
--- /dev/null
+++ b/main/libfontenc/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libfontenc
+pkgver=1.0.5
+pkgrel=1
+pkgdesc="X11 font encoding library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig xproto zlib-dev"
+subpackages="$pkgname-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --with-encodingsdir=/usr/share/fonts/encodings
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="4f0d8191819be9f2bdf9dad49a65e43b libfontenc-1.0.5.tar.bz2"
diff --git a/main/libglade/APKBUILD b/main/libglade/APKBUILD
new file mode 100644
index 00000000..3a4b079e
--- /dev/null
+++ b/main/libglade/APKBUILD
@@ -0,0 +1,38 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libglade
+pkgver=2.6.4
+pkgrel=1
+pkgdesc="Allows you to load glade interface files in a program at runtime"
+url="http://www.gnome.org"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="python pkgconfig gtk+-dev libxml2-dev gettext-dev libiconv-dev
+ expat-dev"
+install="$pkgname.post-install $pkgname.pre-upgrade $pkgname.post-upgrade
+ $pkgname.post-deinstall"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/2.6/$pkgname-$pkgver.tar.bz2
+ $pkgname-2.0.1-nowarning.patch
+ "
+
+depends_dev="gtk+-dev libxml2-dev"
+_builddir="$srcdir"/$pkgname-$pkgver
+package() {
+ cd "$_builddir"
+ patch -Np1 -i "$srcdir"/libglade-2.0.1-nowarning.patch || return 1
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --sysconfdir=/etc \
+ --prefix=/usr \
+ --localstatedir=/var || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+ install -m755 libglade-convert "$pkgdir"/usr/bin/ || return 1
+}
+md5sums="d1776b40f4e166b5e9c107f1c8fe4139 libglade-2.6.4.tar.bz2
+4f879c0ce550004905aa0fb24f25c353 libglade-2.0.1-nowarning.patch"
diff --git a/main/libglade/libglade-2.0.1-nowarning.patch b/main/libglade/libglade-2.0.1-nowarning.patch
new file mode 100644
index 00000000..fd071215
--- /dev/null
+++ b/main/libglade/libglade-2.0.1-nowarning.patch
@@ -0,0 +1,39 @@
+--- libglade-2.0.1/glade/glade-gtk.c.nowarning 2003-08-29 14:50:10.000000000 -0400
++++ libglade-2.0.1/glade/glade-gtk.c 2003-08-29 14:58:41.000000000 -0400
+@@ -639,9 +639,8 @@
+ if (!strcmp (childinfo->properties[j].name, "label")) {
+ label = childinfo->properties[j].value;
+ break;
+- } else {
+- g_warning ("Unknown CList child property: %s", childinfo->properties[j].name);
+ }
++ /* Ignore all other properties */
+ }
+
+ if (label) {
+@@ -683,6 +682,7 @@
+ char *icon = NULL;
+ gboolean use_stock = FALSE, active = FALSE, new_group = FALSE;
+ gboolean use_underline = FALSE;
++ gboolean sensitive = TRUE;
+ GtkWidget *iconw = NULL;
+ int j;
+
+@@ -708,6 +708,8 @@
+ group_name = value;
+ } else if (!strcmp (name, "new_group")) {
+ new_group = BOOL (value);
++ } else if (!strcmp (name, "sensitive")) {
++ sensitive = BOOL (value);
+ } else if (!strcmp (name, "visible")) {
+ /* ignore for now */
+ } else if (!strcmp (name, "tooltip")) {
+@@ -785,6 +787,8 @@
+ gtk_label_set_use_underline (GTK_LABEL (toolbar_child->label),
+ TRUE);
+ }
++
++ gtk_widget_set_sensitive (child, sensitive);
+
+ glade_xml_set_common_params (xml, child, childinfo->child);
+ } else {
diff --git a/main/libglade/libglade.post-deinstall b/main/libglade/libglade.post-deinstall
new file mode 100644
index 00000000..bb4b3039
--- /dev/null
+++ b/main/libglade/libglade.post-deinstall
@@ -0,0 +1,6 @@
+#!/bin/sh
+
+xmlcatalog --noout --del \
+ /usr/share/xml/libglade/glade-2.0.dtd etc/xml/catalog
+
+exit 0
diff --git a/main/libglade/libglade.post-install b/main/libglade/libglade.post-install
new file mode 100644
index 00000000..82e58a85
--- /dev/null
+++ b/main/libglade/libglade.post-install
@@ -0,0 +1,13 @@
+#!/bin/sh
+
+mkdir -p etc/xml
+
+if [ ! -e etc/xml/catalog ]; then
+ xmlcatalog --noout --create etc/xml/catalog
+fi
+
+xmlcatalog --noout --add "system" \
+ "http://glade.gnome.org/glade-2.0.dtd" \
+ /usr/share/xml/libglade/glade-2.0.dtd etc/xml/catalog
+
+exit 0
diff --git a/main/libglade/libglade.post-upgrade b/main/libglade/libglade.post-upgrade
new file mode 120000
index 00000000..25d67c62
--- /dev/null
+++ b/main/libglade/libglade.post-upgrade
@@ -0,0 +1 @@
+libglade.post-install \ No newline at end of file
diff --git a/main/libglade/libglade.pre-upgrade b/main/libglade/libglade.pre-upgrade
new file mode 120000
index 00000000..06b72fb3
--- /dev/null
+++ b/main/libglade/libglade.pre-upgrade
@@ -0,0 +1 @@
+libglade.post-deinstall \ No newline at end of file
diff --git a/main/libgsf/APKBUILD b/main/libgsf/APKBUILD
new file mode 100644
index 00000000..ae307f67
--- /dev/null
+++ b/main/libgsf/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libgsf
+pkgver=1.14.16
+pkgrel=0
+pkgdesc="The GNOME Structured File Library is a utility library for reading and writing structured file formats."
+url="http://www.gnome.org/"
+license="GPL LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="libxml2-dev glib-dev bzip2-dev intltool python zlib-dev"
+source="http://ftp.gnome.org/pub/GNOME/sources/$pkgname/1.14/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev libxml2-dev pkgconfig"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ sed -i -e 's/gsf-gnome//' -e 's/thumbnailer//' Makefile.* || return 1
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --mandir=/usr/share/man \
+ --disable-static \
+ --without-gnome-vfs \
+ --without-bonobo || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ rm -f "$pkgdir"/usr/share/man/man1/gsf-office-thumbnailer.1
+}
+
+md5sums="8478d83fda0b6e57f36550c11a693ee1 libgsf-1.14.16.tar.bz2"
diff --git a/main/libice/APKBUILD b/main/libice/APKBUILD
new file mode 100644
index 00000000..4cf8058d
--- /dev/null
+++ b/main/libice/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libice
+pkgver=1.0.6
+pkgrel=1
+pkgdesc="X11 Inter-Client Exchange library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig xproto xtrans"
+subpackages="$pkgname-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libICE-$pkgver.tar.bz2"
+
+depends_dev="xproto"
+build () {
+ cd "$srcdir"/libICE-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libICE-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="2d39bc924af24325dae589e9a849180c libICE-1.0.6.tar.bz2"
diff --git a/main/libmpeg2/APKBUILD b/main/libmpeg2/APKBUILD
new file mode 100644
index 00000000..15704d0d
--- /dev/null
+++ b/main/libmpeg2/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libmpeg2
+pkgver=0.5.1
+pkgrel=1
+pkgdesc="libmpeg2 is a library for decoding MPEG-1 and MPEG-2 video streams."
+url="http://libmpeg2.sourceforge.net/"
+license="GPL2"
+subpackages="$pkgname-dev $pkgname-doc mpeg2dec"
+depends=
+makedepends="libx11-dev libice-dev libsm-dev libxext-dev libxv-dev"
+source="http://$pkgname.sourceforge.net/files/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --enable-shared \
+ --disable-static || return 1
+ make OPT_CFLAGS="${CFLAGS}" \
+ MPEG2DEC_CFLAGS="${CFLAGS}" \
+ LIBMPEG2_CFLAGS="" || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+mpeg2dec() {
+ pkgdesc="a test program for libmpeg2"
+ mkdir -p "$subpkgdir"/usr/bin
+ mv "$pkgdir"/usr/bin/mpeg2dec "$subpkgdir"/usr/bin/
+}
+
+md5sums="0f92c7454e58379b4a5a378485bbd8ef libmpeg2-0.5.1.tar.gz"
diff --git a/main/libnotify/APKBUILD b/main/libnotify/APKBUILD
new file mode 100644
index 00000000..788d3b97
--- /dev/null
+++ b/main/libnotify/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libnotify
+pkgver=0.4.5
+pkgrel=1
+pkgdesc="Desktop notification library"
+url="http://www.galago-project.org/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig dbus-glib-dev gtk+-dev gettext-dev libiconv-dev
+ expat-dev"
+source="http://www.galago-project.org/files/releases/source/$pkgname/$pkgname-$pkgver.tar.gz"
+
+depends_dev="gtk+-dev glib-dev dbus-dev dbus-glib-dev"
+_builddir="$srcdir"/$pkgname-$pkgver
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="472e2c1f808848365572a9b024d9e8f5 libnotify-0.4.5.tar.gz"
diff --git a/main/liboil/APKBUILD b/main/liboil/APKBUILD
new file mode 100644
index 00000000..d388ca49
--- /dev/null
+++ b/main/liboil/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=liboil
+pkgver=0.3.16
+pkgrel=0
+pkgdesc="Library of simple functions that are optimized for various CPUs."
+url="http://liboil.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+source="http://$pkgname.freedesktop.org/download/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ unset CFLAGS
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" install || return 1
+ install -m755 -d "$pkgdir"/usr/share/licenses/liboil
+ install -m644 COPYING "$pkgdir"/usr/share/licenses/liboil/ || return 1
+}
+md5sums="febb1d9f9bc4c440fcf622dc90f8b6b7 liboil-0.3.16.tar.gz"
diff --git a/main/libpciaccess/APKBUILD b/main/libpciaccess/APKBUILD
new file mode 100644
index 00000000..1f5e6365
--- /dev/null
+++ b/main/libpciaccess/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libpciaccess
+pkgver=0.11.0
+pkgrel=0
+pkgdesc="X11 PCI access library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig"
+source="http://xorg.freedesktop.org/releases/individual/lib/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="686320dcec98daad0bdfb8894d4f2a2b libpciaccess-0.11.0.tar.bz2"
diff --git a/main/libpng/APKBUILD b/main/libpng/APKBUILD
index 2cea1e58..d12a2996 100644
--- a/main/libpng/APKBUILD
+++ b/main/libpng/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=libpng
-pkgver=1.2.40
+pkgver=1.4.0
pkgrel=0
pkgdesc="Portable Network Graphics library"
url="http://www.libpng.org/"
@@ -27,4 +27,4 @@ package() {
install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE || return 1
}
-md5sums="a2f6808735bf404967f81519a967fb2a libpng-1.2.40.tar.gz"
+md5sums="dfa01122db3be9808a8c9ace7d0580fd libpng-1.4.0.tar.gz"
diff --git a/main/libpthread-stubs/APKBUILD b/main/libpthread-stubs/APKBUILD
new file mode 100644
index 00000000..7ca630b4
--- /dev/null
+++ b/main/libpthread-stubs/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libpthread-stubs
+pkgver=0.3
+pkgrel=0
+pkgdesc="Pthread functions stubs for platforms missing them"
+url="http://cgit.freedesktop.org/xcb/pthread-stubs"
+license="X11"
+depends=
+source="http://xcb.freedesktop.org/dist/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ # we actually have pthread_exit, the configure script just
+ # fails to detect it
+ make CFLAGS="$CFLAGS -DHAVE_PTHREAD_EXIT=1"
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" install
+}
+md5sums="e8fa31b42e13f87e8f5a7a2b731db7ee libpthread-stubs-0.3.tar.bz2"
diff --git a/main/librsvg/APKBUILD b/main/librsvg/APKBUILD
new file mode 100644
index 00000000..0a6d5796
--- /dev/null
+++ b/main/librsvg/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=librsvg
+pkgver=2.26.0
+pkgrel=1
+pkgdesc="SAX-based renderer for SVG files into a GdkPixbuf"
+url="http://librsvg.sourceforge.net/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="gtk+-dev libcroco-dev libgsf-dev bzip2-dev"
+install=
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/2.26/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev gtk+-dev cairo-dev libcroco-dev libgsf-dev"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --libexecdir=/usr/lib/$pkgname \
+ --with-croco \
+ --disable-static \
+ --disable-mozilla-plugin \
+ --with-svgz || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR=""$pkgdir"" install || return 1
+ rm -rf "$pkgdir"/usr/lib/mozilla
+}
+
+md5sums="65dbd726a514fe8b797d26254b8efc1e librsvg-2.26.0.tar.bz2"
diff --git a/main/libsexy/APKBUILD b/main/libsexy/APKBUILD
new file mode 100644
index 00000000..64488a0a
--- /dev/null
+++ b/main/libsexy/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libsexy
+pkgver=0.1.11
+pkgrel=0
+pkgdesc="Doing naughty things to good widgets."
+url="http://chipx86.com/wiki/Libsexy"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="gtk+-dev libxml2-dev iso-codes"
+source="http://releases.chipx86.com/$pkgname/$pkgname/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install
+ rm -f "$pkgdir"/usr/lib/libsexy.a
+}
+
+md5sums="33c079a253270ec8bfb9508e4bb30754 libsexy-0.1.11.tar.gz"
diff --git a/main/libsm/APKBUILD b/main/libsm/APKBUILD
new file mode 100644
index 00000000..9f17e18a
--- /dev/null
+++ b/main/libsm/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libsm
+pkgver=1.1.1
+pkgrel=0
+pkgdesc="X11 Session Management library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends="libice libuuid"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="pkgconfig libice-dev e2fsprogs-dev xproto xtrans"
+source="http://xorg.freedesktop.org/releases/individual/lib/libSM-$pkgver.tar.bz2"
+
+depends_dev="libice-dev xproto"
+
+build () {
+ cd "$srcdir"/libSM-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="6889a455496aaaa65b1fa05fc518d179 libSM-1.1.1.tar.bz2"
diff --git a/main/libsoup/APKBUILD b/main/libsoup/APKBUILD
new file mode 100644
index 00000000..d398baf8
--- /dev/null
+++ b/main/libsoup/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libsoup
+pkgver=2.28.2
+pkgrel=1
+pkgdesc="Gnome HTTP Library"
+url="http://www.gnome.org"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig glib-dev gnutls-dev libxml2-dev libiconv-dev
+ gettext-dev libgcrypt-dev libgpg-error-dev zlib-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev libxml2-dev gnutls-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --without-gnome \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="31d7ad416005eed4b78f07ac01b6b9f0 libsoup-2.28.2.tar.bz2"
diff --git a/main/libtasn1/APKBUILD b/main/libtasn1/APKBUILD
index 27f71e80..2170bd83 100644
--- a/main/libtasn1/APKBUILD
+++ b/main/libtasn1/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libtasn1
-pkgver=2.2
+pkgver=2.4
pkgrel=0
pkgdesc="The ASN.1 library used in GNUTLS"
url="http://www.gnu.org/software/gnutls/"
@@ -9,12 +9,17 @@ subpackages="$pkgname-dev $pkgname-doc"
depends=
makedepends="texinfo"
install=
-source="ftp://ftp.gnu.org/gnu/gnutls/$pkgname-$pkgver.tar.gz"
+source="ftp://ftp.gnu.org/gnu/$pkgname/$pkgname-$pkgver.tar.gz"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr || return 1
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="14cc361500d2e768a8a6ec538ce3fecb libtasn1-2.2.tar.gz"
+md5sums="bdfd59d6eb7924350e91367eb8adaa3c libtasn1-2.4.tar.gz"
diff --git a/main/libtheora/APKBUILD b/main/libtheora/APKBUILD
new file mode 100644
index 00000000..f17b0e8a
--- /dev/null
+++ b/main/libtheora/APKBUILD
@@ -0,0 +1,43 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libtheora
+pkgver=1.1.1
+pkgrel=1
+pkgdesc="An open video codec developed by the Xiph.org"
+url="http://www.xiph.org"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc $pkgname-examples"
+depends=
+makedepends="libvorbis-dev libogg-dev sdl-dev autoconf automake libtool"
+source="http://downloads.xiph.org/releases/theora/$pkgname-$pkgver.tar.bz2
+ libtheora-flags.patch"
+
+depends_dev="libogg-dev"
+build() {
+ cd "$srcdir"/libtheora-$pkgver
+ patch -p1 -i ../libtheora-flags.patch || return 1
+ aclocal -I m4 && autoconf && automake && libtoolize || return 1
+
+ ./configure --prefix=/usr \
+ --enable-shared \
+ --disable-static || return 1
+
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libtheora-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -m755 -d ""$pkgdir"/usr/share/licenses/$pkgname"
+ install -m644 LICENSE COPYING "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+examples() {
+ pkgdesc="Example applications for libtheora"
+ cd "$srcdir"/libtheora-$pkgver/examples
+ install -d "$subpkgdir"/usr/bin
+ install -m755 dump_psnr player_example dump_video encoder_example \
+ "$subpkgdir"/usr/bin/
+}
+
+md5sums="292ab65cedd5021d6b7ddd117e07cd8e libtheora-1.1.1.tar.bz2
+7cbab1ce1f52adb98e1c241515a27aca libtheora-flags.patch"
diff --git a/main/libtheora/libtheora-flags.patch b/main/libtheora/libtheora-flags.patch
new file mode 100644
index 00000000..a47cc577
--- /dev/null
+++ b/main/libtheora/libtheora-flags.patch
@@ -0,0 +1,14 @@
+diff -ur libtheora-1.0beta2.orig/configure.ac libtheora-1.0beta2/configure.ac
+--- libtheora-1.0beta2.orig/configure.ac 2007-10-13 00:01:38.000000000 +0300
++++ libtheora-1.0beta2/configure.ac 2007-11-25 22:44:49.000000000 +0200
+@@ -102,8 +102,8 @@
+ case $host in
+ *)
+ DEBUG="-g -Wall -Wno-parentheses -DDEBUG -D__NO_MATH_INLINES"
+- CFLAGS="-Wall -Wno-parentheses -O3 -fforce-addr -fomit-frame-pointer -finline-functions -funroll-loops"
+- PROFILE="-Wall -Wno-parentheses -pg -g -O3 -fno-inline-functions -DDEBUG";;
++ CFLAGS="-Wall -Wno-parentheses"
++ PROFILE="-Wall -Wno-parentheses -pg -g -fno-inline-functions -DDEBUG";;
+ esac
+ fi
+ CFLAGS="$CFLAGS $cflags_save"
diff --git a/main/libwnck/APKBUILD b/main/libwnck/APKBUILD
new file mode 100644
index 00000000..a344abb5
--- /dev/null
+++ b/main/libwnck/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libwnck
+pkgver=2.28.0
+pkgrel=1
+pkgdesc="Window Navigator Construction Kit"
+url="http://www.gnome.org/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig gtk+-dev startup-notification-dev libxres-dev intltool
+ gettext-dev libiconv-dev expat-dev libsm-dev e2fsprogs-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev gtk+-dev libx11-dev pango-dev cairo-dev
+ startup-notification-dev libxres-dev"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a9311661aa954e7c918439b6dd578792 libwnck-2.28.0.tar.bz2"
diff --git a/main/libx11/APKBUILD b/main/libx11/APKBUILD
new file mode 100644
index 00000000..78db7ccf
--- /dev/null
+++ b/main/libx11/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libx11
+pkgver=1.3.3
+pkgrel=0
+pkgdesc="X11 client-side library"
+url="http://xorg.freedesktop.org/"
+license="custom:XFREE86"
+depends=
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="libxcb-dev libxau-dev libxdmcp-dev xproto xextproto
+ xf86bigfontproto xtrans kbproto inputproto util-macros pkgconfig
+ "
+source="http://xorg.freedesktop.org/releases/individual/lib/libX11-$pkgver.tar.bz2
+ "
+
+depends_dev="xproto kbproto libxau-dev libxdmcp-dev libxcb-dev"
+
+build() {
+ cd "$srcdir"/libX11-$pkgver
+ ./configure --prefix=/usr \
+ --with-xcb || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/libX11-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+
+md5sums="5d74971360f194ce33d2bd2e4d9b066c libX11-1.3.3.tar.bz2"
diff --git a/main/libxau/APKBUILD b/main/libxau/APKBUILD
new file mode 100644
index 00000000..c6b79906
--- /dev/null
+++ b/main/libxau/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxau
+pkgver=1.0.5
+pkgrel=0
+pkgdesc="X11 authorisation library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig xproto"
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXau-$pkgver.tar.bz2"
+
+depends_dev="xproto"
+
+build() {
+ cd "$srcdir"/libXau-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -m755 -d "$pkgdir"/usr/share/licenses/$pkgname
+ install -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING || return 1
+}
+md5sums="993b3185c629e4b89401fca072dcb663 libXau-1.0.5.tar.bz2"
diff --git a/main/libxcb/APKBUILD b/main/libxcb/APKBUILD
new file mode 100644
index 00000000..a1b30a35
--- /dev/null
+++ b/main/libxcb/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxcb
+pkgver=1.5
+pkgrel=0
+pkgdesc="X11 client-side library"
+url="http://xcb.freedesktop.org/"
+license="custom"
+depends="xcb-proto>=1.6"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="libxdmcp-dev libxau-dev libxslt libpthread-stubs pkgconfig python"
+source="http://xcb.freedesktop.org/dist/$pkgname-$pkgver.tar.bz2
+ "
+depends_dev="libpthread-stubs libxau-dev libxdmcp-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --enable-xinput || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="d19c0ba6ba42ebccd3d62d8bb147b551 libxcb-1.5.tar.bz2"
diff --git a/main/libxcomposite/APKBUILD b/main/libxcomposite/APKBUILD
new file mode 100644
index 00000000..f2e48a91
--- /dev/null
+++ b/main/libxcomposite/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxcomposite
+pkgver=0.4.1
+pkgrel=0
+pkgdesc="X11 Composite extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxfixes-dev libxext-dev compositeproto"
+source="http://xorg.freedesktop.org//releases/individual/lib/libXcomposite-$pkgver.tar.bz2"
+
+depends_dev="xproto compositeproto libxfixes-dev libx11-dev libxext-dev"
+build ()
+{
+ cd "$srcdir"/libXcomposite-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+
+md5sums="0f1367f57fdf5df17a8dd71d0fa68248 libXcomposite-0.4.1.tar.bz2"
diff --git a/main/libxcursor/APKBUILD b/main/libxcursor/APKBUILD
new file mode 100644
index 00000000..bc9e33d4
--- /dev/null
+++ b/main/libxcursor/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxcursor
+pkgver=1.1.10
+pkgrel=1
+pkgdesc="X cursor management library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxfixes-dev libx11-dev libxrender-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXcursor-$pkgver.tar.bz2"
+
+depends_dev="xproto libx11-dev libxrender-dev libxfixes-dev"
+build() {
+ cd "$srcdir"/libXcursor-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXcursor-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="7dcdad1c10daea872cb3355af414b2ca libXcursor-1.1.10.tar.bz2"
diff --git a/main/libxdamage/APKBUILD b/main/libxdamage/APKBUILD
new file mode 100644
index 00000000..bf58651c
--- /dev/null
+++ b/main/libxdamage/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxdamage
+pkgver=1.1.2
+pkgrel=1
+pkgdesc="X11 damaged region extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig libxfixes-dev damageproto xextproto"
+subpackages="$pkgname-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXdamage-$pkgver.tar.bz2"
+
+depends_dev="xproto damageproto libxfixes-dev libx11-dev fixesproto"
+build() {
+ cd "$srcdir"/libXdamage-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXdamage-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="b42780bce703ec202a33e5693991c09d libXdamage-1.1.2.tar.bz2"
diff --git a/main/libxdmcp/APKBUILD b/main/libxdmcp/APKBUILD
new file mode 100644
index 00000000..f61c9e48
--- /dev/null
+++ b/main/libxdmcp/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxdmcp
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="X11 Display Manager Control Protocol library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="xproto pkgconfig"
+subpackages="$pkgname-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXdmcp-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/libXdmcp-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d60941d471800f41a3f19b24bea855a7 libXdmcp-1.0.3.tar.bz2"
diff --git a/main/libxext/APKBUILD b/main/libxext/APKBUILD
new file mode 100644
index 00000000..dbfb1b26
--- /dev/null
+++ b/main/libxext/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxext
+pkgver=1.1.1
+pkgrel=0
+pkgdesc="X11 miscellaneous extensions library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig xproto xextproto libx11-dev libxau-dev"
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXext-$pkgver.tar.bz2"
+
+depends_dev="xextproto libx11-dev libxau-dev"
+build() {
+ cd "$srcdir"/libXext-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc
+ make
+}
+
+package() {
+ cd "$srcdir"/libXext-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="c417c0e8df39a067f90a2a2e7133637d libXext-1.1.1.tar.bz2"
diff --git a/main/libxfce4menu/APKBUILD b/main/libxfce4menu/APKBUILD
new file mode 100644
index 00000000..0023f2d9
--- /dev/null
+++ b/main/libxfce4menu/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxfce4menu
+pkgver=4.6.1
+pkgrel=0
+pkgdesc="a freedesktop.org compliant menu implementation for Xfce"
+url="http://www.xfce.org/"
+license="GPL-2"
+depends=
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="libxfce4util-dev intltool pkgconfig gtk+-dev gettext-dev
+ libiconv-dev"
+source="http://mocha.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="5dc9343885c2c6f931318b2a1cdcc9db libxfce4menu-4.6.1.tar.bz2"
diff --git a/main/libxfce4util/APKBUILD b/main/libxfce4util/APKBUILD
new file mode 100644
index 00000000..7cfbd769
--- /dev/null
+++ b/main/libxfce4util/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxfce4util
+pkgver=4.6.1
+pkgrel=1
+pkgdesc="Basic utility non-GUI functions for Xfce"
+url="http://www.xfce.org/"
+license="GPL-2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig glib-dev gettext-dev libiconv-dev"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="eac51d58179cbcadc3f802450a8ec9cd libxfce4util-4.6.1.tar.bz2"
diff --git a/main/libxfcegui4/APKBUILD b/main/libxfcegui4/APKBUILD
new file mode 100644
index 00000000..efb4c4d0
--- /dev/null
+++ b/main/libxfcegui4/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxfcegui4
+pkgver=4.6.3
+pkgrel=0
+pkgdesc="Basic GUI functions for Xfce"
+url="http://www.xfce.org/"
+license="GPL2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig intltool glib-dev gettext-dev libiconv-dev gtk+-dev
+ xfconf-dev libsm-dev libice-dev libglade-dev e2fsprogs-dev
+ libxfce4util-dev expat-dev"
+source="http://archive.xfce.org/src/xfce/${pkgname}/4.6/${pkgname}-${pkgver}.tar.bz2"
+
+depends_dev="gtk+-dev libxfce4util-dev xfconf-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="a647411a0b95d45bb701beff83636307 libxfcegui4-4.6.3.tar.bz2"
diff --git a/main/libxfixes/APKBUILD b/main/libxfixes/APKBUILD
new file mode 100644
index 00000000..87e81e1b
--- /dev/null
+++ b/main/libxfixes/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxfixes
+pkgver=4.0.4
+pkgrel=0
+pkgdesc="X11 miscellaneous 'fixes' extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig xproto libx11-dev fixesproto xextproto"
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXfixes-$pkgver.tar.bz2"
+
+depends_dev="xproto fixesproto libx11-dev"
+build() {
+ cd "$srcdir"/libXfixes-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc --build=${CHOST} --host=${CHOST}
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="7f2c40852eb337b237ad944ca5c30d49 libXfixes-4.0.4.tar.bz2"
diff --git a/main/libxfont/APKBUILD b/main/libxfont/APKBUILD
new file mode 100644
index 00000000..f8a2bb25
--- /dev/null
+++ b/main/libxfont/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxfont
+pkgver=1.4.1
+pkgrel=0
+pkgdesc="X11 font rasterisation library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="libfontenc freetype zlib"
+makedepends="pkgconfig libfontenc-dev freetype-dev fontsproto xproto xtrans
+ zlib-dev"
+source="http://xorg.freedesktop.org/archive/individual/lib/libXfont-$pkgver.tar.bz2"
+
+depends_dev="xproto fontsproto libfontenc-dev freetype-dev"
+
+build() {
+ cd "$srcdir"/libXfont-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="4f2bed2a2be82e90a51a24bb3a22cdf0 libXfont-1.4.1.tar.bz2"
diff --git a/main/libxft/APKBUILD b/main/libxft/APKBUILD
new file mode 100644
index 00000000..43b5a3c0
--- /dev/null
+++ b/main/libxft/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxft
+pkgver=2.1.14
+pkgrel=1
+pkgdesc="FreeType-based font drawing library for X"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig fontconfig-dev libxrender-dev freetype-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXft-$pkgver.tar.bz2"
+depends_dev="xproto libxrender-dev fontconfig-dev freetype-dev"
+
+build () {
+ cd "$srcdir"/libXft-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXft-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="254e62a233491e0e1251636536163e20 libXft-2.1.14.tar.bz2"
diff --git a/main/libxi/APKBUILD b/main/libxi/APKBUILD
new file mode 100644
index 00000000..21fd77ce
--- /dev/null
+++ b/main/libxi/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxi
+pkgver=1.3
+pkgrel=1
+pkgdesc="X11 Input extension library"
+url="http://xorg.freedesktop.org"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="
+ inputproto
+ libx11-dev
+ libxext-dev
+ pkgconfig
+ xextproto
+ xproto
+ "
+source="http://xorg.freedesktop.org/releases/individual/lib/libXi-$pkgver.tar.bz2"
+
+depends_dev="inputproto libx11-dev libxext-dev"
+
+build ()
+{
+ cd "$srcdir"/libXi-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXi-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="8df4ece9bd1efb02c28acb2b6f485e09 libXi-1.3.tar.bz2"
diff --git a/main/libxinerama/APKBUILD b/main/libxinerama/APKBUILD
new file mode 100644
index 00000000..589994d1
--- /dev/null
+++ b/main/libxinerama/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxinerama
+pkgver=1.1
+pkgrel=1
+pkgdesc="X11 Xinerama extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxext-dev libx11-dev xineramaproto"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXinerama-$pkgver.tar.bz2"
+depends_dev="xineramaproto libx11-dev libxext-dev"
+
+build() {
+ cd "$srcdir"/libXinerama-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXinerama-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a2ac01fc0426cdbb713c5d59cf9955ed libXinerama-1.1.tar.bz2"
diff --git a/main/libxkbfile/APKBUILD b/main/libxkbfile/APKBUILD
new file mode 100644
index 00000000..1298aed0
--- /dev/null
+++ b/main/libxkbfile/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxkbfile
+pkgver=1.0.6
+pkgrel=1
+pkgdesc="X11 keyboard file manipulation library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig libx11-dev"
+subpackages="$pkgname-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="libx11-dev kbproto"
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 "$srcdir"/$pkgname-$pkgver/COPYING \
+ "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="b01156e263eca8177e6b7f10441951c4 libxkbfile-1.0.6.tar.bz2"
diff --git a/main/libxkbui/APKBUILD b/main/libxkbui/APKBUILD
new file mode 100644
index 00000000..e585174a
--- /dev/null
+++ b/main/libxkbui/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxkbui
+pkgver=1.0.2
+pkgrel=1
+pkgdesc="X11 keyboard UI presentation library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev"
+depends=
+makedepends="pkgconfig libxt-dev libx11-dev libsm-dev libice-dev libxkbfile-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="libx11-dev xproto libxt-dev"
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="1143e456f7429e18e88f2eadb2f2b6b1 libxkbui-1.0.2.tar.bz2"
diff --git a/main/libxklavier/APKBUILD b/main/libxklavier/APKBUILD
new file mode 100644
index 00000000..522a032a
--- /dev/null
+++ b/main/libxklavier/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxklavier
+pkgver=4.0
+pkgrel=0
+pkgdesc="High-level API for X Keyboard Extension"
+url="http://gswitchit.sourceforge.net"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="xkeyboard-config iso-codes"
+makedepends="pkgconfig libxkbfile-dev libxml2-dev glib-dev libxi-dev iso-codes
+ gettext-dev libiconv-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/$pkgver/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="libxml2-dev glib-dev gettext-dev"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-xkb-base=/usr/share/X11/xkb \
+ --disable-static || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="1b714ba04835fb49511f9e1444a5ea4c libxklavier-4.0.tar.bz2"
diff --git a/main/libxml2/APKBUILD b/main/libxml2/APKBUILD
index e610e825..58514b1e 100644
--- a/main/libxml2/APKBUILD
+++ b/main/libxml2/APKBUILD
@@ -2,17 +2,29 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=libxml2
pkgver=2.7.6
-pkgrel=0
+pkgrel=2
pkgdesc="XML parsing library, version 2"
url="http://www.xmlsoft.org/"
license="MIT"
depends=
-makedepends="zlib-dev"
-subpackages="$pkgname-doc $pkgname-dev"
-source="ftp://ftp.xmlsoft.org/${pkgname}/${pkgname}-${pkgver}.tar.gz"
+makedepends="zlib-dev python-dev"
+subpackages="$pkgname-doc $pkgname-dev py-$pkgname:py"
+source="ftp://ftp.xmlsoft.org/${pkgname}/${pkgname}-${pkgver}.tar.gz
+ largefile64.patch
+ zlib.patch"
+
+options="!strip"
+
+_builddir="$srcdir/$pkgname-$pkgver"
+prepare() {
+ cd "$_builddir"
+ for _i in "$srcdir"/*.patch; do
+ patch -p1 -i "$_i"
+ done
+}
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
@@ -21,9 +33,19 @@ build() {
}
package() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
make -j1 DESTDIR="$pkgdir" install
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="7740a8ec23878a2f50120e1faa2730f2 libxml2-2.7.6.tar.gz"
+py() {
+ cd "$_builddir"
+ pkgdesc="$pkgname python bindings"
+ install -d "$subpkgdir"/usr/lib
+ mv "$pkgdir"/usr/lib/python* "$subpkgdir"/usr/lib/
+}
+
+
+md5sums="7740a8ec23878a2f50120e1faa2730f2 libxml2-2.7.6.tar.gz
+5ad4915665608ebfa5b89f7908467a72 largefile64.patch
+0365d5397164b8739219e56e5ca069d1 zlib.patch"
diff --git a/main/libxml2/largefile64.patch b/main/libxml2/largefile64.patch
new file mode 100644
index 00000000..29be8276
--- /dev/null
+++ b/main/libxml2/largefile64.patch
@@ -0,0 +1,12 @@
+--- libxml2-2.6.32.dfsg.orig/libxml.h
++++ libxml2-2.6.32.dfsg/libxml.h
+@@ -13,6 +13,9 @@
+ #ifndef _LARGEFILE_SOURCE
+ #define _LARGEFILE_SOURCE
+ #endif
++#ifndef _LARGEFILE64_SOURCE
++#define _LARGEFILE64_SOURCE
++#endif
+ #ifndef _FILE_OFFSET_BITS
+ #define _FILE_OFFSET_BITS 64
+ #endif
diff --git a/main/libxml2/zlib.patch b/main/libxml2/zlib.patch
new file mode 100644
index 00000000..4bf486d1
--- /dev/null
+++ b/main/libxml2/zlib.patch
@@ -0,0 +1,32 @@
+From a7e79f28689c574e0bbef17f4cb3da00249181ff Mon Sep 17 00:00:00 2001
+From: Mark Adler <madler@alumni.caltech.edu>
+Date: Tue, 19 Jan 2010 15:28:48 +0000
+Subject: libxml violates the zlib interface and crashes
+
+* xmlIO.c: remove an abuse of zlib API and use a clean interface
+ available in zlib >= 1.2.3
+---
+diff --git a/xmlIO.c b/xmlIO.c
+index c03ac43..8fc00e3 100644
+--- a/xmlIO.c
++++ b/xmlIO.c
+@@ -2518,6 +2518,9 @@ __xmlParserInputBufferCreateFilename(const char *URI, xmlCharEncoding enc) {
+ #ifdef HAVE_ZLIB_H
+ if ((xmlInputCallbackTable[i].opencallback == xmlGzfileOpen) &&
+ (strcmp(URI, "-") != 0)) {
++#if defined(ZLIB_VERNUM) && ZLIB_VERNUM >= 0x1230
++ ret->compressed = !gzdirect(context);
++#else
+ if (((z_stream *)context)->avail_in > 4) {
+ char *cptr, buff4[4];
+ cptr = (char *) ((z_stream *)context)->next_in;
+@@ -2529,6 +2532,7 @@ __xmlParserInputBufferCreateFilename(const char *URI, xmlCharEncoding enc) {
+ gzrewind(context);
+ }
+ }
++#endif
+ }
+ #endif
+ }
+--
+cgit v0.8.3.1
diff --git a/main/libxmu/APKBUILD b/main/libxmu/APKBUILD
new file mode 100644
index 00000000..13343d78
--- /dev/null
+++ b/main/libxmu/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxmu
+pkgver=1.0.5
+pkgrel=0
+pkgdesc="X11 miscellaneous micro-utility library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxext-dev libxt-dev libx11-dev libsm-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXmu-$pkgver.tar.bz2"
+depends_dev="xproto libx11-dev libxt-dev libxext-dev"
+
+build ()
+{
+ cd "$srcdir"/libXmu-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 $srcdir/libXmu-$pkgver/COPYING \
+ $pkgdir/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="fc4d66be7a1a1eb474954728415e46d6 libXmu-1.0.5.tar.bz2"
diff --git a/main/libxpm/APKBUILD b/main/libxpm/APKBUILD
new file mode 100644
index 00000000..d1be1b73
--- /dev/null
+++ b/main/libxpm/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxpm
+pkgver=3.5.8
+pkgrel=1
+pkgdesc="X11 pixmap library"
+url="http://xorg.freedesktop.org/"
+license="custom:BELL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxt-dev libxext-dev libx11-dev util-linux-ng-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXpm-$pkgver.tar.bz2"
+
+depends_dev="libx11-dev"
+build() {
+ cd "$srcdir"/libXpm-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXpm-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="38e58e72d476a74298a59052fde185a3 libXpm-3.5.8.tar.bz2"
diff --git a/main/libxrandr/APKBUILD b/main/libxrandr/APKBUILD
new file mode 100644
index 00000000..e261af4f
--- /dev/null
+++ b/main/libxrandr/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxrandr
+pkgver=1.3.0
+pkgrel=1
+pkgdesc="X11 RandR extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxext-dev libxrender-dev randrproto libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXrandr-$pkgver.tar.bz2"
+
+depends_dev="xproto randrproto libx11-dev libxext-dev libxrender-dev"
+
+build() {
+ cd "$srcdir"/libXrandr-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXrandr-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="68eb59c3b7524db6ffd78746ee893d1d libXrandr-1.3.0.tar.bz2"
diff --git a/main/libxrender/APKBUILD b/main/libxrender/APKBUILD
new file mode 100644
index 00000000..dc117553
--- /dev/null
+++ b/main/libxrender/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxrender
+pkgver=0.9.5
+pkgrel=1
+pkgdesc="X Rendering Extension client library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev"
+depends=
+makedepends="pkgconfig libx11-dev renderproto"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXrender-$pkgver.tar.bz2"
+
+depends_dev="xproto renderproto libx11-dev"
+build() {
+ cd "$srcdir"/libXrender-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXrender-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="276dd9e85daf0680616cd9f132b354c9 libXrender-0.9.5.tar.bz2"
diff --git a/main/libxres/APKBUILD b/main/libxres/APKBUILD
new file mode 100644
index 00000000..f446812f
--- /dev/null
+++ b/main/libxres/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxres
+pkgver=1.0.4
+pkgrel=0
+pkgdesc="X11 Resource extension library"
+url="http://xorg.freedesktop.org"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="pkgconfig libxext-dev resourceproto"
+depends=
+source="http://xorg.freedesktop.org/releases/individual/lib/libXres-$pkgver.tar.bz2"
+
+depends_dev="xproto libx11-dev libxext-dev"
+build ()
+{
+ cd "$srcdir"/libXres-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+md5sums="4daf91f93d924e693f6f6ed276791be2 libXres-1.0.4.tar.bz2"
diff --git a/main/libxslt/APKBUILD b/main/libxslt/APKBUILD
index a7a0887b..32353ba5 100644
--- a/main/libxslt/APKBUILD
+++ b/main/libxslt/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxslt
pkgver=1.1.26
-pkgrel=0
+pkgrel=1
pkgdesc="XML stylesheet transformation library"
url="http://xmlsoft.org/XSLT/"
license="custom"
depends=
-makedepends="libxml2-dev libgcrypt-dev libgpg-error-dev python"
-subpackages="$pkgname-dev $pkgname-doc"
+makedepends="libxml2-dev libgcrypt-dev libgpg-error-dev python-dev"
+subpackages="$pkgname-dev $pkgname-doc py-$pkgname:py"
source="ftp://xmlsoft.org/$pkgname/$pkgname-$pkgver.tar.gz"
build() {
@@ -21,4 +21,10 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
+
+py() {
+ pkgdesc="$pkgname python bindings"
+ install -d "$subpkgdir"/usr/lib
+ mv "$pkgdir"/usr/lib/python* "$subpkgdir"/usr/lib/
+}
md5sums="e61d0364a30146aaa3001296f853b2b9 libxslt-1.1.26.tar.gz"
diff --git a/main/libxt/APKBUILD b/main/libxt/APKBUILD
new file mode 100644
index 00000000..aff62dcb
--- /dev/null
+++ b/main/libxt/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxt
+pkgver=1.0.7
+pkgrel=0
+pkgdesc="X11 toolkit intrinsics library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libsm-dev libice-dev libx11-dev e2fsprogs-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXt-$pkgver.tar.bz2"
+
+depends_dev="xproto libx11-dev libsm-dev"
+
+build () {
+ cd "$srcdir"/libXt-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --disable-install-makestrs
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" install || return 1
+}
+md5sums="96f3c93434a93186d178b60d4a262496 libXt-1.0.7.tar.bz2"
diff --git a/main/libxtst/APKBUILD b/main/libxtst/APKBUILD
new file mode 100644
index 00000000..c1e9c4b6
--- /dev/null
+++ b/main/libxtst/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxtst
+pkgver=1.1.0
+pkgrel=0
+pkgdesc="X11 Testing -- Resource extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxext-dev libxi-dev recordproto inputproto"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXtst-$pkgver.tar.bz2"
+depends_dev="recordproto libx11-dev libxext-dev inputproto libxi-dev"
+
+build ()
+{
+ cd "$srcdir"/libXtst-$pkgver
+ ./configure --prefix=/usr \
+ --build=${CHOST} --host=${CHOST}
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+
+md5sums="dd6f3e20b87310187121539f9605d977 libXtst-1.1.0.tar.bz2"
diff --git a/main/libxv/APKBUILD b/main/libxv/APKBUILD
new file mode 100644
index 00000000..ca40f7fd
--- /dev/null
+++ b/main/libxv/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxv
+pkgver=1.0.5
+pkgrel=1
+pkgdesc="X11 Video extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxext-dev libx11-dev videoproto"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXv-$pkgver.tar.bz2"
+
+depends_dev="xproto videoproto libx11-dev libxext-dev"
+
+build() {
+ cd "$srcdir"/libXv-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXv-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="1d97798b1d8bbf8d9085e1b223a0738f libXv-1.0.5.tar.bz2"
diff --git a/main/libxvmc/APKBUILD b/main/libxvmc/APKBUILD
new file mode 100644
index 00000000..3233ba40
--- /dev/null
+++ b/main/libxvmc/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxvmc
+pkgver=1.0.5
+pkgrel=1
+pkgdesc="X11 Video Motion Compensation extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev"
+depends=
+makedepends="pkgconfig libxv-dev libxext-dev libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXvMC-$pkgver.tar.bz2"
+
+depends_dev="xproto videoproto libxv-dev libx11-dev libxext-dev"
+
+build() {
+ cd "$srcdir"/libXvMC-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXvMC-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="16c3a11add14979beb7510e44623cac6 libXvMC-1.0.5.tar.bz2"
diff --git a/main/libxxf86dga/APKBUILD b/main/libxxf86dga/APKBUILD
new file mode 100644
index 00000000..5ac46866
--- /dev/null
+++ b/main/libxxf86dga/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxxf86dga
+pkgver=1.1.1
+pkgrel=1
+pkgdesc="X11 Direct Graphics Access extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xf86dgaproto libxext-dev libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXxf86dga-$pkgver.tar.bz2"
+
+depends_dev="xf86dgaproto libxext-dev libx11-dev"
+build() {
+ cd "$srcdir"/libXxf86dga-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXxf86dga-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="368837d3d7a4d3b4f70be48383e3544e libXxf86dga-1.1.1.tar.bz2"
diff --git a/main/libxxf86misc/APKBUILD b/main/libxxf86misc/APKBUILD
new file mode 100644
index 00000000..aa644d18
--- /dev/null
+++ b/main/libxxf86misc/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxxf86misc
+pkgver=1.0.2
+pkgrel=1
+pkgdesc="X11 XFree86 miscellaneous extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxext-dev libx11-dev xf86miscproto"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXxf86misc-$pkgver.tar.bz2"
+depends_dev="xf86miscproto libx11-dev libxext-dev"
+
+build() {
+ cd "$srcdir"/libXxf86misc-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXxf86misc-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="51fed53e8de067d4b8666f75a0212400 libXxf86misc-1.0.2.tar.bz2"
diff --git a/main/libxxf86vm/APKBUILD b/main/libxxf86vm/APKBUILD
new file mode 100644
index 00000000..1a7ebc4f
--- /dev/null
+++ b/main/libxxf86vm/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libxxf86vm
+pkgver=1.1.0
+pkgrel=1
+pkgdesc="X11 XFree86 video mode extension library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xproto libx11-dev xf86vidmodeproto xextproto
+ libxext-dev"
+source="http://xorg.freedesktop.org/releases/individual/lib/libXxf86vm-$pkgver.tar.bz2"
+
+depends_dev="xf86vidmodeproto libx11-dev libxext-dev"
+
+build() {
+ cd "$srcdir"/libXxf86vm-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXxf86vm-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="b431ad7084e1055fef99a9115237edd8 libXxf86vm-1.1.0.tar.bz2"
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index af294e97..8489324a 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.3
+pkgver=2.6.32.7
_kernver=2.6.32
pkgrel=0
pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.1.14-2.6.32.3-201001071929.patch
+ grsecurity-2.1.14-2.6.32.7-201001291848.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -119,6 +119,6 @@ firmware() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-6bd3c5fea1e88bb4d0948ec3688bd8f6 patch-2.6.32.3.bz2
-431c9f43ef77b90d68912c5df8e526aa grsecurity-2.1.14-2.6.32.3-201001071929.patch
-e171958b13f21e7caf535b330b682116 kernelconfig.x86"
+a68305d3e77dddc9555ba58f678a1ce2 patch-2.6.32.7.bz2
+5c5a47b53816df4024c1a7ee7a3268cb grsecurity-2.1.14-2.6.32.7-201001291848.patch
+281d56ac34b2903456df769fd42d81f2 kernelconfig.x86"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.32.3-201001071929.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.32.7-201001291848.patch
index f0cbce4c..2cc847c4 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.32.3-201001071929.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.32.7-201001291848.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.3/arch/alpha/include/asm/elf.h linux-2.6.32.3/arch/alpha/include/asm/elf.h
---- linux-2.6.32.3/arch/alpha/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/alpha/include/asm/elf.h 2009-12-30 17:03:54.086423542 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/include/asm/elf.h linux-2.6.32.7/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.7/arch/alpha/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/include/asm/elf.h 2010-01-25 17:39:40.226974977 -0500
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.3/arch/alpha/include/asm/elf.h linux-2.6.32.3/arch/alpha
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.3/arch/alpha/include/asm/pgtable.h linux-2.6.32.3/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.3/arch/alpha/include/asm/pgtable.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/alpha/include/asm/pgtable.h 2009-12-30 17:03:54.087779539 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/include/asm/pgtable.h linux-2.6.32.7/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/alpha/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/include/asm/pgtable.h 2010-01-25 17:39:40.227409538 -0500
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.3/arch/alpha/include/asm/pgtable.h linux-2.6.32.3/arch/a
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.3/arch/alpha/kernel/module.c linux-2.6.32.3/arch/alpha/kernel/module.c
---- linux-2.6.32.3/arch/alpha/kernel/module.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/alpha/kernel/module.c 2009-12-30 17:03:54.087779539 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/kernel/module.c linux-2.6.32.7/arch/alpha/kernel/module.c
+--- linux-2.6.32.7/arch/alpha/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/kernel/module.c 2010-01-25 17:39:40.227409538 -0500
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,10 +48,10 @@ diff -urNp linux-2.6.32.3/arch/alpha/kernel/module.c linux-2.6.32.3/arch/alpha/k
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.3/arch/alpha/kernel/osf_sys.c linux-2.6.32.3/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.3/arch/alpha/kernel/osf_sys.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/alpha/kernel/osf_sys.c 2009-12-30 17:03:54.088668396 -0500
-@@ -1212,6 +1212,10 @@ arch_get_unmapped_area(struct file *filp
+diff -urNp linux-2.6.32.7/arch/alpha/kernel/osf_sys.c linux-2.6.32.7/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.7/arch/alpha/kernel/osf_sys.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/kernel/osf_sys.c 2010-01-25 17:39:40.227409538 -0500
+@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -62,7 +62,7 @@ diff -urNp linux-2.6.32.3/arch/alpha/kernel/osf_sys.c linux-2.6.32.3/arch/alpha/
if (addr) {
addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit);
if (addr != (unsigned long) -ENOMEM)
-@@ -1219,8 +1223,8 @@ arch_get_unmapped_area(struct file *filp
+@@ -1212,8 +1216,8 @@ arch_get_unmapped_area(struct file *filp
}
/* Next, try allocating at TASK_UNMAPPED_BASE. */
@@ -73,9 +73,9 @@ diff -urNp linux-2.6.32.3/arch/alpha/kernel/osf_sys.c linux-2.6.32.3/arch/alpha/
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.3/arch/alpha/mm/fault.c linux-2.6.32.3/arch/alpha/mm/fault.c
---- linux-2.6.32.3/arch/alpha/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/alpha/mm/fault.c 2009-12-30 17:03:54.088668396 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/mm/fault.c linux-2.6.32.7/arch/alpha/mm/fault.c
+--- linux-2.6.32.7/arch/alpha/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/mm/fault.c 2010-01-25 17:39:40.228183006 -0500
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -232,9 +232,9 @@ diff -urNp linux-2.6.32.3/arch/alpha/mm/fault.c linux-2.6.32.3/arch/alpha/mm/fau
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.3/arch/arm/include/asm/elf.h linux-2.6.32.3/arch/arm/include/asm/elf.h
---- linux-2.6.32.3/arch/arm/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/include/asm/elf.h 2009-12-30 17:03:54.089779381 -0500
+diff -urNp linux-2.6.32.7/arch/arm/include/asm/elf.h linux-2.6.32.7/arch/arm/include/asm/elf.h
+--- linux-2.6.32.7/arch/arm/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/include/asm/elf.h 2010-01-25 17:39:40.228183006 -0500
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +251,9 @@ diff -urNp linux-2.6.32.3/arch/arm/include/asm/elf.h linux-2.6.32.3/arch/arm/inc
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.3/arch/arm/include/asm/kmap_types.h linux-2.6.32.3/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.3/arch/arm/include/asm/kmap_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/include/asm/kmap_types.h 2009-12-30 17:03:54.089779381 -0500
+diff -urNp linux-2.6.32.7/arch/arm/include/asm/kmap_types.h linux-2.6.32.7/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/arm/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/include/asm/kmap_types.h 2010-01-25 17:39:40.228183006 -0500
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -262,9 +262,9 @@ diff -urNp linux-2.6.32.3/arch/arm/include/asm/kmap_types.h linux-2.6.32.3/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.3/arch/arm/include/asm/uaccess.h linux-2.6.32.3/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.3/arch/arm/include/asm/uaccess.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/include/asm/uaccess.h 2009-12-30 17:03:54.104007950 -0500
+diff -urNp linux-2.6.32.7/arch/arm/include/asm/uaccess.h linux-2.6.32.7/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/arm/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/include/asm/uaccess.h 2010-01-25 17:39:40.228183006 -0500
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +285,9 @@ diff -urNp linux-2.6.32.3/arch/arm/include/asm/uaccess.h linux-2.6.32.3/arch/arm
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.3/arch/arm/kernel/kgdb.c linux-2.6.32.3/arch/arm/kernel/kgdb.c
---- linux-2.6.32.3/arch/arm/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/kernel/kgdb.c 2009-12-30 17:03:54.104720546 -0500
+diff -urNp linux-2.6.32.7/arch/arm/kernel/kgdb.c linux-2.6.32.7/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.7/arch/arm/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/kernel/kgdb.c 2010-01-25 17:39:40.228183006 -0500
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -297,9 +297,9 @@ diff -urNp linux-2.6.32.3/arch/arm/kernel/kgdb.c linux-2.6.32.3/arch/arm/kernel/
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.3/arch/arm/mach-at91/pm.c linux-2.6.32.3/arch/arm/mach-at91/pm.c
---- linux-2.6.32.3/arch/arm/mach-at91/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-at91/pm.c 2009-12-30 17:03:54.104720546 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-at91/pm.c linux-2.6.32.7/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.7/arch/arm/mach-at91/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-at91/pm.c 2010-01-25 17:39:40.228183006 -0500
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -309,9 +309,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-at91/pm.c linux-2.6.32.3/arch/arm/mach-a
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.3/arch/arm/mach-omap1/pm.c linux-2.6.32.3/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.3/arch/arm/mach-omap1/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-omap1/pm.c 2009-12-30 17:03:54.105771148 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-omap1/pm.c linux-2.6.32.7/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.7/arch/arm/mach-omap1/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-omap1/pm.c 2010-01-25 17:39:40.228183006 -0500
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -321,9 +321,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-omap1/pm.c linux-2.6.32.3/arch/arm/mach-
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.3/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.3/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.3/arch/arm/mach-omap2/pm24xx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-omap2/pm24xx.c 2009-12-30 17:03:54.105771148 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c 2010-01-25 17:39:40.228183006 -0500
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -333,9 +333,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.3/arch/arm/m
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.3/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.3/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.3/arch/arm/mach-omap2/pm34xx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-omap2/pm34xx.c 2009-12-30 17:03:54.105771148 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c 2010-01-25 17:39:40.229409370 -0500
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -345,9 +345,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.3/arch/arm/m
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.3/arch/arm/mach-pnx4008/pm.c linux-2.6.32.3/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.3/arch/arm/mach-pnx4008/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-pnx4008/pm.c 2009-12-30 17:03:54.106670194 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c 2010-01-25 17:39:40.229409370 -0500
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -357,9 +357,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-pnx4008/pm.c linux-2.6.32.3/arch/arm/mac
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.3/arch/arm/mach-pxa/pm.c linux-2.6.32.3/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.3/arch/arm/mach-pxa/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-pxa/pm.c 2009-12-30 17:03:54.106670194 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/pm.c linux-2.6.32.7/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.7/arch/arm/mach-pxa/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-pxa/pm.c 2010-01-25 17:39:40.229409370 -0500
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -369,9 +369,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-pxa/pm.c linux-2.6.32.3/arch/arm/mach-px
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.3/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.3/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.3/arch/arm/mach-pxa/sharpsl_pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-pxa/sharpsl_pm.c 2009-12-30 17:03:54.106670194 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-01-25 17:39:40.230112049 -0500
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -381,9 +381,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.3/arch/arm
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.3/arch/arm/mach-sa1100/pm.c linux-2.6.32.3/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.3/arch/arm/mach-sa1100/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mach-sa1100/pm.c 2009-12-30 17:03:54.107773480 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-sa1100/pm.c linux-2.6.32.7/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.7/arch/arm/mach-sa1100/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-sa1100/pm.c 2010-01-25 17:39:40.230112049 -0500
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -393,10 +393,10 @@ diff -urNp linux-2.6.32.3/arch/arm/mach-sa1100/pm.c linux-2.6.32.3/arch/arm/mach
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.3/arch/arm/mm/mmap.c linux-2.6.32.3/arch/arm/mm/mmap.c
---- linux-2.6.32.3/arch/arm/mm/mmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/mm/mmap.c 2009-12-30 17:03:54.107773480 -0500
-@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp
+diff -urNp linux-2.6.32.7/arch/arm/mm/mmap.c linux-2.6.32.7/arch/arm/mm/mmap.c
+--- linux-2.6.32.7/arch/arm/mm/mmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mm/mmap.c 2010-01-25 17:39:40.230112049 -0500
+@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -407,7 +407,7 @@ diff -urNp linux-2.6.32.3/arch/arm/mm/mmap.c linux-2.6.32.3/arch/arm/mm/mmap.c
if (addr) {
if (do_align)
addr = COLOUR_ALIGN(addr, pgoff);
-@@ -74,10 +78,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -75,10 +79,10 @@ arch_get_unmapped_area(struct file *filp
return addr;
}
if (len > mm->cached_hole_size) {
@@ -421,7 +421,7 @@ diff -urNp linux-2.6.32.3/arch/arm/mm/mmap.c linux-2.6.32.3/arch/arm/mm/mmap.c
}
full_search:
-@@ -93,8 +97,8 @@ full_search:
+@@ -94,8 +98,8 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -432,9 +432,9 @@ diff -urNp linux-2.6.32.3/arch/arm/mm/mmap.c linux-2.6.32.3/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.32.3/arch/arm/plat-s3c/pm.c linux-2.6.32.3/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.3/arch/arm/plat-s3c/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/arm/plat-s3c/pm.c 2009-12-30 17:03:54.107773480 -0500
+diff -urNp linux-2.6.32.7/arch/arm/plat-s3c/pm.c linux-2.6.32.7/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.7/arch/arm/plat-s3c/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/plat-s3c/pm.c 2010-01-25 17:39:40.241617700 -0500
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.32.3/arch/arm/plat-s3c/pm.c linux-2.6.32.3/arch/arm/plat-s3
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.3/arch/avr32/include/asm/elf.h linux-2.6.32.3/arch/avr32/include/asm/elf.h
---- linux-2.6.32.3/arch/avr32/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/avr32/include/asm/elf.h 2009-12-30 17:03:54.108773223 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/include/asm/elf.h linux-2.6.32.7/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.7/arch/avr32/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/include/asm/elf.h 2010-01-25 17:39:40.241617700 -0500
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -463,9 +463,9 @@ diff -urNp linux-2.6.32.3/arch/avr32/include/asm/elf.h linux-2.6.32.3/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.3/arch/avr32/include/asm/kmap_types.h linux-2.6.32.3/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.3/arch/avr32/include/asm/kmap_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/avr32/include/asm/kmap_types.h 2009-12-30 17:03:54.108773223 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h 2010-01-25 17:39:40.241617700 -0500
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -476,9 +476,9 @@ diff -urNp linux-2.6.32.3/arch/avr32/include/asm/kmap_types.h linux-2.6.32.3/arc
};
#undef D
-diff -urNp linux-2.6.32.3/arch/avr32/mach-at32ap/pm.c linux-2.6.32.3/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.3/arch/avr32/mach-at32ap/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/avr32/mach-at32ap/pm.c 2009-12-30 17:03:54.108773223 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c 2010-01-25 17:39:40.241617700 -0500
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -488,9 +488,9 @@ diff -urNp linux-2.6.32.3/arch/avr32/mach-at32ap/pm.c linux-2.6.32.3/arch/avr32/
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.3/arch/avr32/mm/fault.c linux-2.6.32.3/arch/avr32/mm/fault.c
---- linux-2.6.32.3/arch/avr32/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/avr32/mm/fault.c 2009-12-30 17:03:54.108773223 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/mm/fault.c linux-2.6.32.7/arch/avr32/mm/fault.c
+--- linux-2.6.32.7/arch/avr32/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/mm/fault.c 2010-01-25 17:39:40.241617700 -0500
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -532,9 +532,9 @@ diff -urNp linux-2.6.32.3/arch/avr32/mm/fault.c linux-2.6.32.3/arch/avr32/mm/fau
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.3/arch/blackfin/kernel/kgdb.c linux-2.6.32.3/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.3/arch/blackfin/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/blackfin/kernel/kgdb.c 2009-12-30 17:03:54.109779041 -0500
+diff -urNp linux-2.6.32.7/arch/blackfin/kernel/kgdb.c linux-2.6.32.7/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.7/arch/blackfin/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/blackfin/kernel/kgdb.c 2010-01-25 17:39:40.242404070 -0500
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -544,9 +544,9 @@ diff -urNp linux-2.6.32.3/arch/blackfin/kernel/kgdb.c linux-2.6.32.3/arch/blackf
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.3/arch/blackfin/mach-common/pm.c linux-2.6.32.3/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.3/arch/blackfin/mach-common/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/blackfin/mach-common/pm.c 2009-12-30 17:03:54.109779041 -0500
+diff -urNp linux-2.6.32.7/arch/blackfin/mach-common/pm.c linux-2.6.32.7/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.7/arch/blackfin/mach-common/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/blackfin/mach-common/pm.c 2010-01-25 17:39:40.254403041 -0500
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -556,9 +556,9 @@ diff -urNp linux-2.6.32.3/arch/blackfin/mach-common/pm.c linux-2.6.32.3/arch/bla
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.3/arch/frv/include/asm/kmap_types.h linux-2.6.32.3/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.3/arch/frv/include/asm/kmap_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/frv/include/asm/kmap_types.h 2009-12-30 17:03:54.110769334 -0500
+diff -urNp linux-2.6.32.7/arch/frv/include/asm/kmap_types.h linux-2.6.32.7/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/frv/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/frv/include/asm/kmap_types.h 2010-01-25 17:39:40.254403041 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -567,9 +567,9 @@ diff -urNp linux-2.6.32.3/arch/frv/include/asm/kmap_types.h linux-2.6.32.3/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.3/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.3/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.3/arch/ia64/hp/common/hwsw_iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/hp/common/hwsw_iommu.c 2009-12-30 17:03:54.110769334 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c 2010-01-25 17:39:40.254403041 -0500
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -588,9 +588,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.3/arch/i
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.3/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.3/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.3/arch/ia64/hp/common/sba_iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/hp/common/sba_iommu.c 2009-12-30 17:03:54.111770015 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c 2010-01-25 17:39:40.255155838 -0500
@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -609,9 +609,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.3/arch/ia
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.3/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.3/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.3/arch/ia64/ia32/binfmt_elf32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/ia32/binfmt_elf32.c 2009-12-30 17:03:54.111770015 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c 2010-01-25 17:39:40.255155838 -0500
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -626,9 +626,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.3/arch/ia64
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.3/arch/ia64/ia32/ia32priv.h linux-2.6.32.3/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.3/arch/ia64/ia32/ia32priv.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/ia32/ia32priv.h 2009-12-30 17:03:54.112771684 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/ia32/ia32priv.h linux-2.6.32.7/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.7/arch/ia64/ia32/ia32priv.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/ia32/ia32priv.h 2010-01-25 17:39:40.255155838 -0500
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -645,9 +645,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/ia32/ia32priv.h linux-2.6.32.3/arch/ia64/ia3
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.3/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.3/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.3/arch/ia64/include/asm/dma-mapping.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/include/asm/dma-mapping.h 2009-12-30 17:03:54.112771684 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h 2010-01-25 17:39:40.255155838 -0500
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -691,9 +691,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.3/arc
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.3/arch/ia64/include/asm/elf.h linux-2.6.32.3/arch/ia64/include/asm/elf.h
---- linux-2.6.32.3/arch/ia64/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/include/asm/elf.h 2009-12-30 17:03:54.113776589 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/elf.h linux-2.6.32.7/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.7/arch/ia64/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/elf.h 2010-01-25 17:39:40.255155838 -0500
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -708,9 +708,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/include/asm/elf.h linux-2.6.32.3/arch/ia64/i
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.3/arch/ia64/include/asm/machvec.h linux-2.6.32.3/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.3/arch/ia64/include/asm/machvec.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/include/asm/machvec.h 2009-12-30 17:03:54.113776589 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/machvec.h linux-2.6.32.7/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.7/arch/ia64/include/asm/machvec.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/machvec.h 2010-01-25 17:39:40.255155838 -0500
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -729,9 +729,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/include/asm/machvec.h linux-2.6.32.3/arch/ia
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.3/arch/ia64/include/asm/pgtable.h linux-2.6.32.3/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.3/arch/ia64/include/asm/pgtable.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/include/asm/pgtable.h 2009-12-30 17:03:54.113776589 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/pgtable.h linux-2.6.32.7/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/ia64/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/pgtable.h 2010-01-25 17:39:40.256405587 -0500
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -750,9 +750,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/include/asm/pgtable.h linux-2.6.32.3/arch/ia
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.3/arch/ia64/include/asm/uaccess.h linux-2.6.32.3/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.3/arch/ia64/include/asm/uaccess.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/include/asm/uaccess.h 2009-12-30 17:03:54.114767715 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/uaccess.h linux-2.6.32.7/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/ia64/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/uaccess.h 2010-01-25 17:39:40.256405587 -0500
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -771,9 +771,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/include/asm/uaccess.h linux-2.6.32.3/arch/ia
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/dma-mapping.c linux-2.6.32.3/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.3/arch/ia64/kernel/dma-mapping.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/dma-mapping.c 2009-12-30 17:03:54.114767715 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c 2010-01-25 17:39:40.256405587 -0500
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -792,9 +792,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/dma-mapping.c linux-2.6.32.3/arch/ia6
{
return dma_ops;
}
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/module.c linux-2.6.32.3/arch/ia64/kernel/module.c
---- linux-2.6.32.3/arch/ia64/kernel/module.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/module.c 2009-12-30 17:03:54.114767715 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/module.c linux-2.6.32.7/arch/ia64/kernel/module.c
+--- linux-2.6.32.7/arch/ia64/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/module.c 2010-01-25 17:39:40.256405587 -0500
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -883,9 +883,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/module.c linux-2.6.32.3/arch/ia64/ker
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/pci-dma.c linux-2.6.32.3/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.3/arch/ia64/kernel/pci-dma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/pci-dma.c 2009-12-30 17:03:54.114767715 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-dma.c linux-2.6.32.7/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.7/arch/ia64/kernel/pci-dma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/pci-dma.c 2010-01-25 17:39:40.256405587 -0500
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -895,9 +895,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/pci-dma.c linux-2.6.32.3/arch/ia64/ke
static int __init pci_iommu_init(void)
{
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.3/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.3/arch/ia64/kernel/pci-swiotlb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/pci-swiotlb.c 2009-12-30 17:03:54.115772140 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c 2010-01-25 17:39:40.257491087 -0500
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -907,9 +907,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.3/arch/ia6
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/sys_ia64.c linux-2.6.32.3/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.3/arch/ia64/kernel/sys_ia64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/sys_ia64.c 2009-12-30 17:03:54.115772140 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c 2010-01-25 17:39:40.257491087 -0500
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -936,9 +936,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/sys_ia64.c linux-2.6.32.3/arch/ia64/k
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/topology.c linux-2.6.32.3/arch/ia64/kernel/topology.c
---- linux-2.6.32.3/arch/ia64/kernel/topology.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/topology.c 2009-12-30 17:03:54.115772140 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/topology.c linux-2.6.32.7/arch/ia64/kernel/topology.c
+--- linux-2.6.32.7/arch/ia64/kernel/topology.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/topology.c 2010-01-25 17:39:40.257491087 -0500
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -948,9 +948,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/topology.c linux-2.6.32.3/arch/ia64/k
.show = cache_show
};
-diff -urNp linux-2.6.32.3/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.3/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.3/arch/ia64/kernel/vmlinux.lds.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/kernel/vmlinux.lds.S 2009-12-30 17:03:54.116772283 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S 2010-01-25 17:39:40.257491087 -0500
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -960,9 +960,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.3/arch/ia6
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.3/arch/ia64/mm/fault.c linux-2.6.32.3/arch/ia64/mm/fault.c
---- linux-2.6.32.3/arch/ia64/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/mm/fault.c 2009-12-30 17:03:54.116772283 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/mm/fault.c linux-2.6.32.7/arch/ia64/mm/fault.c
+--- linux-2.6.32.7/arch/ia64/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/mm/fault.c 2010-01-25 17:39:40.257491087 -0500
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1012,9 +1012,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/mm/fault.c linux-2.6.32.3/arch/ia64/mm/fault
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.3/arch/ia64/mm/init.c linux-2.6.32.3/arch/ia64/mm/init.c
---- linux-2.6.32.3/arch/ia64/mm/init.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/mm/init.c 2009-12-30 17:03:54.116772283 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/mm/init.c linux-2.6.32.7/arch/ia64/mm/init.c
+--- linux-2.6.32.7/arch/ia64/mm/init.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/mm/init.c 2010-01-25 17:39:40.257491087 -0500
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1035,9 +1035,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/mm/init.c linux-2.6.32.3/arch/ia64/mm/init.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.3/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.3/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.3/arch/ia64/sn/pci/pci_dma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/ia64/sn/pci/pci_dma.c 2009-12-30 17:03:54.116772283 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c 2010-01-25 17:39:40.258405199 -0500
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1047,9 +1047,9 @@ diff -urNp linux-2.6.32.3/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.3/arch/ia64/sn
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.3/arch/m32r/lib/usercopy.c linux-2.6.32.3/arch/m32r/lib/usercopy.c
---- linux-2.6.32.3/arch/m32r/lib/usercopy.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/m32r/lib/usercopy.c 2009-12-30 17:03:54.126759024 -0500
+diff -urNp linux-2.6.32.7/arch/m32r/lib/usercopy.c linux-2.6.32.7/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.7/arch/m32r/lib/usercopy.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/m32r/lib/usercopy.c 2010-01-25 17:39:40.258405199 -0500
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1070,9 +1070,9 @@ diff -urNp linux-2.6.32.3/arch/m32r/lib/usercopy.c linux-2.6.32.3/arch/m32r/lib/
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.3/arch/mips/alchemy/devboards/pm.c linux-2.6.32.3/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.3/arch/mips/alchemy/devboards/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/alchemy/devboards/pm.c 2009-12-30 17:03:54.127768614 -0500
+diff -urNp linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c 2010-01-25 17:39:40.258405199 -0500
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1082,9 +1082,9 @@ diff -urNp linux-2.6.32.3/arch/mips/alchemy/devboards/pm.c linux-2.6.32.3/arch/m
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.3/arch/mips/include/asm/elf.h linux-2.6.32.3/arch/mips/include/asm/elf.h
---- linux-2.6.32.3/arch/mips/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/include/asm/elf.h 2009-12-30 17:03:54.127768614 -0500
+diff -urNp linux-2.6.32.7/arch/mips/include/asm/elf.h linux-2.6.32.7/arch/mips/include/asm/elf.h
+--- linux-2.6.32.7/arch/mips/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/include/asm/elf.h 2010-01-25 17:39:40.258405199 -0500
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1097,9 +1097,9 @@ diff -urNp linux-2.6.32.3/arch/mips/include/asm/elf.h linux-2.6.32.3/arch/mips/i
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.3/arch/mips/include/asm/page.h linux-2.6.32.3/arch/mips/include/asm/page.h
---- linux-2.6.32.3/arch/mips/include/asm/page.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/include/asm/page.h 2009-12-30 17:03:54.128772604 -0500
+diff -urNp linux-2.6.32.7/arch/mips/include/asm/page.h linux-2.6.32.7/arch/mips/include/asm/page.h
+--- linux-2.6.32.7/arch/mips/include/asm/page.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/include/asm/page.h 2010-01-25 17:39:40.258405199 -0500
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1109,9 +1109,9 @@ diff -urNp linux-2.6.32.3/arch/mips/include/asm/page.h linux-2.6.32.3/arch/mips/
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.3/arch/mips/include/asm/system.h linux-2.6.32.3/arch/mips/include/asm/system.h
---- linux-2.6.32.3/arch/mips/include/asm/system.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/include/asm/system.h 2009-12-30 17:03:54.128772604 -0500
+diff -urNp linux-2.6.32.7/arch/mips/include/asm/system.h linux-2.6.32.7/arch/mips/include/asm/system.h
+--- linux-2.6.32.7/arch/mips/include/asm/system.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/include/asm/system.h 2010-01-25 17:39:40.258405199 -0500
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1120,9 +1120,9 @@ diff -urNp linux-2.6.32.3/arch/mips/include/asm/system.h linux-2.6.32.3/arch/mip
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.3/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.3/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.3/arch/mips/kernel/binfmt_elfn32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/kernel/binfmt_elfn32.c 2009-12-30 17:03:54.128772604 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c 2010-01-25 17:39:40.259407304 -0500
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1137,9 +1137,9 @@ diff -urNp linux-2.6.32.3/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.3/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.3/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.3/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.3/arch/mips/kernel/binfmt_elfo32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/kernel/binfmt_elfo32.c 2009-12-30 17:03:54.129772552 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c 2010-01-25 17:39:40.259407304 -0500
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1154,9 +1154,9 @@ diff -urNp linux-2.6.32.3/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.3/arch/m
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.3/arch/mips/kernel/kgdb.c linux-2.6.32.3/arch/mips/kernel/kgdb.c
---- linux-2.6.32.3/arch/mips/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/kernel/kgdb.c 2009-12-30 17:03:54.129772552 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/kgdb.c linux-2.6.32.7/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.7/arch/mips/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/kgdb.c 2010-01-25 17:39:40.259407304 -0500
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1165,9 +1165,9 @@ diff -urNp linux-2.6.32.3/arch/mips/kernel/kgdb.c linux-2.6.32.3/arch/mips/kerne
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.3/arch/mips/kernel/process.c linux-2.6.32.3/arch/mips/kernel/process.c
---- linux-2.6.32.3/arch/mips/kernel/process.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/kernel/process.c 2009-12-30 17:03:54.129772552 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/process.c linux-2.6.32.7/arch/mips/kernel/process.c
+--- linux-2.6.32.7/arch/mips/kernel/process.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/process.c 2010-01-25 17:39:40.259407304 -0500
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1184,10 +1184,10 @@ diff -urNp linux-2.6.32.3/arch/mips/kernel/process.c linux-2.6.32.3/arch/mips/ke
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.3/arch/mips/kernel/syscall.c linux-2.6.32.3/arch/mips/kernel/syscall.c
---- linux-2.6.32.3/arch/mips/kernel/syscall.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/kernel/syscall.c 2009-12-30 17:03:54.129772552 -0500
-@@ -101,6 +101,11 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.32.7/arch/mips/kernel/syscall.c linux-2.6.32.7/arch/mips/kernel/syscall.c
+--- linux-2.6.32.7/arch/mips/kernel/syscall.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/syscall.c 2010-01-25 17:39:40.259407304 -0500
+@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
do_color_align = 1;
@@ -1199,7 +1199,7 @@ diff -urNp linux-2.6.32.3/arch/mips/kernel/syscall.c linux-2.6.32.3/arch/mips/ke
if (addr) {
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
-@@ -111,7 +116,7 @@ unsigned long arch_get_unmapped_area(str
+@@ -112,7 +117,7 @@ unsigned long arch_get_unmapped_area(str
(!vmm || addr + len <= vmm->vm_start))
return addr;
}
@@ -1208,9 +1208,9 @@ diff -urNp linux-2.6.32.3/arch/mips/kernel/syscall.c linux-2.6.32.3/arch/mips/ke
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.32.3/arch/mips/mm/fault.c linux-2.6.32.3/arch/mips/mm/fault.c
---- linux-2.6.32.3/arch/mips/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/mips/mm/fault.c 2009-12-30 17:03:54.130772340 -0500
+diff -urNp linux-2.6.32.7/arch/mips/mm/fault.c linux-2.6.32.7/arch/mips/mm/fault.c
+--- linux-2.6.32.7/arch/mips/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/mm/fault.c 2010-01-25 17:39:40.259407304 -0500
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1235,9 +1235,9 @@ diff -urNp linux-2.6.32.3/arch/mips/mm/fault.c linux-2.6.32.3/arch/mips/mm/fault
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.3/arch/parisc/include/asm/elf.h linux-2.6.32.3/arch/parisc/include/asm/elf.h
---- linux-2.6.32.3/arch/parisc/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/parisc/include/asm/elf.h 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/include/asm/elf.h linux-2.6.32.7/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.7/arch/parisc/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/include/asm/elf.h 2010-01-25 17:39:40.259407304 -0500
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1252,9 +1252,9 @@ diff -urNp linux-2.6.32.3/arch/parisc/include/asm/elf.h linux-2.6.32.3/arch/pari
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.3/arch/parisc/include/asm/pgtable.h linux-2.6.32.3/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.3/arch/parisc/include/asm/pgtable.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/parisc/include/asm/pgtable.h 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/include/asm/pgtable.h linux-2.6.32.7/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/parisc/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/include/asm/pgtable.h 2010-01-25 17:39:40.260411489 -0500
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1273,9 +1273,9 @@ diff -urNp linux-2.6.32.3/arch/parisc/include/asm/pgtable.h linux-2.6.32.3/arch/
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.3/arch/parisc/kernel/module.c linux-2.6.32.3/arch/parisc/kernel/module.c
---- linux-2.6.32.3/arch/parisc/kernel/module.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/parisc/kernel/module.c 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/kernel/module.c linux-2.6.32.7/arch/parisc/kernel/module.c
+--- linux-2.6.32.7/arch/parisc/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/kernel/module.c 2010-01-25 17:39:40.260411489 -0500
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1376,9 +1376,9 @@ diff -urNp linux-2.6.32.3/arch/parisc/kernel/module.c linux-2.6.32.3/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.3/arch/parisc/kernel/sys_parisc.c linux-2.6.32.3/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.3/arch/parisc/kernel/sys_parisc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/parisc/kernel/sys_parisc.c 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c 2010-01-25 17:39:40.260411489 -0500
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1388,9 +1388,9 @@ diff -urNp linux-2.6.32.3/arch/parisc/kernel/sys_parisc.c linux-2.6.32.3/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.3/arch/parisc/kernel/traps.c linux-2.6.32.3/arch/parisc/kernel/traps.c
---- linux-2.6.32.3/arch/parisc/kernel/traps.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/parisc/kernel/traps.c 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/kernel/traps.c linux-2.6.32.7/arch/parisc/kernel/traps.c
+--- linux-2.6.32.7/arch/parisc/kernel/traps.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/kernel/traps.c 2010-01-25 17:39:40.260411489 -0500
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1402,9 +1402,9 @@ diff -urNp linux-2.6.32.3/arch/parisc/kernel/traps.c linux-2.6.32.3/arch/parisc/
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.3/arch/parisc/mm/fault.c linux-2.6.32.3/arch/parisc/mm/fault.c
---- linux-2.6.32.3/arch/parisc/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/parisc/mm/fault.c 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/mm/fault.c linux-2.6.32.7/arch/parisc/mm/fault.c
+--- linux-2.6.32.7/arch/parisc/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/mm/fault.c 2010-01-25 17:39:40.261410306 -0500
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1574,9 +1574,9 @@ diff -urNp linux-2.6.32.3/arch/parisc/mm/fault.c linux-2.6.32.3/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/device.h linux-2.6.32.3/arch/powerpc/include/asm/device.h
---- linux-2.6.32.3/arch/powerpc/include/asm/device.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/device.h 2009-12-30 17:03:54.131775956 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/device.h linux-2.6.32.7/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/device.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/device.h 2010-01-25 17:39:40.261410306 -0500
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1586,9 +1586,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/device.h linux-2.6.32.3/arch/
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.3/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.3/arch/powerpc/include/asm/dma-mapping.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/dma-mapping.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h 2010-01-25 17:39:40.261410306 -0500
@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma
* Available generic sets of operations
*/
@@ -1658,9 +1658,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.3/
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/elf.h linux-2.6.32.3/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.3/arch/powerpc/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/elf.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/elf.h linux-2.6.32.7/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/elf.h 2010-01-25 17:39:40.261410306 -0500
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1693,9 +1693,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/elf.h linux-2.6.32.3/arch/pow
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/iommu.h linux-2.6.32.3/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.3/arch/powerpc/include/asm/iommu.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/iommu.h 2009-12-30 17:04:02.362977068 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/iommu.h linux-2.6.32.7/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/iommu.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/iommu.h 2010-01-25 17:39:40.261410306 -0500
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1706,9 +1706,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/iommu.h linux-2.6.32.3/arch/p
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.3/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.3/arch/powerpc/include/asm/kmap_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/kmap_types.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h 2010-01-25 17:39:40.261410306 -0500
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1717,9 +1717,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.3/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/page_64.h linux-2.6.32.3/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.3/arch/powerpc/include/asm/page_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/page_64.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page_64.h linux-2.6.32.7/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/page_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/page_64.h 2010-01-25 17:39:40.262409905 -0500
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1741,9 +1741,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/page_64.h linux-2.6.32.3/arch
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/page.h linux-2.6.32.3/arch/powerpc/include/asm/page.h
---- linux-2.6.32.3/arch/powerpc/include/asm/page.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/page.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page.h linux-2.6.32.7/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/page.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/page.h 2010-01-25 17:39:40.262409905 -0500
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1756,9 +1756,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/page.h linux-2.6.32.3/arch/po
#define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/pci.h linux-2.6.32.3/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.3/arch/powerpc/include/asm/pci.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/pci.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pci.h linux-2.6.32.7/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/pci.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/pci.h 2010-01-25 17:39:40.262409905 -0500
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1770,9 +1770,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/pci.h linux-2.6.32.3/arch/pow
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/pte-common.h linux-2.6.32.3/arch/powerpc/include/asm/pte-common.h
---- linux-2.6.32.3/arch/powerpc/include/asm/pte-common.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/pte-common.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h 2010-01-25 17:39:40.262409905 -0500
@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG
*/
#define PAGE_NONE __pgprot(_PAGE_BASE)
@@ -1788,9 +1788,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/pte-common.h linux-2.6.32.3/a
#define __P000 PAGE_NONE
#define __P001 PAGE_READONLY
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.3/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.3/arch/powerpc/include/asm/pte-hash32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/pte-hash32.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h 2010-01-25 17:39:40.262409905 -0500
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1799,9 +1799,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.3/a
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/reg.h linux-2.6.32.3/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.3/arch/powerpc/include/asm/reg.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/reg.h 2009-12-30 17:03:54.134268234 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/reg.h linux-2.6.32.7/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/reg.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/reg.h 2010-01-25 17:39:40.262409905 -0500
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1810,9 +1810,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/reg.h linux-2.6.32.3/arch/pow
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.3/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.3/arch/powerpc/include/asm/swiotlb.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/swiotlb.h 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h 2010-01-25 17:39:40.263419284 -0500
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1822,9 +1822,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.3/arch
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/uaccess.h linux-2.6.32.3/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.3/arch/powerpc/include/asm/uaccess.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/include/asm/uaccess.h 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h 2010-01-25 17:39:40.263419284 -0500
@@ -327,52 +327,6 @@ do { \
extern unsigned long __copy_tofrom_user(void __user *to,
const void __user *from, unsigned long size);
@@ -1993,9 +1993,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/include/asm/uaccess.h linux-2.6.32.3/arch
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.3/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.3/arch/powerpc/kernel/cacheinfo.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/cacheinfo.c 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c 2010-01-25 17:39:40.263419284 -0500
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2005,9 +2005,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.3/arch/po
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/dma.c linux-2.6.32.3/arch/powerpc/kernel/dma.c
---- linux-2.6.32.3/arch/powerpc/kernel/dma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/dma.c 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma.c linux-2.6.32.7/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.7/arch/powerpc/kernel/dma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/dma.c 2010-01-25 17:39:40.263419284 -0500
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2017,9 +2017,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/dma.c linux-2.6.32.3/arch/powerpc/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.3/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.3/arch/powerpc/kernel/dma-iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/dma-iommu.c 2009-12-30 17:04:02.354676174 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c 2010-01-25 17:39:40.263419284 -0500
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2038,9 +2038,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.3/arch/po
.alloc_coherent = dma_iommu_alloc_coherent,
.free_coherent = dma_iommu_free_coherent,
.map_sg = dma_iommu_map_sg,
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.3/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.3/arch/powerpc/kernel/dma-swiotlb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/dma-swiotlb.c 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c 2010-01-25 17:39:40.263419284 -0500
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2050,9 +2050,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.3/arch/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/ibmebus.c linux-2.6.32.3/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.3/arch/powerpc/kernel/ibmebus.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/ibmebus.c 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c 2010-01-25 17:39:40.264411227 -0500
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2062,9 +2062,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/ibmebus.c linux-2.6.32.3/arch/powe
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/kgdb.c linux-2.6.32.3/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.3/arch/powerpc/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/kgdb.c 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/kgdb.c linux-2.6.32.7/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.7/arch/powerpc/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/kgdb.c 2010-01-25 17:39:40.264411227 -0500
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2083,9 +2083,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/kgdb.c linux-2.6.32.3/arch/powerpc
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/module_32.c linux-2.6.32.3/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.3/arch/powerpc/kernel/module_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/module_32.c 2009-12-30 17:03:54.136762273 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/module_32.c linux-2.6.32.7/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.7/arch/powerpc/kernel/module_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/module_32.c 2010-01-25 17:39:40.264411227 -0500
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2115,9 +2115,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/module_32.c linux-2.6.32.3/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/pci-common.c linux-2.6.32.3/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.3/arch/powerpc/kernel/pci-common.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/pci-common.c 2009-12-30 17:03:54.181609929 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/pci-common.c linux-2.6.32.7/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.7/arch/powerpc/kernel/pci-common.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/pci-common.c 2010-01-25 17:39:40.264411227 -0500
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2136,9 +2136,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/pci-common.c linux-2.6.32.3/arch/p
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/process.c linux-2.6.32.3/arch/powerpc/kernel/process.c
---- linux-2.6.32.3/arch/powerpc/kernel/process.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/process.c 2009-12-30 17:03:54.181609929 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/process.c linux-2.6.32.7/arch/powerpc/kernel/process.c
+--- linux-2.6.32.7/arch/powerpc/kernel/process.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/process.c 2010-01-25 17:39:40.265431637 -0500
@@ -1153,51 +1153,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2191,9 +2191,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/process.c linux-2.6.32.3/arch/powe
-
- return ret;
-}
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/signal_32.c linux-2.6.32.3/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.3/arch/powerpc/kernel/signal_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/signal_32.c 2009-12-30 17:03:54.182672651 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_32.c linux-2.6.32.7/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.7/arch/powerpc/kernel/signal_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/signal_32.c 2010-01-25 17:39:40.265431637 -0500
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2203,9 +2203,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/signal_32.c linux-2.6.32.3/arch/po
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/signal_64.c linux-2.6.32.3/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.3/arch/powerpc/kernel/signal_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/signal_64.c 2009-12-30 17:03:54.182672651 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_64.c linux-2.6.32.7/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.7/arch/powerpc/kernel/signal_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/signal_64.c 2010-01-25 17:39:40.265431637 -0500
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2215,9 +2215,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/signal_64.c linux-2.6.32.3/arch/po
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.3/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.3/arch/powerpc/kernel/sys_ppc32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/sys_ppc32.c 2009-12-30 17:03:54.183485374 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c 2010-01-25 17:39:40.265431637 -0500
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2231,9 +2231,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.3/arch/po
}
return error;
}
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/vdso.c linux-2.6.32.3/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.3/arch/powerpc/kernel/vdso.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/vdso.c 2009-12-30 17:03:54.183485374 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vdso.c linux-2.6.32.7/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.7/arch/powerpc/kernel/vdso.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/vdso.c 2010-01-25 17:39:40.265431637 -0500
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2260,9 +2260,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/vdso.c linux-2.6.32.3/arch/powerpc
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.3/arch/powerpc/kernel/vio.c linux-2.6.32.3/arch/powerpc/kernel/vio.c
---- linux-2.6.32.3/arch/powerpc/kernel/vio.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/kernel/vio.c 2009-12-30 17:04:02.355952762 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vio.c linux-2.6.32.7/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.7/arch/powerpc/kernel/vio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/vio.c 2010-01-25 17:39:40.266406212 -0500
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2285,9 +2285,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/kernel/vio.c linux-2.6.32.3/arch/powerpc/
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.3/arch/powerpc/lib/usercopy_64.c linux-2.6.32.3/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.3/arch/powerpc/lib/usercopy_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/lib/usercopy_64.c 2009-12-30 17:03:54.183485374 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c 2010-01-25 17:39:40.266406212 -0500
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2319,9 +2319,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/lib/usercopy_64.c linux-2.6.32.3/arch/pow
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.3/arch/powerpc/mm/fault.c linux-2.6.32.3/arch/powerpc/mm/fault.c
---- linux-2.6.32.3/arch/powerpc/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/mm/fault.c 2009-12-30 17:03:54.183485374 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/mm/fault.c linux-2.6.32.7/arch/powerpc/mm/fault.c
+--- linux-2.6.32.7/arch/powerpc/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/mm/fault.c 2010-01-25 17:39:40.266406212 -0500
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2426,9 +2426,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/mm/fault.c linux-2.6.32.3/arch/powerpc/mm
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.3/arch/powerpc/mm/mmap_64.c linux-2.6.32.3/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.3/arch/powerpc/mm/mmap_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/mm/mmap_64.c 2009-12-30 17:03:54.183485374 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/mm/mmap_64.c linux-2.6.32.7/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.7/arch/powerpc/mm/mmap_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/mm/mmap_64.c 2010-01-25 17:39:40.266406212 -0500
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2452,9 +2452,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/mm/mmap_64.c linux-2.6.32.3/arch/powerpc/
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.3/arch/powerpc/mm/slice.c linux-2.6.32.3/arch/powerpc/mm/slice.c
---- linux-2.6.32.3/arch/powerpc/mm/slice.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/mm/slice.c 2009-12-30 17:03:54.183485374 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/mm/slice.c linux-2.6.32.7/arch/powerpc/mm/slice.c
+--- linux-2.6.32.7/arch/powerpc/mm/slice.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/mm/slice.c 2010-01-25 17:39:40.267414851 -0500
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2467,9 +2467,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/mm/slice.c linux-2.6.32.3/arch/powerpc/mm
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.3/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.3/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.3/arch/powerpc/platforms/52xx/lite5200_pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/platforms/52xx/lite5200_pm.c 2009-12-30 17:03:54.185752983 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-01-25 17:39:40.267414851 -0500
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2479,9 +2479,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.3/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.3/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.3/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2009-12-30 17:03:54.185752983 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-01-25 17:39:40.267414851 -0500
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2491,9 +2491,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.3/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.3/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.3/arch/powerpc/platforms/83xx/suspend.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/platforms/83xx/suspend.c 2009-12-30 17:03:54.185752983 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c 2010-01-25 17:39:40.267414851 -0500
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2503,9 +2503,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.3/a
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.3/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.3/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.3/arch/powerpc/platforms/cell/iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/platforms/cell/iommu.c 2009-12-30 17:03:54.185752983 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c 2010-01-25 17:39:40.268213794 -0500
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2515,9 +2515,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.3/arc
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.3/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.3/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.3/arch/powerpc/platforms/ps3/system-bus.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/powerpc/platforms/ps3/system-bus.c 2009-12-30 17:03:54.185752983 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c 2010-01-25 17:39:40.268213794 -0500
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2536,9 +2536,9 @@ diff -urNp linux-2.6.32.3/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.3
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.3/arch/s390/include/asm/uaccess.h linux-2.6.32.3/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.3/arch/s390/include/asm/uaccess.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/s390/include/asm/uaccess.h 2009-12-30 17:03:54.188259486 -0500
+diff -urNp linux-2.6.32.7/arch/s390/include/asm/uaccess.h linux-2.6.32.7/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/s390/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/s390/include/asm/uaccess.h 2010-01-25 17:39:40.268213794 -0500
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2571,9 +2571,9 @@ diff -urNp linux-2.6.32.3/arch/s390/include/asm/uaccess.h linux-2.6.32.3/arch/s3
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.3/arch/s390/kernel/module.c linux-2.6.32.3/arch/s390/kernel/module.c
---- linux-2.6.32.3/arch/s390/kernel/module.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/s390/kernel/module.c 2009-12-30 17:03:54.188259486 -0500
+diff -urNp linux-2.6.32.7/arch/s390/kernel/module.c linux-2.6.32.7/arch/s390/kernel/module.c
+--- linux-2.6.32.7/arch/s390/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/s390/kernel/module.c 2010-01-25 17:39:40.268213794 -0500
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2645,9 +2645,9 @@ diff -urNp linux-2.6.32.3/arch/s390/kernel/module.c linux-2.6.32.3/arch/s390/ker
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.3/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.3/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.3/arch/sh/boards/mach-hp6xx/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sh/boards/mach-hp6xx/pm.c 2009-12-30 17:03:54.188259486 -0500
+diff -urNp linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c 2010-01-25 17:39:40.268213794 -0500
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -2657,9 +2657,9 @@ diff -urNp linux-2.6.32.3/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.3/arch/sh/
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.3/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.3/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.3/arch/sh/kernel/cpu/sh4/sq.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sh/kernel/cpu/sh4/sq.c 2009-12-30 17:03:54.188259486 -0500
+diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c 2010-01-25 17:39:40.269407003 -0500
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -2669,9 +2669,9 @@ diff -urNp linux-2.6.32.3/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.3/arch/sh/ker
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.3/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.3/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.3/arch/sh/kernel/cpu/shmobile/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sh/kernel/cpu/shmobile/pm.c 2009-12-30 17:03:54.188259486 -0500
+diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-01-25 17:39:40.269407003 -0500
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -2681,9 +2681,9 @@ diff -urNp linux-2.6.32.3/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.3/arch/s
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.3/arch/sh/kernel/kgdb.c linux-2.6.32.3/arch/sh/kernel/kgdb.c
---- linux-2.6.32.3/arch/sh/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sh/kernel/kgdb.c 2009-12-30 17:03:54.188259486 -0500
+diff -urNp linux-2.6.32.7/arch/sh/kernel/kgdb.c linux-2.6.32.7/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.7/arch/sh/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/kernel/kgdb.c 2010-01-25 17:39:40.269407003 -0500
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -2693,9 +2693,9 @@ diff -urNp linux-2.6.32.3/arch/sh/kernel/kgdb.c linux-2.6.32.3/arch/sh/kernel/kg
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/atomic_64.h linux-2.6.32.3/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.3/arch/sparc/include/asm/atomic_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/atomic_64.h 2009-12-30 17:04:02.356912873 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h 2010-01-25 17:39:40.269407003 -0500
@@ -14,18 +14,26 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -2807,9 +2807,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/atomic_64.h linux-2.6.32.3/arch
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.3/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.3/arch/sparc/include/asm/dma-mapping.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/dma-mapping.h 2009-12-30 17:04:02.356912873 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h 2010-01-25 17:39:40.269407003 -0500
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -2841,9 +2841,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.3/ar
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/elf_32.h linux-2.6.32.3/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.3/arch/sparc/include/asm/elf_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/elf_32.h 2009-12-30 17:03:54.190804218 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_32.h linux-2.6.32.7/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.7/arch/sparc/include/asm/elf_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/elf_32.h 2010-01-25 17:39:40.270305658 -0500
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2858,9 +2858,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/elf_32.h linux-2.6.32.3/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/elf_64.h linux-2.6.32.3/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.3/arch/sparc/include/asm/elf_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/elf_64.h 2009-12-30 17:03:54.190804218 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_64.h linux-2.6.32.7/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/elf_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/elf_64.h 2010-01-25 17:39:40.270305658 -0500
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2874,9 +2874,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/elf_64.h linux-2.6.32.3/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.3/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.3/arch/sparc/include/asm/pgtable_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/pgtable_32.h 2009-12-30 17:03:54.190804218 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h 2010-01-25 17:39:40.270305658 -0500
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -2908,9 +2908,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.3/arc
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.3/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.3/arch/sparc/include/asm/pgtsrmmu.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/pgtsrmmu.h 2009-12-30 17:03:54.190804218 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h 2010-01-25 17:39:40.270305658 -0500
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2925,9 +2925,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.3/arch/
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.3/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.3/arch/sparc/include/asm/spinlock_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/spinlock_64.h 2009-12-30 17:03:54.190804218 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h 2010-01-25 17:39:40.270305658 -0500
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -2979,9 +2979,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.3/ar
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.3/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.3/arch/sparc/include/asm/uaccess_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/uaccess_32.h 2009-12-30 17:03:54.190804218 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h 2010-01-25 17:39:40.271168771 -0500
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3033,9 +3033,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.3/arc
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.3/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.3/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.3/arch/sparc/include/asm/uaccess_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/include/asm/uaccess_64.h 2009-12-30 17:04:02.356912873 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h 2010-01-25 17:39:40.271168771 -0500
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3086,9 +3086,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.3/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/iommu.c linux-2.6.32.3/arch/sparc/kernel/iommu.c
---- linux-2.6.32.3/arch/sparc/kernel/iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/iommu.c 2009-12-30 17:03:54.193256937 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/iommu.c linux-2.6.32.7/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.7/arch/sparc/kernel/iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/iommu.c 2010-01-25 17:39:40.271168771 -0500
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3107,9 +3107,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/iommu.c linux-2.6.32.3/arch/sparc/ke
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/ioport.c linux-2.6.32.3/arch/sparc/kernel/ioport.c
---- linux-2.6.32.3/arch/sparc/kernel/ioport.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/ioport.c 2009-12-30 17:03:54.193797911 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/ioport.c linux-2.6.32.7/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.7/arch/sparc/kernel/ioport.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/ioport.c 2010-01-25 17:39:40.272167371 -0500
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3137,9 +3137,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/ioport.c linux-2.6.32.3/arch/sparc/k
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/kgdb_32.c linux-2.6.32.3/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.3/arch/sparc/kernel/kgdb_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/kgdb_32.c 2009-12-30 17:03:54.193797911 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c 2010-01-25 17:39:40.272167371 -0500
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3149,9 +3149,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/kgdb_32.c linux-2.6.32.3/arch/sparc/
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/kgdb_64.c linux-2.6.32.3/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.3/arch/sparc/kernel/kgdb_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/kgdb_64.c 2009-12-30 17:03:54.193797911 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c 2010-01-25 17:39:40.272167371 -0500
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3161,9 +3161,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/kgdb_64.c linux-2.6.32.3/arch/sparc/
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/Makefile linux-2.6.32.3/arch/sparc/kernel/Makefile
---- linux-2.6.32.3/arch/sparc/kernel/Makefile 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/Makefile 2009-12-30 17:03:54.193797911 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/Makefile linux-2.6.32.7/arch/sparc/kernel/Makefile
+--- linux-2.6.32.7/arch/sparc/kernel/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/Makefile 2010-01-25 17:39:40.272167371 -0500
@@ -3,7 +3,7 @@
#
@@ -3173,9 +3173,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/Makefile linux-2.6.32.3/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.3/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.3/arch/sparc/kernel/pci_sun4v.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/pci_sun4v.c 2009-12-30 17:03:54.193797911 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c 2010-01-25 17:39:40.272167371 -0500
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3185,10 +3185,10 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.3/arch/spar
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.3/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.3/arch/sparc/kernel/sys_sparc_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/sys_sparc_32.c 2009-12-30 17:03:54.193797911 -0500
-@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c 2010-01-25 17:39:40.272167371 -0500
+@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
if (!addr)
@@ -3197,9 +3197,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.3/arch/s
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c 2009-12-30 17:03:54.193797911 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c 2010-01-25 17:39:40.273112460 -0500
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3252,7 +3252,7 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.3/arch/s
((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1)))
return -EINVAL;
return addr;
-@@ -380,6 +384,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -384,6 +388,12 @@ void arch_pick_mmap_layout(struct mm_str
current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY ||
sysctl_legacy_va_layout) {
mm->mmap_base = TASK_UNMAPPED_BASE + random_factor;
@@ -3265,7 +3265,7 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.3/arch/s
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
} else {
-@@ -394,6 +404,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -398,6 +408,12 @@ void arch_pick_mmap_layout(struct mm_str
gap = (task_size / 6 * 5);
mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor);
@@ -3278,9 +3278,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.3/arch/s
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.3/arch/sparc/kernel/traps_64.c linux-2.6.32.3/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.3/arch/sparc/kernel/traps_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/kernel/traps_64.c 2009-12-30 17:03:54.195746949 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/traps_64.c linux-2.6.32.7/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.7/arch/sparc/kernel/traps_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/traps_64.c 2010-01-25 17:39:40.273112460 -0500
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3312,9 +3312,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/kernel/traps_64.c linux-2.6.32.3/arch/sparc
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.3/arch/sparc/lib/atomic_64.S linux-2.6.32.3/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.3/arch/sparc/lib/atomic_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/lib/atomic_64.S 2009-12-30 17:04:02.357954350 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/lib/atomic_64.S linux-2.6.32.7/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.7/arch/sparc/lib/atomic_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/lib/atomic_64.S 2010-01-25 17:39:40.273112460 -0500
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3508,9 +3508,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/lib/atomic_64.S linux-2.6.32.3/arch/sparc/l
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.3/arch/sparc/lib/ksyms.c linux-2.6.32.3/arch/sparc/lib/ksyms.c
---- linux-2.6.32.3/arch/sparc/lib/ksyms.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/lib/ksyms.c 2009-12-30 17:03:54.195746949 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/lib/ksyms.c linux-2.6.32.7/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.7/arch/sparc/lib/ksyms.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/lib/ksyms.c 2010-01-25 17:39:40.273112460 -0500
@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3522,9 +3522,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/lib/ksyms.c linux-2.6.32.3/arch/sparc/lib/k
EXPORT_SYMBOL(atomic_sub_ret);
EXPORT_SYMBOL(atomic64_add);
EXPORT_SYMBOL(atomic64_add_ret);
-diff -urNp linux-2.6.32.3/arch/sparc/lib/rwsem_64.S linux-2.6.32.3/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.3/arch/sparc/lib/rwsem_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/lib/rwsem_64.S 2009-12-30 17:03:54.195746949 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/lib/rwsem_64.S linux-2.6.32.7/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.7/arch/sparc/lib/rwsem_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/lib/rwsem_64.S 2010-01-25 17:39:40.273112460 -0500
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -3623,9 +3623,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/lib/rwsem_64.S linux-2.6.32.3/arch/sparc/li
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.3/arch/sparc/Makefile linux-2.6.32.3/arch/sparc/Makefile
---- linux-2.6.32.3/arch/sparc/Makefile 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/Makefile 2009-12-30 17:03:54.195746949 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/Makefile linux-2.6.32.7/arch/sparc/Makefile
+--- linux-2.6.32.7/arch/sparc/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/Makefile 2010-01-25 17:39:40.274409873 -0500
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -3635,9 +3635,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/Makefile linux-2.6.32.3/arch/sparc/Makefile
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.3/arch/sparc/mm/fault_32.c linux-2.6.32.3/arch/sparc/mm/fault_32.c
---- linux-2.6.32.3/arch/sparc/mm/fault_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/mm/fault_32.c 2009-12-30 17:03:54.195746949 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_32.c linux-2.6.32.7/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.7/arch/sparc/mm/fault_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/fault_32.c 2010-01-25 17:39:40.274409873 -0500
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -3941,9 +3941,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/mm/fault_32.c linux-2.6.32.3/arch/sparc/mm/
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.3/arch/sparc/mm/fault_64.c linux-2.6.32.3/arch/sparc/mm/fault_64.c
---- linux-2.6.32.3/arch/sparc/mm/fault_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/mm/fault_64.c 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_64.c linux-2.6.32.7/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.7/arch/sparc/mm/fault_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/fault_64.c 2010-01-25 17:39:40.274409873 -0500
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4401,9 +4401,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/mm/fault_64.c linux-2.6.32.3/arch/sparc/mm/
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.3/arch/sparc/mm/init_32.c linux-2.6.32.3/arch/sparc/mm/init_32.c
---- linux-2.6.32.3/arch/sparc/mm/init_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/mm/init_32.c 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/init_32.c linux-2.6.32.7/arch/sparc/mm/init_32.c
+--- linux-2.6.32.7/arch/sparc/mm/init_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/init_32.c 2010-01-25 17:39:40.274409873 -0500
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4438,9 +4438,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/mm/init_32.c linux-2.6.32.3/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.3/arch/sparc/mm/Makefile linux-2.6.32.3/arch/sparc/mm/Makefile
---- linux-2.6.32.3/arch/sparc/mm/Makefile 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/mm/Makefile 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/Makefile linux-2.6.32.7/arch/sparc/mm/Makefile
+--- linux-2.6.32.7/arch/sparc/mm/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/Makefile 2010-01-25 17:39:40.275413253 -0500
@@ -2,7 +2,7 @@
#
@@ -4450,9 +4450,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/mm/Makefile linux-2.6.32.3/arch/sparc/mm/Ma
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.3/arch/sparc/mm/srmmu.c linux-2.6.32.3/arch/sparc/mm/srmmu.c
---- linux-2.6.32.3/arch/sparc/mm/srmmu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/sparc/mm/srmmu.c 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/srmmu.c linux-2.6.32.7/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.7/arch/sparc/mm/srmmu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/srmmu.c 2010-01-25 17:39:40.275413253 -0500
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4467,9 +4467,9 @@ diff -urNp linux-2.6.32.3/arch/sparc/mm/srmmu.c linux-2.6.32.3/arch/sparc/mm/srm
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.3/arch/um/include/asm/kmap_types.h linux-2.6.32.3/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.3/arch/um/include/asm/kmap_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/um/include/asm/kmap_types.h 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/um/include/asm/kmap_types.h linux-2.6.32.7/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/um/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/um/include/asm/kmap_types.h 2010-01-25 17:39:40.275413253 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4478,9 +4478,9 @@ diff -urNp linux-2.6.32.3/arch/um/include/asm/kmap_types.h linux-2.6.32.3/arch/u
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.3/arch/um/include/asm/page.h linux-2.6.32.3/arch/um/include/asm/page.h
---- linux-2.6.32.3/arch/um/include/asm/page.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/um/include/asm/page.h 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/um/include/asm/page.h linux-2.6.32.7/arch/um/include/asm/page.h
+--- linux-2.6.32.7/arch/um/include/asm/page.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/um/include/asm/page.h 2010-01-25 17:39:40.275413253 -0500
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4491,9 +4491,9 @@ diff -urNp linux-2.6.32.3/arch/um/include/asm/page.h linux-2.6.32.3/arch/um/incl
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.3/arch/um/sys-i386/syscalls.c linux-2.6.32.3/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.3/arch/um/sys-i386/syscalls.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/um/sys-i386/syscalls.c 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/um/sys-i386/syscalls.c linux-2.6.32.7/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.7/arch/um/sys-i386/syscalls.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/um/sys-i386/syscalls.c 2010-01-25 17:39:40.275413253 -0500
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4516,9 +4516,9 @@ diff -urNp linux-2.6.32.3/arch/um/sys-i386/syscalls.c linux-2.6.32.3/arch/um/sys
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.3/arch/x86/boot/bitops.h linux-2.6.32.3/arch/x86/boot/bitops.h
---- linux-2.6.32.3/arch/x86/boot/bitops.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/bitops.h 2009-12-30 17:03:54.198259369 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/bitops.h linux-2.6.32.7/arch/x86/boot/bitops.h
+--- linux-2.6.32.7/arch/x86/boot/bitops.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/bitops.h 2010-01-25 17:39:40.275413253 -0500
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -4537,9 +4537,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/bitops.h linux-2.6.32.3/arch/x86/boot/bi
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.3/arch/x86/boot/boot.h linux-2.6.32.3/arch/x86/boot/boot.h
---- linux-2.6.32.3/arch/x86/boot/boot.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/boot.h 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/boot.h linux-2.6.32.7/arch/x86/boot/boot.h
+--- linux-2.6.32.7/arch/x86/boot/boot.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/boot.h 2010-01-25 17:39:40.276403852 -0500
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -4558,9 +4558,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/boot.h linux-2.6.32.3/arch/x86/boot/boot
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/head_32.S linux-2.6.32.3/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.3/arch/x86/boot/compressed/head_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/compressed/head_32.S 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_32.S linux-2.6.32.7/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.7/arch/x86/boot/compressed/head_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/head_32.S 2010-01-25 17:39:40.276403852 -0500
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4589,9 +4589,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/head_32.S linux-2.6.32.3/arch
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/head_64.S linux-2.6.32.3/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.3/arch/x86/boot/compressed/head_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/compressed/head_64.S 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_64.S linux-2.6.32.7/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.7/arch/x86/boot/compressed/head_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/head_64.S 2010-01-25 17:39:40.276403852 -0500
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4610,9 +4610,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/head_64.S linux-2.6.32.3/arch
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/misc.c linux-2.6.32.3/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.3/arch/x86/boot/compressed/misc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/compressed/misc.c 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/misc.c linux-2.6.32.7/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.7/arch/x86/boot/compressed/misc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/misc.c 2010-01-25 17:39:40.276403852 -0500
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -4631,9 +4631,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/misc.c linux-2.6.32.3/arch/x8
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.3/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.3/arch/x86/boot/compressed/mkpiggy.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/compressed/mkpiggy.c 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c 2010-01-25 17:39:40.276403852 -0500
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -4643,9 +4643,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.3/arch
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/relocs.c linux-2.6.32.3/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.3/arch/x86/boot/compressed/relocs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/compressed/relocs.c 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/relocs.c linux-2.6.32.7/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.7/arch/x86/boot/compressed/relocs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/relocs.c 2010-01-25 17:39:40.276403852 -0500
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -4846,9 +4846,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/compressed/relocs.c linux-2.6.32.3/arch/
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.3/arch/x86/boot/cpucheck.c linux-2.6.32.3/arch/x86/boot/cpucheck.c
---- linux-2.6.32.3/arch/x86/boot/cpucheck.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/cpucheck.c 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/cpucheck.c linux-2.6.32.7/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.7/arch/x86/boot/cpucheck.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/cpucheck.c 2010-01-25 17:39:40.276403852 -0500
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -4944,9 +4944,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/cpucheck.c linux-2.6.32.3/arch/x86/boot/
err = check_flags();
}
-diff -urNp linux-2.6.32.3/arch/x86/boot/header.S linux-2.6.32.3/arch/x86/boot/header.S
---- linux-2.6.32.3/arch/x86/boot/header.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/header.S 2009-12-30 17:03:54.200749200 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/header.S linux-2.6.32.7/arch/x86/boot/header.S
+--- linux-2.6.32.7/arch/x86/boot/header.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/header.S 2010-01-25 17:39:40.277417530 -0500
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -4956,9 +4956,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/header.S linux-2.6.32.3/arch/x86/boot/he
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.3/arch/x86/boot/video-vesa.c linux-2.6.32.3/arch/x86/boot/video-vesa.c
---- linux-2.6.32.3/arch/x86/boot/video-vesa.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/boot/video-vesa.c 2009-12-30 17:03:54.203199390 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/video-vesa.c linux-2.6.32.7/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.7/arch/x86/boot/video-vesa.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/video-vesa.c 2010-01-25 17:39:40.277417530 -0500
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -4967,9 +4967,9 @@ diff -urNp linux-2.6.32.3/arch/x86/boot/video-vesa.c linux-2.6.32.3/arch/x86/boo
}
/*
-diff -urNp linux-2.6.32.3/arch/x86/ia32/ia32_signal.c linux-2.6.32.3/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.3/arch/x86/ia32/ia32_signal.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/ia32/ia32_signal.c 2009-12-30 17:03:54.203199390 -0500
+diff -urNp linux-2.6.32.7/arch/x86/ia32/ia32_signal.c linux-2.6.32.7/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.7/arch/x86/ia32/ia32_signal.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/ia32/ia32_signal.c 2010-01-25 17:39:40.277417530 -0500
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -4988,9 +4988,9 @@ diff -urNp linux-2.6.32.3/arch/x86/ia32/ia32_signal.c linux-2.6.32.3/arch/x86/ia
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/alternative.h linux-2.6.32.3/arch/x86/include/asm/alternative.h
---- linux-2.6.32.3/arch/x86/include/asm/alternative.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/alternative.h 2009-12-30 17:03:54.203199390 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/alternative.h linux-2.6.32.7/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.7/arch/x86/include/asm/alternative.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/alternative.h 2010-01-25 17:39:40.277417530 -0500
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5000,9 +5000,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/alternative.h linux-2.6.32.3/arch
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/apm.h linux-2.6.32.3/arch/x86/include/asm/apm.h
---- linux-2.6.32.3/arch/x86/include/asm/apm.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/apm.h 2009-12-30 17:03:54.203199390 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/apm.h linux-2.6.32.7/arch/x86/include/asm/apm.h
+--- linux-2.6.32.7/arch/x86/include/asm/apm.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/apm.h 2010-01-25 17:39:40.277417530 -0500
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5021,9 +5021,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/apm.h linux-2.6.32.3/arch/x86/inc
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/atomic_32.h linux-2.6.32.3/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.3/arch/x86/include/asm/atomic_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/atomic_32.h 2009-12-30 17:04:02.357954350 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_32.h linux-2.6.32.7/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/atomic_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/atomic_32.h 2010-01-25 17:39:40.277417530 -0500
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5354,9 +5354,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/atomic_32.h linux-2.6.32.3/arch/x
#define ATOMIC64_INIT(val) { (val) }
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/atomic_64.h linux-2.6.32.3/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.3/arch/x86/include/asm/atomic_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/atomic_64.h 2009-12-30 17:04:02.357954350 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_64.h linux-2.6.32.7/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/atomic_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/atomic_64.h 2010-01-25 17:39:40.278401098 -0500
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -5934,9 +5934,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/atomic_64.h linux-2.6.32.3/arch/x
}
/**
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/boot.h linux-2.6.32.3/arch/x86/include/asm/boot.h
---- linux-2.6.32.3/arch/x86/include/asm/boot.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/boot.h 2009-12-30 17:03:54.203199390 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/boot.h linux-2.6.32.7/arch/x86/include/asm/boot.h
+--- linux-2.6.32.7/arch/x86/include/asm/boot.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/boot.h 2010-01-25 17:39:40.278401098 -0500
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -5954,9 +5954,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/boot.h linux-2.6.32.3/arch/x86/in
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/cache.h linux-2.6.32.3/arch/x86/include/asm/cache.h
---- linux-2.6.32.3/arch/x86/include/asm/cache.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/cache.h 2009-12-30 17:03:54.203199390 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/cache.h linux-2.6.32.7/arch/x86/include/asm/cache.h
+--- linux-2.6.32.7/arch/x86/include/asm/cache.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/cache.h 2010-01-25 17:39:40.278401098 -0500
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -5965,9 +5965,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/cache.h linux-2.6.32.3/arch/x86/i
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/checksum_32.h linux-2.6.32.3/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.3/arch/x86/include/asm/checksum_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/checksum_32.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/checksum_32.h linux-2.6.32.7/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/checksum_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/checksum_32.h 2010-01-25 17:39:40.278401098 -0500
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6001,9 +6001,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/checksum_32.h linux-2.6.32.3/arch
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/desc.h linux-2.6.32.3/arch/x86/include/asm/desc.h
---- linux-2.6.32.3/arch/x86/include/asm/desc.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/desc.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/desc.h linux-2.6.32.7/arch/x86/include/asm/desc.h
+--- linux-2.6.32.7/arch/x86/include/asm/desc.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/desc.h 2010-01-25 17:39:40.278401098 -0500
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6114,9 +6114,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/desc.h linux-2.6.32.3/arch/x86/in
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/device.h linux-2.6.32.3/arch/x86/include/asm/device.h
---- linux-2.6.32.3/arch/x86/include/asm/device.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/device.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/device.h linux-2.6.32.7/arch/x86/include/asm/device.h
+--- linux-2.6.32.7/arch/x86/include/asm/device.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/device.h 2010-01-25 17:39:40.279405074 -0500
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6126,9 +6126,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/device.h linux-2.6.32.3/arch/x86/
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/dma-mapping.h linux-2.6.32.3/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.3/arch/x86/include/asm/dma-mapping.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/dma-mapping.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h 2010-01-25 17:39:40.279405074 -0500
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6168,9 +6168,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/dma-mapping.h linux-2.6.32.3/arch
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/e820.h linux-2.6.32.3/arch/x86/include/asm/e820.h
---- linux-2.6.32.3/arch/x86/include/asm/e820.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/e820.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/e820.h linux-2.6.32.7/arch/x86/include/asm/e820.h
+--- linux-2.6.32.7/arch/x86/include/asm/e820.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/e820.h 2010-01-25 17:39:40.279405074 -0500
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6180,9 +6180,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/e820.h linux-2.6.32.3/arch/x86/in
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/elf.h linux-2.6.32.3/arch/x86/include/asm/elf.h
---- linux-2.6.32.3/arch/x86/include/asm/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/elf.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/include/asm/elf.h
+--- linux-2.6.32.7/arch/x86/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/elf.h 2010-01-25 17:39:40.279405074 -0500
@@ -263,7 +263,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6236,9 +6236,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/elf.h linux-2.6.32.3/arch/x86/inc
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/futex.h linux-2.6.32.3/arch/x86/include/asm/futex.h
---- linux-2.6.32.3/arch/x86/include/asm/futex.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/futex.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/futex.h linux-2.6.32.7/arch/x86/include/asm/futex.h
+--- linux-2.6.32.7/arch/x86/include/asm/futex.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/futex.h 2010-01-25 17:39:40.279405074 -0500
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -6350,9 +6350,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/futex.h linux-2.6.32.3/arch/x86/i
: "memory"
);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/i387.h linux-2.6.32.3/arch/x86/include/asm/i387.h
---- linux-2.6.32.3/arch/x86/include/asm/i387.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/i387.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/i387.h linux-2.6.32.7/arch/x86/include/asm/i387.h
+--- linux-2.6.32.7/arch/x86/include/asm/i387.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/i387.h 2010-01-25 17:39:40.279405074 -0500
@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc
}
@@ -6369,20 +6369,20 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/i387.h linux-2.6.32.3/arch/x86/in
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/io_64.h linux-2.6.32.3/arch/x86/include/asm/io_64.h
---- linux-2.6.32.3/arch/x86/include/asm/io_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/io_64.h 2009-12-30 17:03:54.205747108 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/io_64.h linux-2.6.32.7/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/io_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/io_64.h 2010-01-25 17:39:55.228950835 -0500
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
+#define ARCH_HAS_VALID_PHYS_ADDR_RANGE
-+static inline int valid_phys_addr_range (unsigned long addr, size_t count)
++static inline int valid_phys_addr_range(unsigned long addr, size_t count)
+{
+ return ((addr + count + PAGE_SIZE - 1) >> PAGE_SHIFT) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0;
+}
+
-+static inline int valid_mmap_phys_addr_range (unsigned long pfn, size_t count)
++static inline int valid_mmap_phys_addr_range(unsigned long pfn, size_t count)
+{
+ return (pfn + (count >> PAGE_SHIFT)) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0;
+}
@@ -6390,9 +6390,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/io_64.h linux-2.6.32.3/arch/x86/i
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/iommu.h linux-2.6.32.3/arch/x86/include/asm/iommu.h
---- linux-2.6.32.3/arch/x86/include/asm/iommu.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/iommu.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/iommu.h linux-2.6.32.7/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.7/arch/x86/include/asm/iommu.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/iommu.h 2010-01-25 17:39:40.280404200 -0500
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -6402,9 +6402,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/iommu.h linux-2.6.32.3/arch/x86/i
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/irqflags.h linux-2.6.32.3/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.3/arch/x86/include/asm/irqflags.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/irqflags.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/irqflags.h linux-2.6.32.7/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.7/arch/x86/include/asm/irqflags.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/irqflags.h 2010-01-25 17:39:40.280404200 -0500
@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -6433,9 +6433,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/irqflags.h linux-2.6.32.3/arch/x8
#endif
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/kvm_host.h linux-2.6.32.3/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.3/arch/x86/include/asm/kvm_host.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/kvm_host.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/kvm_host.h linux-2.6.32.7/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.7/arch/x86/include/asm/kvm_host.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/kvm_host.h 2010-01-25 17:39:40.280404200 -0500
@@ -530,7 +530,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -6445,9 +6445,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/kvm_host.h linux-2.6.32.3/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/local.h linux-2.6.32.3/arch/x86/include/asm/local.h
---- linux-2.6.32.3/arch/x86/include/asm/local.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/local.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/local.h linux-2.6.32.7/arch/x86/include/asm/local.h
+--- linux-2.6.32.7/arch/x86/include/asm/local.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/local.h 2010-01-25 17:39:40.280404200 -0500
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -6672,9 +6672,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/local.h linux-2.6.32.3/arch/x86/i
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/microcode.h linux-2.6.32.3/arch/x86/include/asm/microcode.h
---- linux-2.6.32.3/arch/x86/include/asm/microcode.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/microcode.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/microcode.h linux-2.6.32.7/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.7/arch/x86/include/asm/microcode.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/microcode.h 2010-01-25 17:39:40.280404200 -0500
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -6715,9 +6715,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/microcode.h linux-2.6.32.3/arch/x
{
return NULL;
}
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/mman.h linux-2.6.32.3/arch/x86/include/asm/mman.h
---- linux-2.6.32.3/arch/x86/include/asm/mman.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/mman.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/mman.h linux-2.6.32.7/arch/x86/include/asm/mman.h
+--- linux-2.6.32.7/arch/x86/include/asm/mman.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/mman.h 2010-01-25 17:39:40.280404200 -0500
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -6733,9 +6733,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/mman.h linux-2.6.32.3/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/mmu_context.h linux-2.6.32.3/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.3/arch/x86/include/asm/mmu_context.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/mmu_context.h 2009-12-30 17:03:54.208251846 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu_context.h linux-2.6.32.7/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.7/arch/x86/include/asm/mmu_context.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/mmu_context.h 2010-01-25 17:39:40.281476056 -0500
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -6801,9 +6801,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/mmu_context.h linux-2.6.32.3/arch
}
}
#endif
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/mmu.h linux-2.6.32.3/arch/x86/include/asm/mmu.h
---- linux-2.6.32.3/arch/x86/include/asm/mmu.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/mmu.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu.h linux-2.6.32.7/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.7/arch/x86/include/asm/mmu.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/mmu.h 2010-01-25 17:39:40.281476056 -0500
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -6830,9 +6830,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/mmu.h linux-2.6.32.3/arch/x86/inc
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/module.h linux-2.6.32.3/arch/x86/include/asm/module.h
---- linux-2.6.32.3/arch/x86/include/asm/module.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/module.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/module.h linux-2.6.32.7/arch/x86/include/asm/module.h
+--- linux-2.6.32.7/arch/x86/include/asm/module.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/module.h 2010-01-25 17:39:40.281476056 -0500
@@ -65,7 +65,12 @@
# else
# define MODULE_STACKSIZE ""
@@ -6847,9 +6847,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/module.h linux-2.6.32.3/arch/x86/
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/page_32_types.h linux-2.6.32.3/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.3/arch/x86/include/asm/page_32_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/page_32_types.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_32_types.h linux-2.6.32.7/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/page_32_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/page_32_types.h 2010-01-25 17:39:40.281476056 -0500
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6861,9 +6861,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/page_32_types.h linux-2.6.32.3/ar
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/page_64_types.h linux-2.6.32.3/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.3/arch/x86/include/asm/page_64_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/page_64_types.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_64_types.h linux-2.6.32.7/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/page_64_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/page_64_types.h 2010-01-25 17:39:40.281476056 -0500
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6874,9 +6874,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/page_64_types.h linux-2.6.32.3/ar
/* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 47
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/paravirt.h linux-2.6.32.3/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.3/arch/x86/include/asm/paravirt.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/paravirt.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt.h linux-2.6.32.7/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.7/arch/x86/include/asm/paravirt.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/paravirt.h 2010-01-25 17:39:40.281476056 -0500
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -6949,9 +6949,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/paravirt.h linux-2.6.32.3/arch/x8
#define GET_CR0_INTO_EAX \
push %ecx; push %edx; \
call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/paravirt_types.h linux-2.6.32.3/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.3/arch/x86/include/asm/paravirt_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/paravirt_types.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h 2010-01-25 17:39:40.281476056 -0500
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -6965,9 +6965,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/paravirt_types.h linux-2.6.32.3/a
};
struct raw_spinlock;
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pci_x86.h linux-2.6.32.3/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.3/arch/x86/include/asm/pci_x86.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pci_x86.h 2009-12-30 17:03:54.230491468 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pci_x86.h linux-2.6.32.7/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.7/arch/x86/include/asm/pci_x86.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pci_x86.h 2010-01-25 17:39:40.282415771 -0500
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -6990,9 +6990,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pci_x86.h linux-2.6.32.3/arch/x86
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgalloc.h linux-2.6.32.3/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.3/arch/x86/include/asm/pgalloc.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgalloc.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgalloc.h linux-2.6.32.7/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgalloc.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgalloc.h 2010-01-25 17:39:40.282415771 -0500
@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7007,9 +7007,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgalloc.h linux-2.6.32.3/arch/x86
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.3/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable-2level.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable-2level.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h 2010-01-25 17:39:40.282415771 -0500
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7020,9 +7020,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.3/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_32.h linux-2.6.32.3/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable_32.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h 2010-01-25 17:39:40.282415771 -0500
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -7064,9 +7064,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_32.h linux-2.6.32.3/arch/
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.3/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable_32_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable_32_types.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h 2010-01-25 17:39:40.282415771 -0500
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -7096,9 +7096,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.3
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.3/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable-3level.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable-3level.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h 2010-01-25 17:39:40.282415771 -0500
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7116,9 +7116,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.3/a
}
/*
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_64.h linux-2.6.32.3/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable_64.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h 2010-01-25 20:01:12.031334490 -0500
@@ -16,9 +16,12 @@
extern pud_t level3_kernel_pgt[512];
@@ -7129,7 +7129,7 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_64.h linux-2.6.32.3/arch/
extern pmd_t level2_kernel_pgt[512];
extern pmd_t level2_fixmap_pgt[512];
-extern pmd_t level2_ident_pgt[512];
-+extern pmd_t level2_ident_pgt[512*4];
++extern pmd_t level2_ident_pgt[512*2];
extern pgd_t init_level4_pgt[];
#define swapper_pg_dir init_level4_pgt
@@ -7153,9 +7153,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_64.h linux-2.6.32.3/arch/
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable.h linux-2.6.32.3/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable.h 2009-12-30 17:04:02.359534135 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable.h linux-2.6.32.7/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable.h 2010-01-25 17:39:40.283404332 -0500
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -7259,9 +7259,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable.h linux-2.6.32.3/arch/x86
}
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_types.h linux-2.6.32.3/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.3/arch/x86/include/asm/pgtable_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/pgtable_types.h 2009-12-30 17:03:54.232741305 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h 2010-01-25 17:39:40.283404332 -0500
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7346,9 +7346,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/pgtable_types.h linux-2.6.32.3/ar
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/processor.h linux-2.6.32.3/arch/x86/include/asm/processor.h
---- linux-2.6.32.3/arch/x86/include/asm/processor.h 2010-01-07 19:22:43.017610170 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/processor.h 2010-01-07 19:22:52.461826430 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/processor.h linux-2.6.32.7/arch/x86/include/asm/processor.h
+--- linux-2.6.32.7/arch/x86/include/asm/processor.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/processor.h 2010-01-25 17:39:40.290401180 -0500
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -7428,9 +7428,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/processor.h linux-2.6.32.3/arch/x
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/ptrace.h linux-2.6.32.3/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.3/arch/x86/include/asm/ptrace.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/ptrace.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/ptrace.h linux-2.6.32.7/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.7/arch/x86/include/asm/ptrace.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/ptrace.h 2010-01-25 17:39:40.290401180 -0500
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -7467,9 +7467,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/ptrace.h linux-2.6.32.3/arch/x86/
#endif
}
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/reboot.h linux-2.6.32.3/arch/x86/include/asm/reboot.h
---- linux-2.6.32.3/arch/x86/include/asm/reboot.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/reboot.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/reboot.h linux-2.6.32.7/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.7/arch/x86/include/asm/reboot.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/reboot.h 2010-01-25 17:39:40.290401180 -0500
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7479,9 +7479,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/reboot.h linux-2.6.32.3/arch/x86/
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/rwsem.h linux-2.6.32.3/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.3/arch/x86/include/asm/rwsem.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/rwsem.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/rwsem.h linux-2.6.32.7/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.7/arch/x86/include/asm/rwsem.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/rwsem.h 2010-01-25 17:39:40.291407051 -0500
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -7714,9 +7714,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/rwsem.h linux-2.6.32.3/arch/x86/i
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/segment.h linux-2.6.32.3/arch/x86/include/asm/segment.h
---- linux-2.6.32.3/arch/x86/include/asm/segment.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/segment.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/segment.h linux-2.6.32.7/arch/x86/include/asm/segment.h
+--- linux-2.6.32.7/arch/x86/include/asm/segment.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/segment.h 2010-01-25 17:39:40.291407051 -0500
@@ -88,7 +88,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7748,9 +7748,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/segment.h linux-2.6.32.3/arch/x86
#else
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/spinlock.h linux-2.6.32.3/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.3/arch/x86/include/asm/spinlock.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/spinlock.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/spinlock.h linux-2.6.32.7/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.7/arch/x86/include/asm/spinlock.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/spinlock.h 2010-01-25 17:39:40.291407051 -0500
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -7854,9 +7854,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/spinlock.h linux-2.6.32.3/arch/x8
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/system.h linux-2.6.32.3/arch/x86/include/asm/system.h
---- linux-2.6.32.3/arch/x86/include/asm/system.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/system.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/system.h linux-2.6.32.7/arch/x86/include/asm/system.h
+--- linux-2.6.32.7/arch/x86/include/asm/system.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/system.h 2010-01-25 17:39:40.291407051 -0500
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -7875,9 +7875,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/system.h linux-2.6.32.3/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/uaccess_32.h linux-2.6.32.3/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.3/arch/x86/include/asm/uaccess_32.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/uaccess_32.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h 2010-01-25 17:39:40.291407051 -0500
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8007,9 +8007,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/uaccess_32.h linux-2.6.32.3/arch/
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/uaccess_64.h linux-2.6.32.3/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.3/arch/x86/include/asm/uaccess_64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/uaccess_64.h 2009-12-30 17:03:54.235239321 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h 2010-01-25 17:39:40.291407051 -0500
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -8160,9 +8160,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/uaccess_64.h linux-2.6.32.3/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/uaccess.h linux-2.6.32.3/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.3/arch/x86/include/asm/uaccess.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/uaccess.h 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess.h linux-2.6.32.7/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/x86/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/uaccess.h 2010-01-25 17:39:40.292416759 -0500
@@ -8,8 +8,11 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -8361,9 +8361,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/uaccess.h linux-2.6.32.3/arch/x86
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/vgtod.h linux-2.6.32.3/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.3/arch/x86/include/asm/vgtod.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/vgtod.h 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/vgtod.h linux-2.6.32.7/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.7/arch/x86/include/asm/vgtod.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/vgtod.h 2010-01-25 17:39:40.292416759 -0500
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -8372,9 +8372,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/vgtod.h linux-2.6.32.3/arch/x86/i
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/vmi.h linux-2.6.32.3/arch/x86/include/asm/vmi.h
---- linux-2.6.32.3/arch/x86/include/asm/vmi.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/vmi.h 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/vmi.h linux-2.6.32.7/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.7/arch/x86/include/asm/vmi.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/vmi.h 2010-01-25 17:39:40.292416759 -0500
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -8383,9 +8383,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/vmi.h linux-2.6.32.3/arch/x86/inc
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.3/arch/x86/include/asm/vsyscall.h linux-2.6.32.3/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.3/arch/x86/include/asm/vsyscall.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/include/asm/vsyscall.h 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/vsyscall.h linux-2.6.32.7/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.7/arch/x86/include/asm/vsyscall.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/vsyscall.h 2010-01-25 17:39:40.293192103 -0500
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -8416,9 +8416,9 @@ diff -urNp linux-2.6.32.3/arch/x86/include/asm/vsyscall.h linux-2.6.32.3/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.3/arch/x86/Kconfig linux-2.6.32.3/arch/x86/Kconfig
---- linux-2.6.32.3/arch/x86/Kconfig 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/Kconfig 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
+--- linux-2.6.32.7/arch/x86/Kconfig 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Kconfig 2010-01-25 17:39:40.293192103 -0500
@@ -1089,7 +1089,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
@@ -8465,9 +8465,9 @@ diff -urNp linux-2.6.32.3/arch/x86/Kconfig linux-2.6.32.3/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.3/arch/x86/Kconfig.cpu linux-2.6.32.3/arch/x86/Kconfig.cpu
---- linux-2.6.32.3/arch/x86/Kconfig.cpu 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/Kconfig.cpu 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Kconfig.cpu linux-2.6.32.7/arch/x86/Kconfig.cpu
+--- linux-2.6.32.7/arch/x86/Kconfig.cpu 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Kconfig.cpu 2010-01-25 17:39:40.293192103 -0500
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -8495,9 +8495,9 @@ diff -urNp linux-2.6.32.3/arch/x86/Kconfig.cpu linux-2.6.32.3/arch/x86/Kconfig.c
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.3/arch/x86/Kconfig.debug linux-2.6.32.3/arch/x86/Kconfig.debug
---- linux-2.6.32.3/arch/x86/Kconfig.debug 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/Kconfig.debug 2009-12-30 17:03:54.237737124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Kconfig.debug linux-2.6.32.7/arch/x86/Kconfig.debug
+--- linux-2.6.32.7/arch/x86/Kconfig.debug 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Kconfig.debug 2010-01-25 17:39:40.293192103 -0500
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -8507,9 +8507,9 @@ diff -urNp linux-2.6.32.3/arch/x86/Kconfig.debug linux-2.6.32.3/arch/x86/Kconfig
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/boot.c linux-2.6.32.3/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.3/arch/x86/kernel/acpi/boot.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/acpi/boot.c 2009-12-30 17:03:54.240233547 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/boot.c linux-2.6.32.7/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.7/arch/x86/kernel/acpi/boot.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/boot.c 2010-01-25 17:39:40.294400939 -0500
@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -8519,9 +8519,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/boot.c linux-2.6.32.3/arch/x86/ke
};
/*
-diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.3/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.3/arch/x86/kernel/acpi/realmode/wakeup.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/acpi/realmode/wakeup.S 2009-12-30 17:03:54.240233547 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-01-25 17:39:40.294400939 -0500
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -8531,9 +8531,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.3/
wrmsr
1:
-diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/sleep.c linux-2.6.32.3/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.3/arch/x86/kernel/acpi/sleep.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/acpi/sleep.c 2009-12-30 17:03:54.240233547 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c 2010-01-25 17:39:40.294400939 -0500
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -8578,9 +8578,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/sleep.c linux-2.6.32.3/arch/x86/k
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.3/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.3/arch/x86/kernel/acpi/wakeup_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/acpi/wakeup_32.S 2009-12-30 17:03:54.240233547 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S 2010-01-25 17:39:40.294400939 -0500
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -8597,9 +8597,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.3/arch/x
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.3/arch/x86/kernel/alternative.c linux-2.6.32.3/arch/x86/kernel/alternative.c
---- linux-2.6.32.3/arch/x86/kernel/alternative.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/alternative.c 2009-12-30 17:03:54.240233547 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/alternative.c linux-2.6.32.7/arch/x86/kernel/alternative.c
+--- linux-2.6.32.7/arch/x86/kernel/alternative.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/alternative.c 2010-01-25 17:39:55.420093098 -0500
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8609,7 +8609,13 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/alternative.c linux-2.6.32.3/arch/x86/
used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf,
(unsigned long)p->instr, p->len);
-@@ -497,7 +497,11 @@ static void *__init_or_module text_poke_
+@@ -492,12 +492,16 @@ void __init alternative_instructions(voi
+ * instructions. And on the local CPU you need to be protected again NMI or MCE
+ * handlers seeing an inconsistent instruction while you patch.
+ */
+-static void *__init_or_module text_poke_early(void *addr, const void *opcode,
++static void *__kprobes text_poke_early(void *addr, const void *opcode,
+ size_t len)
{
unsigned long flags;
local_irq_save(flags);
@@ -8666,9 +8672,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/alternative.c linux-2.6.32.3/arch/x86/
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/amd_iommu.c linux-2.6.32.3/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.3/arch/x86/kernel/amd_iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/amd_iommu.c 2009-12-30 17:03:54.240233547 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/amd_iommu.c linux-2.6.32.7/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.7/arch/x86/kernel/amd_iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/amd_iommu.c 2010-01-25 17:39:40.295486806 -0500
@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains(
}
}
@@ -8678,9 +8684,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/amd_iommu.c linux-2.6.32.3/arch/x86/ke
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/apic/io_apic.c linux-2.6.32.3/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.3/arch/x86/kernel/apic/io_apic.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/apic/io_apic.c 2009-12-30 17:03:54.242738619 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c 2010-01-25 17:39:40.295486806 -0500
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -8717,9 +8723,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/apic/io_apic.c linux-2.6.32.3/arch/x86
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/apm_32.c linux-2.6.32.3/arch/x86/kernel/apm_32.c
---- linux-2.6.32.3/arch/x86/kernel/apm_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/apm_32.c 2009-12-30 17:03:54.242738619 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/apm_32.c linux-2.6.32.7/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.7/arch/x86/kernel/apm_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/apm_32.c 2010-01-25 17:39:40.296403613 -0500
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -8821,9 +8827,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/apm_32.c linux-2.6.32.3/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.3/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.3/arch/x86/kernel/asm-offsets_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/asm-offsets_32.c 2009-12-30 17:03:54.242738619 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c 2010-01-25 17:39:40.296403613 -0500
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8836,9 +8842,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.3/arch/x
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.3/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.3/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.3/arch/x86/kernel/asm-offsets_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/asm-offsets_64.c 2009-12-30 17:03:54.242738619 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c 2010-01-25 17:39:40.296403613 -0500
@@ -115,6 +115,7 @@ int main(void)
ENTRY(cr8);
BLANK();
@@ -8847,9 +8853,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.3/arch/x
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/common.c linux-2.6.32.3/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/common.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/common.c 2009-12-30 17:03:54.244972004 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/common.c linux-2.6.32.7/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/common.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/common.c 2010-01-25 17:39:55.421135702 -0500
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -8924,7 +8930,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/common.c linux-2.6.32.3/arch/x86/k
/* Filter out anything that depends on CPUID levels we don't have */
filter_cpuid_features(c, true);
-+#if defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF)
++#if defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_KERNEXEC) || (defined(CONFIG_PAX_MEMORY_UDEREF) && defined(CONFIG_X86_32))
+ setup_clear_cpu_cap(X86_FEATURE_SEP);
+#endif
+
@@ -8949,9 +8955,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/common.c linux-2.6.32.3/arch/x86/k
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-12-30 17:03:54.244972004 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-01-25 17:39:40.297126533 -0500
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -8961,9 +8967,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-12-30 17:03:54.244972004 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-01-25 17:39:40.297126533 -0500
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -8973,10 +8979,10 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/intel.c linux-2.6.32.3/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/intel.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/intel.c 2009-12-30 17:03:54.244972004 -0500
-@@ -140,7 +140,7 @@ static void __cpuinit trap_init_f00f_bug
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel.c linux-2.6.32.7/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/intel.c 2010-01-25 20:04:14.597191200 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/intel.c 2010-01-25 20:04:24.393099599 -0500
+@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
*/
@@ -8985,9 +8991,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/intel.c linux-2.6.32.3/arch/x86/ke
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.3/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-12-30 17:03:54.244972004 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-01-25 17:39:40.297126533 -0500
@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -8997,9 +9003,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.3/a
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/Makefile linux-2.6.32.3/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.3/arch/x86/kernel/cpu/Makefile 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/Makefile 2009-12-30 17:03:54.244972004 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/Makefile linux-2.6.32.7/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.7/arch/x86/kernel/cpu/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/Makefile 2010-01-25 17:39:40.297126533 -0500
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -9011,9 +9017,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/Makefile linux-2.6.32.3/arch/x86/k
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-12-30 17:03:54.247231552 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-01-25 17:39:40.298400595 -0500
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9023,9 +9029,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.3/ar
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce.c 2009-12-30 17:03:54.247231552 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-01-25 17:39:40.298400595 -0500
@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
*/
@@ -9069,9 +9075,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.3/arch/x
};
/*
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/amd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/amd.c 2009-12-30 17:03:54.247231552 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c 2010-01-25 17:39:40.298400595 -0500
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -9081,9 +9087,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.3/arch/x86
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/centaur.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/centaur.c 2009-12-30 17:03:54.247231552 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c 2010-01-25 17:39:40.298400595 -0500
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -9093,9 +9099,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.3/arch
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-12-30 17:03:54.247231552 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-01-25 17:39:40.298400595 -0500
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -9105,9 +9111,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.3/arch/x
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/generic.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/generic.c 2009-12-30 17:03:54.247231552 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-01-25 17:39:40.299403598 -0500
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9126,9 +9132,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.3/arch
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/main.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/main.c 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c 2010-01-25 17:39:40.299403598 -0500
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -9147,9 +9153,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.3/arch/x8
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-01-25 17:39:40.299403598 -0500
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -9200,9 +9206,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.3/arch/x8
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.3/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/perfctr-watchdog.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/perfctr-watchdog.c 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-01-25 17:39:40.299403598 -0500
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -9236,9 +9242,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.3/
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.3/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.3/arch/x86/kernel/cpu/perf_event.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/cpu/perf_event.c 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c 2010-01-25 17:39:40.299403598 -0500
@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -9248,9 +9254,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.3/arch/x
}
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/crash.c linux-2.6.32.3/arch/x86/kernel/crash.c
---- linux-2.6.32.3/arch/x86/kernel/crash.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/crash.c 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/crash.c linux-2.6.32.7/arch/x86/kernel/crash.c
+--- linux-2.6.32.7/arch/x86/kernel/crash.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/crash.c 2010-01-25 17:39:40.300403832 -0500
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -9260,9 +9266,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/crash.c linux-2.6.32.3/arch/x86/kernel
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/doublefault_32.c linux-2.6.32.3/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.3/arch/x86/kernel/doublefault_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/doublefault_32.c 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/doublefault_32.c linux-2.6.32.7/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.7/arch/x86/kernel/doublefault_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/doublefault_32.c 2010-01-25 17:39:40.300403832 -0500
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -9294,9 +9300,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/doublefault_32.c linux-2.6.32.3/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.3/arch/x86/kernel/dumpstack_32.c linux-2.6.32.3/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.3/arch/x86/kernel/dumpstack_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/dumpstack_32.c 2009-12-30 17:03:54.249667633 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c 2010-01-25 17:39:40.300403832 -0500
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -9341,9 +9347,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/dumpstack_32.c linux-2.6.32.3/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.3/arch/x86/kernel/dumpstack.c linux-2.6.32.3/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.3/arch/x86/kernel/dumpstack.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/dumpstack.c 2009-12-30 17:03:54.251897932 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack.c linux-2.6.32.7/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.7/arch/x86/kernel/dumpstack.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/dumpstack.c 2010-01-25 17:39:40.300403832 -0500
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -9371,9 +9377,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/dumpstack.c linux-2.6.32.3/arch/x86/ke
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.3/arch/x86/kernel/e820.c linux-2.6.32.3/arch/x86/kernel/e820.c
---- linux-2.6.32.3/arch/x86/kernel/e820.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/e820.c 2009-12-30 17:03:54.251897932 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/e820.c linux-2.6.32.7/arch/x86/kernel/e820.c
+--- linux-2.6.32.7/arch/x86/kernel/e820.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/e820.c 2010-01-25 17:39:40.300403832 -0500
@@ -733,7 +733,10 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -9386,9 +9392,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/e820.c linux-2.6.32.3/arch/x86/kernel/
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/efi_32.c linux-2.6.32.3/arch/x86/kernel/efi_32.c
---- linux-2.6.32.3/arch/x86/kernel/efi_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/efi_32.c 2009-12-30 17:03:54.251897932 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_32.c linux-2.6.32.7/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.7/arch/x86/kernel/efi_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/efi_32.c 2010-01-25 17:39:40.300403832 -0500
@@ -38,70 +38,38 @@
*/
@@ -9469,9 +9475,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/efi_32.c linux-2.6.32.3/arch/x86/kerne
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.3/arch/x86/kernel/efi_stub_32.S linux-2.6.32.3/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.3/arch/x86/kernel/efi_stub_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/efi_stub_32.S 2009-12-30 17:03:54.251897932 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S 2010-01-25 17:39:40.301405221 -0500
@@ -6,6 +6,7 @@
*/
@@ -9570,9 +9576,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/efi_stub_32.S linux-2.6.32.3/arch/x86/
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.3/arch/x86/kernel/entry_32.S linux-2.6.32.3/arch/x86/kernel/entry_32.S
---- linux-2.6.32.3/arch/x86/kernel/entry_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/entry_32.S 2009-12-30 17:03:54.251897932 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_32.S linux-2.6.32.7/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.7/arch/x86/kernel/entry_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/entry_32.S 2010-01-25 17:39:40.301405221 -0500
@@ -191,7 +191,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -9826,9 +9832,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/entry_32.S linux-2.6.32.3/arch/x86/ker
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.3/arch/x86/kernel/entry_64.S linux-2.6.32.3/arch/x86/kernel/entry_64.S
---- linux-2.6.32.3/arch/x86/kernel/entry_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/entry_64.S 2009-12-30 17:03:54.257125403 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_64.S linux-2.6.32.7/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.7/arch/x86/kernel/entry_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/entry_64.S 2010-01-25 17:39:40.301405221 -0500
@@ -1068,7 +1068,12 @@ ENTRY(\sym)
TRACE_IRQS_OFF
movq %rsp,%rdi /* pt_regs pointer */
@@ -9843,9 +9849,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/entry_64.S linux-2.6.32.3/arch/x86/ker
subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/ftrace.c linux-2.6.32.3/arch/x86/kernel/ftrace.c
---- linux-2.6.32.3/arch/x86/kernel/ftrace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/ftrace.c 2009-12-30 17:04:02.359534135 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ftrace.c linux-2.6.32.7/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.7/arch/x86/kernel/ftrace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ftrace.c 2010-01-25 17:39:40.302407595 -0500
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -9911,9 +9917,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/ftrace.c linux-2.6.32.3/arch/x86/kerne
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/head32.c linux-2.6.32.3/arch/x86/kernel/head32.c
---- linux-2.6.32.3/arch/x86/kernel/head32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/head32.c 2009-12-30 17:03:54.257125403 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/head32.c linux-2.6.32.7/arch/x86/kernel/head32.c
+--- linux-2.6.32.7/arch/x86/kernel/head32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/head32.c 2010-01-25 17:39:40.302407595 -0500
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -9931,9 +9937,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head32.c linux-2.6.32.3/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.3/arch/x86/kernel/head_32.S linux-2.6.32.3/arch/x86/kernel/head_32.S
---- linux-2.6.32.3/arch/x86/kernel/head_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/head_32.S 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/head_32.S linux-2.6.32.7/arch/x86/kernel/head_32.S
+--- linux-2.6.32.7/arch/x86/kernel/head_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/head_32.S 2010-01-25 17:39:40.302407595 -0500
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -10358,9 +10364,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_32.S linux-2.6.32.3/arch/x86/kern
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kernel/head_64.S
---- linux-2.6.32.3/arch/x86/kernel/head_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/head_64.S 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/head_64.S linux-2.6.32.7/arch/x86/kernel/head_64.S
+--- linux-2.6.32.7/arch/x86/kernel/head_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/head_64.S 2010-01-25 17:39:55.421135702 -0500
@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10381,9 +10387,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kern
addq %rbp, init_level4_pgt + (L4_START_KERNEL*8)(%rip)
addq %rbp, level3_ident_pgt + 0(%rip)
++#ifndef CONFIG_XEN
+ addq %rbp, level3_ident_pgt + 8(%rip)
-+ addq %rbp, level3_ident_pgt + 16(%rip)
-+ addq %rbp, level3_ident_pgt + 24(%rip)
++#endif
- addq %rbp, level3_kernel_pgt + (510*8)(%rip)
- addq %rbp, level3_kernel_pgt + (511*8)(%rip)
@@ -10473,7 +10479,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kern
#define NEXT_PAGE(name) \
.balign PAGE_SIZE; \
ENTRY(name)
-@@ -350,13 +350,31 @@ NEXT_PAGE(init_level4_pgt)
+@@ -350,13 +350,35 @@ NEXT_PAGE(init_level4_pgt)
.quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
.org init_level4_pgt + L4_PAGE_OFFSET*8, 0
.quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
@@ -10485,15 +10491,19 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kern
/* (2^48-(2*1024*1024*1024))/(2^39) = 511 */
.quad level3_kernel_pgt - __START_KERNEL_map + _PAGE_TABLE
++#ifdef CONFIG_PAX_MEMORY_UDEREF
++ .rept NR_CPUS - 1
++ .fill 512,8,0
++ .endr
++#endif
++
NEXT_PAGE(level3_ident_pgt)
.quad level2_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
+#ifdef CONFIG_XEN
.fill 511,8,0
+#else
+ .quad level2_ident_pgt + PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE
-+ .quad level2_ident_pgt + 2*PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE
-+ .quad level2_ident_pgt + 3*PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE
-+ .fill 508,8,0
++ .fill 510,8,0
+#endif
+
+NEXT_PAGE(level3_vmalloc_pgt)
@@ -10505,7 +10515,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kern
NEXT_PAGE(level3_kernel_pgt)
.fill L3_START_KERNEL,8,0
-@@ -364,20 +382,23 @@ NEXT_PAGE(level3_kernel_pgt)
+@@ -364,20 +386,23 @@ NEXT_PAGE(level3_kernel_pgt)
.quad level2_kernel_pgt - __START_KERNEL_map + _KERNPG_TABLE
.quad level2_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE
@@ -10528,16 +10538,16 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kern
-NEXT_PAGE(level2_ident_pgt)
- /* Since I easily can, map the first 1G.
-+ /* Since I easily can, map the first 4G.
++ /* Since I easily can, map the first 2G.
* Don't set NX because code runs from these pages.
*/
- PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, PTRS_PER_PMD)
+NEXT_PAGE(level2_ident_pgt)
-+ PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, 4*PTRS_PER_PMD)
++ PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, 2*PTRS_PER_PMD)
NEXT_PAGE(level2_kernel_pgt)
/*
-@@ -390,33 +411,49 @@ NEXT_PAGE(level2_kernel_pgt)
+@@ -390,33 +415,49 @@ NEXT_PAGE(level2_kernel_pgt)
* If you want to increase this then increase MODULES_VADDR
* too.)
*/
@@ -10597,9 +10607,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/head_64.S linux-2.6.32.3/arch/x86/kern
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.3/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.3/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.3/arch/x86/kernel/i386_ksyms_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/i386_ksyms_32.c 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c 2010-01-25 17:39:40.302407595 -0500
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -10621,9 +10631,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.3/arch/x8
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.3/arch/x86/kernel/init_task.c linux-2.6.32.3/arch/x86/kernel/init_task.c
---- linux-2.6.32.3/arch/x86/kernel/init_task.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/init_task.c 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/init_task.c linux-2.6.32.7/arch/x86/kernel/init_task.c
+--- linux-2.6.32.7/arch/x86/kernel/init_task.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/init_task.c 2010-01-25 17:39:40.303404542 -0500
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10632,9 +10642,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/init_task.c linux-2.6.32.3/arch/x86/ke
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/ioport.c linux-2.6.32.3/arch/x86/kernel/ioport.c
---- linux-2.6.32.3/arch/x86/kernel/ioport.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/ioport.c 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ioport.c linux-2.6.32.7/arch/x86/kernel/ioport.c
+--- linux-2.6.32.7/arch/x86/kernel/ioport.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ioport.c 2010-01-25 17:39:40.303404542 -0500
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -10679,9 +10689,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/ioport.c linux-2.6.32.3/arch/x86/kerne
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/irq_32.c linux-2.6.32.3/arch/x86/kernel/irq_32.c
---- linux-2.6.32.3/arch/x86/kernel/irq_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/irq_32.c 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/irq_32.c linux-2.6.32.7/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.7/arch/x86/kernel/irq_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/irq_32.c 2010-01-25 17:39:40.303404542 -0500
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -10700,9 +10710,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/irq_32.c linux-2.6.32.3/arch/x86/kerne
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.3/arch/x86/kernel/kgdb.c linux-2.6.32.3/arch/x86/kernel/kgdb.c
---- linux-2.6.32.3/arch/x86/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/kgdb.c 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/kgdb.c linux-2.6.32.7/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.7/arch/x86/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/kgdb.c 2010-01-25 17:39:40.303404542 -0500
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -10712,9 +10722,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/kgdb.c linux-2.6.32.3/arch/x86/kernel/
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/kprobes.c linux-2.6.32.3/arch/x86/kernel/kprobes.c
---- linux-2.6.32.3/arch/x86/kernel/kprobes.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/kprobes.c 2009-12-30 17:03:54.258732522 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/kprobes.c linux-2.6.32.7/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.7/arch/x86/kernel/kprobes.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/kprobes.c 2010-01-25 17:39:40.303404542 -0500
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -10797,9 +10807,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/kprobes.c linux-2.6.32.3/arch/x86/kern
return ret;
switch (val) {
-diff -urNp linux-2.6.32.3/arch/x86/kernel/ldt.c linux-2.6.32.3/arch/x86/kernel/ldt.c
---- linux-2.6.32.3/arch/x86/kernel/ldt.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/ldt.c 2009-12-30 17:03:54.261427778 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ldt.c linux-2.6.32.7/arch/x86/kernel/ldt.c
+--- linux-2.6.32.7/arch/x86/kernel/ldt.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ldt.c 2010-01-25 17:39:40.303404542 -0500
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -10864,9 +10874,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/ldt.c linux-2.6.32.3/arch/x86/kernel/l
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.3/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.3/arch/x86/kernel/machine_kexec_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/machine_kexec_32.c 2009-12-30 17:03:54.261427778 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c 2010-01-25 17:39:40.304403861 -0500
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -10894,9 +10904,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.3/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/microcode_amd.c linux-2.6.32.3/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.3/arch/x86/kernel/microcode_amd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/microcode_amd.c 2009-12-30 17:03:54.261427778 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_amd.c linux-2.6.32.7/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.7/arch/x86/kernel/microcode_amd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/microcode_amd.c 2010-01-25 17:39:40.304403861 -0500
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -10915,9 +10925,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/microcode_amd.c linux-2.6.32.3/arch/x8
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/microcode_core.c linux-2.6.32.3/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.3/arch/x86/kernel/microcode_core.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/microcode_core.c 2009-12-30 17:03:54.261427778 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_core.c linux-2.6.32.7/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.7/arch/x86/kernel/microcode_core.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/microcode_core.c 2010-01-25 17:39:40.304403861 -0500
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -10927,9 +10937,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/microcode_core.c linux-2.6.32.3/arch/x
/*
* Synchronization.
-diff -urNp linux-2.6.32.3/arch/x86/kernel/microcode_intel.c linux-2.6.32.3/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.3/arch/x86/kernel/microcode_intel.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/microcode_intel.c 2009-12-30 17:03:54.261427778 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_intel.c linux-2.6.32.7/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.7/arch/x86/kernel/microcode_intel.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/microcode_intel.c 2010-01-25 17:39:40.304403861 -0500
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -10964,9 +10974,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/microcode_intel.c linux-2.6.32.3/arch/
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/module.c linux-2.6.32.3/arch/x86/kernel/module.c
---- linux-2.6.32.3/arch/x86/kernel/module.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/module.c 2009-12-30 17:03:54.261427778 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/module.c linux-2.6.32.7/arch/x86/kernel/module.c
+--- linux-2.6.32.7/arch/x86/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/module.c 2010-01-25 17:39:40.304403861 -0500
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -11138,9 +11148,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/module.c linux-2.6.32.3/arch/x86/kerne
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/paravirt.c linux-2.6.32.3/arch/x86/kernel/paravirt.c
---- linux-2.6.32.3/arch/x86/kernel/paravirt.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/paravirt.c 2009-12-30 17:03:54.263728995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt.c linux-2.6.32.7/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.7/arch/x86/kernel/paravirt.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/paravirt.c 2010-01-25 17:39:40.305402009 -0500
@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu
/* Neat trick to map patch type back to the call within the
@@ -11245,9 +11255,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/paravirt.c linux-2.6.32.3/arch/x86/ker
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.3/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.3/arch/x86/kernel/paravirt-spinlocks.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/paravirt-spinlocks.c 2009-12-30 17:03:54.263728995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c 2010-01-25 17:39:40.305402009 -0500
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -11257,9 +11267,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.3/ar
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.3/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.3/arch/x86/kernel/pci-calgary_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/pci-calgary_64.c 2009-12-30 17:03:54.263728995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c 2010-01-25 17:39:40.305402009 -0500
@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -11269,9 +11279,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.3/arch/x
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-dma.c linux-2.6.32.3/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.3/arch/x86/kernel/pci-dma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/pci-dma.c 2009-12-30 17:03:54.263728995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-dma.c linux-2.6.32.7/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-dma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-dma.c 2010-01-25 17:39:40.305402009 -0500
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -11290,9 +11300,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-dma.c linux-2.6.32.3/arch/x86/kern
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-gart_64.c linux-2.6.32.3/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.3/arch/x86/kernel/pci-gart_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/pci-gart_64.c 2009-12-30 17:03:54.263728995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c 2010-01-25 17:39:40.306401380 -0500
@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -11302,9 +11312,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-gart_64.c linux-2.6.32.3/arch/x86/
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-nommu.c linux-2.6.32.3/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.3/arch/x86/kernel/pci-nommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/pci-nommu.c 2009-12-30 17:03:54.265497766 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-nommu.c linux-2.6.32.7/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-nommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-nommu.c 2010-01-25 17:39:40.306401380 -0500
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -11314,9 +11324,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-nommu.c linux-2.6.32.3/arch/x86/ke
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.3/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.3/arch/x86/kernel/pci-swiotlb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/pci-swiotlb.c 2009-12-30 17:03:54.266544073 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c 2010-01-25 17:39:40.306401380 -0500
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -11326,9 +11336,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.3/arch/x86/
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.3/arch/x86/kernel/process_32.c linux-2.6.32.3/arch/x86/kernel/process_32.c
---- linux-2.6.32.3/arch/x86/kernel/process_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/process_32.c 2009-12-30 17:03:54.266544073 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/process_32.c linux-2.6.32.7/arch/x86/kernel/process_32.c
+--- linux-2.6.32.7/arch/x86/kernel/process_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/process_32.c 2010-01-25 17:39:40.306401380 -0500
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -11423,9 +11433,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/process_32.c linux-2.6.32.3/arch/x86/k
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.3/arch/x86/kernel/process_64.c linux-2.6.32.3/arch/x86/kernel/process_64.c
---- linux-2.6.32.3/arch/x86/kernel/process_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/process_64.c 2009-12-30 17:03:54.266544073 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/process_64.c linux-2.6.32.7/arch/x86/kernel/process_64.c
+--- linux-2.6.32.7/arch/x86/kernel/process_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/process_64.c 2010-01-25 17:39:40.306401380 -0500
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -11468,9 +11478,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/process_64.c linux-2.6.32.3/arch/x86/k
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.3/arch/x86/kernel/process.c linux-2.6.32.3/arch/x86/kernel/process.c
---- linux-2.6.32.3/arch/x86/kernel/process.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/process.c 2009-12-30 17:03:54.268243382 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/process.c linux-2.6.32.7/arch/x86/kernel/process.c
+--- linux-2.6.32.7/arch/x86/kernel/process.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/process.c 2010-01-25 17:39:40.315113155 -0500
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -11508,9 +11518,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/process.c linux-2.6.32.3/arch/x86/kern
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.32.3/arch/x86/kernel/ptrace.c linux-2.6.32.3/arch/x86/kernel/ptrace.c
---- linux-2.6.32.3/arch/x86/kernel/ptrace.c 2010-01-07 19:22:43.053019571 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/ptrace.c 2010-01-07 19:22:52.523617082 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ptrace.c linux-2.6.32.7/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.7/arch/x86/kernel/ptrace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ptrace.c 2010-01-25 17:39:40.315113155 -0500
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -11579,9 +11589,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/ptrace.c linux-2.6.32.3/arch/x86/kerne
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/reboot.c linux-2.6.32.3/arch/x86/kernel/reboot.c
---- linux-2.6.32.3/arch/x86/kernel/reboot.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/reboot.c 2009-12-30 17:03:54.268243382 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kernel/reboot.c
+--- linux-2.6.32.7/arch/x86/kernel/reboot.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/reboot.c 2010-01-25 17:39:40.315113155 -0500
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -11658,9 +11668,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/reboot.c linux-2.6.32.3/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/setup.c linux-2.6.32.3/arch/x86/kernel/setup.c
---- linux-2.6.32.3/arch/x86/kernel/setup.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/setup.c 2009-12-30 17:03:54.268243382 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/setup.c linux-2.6.32.7/arch/x86/kernel/setup.c
+--- linux-2.6.32.7/arch/x86/kernel/setup.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/setup.c 2010-01-25 17:39:40.316230553 -0500
@@ -763,14 +763,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -11681,9 +11691,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/setup.c linux-2.6.32.3/arch/x86/kernel
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/setup_percpu.c linux-2.6.32.3/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.3/arch/x86/kernel/setup_percpu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/setup_percpu.c 2009-12-30 17:03:54.268243382 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/setup_percpu.c linux-2.6.32.7/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.7/arch/x86/kernel/setup_percpu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/setup_percpu.c 2010-01-25 17:39:40.316230553 -0500
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -11754,9 +11764,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/setup_percpu.c linux-2.6.32.3/arch/x86
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.3/arch/x86/kernel/signal.c linux-2.6.32.3/arch/x86/kernel/signal.c
---- linux-2.6.32.3/arch/x86/kernel/signal.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/signal.c 2009-12-30 17:03:54.271736195 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/signal.c linux-2.6.32.7/arch/x86/kernel/signal.c
+--- linux-2.6.32.7/arch/x86/kernel/signal.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/signal.c 2010-01-25 17:39:40.316230553 -0500
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11828,9 +11838,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/signal.c linux-2.6.32.3/arch/x86/kerne
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/smpboot.c linux-2.6.32.3/arch/x86/kernel/smpboot.c
---- linux-2.6.32.3/arch/x86/kernel/smpboot.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/smpboot.c 2009-12-30 17:03:54.271736195 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/smpboot.c linux-2.6.32.7/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.7/arch/x86/kernel/smpboot.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/smpboot.c 2010-01-25 17:39:40.316230553 -0500
@@ -729,7 +729,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11843,9 +11853,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/smpboot.c linux-2.6.32.3/arch/x86/kern
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/step.c linux-2.6.32.3/arch/x86/kernel/step.c
---- linux-2.6.32.3/arch/x86/kernel/step.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/step.c 2009-12-30 17:03:54.272722060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/step.c linux-2.6.32.7/arch/x86/kernel/step.c
+--- linux-2.6.32.7/arch/x86/kernel/step.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/step.c 2010-01-25 17:39:40.317128786 -0500
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -11878,17 +11888,17 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/step.c linux-2.6.32.3/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.3/arch/x86/kernel/syscall_table_32.S linux-2.6.32.3/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.3/arch/x86/kernel/syscall_table_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/syscall_table_32.S 2009-12-30 17:03:54.272722060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S 2010-01-25 17:39:40.317128786 -0500
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c 2009-12-30 17:03:54.272722060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c 2010-01-25 17:55:33.503413891 -0500
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -11908,10 +11918,10 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c linux-2.6.32.3/arch/x86/
+ return 0;
+}
+
- asmlinkage long sys_mmap2(unsigned long addr, unsigned long len,
- unsigned long prot, unsigned long flags,
- unsigned long fd, unsigned long pgoff)
-@@ -83,6 +98,205 @@ out:
+ /*
+ * Perform the select(nd, in, out, ex, tv) and mmap() system
+ * calls. Linux/i386 didn't use to be able to handle more than
+@@ -58,6 +73,205 @@ out:
return err;
}
@@ -12117,7 +12127,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c linux-2.6.32.3/arch/x86/
struct sel_arg_struct {
unsigned long n;
-@@ -118,7 +332,7 @@ asmlinkage int sys_ipc(uint call, int fi
+@@ -93,7 +307,7 @@ asmlinkage int sys_ipc(uint call, int fi
return sys_semtimedop(first, (struct sembuf __user *)ptr, second, NULL);
case SEMTIMEDOP:
return sys_semtimedop(first, (struct sembuf __user *)ptr, second,
@@ -12126,7 +12136,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c linux-2.6.32.3/arch/x86/
case SEMGET:
return sys_semget(first, second, third);
-@@ -165,7 +379,7 @@ asmlinkage int sys_ipc(uint call, int fi
+@@ -140,7 +354,7 @@ asmlinkage int sys_ipc(uint call, int fi
ret = do_shmat(first, (char __user *) ptr, second, &raddr);
if (ret)
return ret;
@@ -12135,10 +12145,10 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_i386_32.c linux-2.6.32.3/arch/x86/
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c 2009-12-30 17:03:54.272722060 -0500
-@@ -47,8 +47,8 @@ out:
+diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c 2010-01-25 17:39:40.317128786 -0500
+@@ -32,8 +32,8 @@ out:
return error;
}
@@ -12149,7 +12159,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/k
{
if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) {
unsigned long new_begin;
-@@ -67,7 +67,7 @@ static void find_start_end(unsigned long
+@@ -52,7 +52,7 @@ static void find_start_end(unsigned long
*begin = new_begin;
}
} else {
@@ -12158,7 +12168,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/k
*end = TASK_SIZE;
}
}
-@@ -84,11 +84,15 @@ arch_get_unmapped_area(struct file *filp
+@@ -69,11 +69,15 @@ arch_get_unmapped_area(struct file *filp
if (flags & MAP_FIXED)
return addr;
@@ -12175,7 +12185,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/k
if (addr) {
addr = PAGE_ALIGN(addr);
vma = find_vma(mm, addr);
-@@ -143,7 +147,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -128,7 +132,7 @@ arch_get_unmapped_area_topdown(struct fi
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
@@ -12184,7 +12194,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/k
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -156,6 +160,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -141,6 +145,10 @@ arch_get_unmapped_area_topdown(struct fi
if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT))
goto bottomup;
@@ -12195,7 +12205,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/k
/* requesting a specific address */
if (addr) {
addr = PAGE_ALIGN(addr);
-@@ -213,13 +221,21 @@ bottomup:
+@@ -198,13 +206,21 @@ bottomup:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -12219,9 +12229,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/sys_x86_64.c linux-2.6.32.3/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/time.c linux-2.6.32.3/arch/x86/kernel/time.c
---- linux-2.6.32.3/arch/x86/kernel/time.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/time.c 2009-12-30 17:03:54.272722060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/time.c linux-2.6.32.7/arch/x86/kernel/time.c
+--- linux-2.6.32.7/arch/x86/kernel/time.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/time.c 2010-01-25 17:39:40.318098268 -0500
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -12260,9 +12270,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/time.c linux-2.6.32.3/arch/x86/kernel/
}
return pc;
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/tls.c linux-2.6.32.3/arch/x86/kernel/tls.c
---- linux-2.6.32.3/arch/x86/kernel/tls.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/tls.c 2009-12-30 17:03:54.272722060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/tls.c linux-2.6.32.7/arch/x86/kernel/tls.c
+--- linux-2.6.32.7/arch/x86/kernel/tls.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/tls.c 2010-01-25 17:39:40.318098268 -0500
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -12275,9 +12285,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/tls.c linux-2.6.32.3/arch/x86/kernel/t
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.3/arch/x86/kernel/trampoline_32.S linux-2.6.32.3/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.3/arch/x86/kernel/trampoline_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/trampoline_32.S 2009-12-30 17:03:54.272722060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/trampoline_32.S linux-2.6.32.7/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.7/arch/x86/kernel/trampoline_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/trampoline_32.S 2010-01-25 17:39:40.318098268 -0500
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -12300,9 +12310,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/trampoline_32.S linux-2.6.32.3/arch/x8
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.3/arch/x86/kernel/traps.c linux-2.6.32.3/arch/x86/kernel/traps.c
---- linux-2.6.32.3/arch/x86/kernel/traps.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/traps.c 2009-12-30 17:03:54.274818827 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel/traps.c
+--- linux-2.6.32.7/arch/x86/kernel/traps.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/traps.c 2010-01-25 17:39:40.318098268 -0500
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -12439,10 +12449,10 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/traps.c linux-2.6.32.3/arch/x86/kernel
handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
return;
}
-diff -urNp linux-2.6.32.3/arch/x86/kernel/tsc.c linux-2.6.32.3/arch/x86/kernel/tsc.c
---- linux-2.6.32.3/arch/x86/kernel/tsc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/tsc.c 2009-12-30 17:03:54.274818827 -0500
-@@ -794,7 +794,7 @@ static struct dmi_system_id __initdata b
+diff -urNp linux-2.6.32.7/arch/x86/kernel/tsc.c linux-2.6.32.7/arch/x86/kernel/tsc.c
+--- linux-2.6.32.7/arch/x86/kernel/tsc.c 2010-01-25 20:04:14.629580263 -0500
++++ linux-2.6.32.7/arch/x86/kernel/tsc.c 2010-01-25 20:04:24.394132856 -0500
+@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
},
@@ -12451,9 +12461,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/tsc.c linux-2.6.32.3/arch/x86/kernel/t
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/vm86_32.c linux-2.6.32.3/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.3/arch/x86/kernel/vm86_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/vm86_32.c 2009-12-30 17:03:54.274818827 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vm86_32.c linux-2.6.32.7/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.7/arch/x86/kernel/vm86_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vm86_32.c 2010-01-25 17:39:40.319407931 -0500
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -12518,9 +12528,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vm86_32.c linux-2.6.32.3/arch/x86/kern
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.3/arch/x86/kernel/vmi_32.c linux-2.6.32.3/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.3/arch/x86/kernel/vmi_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/vmi_32.c 2009-12-30 17:03:54.274818827 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vmi_32.c linux-2.6.32.7/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.7/arch/x86/kernel/vmi_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vmi_32.c 2010-01-25 17:39:40.319407931 -0500
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -12680,9 +12690,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmi_32.c linux-2.6.32.3/arch/x86/kerne
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S 2009-12-30 17:03:54.276923857 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S 2010-01-25 20:01:12.031334490 -0500
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -12706,7 +12716,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
#undef i386 /* in case the preprocessor is a 32bit one */
-@@ -34,40 +50,49 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
+@@ -34,40 +50,55 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
#ifdef CONFIG_X86_32
OUTPUT_ARCH(i386)
ENTRY(phys_startup_32)
@@ -12722,8 +12732,14 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
PHDRS {
text PT_LOAD FLAGS(5); /* R_E */
- data PT_LOAD FLAGS(7); /* RWE */
++#ifdef CONFIG_XEN
++ rodata PT_LOAD FLAGS(5); /* R_E */
++#else
+ rodata PT_LOAD FLAGS(4); /* R__ */
++#endif
++#ifdef CONFIG_X86_32
+ module PT_LOAD FLAGS(5); /* R_E */
++#endif
+ data PT_LOAD FLAGS(6); /* RW_ */
#ifdef CONFIG_X86_64
user PT_LOAD FLAGS(5); /* R_E */
@@ -12766,7 +12782,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
HEAD_TEXT
#ifdef CONFIG_X86_32
. = ALIGN(PAGE_SIZE);
-@@ -82,28 +107,64 @@ SECTIONS
+@@ -82,28 +113,64 @@ SECTIONS
IRQENTRY_TEXT
*(.fixup)
*(.gnu.warning)
@@ -12794,7 +12810,6 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
+ *(.swapper_pg_pmd)
+ *(.swapper_pg_dir)
+ }
-+#endif
+
+ . = ALIGN(PAGE_SIZE);
+ .vmi.rom : AT(ADDR(.vmi.rom) - LOAD_OFFSET) {
@@ -12804,7 +12819,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
+ . = ALIGN(PAGE_SIZE);
+ .module.text : AT(ADDR(.module.text) - LOAD_OFFSET) {
+
-+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES)
++#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES)
+ MODULES_EXEC_VADDR = .;
+ BYTE(0)
+ . += (8 * 1024 * 1024);
@@ -12812,12 +12827,13 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
+ MODULES_EXEC_END = . - 1;
+#endif
+
-+ /* End of text section */
-+ _etext = . - __KERNEL_TEXT_OFFSET;
+ } :module
++#endif
+
/* Data */
.data : AT(ADDR(.data) - LOAD_OFFSET) {
++ /* End of text section */
++ _etext = . - __KERNEL_TEXT_OFFSET;
+
+#ifdef CONFIG_PAX_KERNEXEC
+ . = ALIGN(PMD_SIZE);
@@ -12838,7 +12854,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
PAGE_ALIGNED_DATA(PAGE_SIZE)
-@@ -166,12 +227,6 @@ SECTIONS
+@@ -166,12 +233,6 @@ SECTIONS
}
vgetcpu_mode = VVIRT(.vgetcpu_mode);
@@ -12851,7 +12867,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
.vsyscall_3 ADDR(.vsyscall_0) + 3072: AT(VLOAD(.vsyscall_3)) {
*(.vsyscall_3)
}
-@@ -187,12 +242,19 @@ SECTIONS
+@@ -187,12 +248,19 @@ SECTIONS
#endif /* CONFIG_X86_64 */
/* Init code and data - will be freed after init */
@@ -12874,7 +12890,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
/*
* percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the
* output PHDR, so the next output section - .init.text - should
-@@ -201,12 +263,25 @@ SECTIONS
+@@ -201,12 +269,27 @@ SECTIONS
PERCPU_VADDR(0, :percpu)
#endif
@@ -12888,9 +12904,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
+ VMLINUX_SYMBOL(_sinittext) = .;
+ INIT_TEXT
+ VMLINUX_SYMBOL(_einittext) = .;
++ . = ALIGN(PAGE_SIZE);
+ } :text.init
-
-- INIT_DATA_SECTION(16)
++
+ /*
+ * .exit.text is discard at runtime, not link time, to deal with
+ * references from .altinstructions and .eh_frame
@@ -12900,12 +12916,14 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
+ . = ALIGN(16);
+ } :text.exit
+ . = init_begin + SIZEOF(.init.text) + SIZEOF(.exit.text);
-+
+
+- INIT_DATA_SECTION(16)
++ . = ALIGN(PAGE_SIZE);
+ INIT_DATA_SECTION(16) :init
.x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) {
__x86_cpu_dev_start = .;
-@@ -232,19 +307,11 @@ SECTIONS
+@@ -232,19 +315,11 @@ SECTIONS
*(.altinstr_replacement)
}
@@ -12926,7 +12944,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
PERCPU(PAGE_SIZE)
#endif
-@@ -267,12 +334,6 @@ SECTIONS
+@@ -267,12 +342,6 @@ SECTIONS
. = ALIGN(PAGE_SIZE);
}
@@ -12939,7 +12957,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
/* BSS */
. = ALIGN(PAGE_SIZE);
.bss : AT(ADDR(.bss) - LOAD_OFFSET) {
-@@ -288,6 +349,7 @@ SECTIONS
+@@ -288,6 +357,7 @@ SECTIONS
__brk_base = .;
. += 64 * 1024; /* 64k alignment slop space */
*(.brk_reservation) /* areas brk users have reserved */
@@ -12947,7 +12965,7 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
__brk_limit = .;
}
-@@ -316,13 +378,12 @@ SECTIONS
+@@ -316,13 +386,12 @@ SECTIONS
* for the boot processor.
*/
#define INIT_PER_CPU(x) init_per_cpu__##x = per_cpu__##x + __per_cpu_load
@@ -12962,9 +12980,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.3/arch/x86/
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.3/arch/x86/kernel/vsyscall_64.c linux-2.6.32.3/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.3/arch/x86/kernel/vsyscall_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/vsyscall_64.c 2009-12-30 17:03:54.276923857 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c 2010-01-25 17:39:40.319407931 -0500
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -12998,9 +13016,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/vsyscall_64.c linux-2.6.32.3/arch/x86/
};
#endif
-diff -urNp linux-2.6.32.3/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.3/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.3/arch/x86/kernel/x8664_ksyms_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/x8664_ksyms_64.c 2009-12-30 17:03:54.276923857 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c 2010-01-25 17:39:40.319407931 -0500
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -13010,9 +13028,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.3/arch/x
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.3/arch/x86/kernel/xsave.c linux-2.6.32.3/arch/x86/kernel/xsave.c
---- linux-2.6.32.3/arch/x86/kernel/xsave.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kernel/xsave.c 2009-12-30 17:03:54.276923857 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/xsave.c linux-2.6.32.7/arch/x86/kernel/xsave.c
+--- linux-2.6.32.7/arch/x86/kernel/xsave.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/xsave.c 2010-01-25 17:39:40.320404823 -0500
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -13040,9 +13058,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kernel/xsave.c linux-2.6.32.3/arch/x86/kernel
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.3/arch/x86/kvm/emulate.c linux-2.6.32.3/arch/x86/kvm/emulate.c
---- linux-2.6.32.3/arch/x86/kvm/emulate.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kvm/emulate.c 2009-12-30 17:03:54.276923857 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/emulate.c linux-2.6.32.7/arch/x86/kvm/emulate.c
+--- linux-2.6.32.7/arch/x86/kvm/emulate.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kvm/emulate.c 2010-01-25 17:39:40.320404823 -0500
@@ -389,6 +389,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
@@ -13068,9 +13086,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kvm/emulate.c linux-2.6.32.3/arch/x86/kvm/emu
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.3/arch/x86/kvm/svm.c linux-2.6.32.3/arch/x86/kvm/svm.c
---- linux-2.6.32.3/arch/x86/kvm/svm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kvm/svm.c 2009-12-30 17:03:54.276923857 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/svm.c linux-2.6.32.7/arch/x86/kvm/svm.c
+--- linux-2.6.32.7/arch/x86/kvm/svm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kvm/svm.c 2010-01-25 17:39:40.321202861 -0500
@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -13094,9 +13112,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kvm/svm.c linux-2.6.32.3/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.3/arch/x86/kvm/vmx.c linux-2.6.32.3/arch/x86/kvm/vmx.c
---- linux-2.6.32.3/arch/x86/kvm/vmx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kvm/vmx.c 2009-12-30 17:03:54.279222508 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/vmx.c linux-2.6.32.7/arch/x86/kvm/vmx.c
+--- linux-2.6.32.7/arch/x86/kvm/vmx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kvm/vmx.c 2010-01-25 17:39:40.321202861 -0500
@@ -566,7 +566,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -13175,9 +13193,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kvm/vmx.c linux-2.6.32.3/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.3/arch/x86/kvm/x86.c linux-2.6.32.3/arch/x86/kvm/x86.c
---- linux-2.6.32.3/arch/x86/kvm/x86.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/kvm/x86.c 2009-12-30 17:03:54.279222508 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/x86.c linux-2.6.32.7/arch/x86/kvm/x86.c
+--- linux-2.6.32.7/arch/x86/kvm/x86.c 2010-01-25 20:04:14.662248250 -0500
++++ linux-2.6.32.7/arch/x86/kvm/x86.c 2010-01-25 20:04:24.398096271 -0500
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -13279,9 +13297,9 @@ diff -urNp linux-2.6.32.3/arch/x86/kvm/x86.c linux-2.6.32.3/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.3/arch/x86/lib/checksum_32.S linux-2.6.32.3/arch/x86/lib/checksum_32.S
---- linux-2.6.32.3/arch/x86/lib/checksum_32.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/checksum_32.S 2009-12-30 17:03:54.279222508 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/checksum_32.S linux-2.6.32.7/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.7/arch/x86/lib/checksum_32.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/checksum_32.S 2010-01-25 17:39:40.323113786 -0500
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -13527,9 +13545,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/checksum_32.S linux-2.6.32.3/arch/x86/lib
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.3/arch/x86/lib/clear_page_64.S linux-2.6.32.3/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.3/arch/x86/lib/clear_page_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/clear_page_64.S 2009-12-30 17:03:54.279222508 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/clear_page_64.S linux-2.6.32.7/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.7/arch/x86/lib/clear_page_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/clear_page_64.S 2010-01-25 17:39:40.323113786 -0500
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -13539,9 +13557,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/clear_page_64.S linux-2.6.32.3/arch/x86/l
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.3/arch/x86/lib/copy_page_64.S linux-2.6.32.3/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.3/arch/x86/lib/copy_page_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/copy_page_64.S 2009-12-30 17:03:54.281697617 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/copy_page_64.S linux-2.6.32.7/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.7/arch/x86/lib/copy_page_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/copy_page_64.S 2010-01-25 17:39:40.323113786 -0500
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -13551,9 +13569,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/copy_page_64.S linux-2.6.32.3/arch/x86/li
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.3/arch/x86/lib/copy_user_64.S linux-2.6.32.3/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.3/arch/x86/lib/copy_user_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/copy_user_64.S 2009-12-30 17:03:54.281697617 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/copy_user_64.S linux-2.6.32.7/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.7/arch/x86/lib/copy_user_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/copy_user_64.S 2010-01-25 17:39:40.323113786 -0500
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -13605,10 +13623,10 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/copy_user_64.S linux-2.6.32.3/arch/x86/li
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.3/arch/x86/lib/getuser.S linux-2.6.32.3/arch/x86/lib/getuser.S
---- linux-2.6.32.3/arch/x86/lib/getuser.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/getuser.S 2009-12-30 17:03:54.281697617 -0500
-@@ -33,6 +33,7 @@
+diff -urNp linux-2.6.32.7/arch/x86/lib/getuser.S linux-2.6.32.7/arch/x86/lib/getuser.S
+--- linux-2.6.32.7/arch/x86/lib/getuser.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/getuser.S 2010-01-25 20:04:47.636320675 -0500
+@@ -33,14 +33,28 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
#include <asm/asm.h>
@@ -13616,19 +13634,20 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/getuser.S linux-2.6.32.3/arch/x86/lib/get
.text
ENTRY(__get_user_1)
-@@ -40,7 +41,19 @@ ENTRY(__get_user_1)
- GET_THREAD_INFO(%_ASM_DX)
- cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
- jae bad_get_user
+ CFI_STARTPROC
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
+ GET_THREAD_INFO(%_ASM_DX)
+ cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
+ jae bad_get_user
+#endif
+
1: movzb (%_ASM_AX),%edx
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ pop %ds
+#endif
@@ -13636,19 +13655,24 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/getuser.S linux-2.6.32.3/arch/x86/lib/get
xor %eax,%eax
ret
CFI_ENDPROC
-@@ -53,7 +66,19 @@ ENTRY(__get_user_2)
- GET_THREAD_INFO(%_ASM_DX)
- cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
- jae bad_get_user
+@@ -49,11 +63,24 @@ ENDPROC(__get_user_1)
+ ENTRY(__get_user_2)
+ CFI_STARTPROC
+ add $1,%_ASM_AX
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
+ jc bad_get_user
+ GET_THREAD_INFO(%_ASM_DX)
+ cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
+ jae bad_get_user
+#endif
+
2: movzwl -1(%_ASM_AX),%edx
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ pop %ds
+#endif
@@ -13656,19 +13680,24 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/getuser.S linux-2.6.32.3/arch/x86/lib/get
xor %eax,%eax
ret
CFI_ENDPROC
-@@ -66,7 +91,19 @@ ENTRY(__get_user_4)
- GET_THREAD_INFO(%_ASM_DX)
- cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
- jae bad_get_user
+@@ -62,11 +89,24 @@ ENDPROC(__get_user_2)
+ ENTRY(__get_user_4)
+ CFI_STARTPROC
+ add $3,%_ASM_AX
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
+ jc bad_get_user
+ GET_THREAD_INFO(%_ASM_DX)
+ cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
+ jae bad_get_user
+#endif
+
3: mov -3(%_ASM_AX),%edx
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ pop %ds
+#endif
@@ -13676,12 +13705,12 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/getuser.S linux-2.6.32.3/arch/x86/lib/get
xor %eax,%eax
ret
CFI_ENDPROC
-@@ -89,6 +126,12 @@ ENDPROC(__get_user_8)
+@@ -89,6 +129,12 @@ ENDPROC(__get_user_8)
bad_get_user:
CFI_STARTPROC
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ pop %ds
+#endif
@@ -13689,9 +13718,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/getuser.S linux-2.6.32.3/arch/x86/lib/get
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.3/arch/x86/lib/memcpy_64.S linux-2.6.32.3/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.3/arch/x86/lib/memcpy_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/memcpy_64.S 2009-12-30 17:03:54.281697617 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/memcpy_64.S linux-2.6.32.7/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.7/arch/x86/lib/memcpy_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/memcpy_64.S 2010-01-25 17:39:40.324402082 -0500
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -13701,9 +13730,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/memcpy_64.S linux-2.6.32.3/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.3/arch/x86/lib/memset_64.S linux-2.6.32.3/arch/x86/lib/memset_64.S
---- linux-2.6.32.3/arch/x86/lib/memset_64.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/memset_64.S 2009-12-30 17:03:54.281697617 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/memset_64.S linux-2.6.32.7/arch/x86/lib/memset_64.S
+--- linux-2.6.32.7/arch/x86/lib/memset_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/memset_64.S 2010-01-25 17:39:40.324402082 -0500
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -13713,9 +13742,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/memset_64.S linux-2.6.32.3/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.3/arch/x86/lib/mmx_32.c linux-2.6.32.3/arch/x86/lib/mmx_32.c
---- linux-2.6.32.3/arch/x86/lib/mmx_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/mmx_32.c 2009-12-30 17:03:54.281697617 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/mmx_32.c linux-2.6.32.7/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.7/arch/x86/lib/mmx_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/mmx_32.c 2010-01-25 17:39:40.324402082 -0500
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -14031,9 +14060,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/mmx_32.c linux-2.6.32.3/arch/x86/lib/mmx_
from += 64;
to += 64;
-diff -urNp linux-2.6.32.3/arch/x86/lib/putuser.S linux-2.6.32.3/arch/x86/lib/putuser.S
---- linux-2.6.32.3/arch/x86/lib/putuser.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/putuser.S 2009-12-30 17:03:54.281697617 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/putuser.S linux-2.6.32.7/arch/x86/lib/putuser.S
+--- linux-2.6.32.7/arch/x86/lib/putuser.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/putuser.S 2010-01-25 17:39:40.324402082 -0500
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -14137,9 +14166,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/putuser.S linux-2.6.32.3/arch/x86/lib/put
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.3/arch/x86/lib/usercopy_32.c linux-2.6.32.3/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.3/arch/x86/lib/usercopy_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/lib/usercopy_32.c 2009-12-30 17:03:54.284117441 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/usercopy_32.c linux-2.6.32.7/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.7/arch/x86/lib/usercopy_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/usercopy_32.c 2010-01-25 17:39:40.325506692 -0500
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -15108,9 +15137,9 @@ diff -urNp linux-2.6.32.3/arch/x86/lib/usercopy_32.c linux-2.6.32.3/arch/x86/lib
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.3/arch/x86/Makefile linux-2.6.32.3/arch/x86/Makefile
---- linux-2.6.32.3/arch/x86/Makefile 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/Makefile 2009-12-30 17:03:54.284691653 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Makefile linux-2.6.32.7/arch/x86/Makefile
+--- linux-2.6.32.7/arch/x86/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Makefile 2010-01-25 17:39:40.325506692 -0500
@@ -189,3 +189,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -15124,9 +15153,9 @@ diff -urNp linux-2.6.32.3/arch/x86/Makefile linux-2.6.32.3/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.3/arch/x86/mm/extable.c linux-2.6.32.3/arch/x86/mm/extable.c
---- linux-2.6.32.3/arch/x86/mm/extable.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/extable.c 2009-12-30 17:03:54.285674005 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/extable.c linux-2.6.32.7/arch/x86/mm/extable.c
+--- linux-2.6.32.7/arch/x86/mm/extable.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/extable.c 2010-01-25 17:39:40.325506692 -0500
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -15200,9 +15229,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/extable.c linux-2.6.32.3/arch/x86/mm/extab
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.3/arch/x86/mm/fault.c linux-2.6.32.3/arch/x86/mm/fault.c
---- linux-2.6.32.3/arch/x86/mm/fault.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/fault.c 2009-12-30 17:08:56.342024804 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/fault.c linux-2.6.32.7/arch/x86/mm/fault.c
+--- linux-2.6.32.7/arch/x86/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/fault.c 2010-01-25 17:39:40.326401486 -0500
@@ -11,10 +11,14 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15769,9 +15798,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/fault.c linux-2.6.32.3/arch/x86/mm/fault.c
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.3/arch/x86/mm/gup.c linux-2.6.32.3/arch/x86/mm/gup.c
---- linux-2.6.32.3/arch/x86/mm/gup.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/gup.c 2009-12-30 17:03:54.287465043 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/gup.c linux-2.6.32.7/arch/x86/mm/gup.c
+--- linux-2.6.32.7/arch/x86/mm/gup.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/gup.c 2010-01-25 17:39:40.326401486 -0500
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15781,9 +15810,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/gup.c linux-2.6.32.3/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.3/arch/x86/mm/highmem_32.c linux-2.6.32.3/arch/x86/mm/highmem_32.c
---- linux-2.6.32.3/arch/x86/mm/highmem_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/highmem_32.c 2009-12-30 17:03:54.287465043 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/highmem_32.c linux-2.6.32.7/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.7/arch/x86/mm/highmem_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/highmem_32.c 2010-01-25 17:39:40.326401486 -0500
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15795,9 +15824,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/highmem_32.c linux-2.6.32.3/arch/x86/mm/hi
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.3/arch/x86/mm/hugetlbpage.c linux-2.6.32.3/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.3/arch/x86/mm/hugetlbpage.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/hugetlbpage.c 2009-12-30 17:03:54.288731124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/hugetlbpage.c linux-2.6.32.7/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.7/arch/x86/mm/hugetlbpage.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/hugetlbpage.c 2010-01-25 17:39:40.326401486 -0500
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -15932,9 +15961,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/hugetlbpage.c linux-2.6.32.3/arch/x86/mm/h
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.32.3/arch/x86/mm/init_32.c linux-2.6.32.3/arch/x86/mm/init_32.c
---- linux-2.6.32.3/arch/x86/mm/init_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/init_32.c 2009-12-30 17:03:54.288731124 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/init_32.c linux-2.6.32.7/arch/x86/mm/init_32.c
+--- linux-2.6.32.7/arch/x86/mm/init_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/init_32.c 2010-01-25 17:39:40.327488230 -0500
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -16216,9 +16245,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/init_32.c linux-2.6.32.3/arch/x86/mm/init_
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.3/arch/x86/mm/init_64.c linux-2.6.32.3/arch/x86/mm/init_64.c
---- linux-2.6.32.3/arch/x86/mm/init_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/init_64.c 2009-12-30 17:03:54.289729189 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/init_64.c linux-2.6.32.7/arch/x86/mm/init_64.c
+--- linux-2.6.32.7/arch/x86/mm/init_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/init_64.c 2010-01-25 17:39:40.327488230 -0500
@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -16266,9 +16295,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/init_64.c linux-2.6.32.3/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.3/arch/x86/mm/init.c linux-2.6.32.3/arch/x86/mm/init.c
---- linux-2.6.32.3/arch/x86/mm/init.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/init.c 2009-12-30 17:03:54.289729189 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/init.c linux-2.6.32.7/arch/x86/mm/init.c
+--- linux-2.6.32.7/arch/x86/mm/init.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/init.c 2010-01-25 17:39:40.327488230 -0500
@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
@@ -16368,9 +16397,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/init.c linux-2.6.32.3/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.3/arch/x86/mm/iomap_32.c linux-2.6.32.3/arch/x86/mm/iomap_32.c
---- linux-2.6.32.3/arch/x86/mm/iomap_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/iomap_32.c 2009-12-30 17:03:54.289729189 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/iomap_32.c linux-2.6.32.7/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.7/arch/x86/mm/iomap_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/iomap_32.c 2010-01-25 17:39:40.327488230 -0500
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16383,9 +16412,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/iomap_32.c linux-2.6.32.3/arch/x86/mm/ioma
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.3/arch/x86/mm/ioremap.c linux-2.6.32.3/arch/x86/mm/ioremap.c
---- linux-2.6.32.3/arch/x86/mm/ioremap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/ioremap.c 2009-12-30 17:03:54.290727149 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/ioremap.c linux-2.6.32.7/arch/x86/mm/ioremap.c
+--- linux-2.6.32.7/arch/x86/mm/ioremap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/ioremap.c 2010-01-25 17:39:55.421135702 -0500
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -16409,16 +16438,7 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/ioremap.c linux-2.6.32.3/arch/x86/mm/iorem
int is_ram = page_is_ram(pfn);
if (is_ram && pfn_valid(pfn) && !PageReserved(pfn_to_page(pfn)))
-@@ -191,6 +188,8 @@ static void __iomem *__ioremap_caller(re
- break;
- }
-
-+ prot = canon_pgprot(prot);
-+
- /*
- * Ok, go for it..
- */
-@@ -407,7 +406,7 @@ static int __init early_ioremap_debug_se
+@@ -407,7 +404,7 @@ static int __init early_ioremap_debug_se
early_param("early_ioremap_debug", early_ioremap_debug_setup);
static __initdata int after_paging_init;
@@ -16427,7 +16447,7 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/ioremap.c linux-2.6.32.3/arch/x86/mm/iorem
static inline pmd_t * __init early_ioremap_pmd(unsigned long addr)
{
-@@ -439,8 +438,7 @@ void __init early_ioremap_init(void)
+@@ -439,8 +436,7 @@ void __init early_ioremap_init(void)
slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i);
pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN));
@@ -16437,9 +16457,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/ioremap.c linux-2.6.32.3/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.3/arch/x86/mm/mmap.c linux-2.6.32.3/arch/x86/mm/mmap.c
---- linux-2.6.32.3/arch/x86/mm/mmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/mmap.c 2009-12-30 17:03:54.290727149 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/mmap.c linux-2.6.32.7/arch/x86/mm/mmap.c
+--- linux-2.6.32.7/arch/x86/mm/mmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/mmap.c 2010-01-25 17:39:40.328401736 -0500
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -16521,9 +16541,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/mmap.c linux-2.6.32.3/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.3/arch/x86/mm/numa_32.c linux-2.6.32.3/arch/x86/mm/numa_32.c
---- linux-2.6.32.3/arch/x86/mm/numa_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/numa_32.c 2009-12-30 17:03:54.290727149 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/numa_32.c linux-2.6.32.7/arch/x86/mm/numa_32.c
+--- linux-2.6.32.7/arch/x86/mm/numa_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/numa_32.c 2010-01-25 17:39:40.328401736 -0500
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -16532,9 +16552,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/numa_32.c linux-2.6.32.3/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.3/arch/x86/mm/pageattr.c linux-2.6.32.3/arch/x86/mm/pageattr.c
---- linux-2.6.32.3/arch/x86/mm/pageattr.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/pageattr.c 2009-12-30 17:03:54.291730344 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr.c linux-2.6.32.7/arch/x86/mm/pageattr.c
+--- linux-2.6.32.7/arch/x86/mm/pageattr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pageattr.c 2010-01-25 17:39:40.328401736 -0500
@@ -268,9 +268,10 @@ static inline pgprot_t static_protection
* Does not cover __inittext since that is gone later on. On
* 64bit we do not enforce !NX on the low mapping
@@ -16566,9 +16586,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/pageattr.c linux-2.6.32.3/arch/x86/mm/page
#ifdef CONFIG_X86_32
if (!SHARED_KERNEL_PMD) {
struct page *page;
-diff -urNp linux-2.6.32.3/arch/x86/mm/pageattr-test.c linux-2.6.32.3/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.3/arch/x86/mm/pageattr-test.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/pageattr-test.c 2009-12-30 17:03:54.291730344 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr-test.c linux-2.6.32.7/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.7/arch/x86/mm/pageattr-test.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pageattr-test.c 2010-01-25 17:39:40.328401736 -0500
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -16578,9 +16598,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/pageattr-test.c linux-2.6.32.3/arch/x86/mm
}
struct split_state {
-diff -urNp linux-2.6.32.3/arch/x86/mm/pat.c linux-2.6.32.3/arch/x86/mm/pat.c
---- linux-2.6.32.3/arch/x86/mm/pat.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/pat.c 2009-12-30 17:03:54.292727718 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pat.c linux-2.6.32.7/arch/x86/mm/pat.c
+--- linux-2.6.32.7/arch/x86/mm/pat.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pat.c 2010-01-25 17:39:40.329405548 -0500
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -16617,9 +16637,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/pat.c linux-2.6.32.3/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.3/arch/x86/mm/pgtable_32.c linux-2.6.32.3/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.3/arch/x86/mm/pgtable_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/pgtable_32.c 2009-12-30 17:03:54.292727718 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pgtable_32.c linux-2.6.32.7/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.7/arch/x86/mm/pgtable_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pgtable_32.c 2010-01-25 17:39:40.329405548 -0500
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -16634,9 +16654,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/pgtable_32.c linux-2.6.32.3/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.3/arch/x86/mm/setup_nx.c linux-2.6.32.3/arch/x86/mm/setup_nx.c
---- linux-2.6.32.3/arch/x86/mm/setup_nx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/setup_nx.c 2009-12-30 17:03:54.292727718 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/setup_nx.c linux-2.6.32.7/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.7/arch/x86/mm/setup_nx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/setup_nx.c 2010-01-25 17:39:40.329405548 -0500
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -16702,9 +16722,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/setup_nx.c linux-2.6.32.3/arch/x86/mm/setu
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.3/arch/x86/mm/tlb.c linux-2.6.32.3/arch/x86/mm/tlb.c
---- linux-2.6.32.3/arch/x86/mm/tlb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/mm/tlb.c 2009-12-30 17:03:54.293728499 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/tlb.c linux-2.6.32.7/arch/x86/mm/tlb.c
+--- linux-2.6.32.7/arch/x86/mm/tlb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/tlb.c 2010-01-25 17:39:40.329405548 -0500
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -16714,9 +16734,9 @@ diff -urNp linux-2.6.32.3/arch/x86/mm/tlb.c linux-2.6.32.3/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
-diff -urNp linux-2.6.32.3/arch/x86/oprofile/backtrace.c linux-2.6.32.3/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.3/arch/x86/oprofile/backtrace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/oprofile/backtrace.c 2009-12-30 17:03:54.293728499 -0500
+diff -urNp linux-2.6.32.7/arch/x86/oprofile/backtrace.c linux-2.6.32.7/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.7/arch/x86/oprofile/backtrace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/oprofile/backtrace.c 2010-01-25 17:39:40.330164343 -0500
@@ -37,7 +37,7 @@ static void backtrace_address(void *data
unsigned int *depth = data;
@@ -16744,9 +16764,9 @@ diff -urNp linux-2.6.32.3/arch/x86/oprofile/backtrace.c linux-2.6.32.3/arch/x86/
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.3/arch/x86/oprofile/op_model_p4.c linux-2.6.32.3/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.3/arch/x86/oprofile/op_model_p4.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/oprofile/op_model_p4.c 2009-12-30 17:03:54.293728499 -0500
+diff -urNp linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c 2010-01-25 17:39:40.330164343 -0500
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -16756,9 +16776,9 @@ diff -urNp linux-2.6.32.3/arch/x86/oprofile/op_model_p4.c linux-2.6.32.3/arch/x8
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.3/arch/x86/pci/common.c linux-2.6.32.3/arch/x86/pci/common.c
---- linux-2.6.32.3/arch/x86/pci/common.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/common.c 2009-12-30 17:03:54.294727279 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/common.c linux-2.6.32.7/arch/x86/pci/common.c
+--- linux-2.6.32.7/arch/x86/pci/common.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/common.c 2010-01-25 17:39:40.330164343 -0500
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -16779,9 +16799,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/common.c linux-2.6.32.3/arch/x86/pci/comm
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.3/arch/x86/pci/direct.c linux-2.6.32.3/arch/x86/pci/direct.c
---- linux-2.6.32.3/arch/x86/pci/direct.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/direct.c 2009-12-30 17:03:54.294727279 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/direct.c linux-2.6.32.7/arch/x86/pci/direct.c
+--- linux-2.6.32.7/arch/x86/pci/direct.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/direct.c 2010-01-25 17:39:40.330164343 -0500
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -16809,9 +16829,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/direct.c linux-2.6.32.3/arch/x86/pci/dire
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.3/arch/x86/pci/fixup.c linux-2.6.32.3/arch/x86/pci/fixup.c
---- linux-2.6.32.3/arch/x86/pci/fixup.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/fixup.c 2009-12-30 17:03:54.295497791 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/fixup.c linux-2.6.32.7/arch/x86/pci/fixup.c
+--- linux-2.6.32.7/arch/x86/pci/fixup.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/fixup.c 2010-01-25 17:39:40.330164343 -0500
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -16830,9 +16850,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/fixup.c linux-2.6.32.3/arch/x86/pci/fixup
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.3/arch/x86/pci/irq.c linux-2.6.32.3/arch/x86/pci/irq.c
---- linux-2.6.32.3/arch/x86/pci/irq.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/irq.c 2009-12-30 17:03:54.295497791 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/irq.c linux-2.6.32.7/arch/x86/pci/irq.c
+--- linux-2.6.32.7/arch/x86/pci/irq.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/irq.c 2010-01-25 17:39:40.331177529 -0500
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16851,9 +16871,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/irq.c linux-2.6.32.3/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.3/arch/x86/pci/mmconfig_32.c linux-2.6.32.3/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.3/arch/x86/pci/mmconfig_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/mmconfig_32.c 2009-12-30 17:03:54.295497791 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_32.c linux-2.6.32.7/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.7/arch/x86/pci/mmconfig_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/mmconfig_32.c 2010-01-25 17:39:40.331177529 -0500
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16863,9 +16883,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/mmconfig_32.c linux-2.6.32.3/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.3/arch/x86/pci/mmconfig_64.c linux-2.6.32.3/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.3/arch/x86/pci/mmconfig_64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/mmconfig_64.c 2009-12-30 17:03:54.296721890 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_64.c linux-2.6.32.7/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.7/arch/x86/pci/mmconfig_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/mmconfig_64.c 2010-01-25 17:39:40.331177529 -0500
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16875,9 +16895,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/mmconfig_64.c linux-2.6.32.3/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.3/arch/x86/pci/numaq_32.c linux-2.6.32.3/arch/x86/pci/numaq_32.c
---- linux-2.6.32.3/arch/x86/pci/numaq_32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/numaq_32.c 2009-12-30 17:03:54.296721890 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/numaq_32.c linux-2.6.32.7/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.7/arch/x86/pci/numaq_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/numaq_32.c 2010-01-25 17:39:40.331177529 -0500
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -16887,9 +16907,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/numaq_32.c linux-2.6.32.3/arch/x86/pci/nu
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.3/arch/x86/pci/olpc.c linux-2.6.32.3/arch/x86/pci/olpc.c
---- linux-2.6.32.3/arch/x86/pci/olpc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/olpc.c 2009-12-30 17:03:54.296721890 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/olpc.c linux-2.6.32.7/arch/x86/pci/olpc.c
+--- linux-2.6.32.7/arch/x86/pci/olpc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/olpc.c 2010-01-25 17:39:40.331177529 -0500
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -16899,9 +16919,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/olpc.c linux-2.6.32.3/arch/x86/pci/olpc.c
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.3/arch/x86/pci/pcbios.c linux-2.6.32.3/arch/x86/pci/pcbios.c
---- linux-2.6.32.3/arch/x86/pci/pcbios.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/pci/pcbios.c 2009-12-30 17:03:54.297724181 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/pcbios.c linux-2.6.32.7/arch/x86/pci/pcbios.c
+--- linux-2.6.32.7/arch/x86/pci/pcbios.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/pcbios.c 2010-01-25 17:39:40.331177529 -0500
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -17224,9 +17244,9 @@ diff -urNp linux-2.6.32.3/arch/x86/pci/pcbios.c linux-2.6.32.3/arch/x86/pci/pcbi
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.3/arch/x86/power/cpu.c linux-2.6.32.3/arch/x86/power/cpu.c
---- linux-2.6.32.3/arch/x86/power/cpu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/power/cpu.c 2009-12-30 17:03:54.297724181 -0500
+diff -urNp linux-2.6.32.7/arch/x86/power/cpu.c linux-2.6.32.7/arch/x86/power/cpu.c
+--- linux-2.6.32.7/arch/x86/power/cpu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/power/cpu.c 2010-01-25 17:39:40.331177529 -0500
@@ -126,7 +126,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -17246,9 +17266,9 @@ diff -urNp linux-2.6.32.3/arch/x86/power/cpu.c linux-2.6.32.3/arch/x86/power/cpu
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.3/arch/x86/vdso/Makefile linux-2.6.32.3/arch/x86/vdso/Makefile
---- linux-2.6.32.3/arch/x86/vdso/Makefile 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/vdso/Makefile 2009-12-30 17:03:54.297724181 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/Makefile linux-2.6.32.7/arch/x86/vdso/Makefile
+--- linux-2.6.32.7/arch/x86/vdso/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/Makefile 2010-01-25 17:39:40.331177529 -0500
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17258,9 +17278,9 @@ diff -urNp linux-2.6.32.3/arch/x86/vdso/Makefile linux-2.6.32.3/arch/x86/vdso/Ma
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.3/arch/x86/vdso/vclock_gettime.c linux-2.6.32.3/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.3/arch/x86/vdso/vclock_gettime.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/vdso/vclock_gettime.c 2009-12-30 17:03:54.298701712 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c 2010-01-25 17:39:40.332419696 -0500
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -17359,9 +17379,9 @@ diff -urNp linux-2.6.32.3/arch/x86/vdso/vclock_gettime.c linux-2.6.32.3/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.3/arch/x86/vdso/vdso32-setup.c linux-2.6.32.3/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.3/arch/x86/vdso/vdso32-setup.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/vdso/vdso32-setup.c 2009-12-30 17:03:54.298701712 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c 2010-01-25 17:39:40.332419696 -0500
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -17462,9 +17482,9 @@ diff -urNp linux-2.6.32.3/arch/x86/vdso/vdso32-setup.c linux-2.6.32.3/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.3/arch/x86/vdso/vdso.lds.S linux-2.6.32.3/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.3/arch/x86/vdso/vdso.lds.S 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/vdso/vdso.lds.S 2009-12-30 17:03:54.298701712 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso.lds.S linux-2.6.32.7/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.7/arch/x86/vdso/vdso.lds.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vdso.lds.S 2010-01-25 17:39:40.332419696 -0500
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -17475,9 +17495,9 @@ diff -urNp linux-2.6.32.3/arch/x86/vdso/vdso.lds.S linux-2.6.32.3/arch/x86/vdso/
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.3/arch/x86/vdso/vextern.h linux-2.6.32.3/arch/x86/vdso/vextern.h
---- linux-2.6.32.3/arch/x86/vdso/vextern.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/vdso/vextern.h 2009-12-30 17:03:54.298701712 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vextern.h linux-2.6.32.7/arch/x86/vdso/vextern.h
+--- linux-2.6.32.7/arch/x86/vdso/vextern.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vextern.h 2010-01-25 17:39:40.332419696 -0500
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -17485,9 +17505,9 @@ diff -urNp linux-2.6.32.3/arch/x86/vdso/vextern.h linux-2.6.32.3/arch/x86/vdso/v
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.3/arch/x86/vdso/vma.c linux-2.6.32.3/arch/x86/vdso/vma.c
---- linux-2.6.32.3/arch/x86/vdso/vma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/vdso/vma.c 2009-12-30 17:03:54.299716273 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vma.c linux-2.6.32.7/arch/x86/vdso/vma.c
+--- linux-2.6.32.7/arch/x86/vdso/vma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vma.c 2010-01-25 17:39:40.332419696 -0500
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -17534,9 +17554,9 @@ diff -urNp linux-2.6.32.3/arch/x86/vdso/vma.c linux-2.6.32.3/arch/x86/vdso/vma.c
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.3/arch/x86/xen/enlighten.c linux-2.6.32.3/arch/x86/xen/enlighten.c
---- linux-2.6.32.3/arch/x86/xen/enlighten.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/xen/enlighten.c 2009-12-30 17:03:54.299716273 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/enlighten.c linux-2.6.32.7/arch/x86/xen/enlighten.c
+--- linux-2.6.32.7/arch/x86/xen/enlighten.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/enlighten.c 2010-01-25 17:39:40.332419696 -0500
@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -17569,9 +17589,9 @@ diff -urNp linux-2.6.32.3/arch/x86/xen/enlighten.c linux-2.6.32.3/arch/x86/xen/e
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.3/arch/x86/xen/mmu.c linux-2.6.32.3/arch/x86/xen/mmu.c
---- linux-2.6.32.3/arch/x86/xen/mmu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/xen/mmu.c 2009-12-30 17:03:54.300828629 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/mmu.c linux-2.6.32.7/arch/x86/xen/mmu.c
+--- linux-2.6.32.7/arch/x86/xen/mmu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/mmu.c 2010-01-25 17:39:40.333504249 -0500
@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -17592,9 +17612,9 @@ diff -urNp linux-2.6.32.3/arch/x86/xen/mmu.c linux-2.6.32.3/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.3/arch/x86/xen/smp.c linux-2.6.32.3/arch/x86/xen/smp.c
---- linux-2.6.32.3/arch/x86/xen/smp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/xen/smp.c 2009-12-30 17:03:54.300828629 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/smp.c linux-2.6.32.7/arch/x86/xen/smp.c
+--- linux-2.6.32.7/arch/x86/xen/smp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/smp.c 2010-01-25 17:39:40.333504249 -0500
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -17618,9 +17638,9 @@ diff -urNp linux-2.6.32.3/arch/x86/xen/smp.c linux-2.6.32.3/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.3/arch/x86/xen/xen-ops.h linux-2.6.32.3/arch/x86/xen/xen-ops.h
---- linux-2.6.32.3/arch/x86/xen/xen-ops.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/arch/x86/xen/xen-ops.h 2009-12-30 17:03:54.300828629 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/xen-ops.h linux-2.6.32.7/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.7/arch/x86/xen/xen-ops.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/xen-ops.h 2010-01-25 17:39:40.333504249 -0500
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -17630,9 +17650,9 @@ diff -urNp linux-2.6.32.3/arch/x86/xen/xen-ops.h linux-2.6.32.3/arch/x86/xen/xen
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.3/block/blk-integrity.c linux-2.6.32.3/block/blk-integrity.c
---- linux-2.6.32.3/block/blk-integrity.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/block/blk-integrity.c 2009-12-30 17:03:54.301716157 -0500
+diff -urNp linux-2.6.32.7/block/blk-integrity.c linux-2.6.32.7/block/blk-integrity.c
+--- linux-2.6.32.7/block/blk-integrity.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/blk-integrity.c 2010-01-25 17:39:40.334142180 -0500
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -17642,9 +17662,9 @@ diff -urNp linux-2.6.32.3/block/blk-integrity.c linux-2.6.32.3/block/blk-integri
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.3/block/blk-map.c linux-2.6.32.3/block/blk-map.c
---- linux-2.6.32.3/block/blk-map.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/block/blk-map.c 2009-12-30 17:03:54.302662306 -0500
+diff -urNp linux-2.6.32.7/block/blk-map.c linux-2.6.32.7/block/blk-map.c
+--- linux-2.6.32.7/block/blk-map.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/blk-map.c 2010-01-25 17:39:40.334142180 -0500
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -17663,9 +17683,9 @@ diff -urNp linux-2.6.32.3/block/blk-map.c linux-2.6.32.3/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.3/block/blk-sysfs.c linux-2.6.32.3/block/blk-sysfs.c
---- linux-2.6.32.3/block/blk-sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/block/blk-sysfs.c 2009-12-30 17:03:54.302662306 -0500
+diff -urNp linux-2.6.32.7/block/blk-sysfs.c linux-2.6.32.7/block/blk-sysfs.c
+--- linux-2.6.32.7/block/blk-sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/blk-sysfs.c 2010-01-25 17:39:40.334142180 -0500
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -17675,9 +17695,9 @@ diff -urNp linux-2.6.32.3/block/blk-sysfs.c linux-2.6.32.3/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.3/block/elevator.c linux-2.6.32.3/block/elevator.c
---- linux-2.6.32.3/block/elevator.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/block/elevator.c 2009-12-30 17:03:54.302662306 -0500
+diff -urNp linux-2.6.32.7/block/elevator.c linux-2.6.32.7/block/elevator.c
+--- linux-2.6.32.7/block/elevator.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/elevator.c 2010-01-25 17:39:40.334142180 -0500
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -17687,9 +17707,9 @@ diff -urNp linux-2.6.32.3/block/elevator.c linux-2.6.32.3/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.3/crypto/lrw.c linux-2.6.32.3/crypto/lrw.c
---- linux-2.6.32.3/crypto/lrw.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/crypto/lrw.c 2009-12-30 17:03:54.303711122 -0500
+diff -urNp linux-2.6.32.7/crypto/lrw.c linux-2.6.32.7/crypto/lrw.c
+--- linux-2.6.32.7/crypto/lrw.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/crypto/lrw.c 2010-01-25 17:39:40.334142180 -0500
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -17699,9 +17719,9 @@ diff -urNp linux-2.6.32.3/crypto/lrw.c linux-2.6.32.3/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.3/Documentation/dontdiff linux-2.6.32.3/Documentation/dontdiff
---- linux-2.6.32.3/Documentation/dontdiff 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/Documentation/dontdiff 2009-12-30 17:03:54.303711122 -0500
+diff -urNp linux-2.6.32.7/Documentation/dontdiff linux-2.6.32.7/Documentation/dontdiff
+--- linux-2.6.32.7/Documentation/dontdiff 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/Documentation/dontdiff 2010-01-25 17:39:40.334142180 -0500
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -17808,9 +17828,9 @@ diff -urNp linux-2.6.32.3/Documentation/dontdiff linux-2.6.32.3/Documentation/do
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.3/Documentation/kernel-parameters.txt linux-2.6.32.3/Documentation/kernel-parameters.txt
---- linux-2.6.32.3/Documentation/kernel-parameters.txt 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/Documentation/kernel-parameters.txt 2009-12-30 17:03:54.304714517 -0500
+diff -urNp linux-2.6.32.7/Documentation/kernel-parameters.txt linux-2.6.32.7/Documentation/kernel-parameters.txt
+--- linux-2.6.32.7/Documentation/kernel-parameters.txt 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/Documentation/kernel-parameters.txt 2010-01-25 17:39:40.368608699 -0500
@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -17824,9 +17844,9 @@ diff -urNp linux-2.6.32.3/Documentation/kernel-parameters.txt linux-2.6.32.3/Doc
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.3/drivers/acpi/battery.c linux-2.6.32.3/drivers/acpi/battery.c
---- linux-2.6.32.3/drivers/acpi/battery.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/battery.c 2009-12-30 17:03:54.304714517 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/battery.c linux-2.6.32.7/drivers/acpi/battery.c
+--- linux-2.6.32.7/drivers/acpi/battery.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/battery.c 2010-01-25 17:39:40.369403392 -0500
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -17836,9 +17856,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/battery.c linux-2.6.32.3/drivers/acpi/bat
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.3/drivers/acpi/blacklist.c linux-2.6.32.3/drivers/acpi/blacklist.c
---- linux-2.6.32.3/drivers/acpi/blacklist.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/blacklist.c 2009-12-30 17:03:54.304714517 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/blacklist.c linux-2.6.32.7/drivers/acpi/blacklist.c
+--- linux-2.6.32.7/drivers/acpi/blacklist.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/blacklist.c 2010-01-25 17:39:40.369403392 -0500
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -17848,9 +17868,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/blacklist.c linux-2.6.32.3/drivers/acpi/b
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.3/drivers/acpi/dock.c linux-2.6.32.3/drivers/acpi/dock.c
---- linux-2.6.32.3/drivers/acpi/dock.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/dock.c 2009-12-30 17:03:54.305715186 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/dock.c linux-2.6.32.7/drivers/acpi/dock.c
+--- linux-2.6.32.7/drivers/acpi/dock.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/dock.c 2010-01-25 17:39:40.369403392 -0500
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -17869,9 +17889,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/dock.c linux-2.6.32.3/drivers/acpi/dock.c
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.3/drivers/acpi/osl.c linux-2.6.32.3/drivers/acpi/osl.c
---- linux-2.6.32.3/drivers/acpi/osl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/osl.c 2009-12-30 17:03:54.305715186 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/osl.c linux-2.6.32.7/drivers/acpi/osl.c
+--- linux-2.6.32.7/drivers/acpi/osl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/osl.c 2010-01-25 17:39:40.369403392 -0500
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -17890,9 +17910,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/osl.c linux-2.6.32.3/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.3/drivers/acpi/processor_core.c linux-2.6.32.3/drivers/acpi/processor_core.c
---- linux-2.6.32.3/drivers/acpi/processor_core.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/processor_core.c 2009-12-30 17:03:54.306719240 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/processor_core.c linux-2.6.32.7/drivers/acpi/processor_core.c
+--- linux-2.6.32.7/drivers/acpi/processor_core.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/processor_core.c 2010-01-25 17:39:40.370403762 -0500
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -17902,9 +17922,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/processor_core.c linux-2.6.32.3/drivers/a
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.3/drivers/acpi/processor_idle.c linux-2.6.32.3/drivers/acpi/processor_idle.c
---- linux-2.6.32.3/drivers/acpi/processor_idle.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/processor_idle.c 2009-12-30 17:03:54.306719240 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/processor_idle.c linux-2.6.32.7/drivers/acpi/processor_idle.c
+--- linux-2.6.32.7/drivers/acpi/processor_idle.c 2010-01-25 20:04:14.673608010 -0500
++++ linux-2.6.32.7/drivers/acpi/processor_idle.c 2010-01-25 20:04:24.410241670 -0500
@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -17914,9 +17934,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/processor_idle.c linux-2.6.32.3/drivers/a
};
-diff -urNp linux-2.6.32.3/drivers/acpi/sleep.c linux-2.6.32.3/drivers/acpi/sleep.c
---- linux-2.6.32.3/drivers/acpi/sleep.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/sleep.c 2009-12-30 17:03:54.306719240 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/sleep.c linux-2.6.32.7/drivers/acpi/sleep.c
+--- linux-2.6.32.7/drivers/acpi/sleep.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/sleep.c 2010-01-25 17:39:40.370403762 -0500
@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -17953,9 +17973,9 @@ diff -urNp linux-2.6.32.3/drivers/acpi/sleep.c linux-2.6.32.3/drivers/acpi/sleep
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.3/drivers/acpi/video.c linux-2.6.32.3/drivers/acpi/video.c
---- linux-2.6.32.3/drivers/acpi/video.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/acpi/video.c 2009-12-30 17:03:54.307721898 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/video.c linux-2.6.32.7/drivers/acpi/video.c
+--- linux-2.6.32.7/drivers/acpi/video.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/video.c 2010-01-25 17:39:40.370403762 -0500
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -17965,10 +17985,10 @@ diff -urNp linux-2.6.32.3/drivers/acpi/video.c linux-2.6.32.3/drivers/acpi/video
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/ata/ahci.c linux-2.6.32.3/drivers/ata/ahci.c
---- linux-2.6.32.3/drivers/ata/ahci.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/ahci.c 2009-12-30 17:03:54.335706093 -0500
-@@ -385,7 +385,7 @@ static struct scsi_host_template ahci_sh
+diff -urNp linux-2.6.32.7/drivers/ata/ahci.c linux-2.6.32.7/drivers/ata/ahci.c
+--- linux-2.6.32.7/drivers/ata/ahci.c 2010-01-25 20:04:14.695465465 -0500
++++ linux-2.6.32.7/drivers/ata/ahci.c 2010-01-25 20:04:24.420267700 -0500
+@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -17977,7 +17997,7 @@ diff -urNp linux-2.6.32.3/drivers/ata/ahci.c linux-2.6.32.3/drivers/ata/ahci.c
.inherits = &sata_pmp_port_ops,
.qc_defer = sata_pmp_qc_defer_cmd_switch,
-@@ -422,17 +422,17 @@ static struct ata_port_operations ahci_o
+@@ -424,17 +424,17 @@ static struct ata_port_operations ahci_o
.port_stop = ahci_port_stop,
};
@@ -17998,7 +18018,7 @@ diff -urNp linux-2.6.32.3/drivers/ata/ahci.c linux-2.6.32.3/drivers/ata/ahci.c
.inherits = &ahci_ops,
.softreset = ahci_sb600_softreset,
.pmp_softreset = ahci_sb600_softreset,
-@@ -671,7 +671,7 @@ static const struct pci_device_id ahci_p
+@@ -681,7 +681,7 @@ static const struct pci_device_id ahci_p
{ PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
@@ -18007,9 +18027,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/ahci.c linux-2.6.32.3/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.3/drivers/ata/ata_generic.c linux-2.6.32.3/drivers/ata/ata_generic.c
---- linux-2.6.32.3/drivers/ata/ata_generic.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/ata_generic.c 2009-12-30 17:03:54.338038677 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/ata_generic.c linux-2.6.32.7/drivers/ata/ata_generic.c
+--- linux-2.6.32.7/drivers/ata/ata_generic.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/ata_generic.c 2010-01-25 17:39:40.401404478 -0500
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18019,9 +18039,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/ata_generic.c linux-2.6.32.3/drivers/ata/a
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.3/drivers/ata/ata_piix.c linux-2.6.32.3/drivers/ata/ata_piix.c
---- linux-2.6.32.3/drivers/ata/ata_piix.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/ata_piix.c 2009-12-30 17:03:54.340213721 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/ata_piix.c linux-2.6.32.7/drivers/ata/ata_piix.c
+--- linux-2.6.32.7/drivers/ata/ata_piix.c 2010-01-25 20:04:14.711342317 -0500
++++ linux-2.6.32.7/drivers/ata/ata_piix.c 2010-01-25 20:04:24.421172039 -0500
@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -18085,9 +18105,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/ata_piix.c linux-2.6.32.3/drivers/ata/ata_
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.3/drivers/ata/libata-acpi.c linux-2.6.32.3/drivers/ata/libata-acpi.c
---- linux-2.6.32.3/drivers/ata/libata-acpi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/libata-acpi.c 2009-12-30 17:03:54.341709566 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-acpi.c linux-2.6.32.7/drivers/ata/libata-acpi.c
+--- linux-2.6.32.7/drivers/ata/libata-acpi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-acpi.c 2010-01-25 17:39:40.402416755 -0500
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -18103,9 +18123,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/libata-acpi.c linux-2.6.32.3/drivers/ata/l
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.3/drivers/ata/libata-core.c linux-2.6.32.3/drivers/ata/libata-core.c
---- linux-2.6.32.3/drivers/ata/libata-core.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/libata-core.c 2009-12-30 17:03:54.364502681 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/libata-core.c
+--- linux-2.6.32.7/drivers/ata/libata-core.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-core.c 2010-01-25 17:39:40.404236169 -0500
@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18179,9 +18199,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/libata-core.c linux-2.6.32.3/drivers/ata/l
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.3/drivers/ata/libata-eh.c linux-2.6.32.3/drivers/ata/libata-eh.c
---- linux-2.6.32.3/drivers/ata/libata-eh.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/libata-eh.c 2009-12-30 17:03:54.369201491 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-eh.c linux-2.6.32.7/drivers/ata/libata-eh.c
+--- linux-2.6.32.7/drivers/ata/libata-eh.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-eh.c 2010-01-25 17:39:40.405295177 -0500
@@ -3580,7 +3580,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
@@ -18191,9 +18211,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/libata-eh.c linux-2.6.32.3/drivers/ata/lib
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.3/drivers/ata/libata-pmp.c linux-2.6.32.3/drivers/ata/libata-pmp.c
---- linux-2.6.32.3/drivers/ata/libata-pmp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/libata-pmp.c 2009-12-30 17:03:54.380808930 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-pmp.c linux-2.6.32.7/drivers/ata/libata-pmp.c
+--- linux-2.6.32.7/drivers/ata/libata-pmp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-pmp.c 2010-01-25 17:39:40.405295177 -0500
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -18203,9 +18223,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/libata-pmp.c linux-2.6.32.3/drivers/ata/li
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.3/drivers/ata/pata_acpi.c linux-2.6.32.3/drivers/ata/pata_acpi.c
---- linux-2.6.32.3/drivers/ata/pata_acpi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_acpi.c 2009-12-30 17:03:54.383697963 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_acpi.c linux-2.6.32.7/drivers/ata/pata_acpi.c
+--- linux-2.6.32.7/drivers/ata/pata_acpi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_acpi.c 2010-01-25 17:39:40.406413096 -0500
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18215,9 +18235,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_acpi.c linux-2.6.32.3/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_ali.c linux-2.6.32.3/drivers/ata/pata_ali.c
---- linux-2.6.32.3/drivers/ata/pata_ali.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_ali.c 2009-12-30 17:03:54.398585614 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ali.c linux-2.6.32.7/drivers/ata/pata_ali.c
+--- linux-2.6.32.7/drivers/ata/pata_ali.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ali.c 2010-01-25 17:39:40.406413096 -0500
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -18263,9 +18283,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_ali.c linux-2.6.32.3/drivers/ata/pata
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_amd.c linux-2.6.32.3/drivers/ata/pata_amd.c
---- linux-2.6.32.3/drivers/ata/pata_amd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_amd.c 2009-12-30 17:03:54.398585614 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_amd.c linux-2.6.32.7/drivers/ata/pata_amd.c
+--- linux-2.6.32.7/drivers/ata/pata_amd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_amd.c 2010-01-25 17:39:40.406413096 -0500
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -18315,9 +18335,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_amd.c linux-2.6.32.3/drivers/ata/pata
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_artop.c linux-2.6.32.3/drivers/ata/pata_artop.c
---- linux-2.6.32.3/drivers/ata/pata_artop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_artop.c 2009-12-30 17:03:54.402697952 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_artop.c linux-2.6.32.7/drivers/ata/pata_artop.c
+--- linux-2.6.32.7/drivers/ata/pata_artop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_artop.c 2010-01-25 17:39:40.407117574 -0500
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18336,9 +18356,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_artop.c linux-2.6.32.3/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_at32.c linux-2.6.32.3/drivers/ata/pata_at32.c
---- linux-2.6.32.3/drivers/ata/pata_at32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_at32.c 2009-12-30 17:03:54.403688545 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_at32.c linux-2.6.32.7/drivers/ata/pata_at32.c
+--- linux-2.6.32.7/drivers/ata/pata_at32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_at32.c 2010-01-25 17:39:40.407117574 -0500
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18348,9 +18368,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_at32.c linux-2.6.32.3/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_at91.c linux-2.6.32.3/drivers/ata/pata_at91.c
---- linux-2.6.32.3/drivers/ata/pata_at91.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_at91.c 2009-12-30 17:03:54.404716183 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_at91.c linux-2.6.32.7/drivers/ata/pata_at91.c
+--- linux-2.6.32.7/drivers/ata/pata_at91.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_at91.c 2010-01-25 17:39:40.407117574 -0500
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -18360,9 +18380,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_at91.c linux-2.6.32.3/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_atiixp.c linux-2.6.32.3/drivers/ata/pata_atiixp.c
---- linux-2.6.32.3/drivers/ata/pata_atiixp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_atiixp.c 2009-12-30 17:03:54.405703449 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_atiixp.c linux-2.6.32.7/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.7/drivers/ata/pata_atiixp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_atiixp.c 2010-01-25 17:39:40.407117574 -0500
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18372,9 +18392,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_atiixp.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_atp867x.c linux-2.6.32.3/drivers/ata/pata_atp867x.c
---- linux-2.6.32.3/drivers/ata/pata_atp867x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_atp867x.c 2009-12-30 17:03:54.406807053 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_atp867x.c linux-2.6.32.7/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.7/drivers/ata/pata_atp867x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_atp867x.c 2010-01-25 17:39:40.407117574 -0500
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18384,9 +18404,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_atp867x.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_bf54x.c linux-2.6.32.3/drivers/ata/pata_bf54x.c
---- linux-2.6.32.3/drivers/ata/pata_bf54x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_bf54x.c 2009-12-30 17:03:54.407697557 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_bf54x.c linux-2.6.32.7/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.7/drivers/ata/pata_bf54x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_bf54x.c 2010-01-25 17:39:40.408115294 -0500
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -18396,9 +18416,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_bf54x.c linux-2.6.32.3/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cmd640.c linux-2.6.32.3/drivers/ata/pata_cmd640.c
---- linux-2.6.32.3/drivers/ata/pata_cmd640.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cmd640.c 2009-12-30 17:03:54.417935680 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd640.c linux-2.6.32.7/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.7/drivers/ata/pata_cmd640.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cmd640.c 2010-01-25 17:39:40.408115294 -0500
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18408,9 +18428,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cmd640.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cmd64x.c linux-2.6.32.3/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.3/drivers/ata/pata_cmd64x.c 2010-01-07 19:22:43.087670378 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cmd64x.c 2010-01-07 19:22:52.558899381 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd64x.c linux-2.6.32.7/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.7/drivers/ata/pata_cmd64x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cmd64x.c 2010-01-25 17:39:40.408115294 -0500
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -18433,9 +18453,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cmd64x.c linux-2.6.32.3/drivers/ata/p
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5520.c linux-2.6.32.3/drivers/ata/pata_cs5520.c
---- linux-2.6.32.3/drivers/ata/pata_cs5520.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cs5520.c 2009-12-30 17:03:54.430014635 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5520.c linux-2.6.32.7/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5520.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5520.c 2010-01-25 17:39:40.408115294 -0500
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18445,9 +18465,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5520.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5530.c linux-2.6.32.3/drivers/ata/pata_cs5530.c
---- linux-2.6.32.3/drivers/ata/pata_cs5530.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cs5530.c 2009-12-30 17:03:54.430683695 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5530.c linux-2.6.32.7/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5530.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5530.c 2010-01-25 17:39:40.408115294 -0500
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18457,9 +18477,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5530.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5535.c linux-2.6.32.3/drivers/ata/pata_cs5535.c
---- linux-2.6.32.3/drivers/ata/pata_cs5535.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cs5535.c 2009-12-30 17:03:54.430683695 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5535.c linux-2.6.32.7/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5535.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5535.c 2010-01-25 17:39:40.408115294 -0500
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18469,9 +18489,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5535.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5536.c linux-2.6.32.3/drivers/ata/pata_cs5536.c
---- linux-2.6.32.3/drivers/ata/pata_cs5536.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cs5536.c 2009-12-30 17:03:54.431688448 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5536.c linux-2.6.32.7/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5536.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5536.c 2010-01-25 17:39:40.418336500 -0500
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18481,9 +18501,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cs5536.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_cypress.c linux-2.6.32.3/drivers/ata/pata_cypress.c
---- linux-2.6.32.3/drivers/ata/pata_cypress.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_cypress.c 2009-12-30 17:03:54.432712106 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cypress.c linux-2.6.32.7/drivers/ata/pata_cypress.c
+--- linux-2.6.32.7/drivers/ata/pata_cypress.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cypress.c 2010-01-25 17:39:40.418336500 -0500
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18493,9 +18513,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_cypress.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_efar.c linux-2.6.32.3/drivers/ata/pata_efar.c
---- linux-2.6.32.3/drivers/ata/pata_efar.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_efar.c 2009-12-30 17:03:54.444430180 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_efar.c linux-2.6.32.7/drivers/ata/pata_efar.c
+--- linux-2.6.32.7/drivers/ata/pata_efar.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_efar.c 2010-01-25 17:39:40.418336500 -0500
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18505,9 +18525,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_efar.c linux-2.6.32.3/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt366.c linux-2.6.32.3/drivers/ata/pata_hpt366.c
---- linux-2.6.32.3/drivers/ata/pata_hpt366.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_hpt366.c 2009-12-30 17:03:54.446912092 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt366.c linux-2.6.32.7/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt366.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt366.c 2010-01-25 17:39:40.418336500 -0500
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -18517,9 +18537,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt366.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt37x.c linux-2.6.32.3/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.3/drivers/ata/pata_hpt37x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_hpt37x.c 2009-12-30 17:03:54.447653956 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt37x.c linux-2.6.32.7/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt37x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt37x.c 2010-01-25 17:39:40.419217923 -0500
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -18556,9 +18576,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt37x.c linux-2.6.32.3/drivers/ata/p
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt3x2n.c linux-2.6.32.3/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.3/drivers/ata/pata_hpt3x2n.c 2010-01-07 19:22:43.094671731 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_hpt3x2n.c 2010-01-07 19:22:52.558899381 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c 2010-01-25 17:39:40.419217923 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -18568,9 +18588,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt3x2n.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt3x3.c linux-2.6.32.3/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.3/drivers/ata/pata_hpt3x3.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_hpt3x3.c 2009-12-30 17:03:54.449693075 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x3.c linux-2.6.32.7/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt3x3.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt3x3.c 2010-01-25 17:39:40.419217923 -0500
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18580,9 +18600,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_hpt3x3.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_icside.c linux-2.6.32.3/drivers/ata/pata_icside.c
---- linux-2.6.32.3/drivers/ata/pata_icside.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_icside.c 2009-12-30 17:03:54.452552518 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_icside.c linux-2.6.32.7/drivers/ata/pata_icside.c
+--- linux-2.6.32.7/drivers/ata/pata_icside.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_icside.c 2010-01-25 17:39:40.419217923 -0500
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -18592,9 +18612,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_icside.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_isapnp.c linux-2.6.32.3/drivers/ata/pata_isapnp.c
---- linux-2.6.32.3/drivers/ata/pata_isapnp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_isapnp.c 2009-12-30 17:03:54.452552518 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_isapnp.c linux-2.6.32.7/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.7/drivers/ata/pata_isapnp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_isapnp.c 2010-01-25 17:39:40.419217923 -0500
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18610,9 +18630,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_isapnp.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.3/drivers/ata/pata_it8213.c linux-2.6.32.3/drivers/ata/pata_it8213.c
---- linux-2.6.32.3/drivers/ata/pata_it8213.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_it8213.c 2009-12-30 17:03:54.453656072 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_it8213.c linux-2.6.32.7/drivers/ata/pata_it8213.c
+--- linux-2.6.32.7/drivers/ata/pata_it8213.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_it8213.c 2010-01-25 17:39:40.419217923 -0500
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -18622,9 +18642,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_it8213.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_it821x.c linux-2.6.32.3/drivers/ata/pata_it821x.c
---- linux-2.6.32.3/drivers/ata/pata_it821x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_it821x.c 2009-12-30 17:03:54.455493882 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_it821x.c linux-2.6.32.7/drivers/ata/pata_it821x.c
+--- linux-2.6.32.7/drivers/ata/pata_it821x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_it821x.c 2010-01-25 17:39:40.420372432 -0500
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18652,9 +18672,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_it821x.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.3/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.3/drivers/ata/pata_ixp4xx_cf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_ixp4xx_cf.c 2009-12-30 17:03:54.457674507 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c 2010-01-25 17:39:40.420372432 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18664,9 +18684,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.3/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_jmicron.c linux-2.6.32.3/drivers/ata/pata_jmicron.c
---- linux-2.6.32.3/drivers/ata/pata_jmicron.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_jmicron.c 2009-12-30 17:03:54.465678432 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_jmicron.c linux-2.6.32.7/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.7/drivers/ata/pata_jmicron.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_jmicron.c 2010-01-25 17:39:40.420372432 -0500
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18676,9 +18696,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_jmicron.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.3/drivers/ata/pata_legacy.c linux-2.6.32.3/drivers/ata/pata_legacy.c
---- linux-2.6.32.3/drivers/ata/pata_legacy.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_legacy.c 2009-12-30 17:03:54.466750564 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_legacy.c linux-2.6.32.7/drivers/ata/pata_legacy.c
+--- linux-2.6.32.7/drivers/ata/pata_legacy.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_legacy.c 2010-01-25 17:39:40.420372432 -0500
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -18790,9 +18810,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_legacy.c linux-2.6.32.3/drivers/ata/p
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.3/drivers/ata/pata_marvell.c linux-2.6.32.3/drivers/ata/pata_marvell.c
---- linux-2.6.32.3/drivers/ata/pata_marvell.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_marvell.c 2009-12-30 17:03:54.467655308 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_marvell.c linux-2.6.32.7/drivers/ata/pata_marvell.c
+--- linux-2.6.32.7/drivers/ata/pata_marvell.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_marvell.c 2010-01-25 17:39:40.421405149 -0500
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18802,9 +18822,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_marvell.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_mpc52xx.c linux-2.6.32.3/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.3/drivers/ata/pata_mpc52xx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_mpc52xx.c 2009-12-30 17:03:54.479689502 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_mpc52xx.c linux-2.6.32.7/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.7/drivers/ata/pata_mpc52xx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_mpc52xx.c 2010-01-25 17:39:40.421405149 -0500
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -18814,9 +18834,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_mpc52xx.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_mpiix.c linux-2.6.32.3/drivers/ata/pata_mpiix.c
---- linux-2.6.32.3/drivers/ata/pata_mpiix.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_mpiix.c 2009-12-30 17:03:54.480678094 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_mpiix.c linux-2.6.32.7/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.7/drivers/ata/pata_mpiix.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_mpiix.c 2010-01-25 17:39:40.421405149 -0500
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -18826,9 +18846,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_mpiix.c linux-2.6.32.3/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_netcell.c linux-2.6.32.3/drivers/ata/pata_netcell.c
---- linux-2.6.32.3/drivers/ata/pata_netcell.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_netcell.c 2009-12-30 17:03:54.481633238 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_netcell.c linux-2.6.32.7/drivers/ata/pata_netcell.c
+--- linux-2.6.32.7/drivers/ata/pata_netcell.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_netcell.c 2010-01-25 17:39:40.421405149 -0500
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18838,9 +18858,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_netcell.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_ninja32.c linux-2.6.32.3/drivers/ata/pata_ninja32.c
---- linux-2.6.32.3/drivers/ata/pata_ninja32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_ninja32.c 2009-12-30 17:03:54.485666905 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ninja32.c linux-2.6.32.7/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.7/drivers/ata/pata_ninja32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ninja32.c 2010-01-25 17:39:40.421405149 -0500
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18850,9 +18870,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_ninja32.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_ns87410.c linux-2.6.32.3/drivers/ata/pata_ns87410.c
---- linux-2.6.32.3/drivers/ata/pata_ns87410.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_ns87410.c 2009-12-30 17:03:54.495679240 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87410.c linux-2.6.32.7/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.7/drivers/ata/pata_ns87410.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ns87410.c 2010-01-25 17:39:40.421405149 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -18862,9 +18882,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_ns87410.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_ns87415.c linux-2.6.32.3/drivers/ata/pata_ns87415.c
---- linux-2.6.32.3/drivers/ata/pata_ns87415.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_ns87415.c 2009-12-30 17:03:54.496668659 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87415.c linux-2.6.32.7/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.7/drivers/ata/pata_ns87415.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ns87415.c 2010-01-25 17:39:40.421405149 -0500
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -18883,9 +18903,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_ns87415.c linux-2.6.32.3/drivers/ata/
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_octeon_cf.c linux-2.6.32.3/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.3/drivers/ata/pata_octeon_cf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_octeon_cf.c 2009-12-30 17:03:54.498668134 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_octeon_cf.c linux-2.6.32.7/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.7/drivers/ata/pata_octeon_cf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_octeon_cf.c 2010-01-25 17:39:40.428099593 -0500
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -18894,9 +18914,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_octeon_cf.c linux-2.6.32.3/drivers/at
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_oldpiix.c linux-2.6.32.3/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.3/drivers/ata/pata_oldpiix.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_oldpiix.c 2009-12-30 17:03:54.504734252 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_oldpiix.c linux-2.6.32.7/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.7/drivers/ata/pata_oldpiix.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_oldpiix.c 2010-01-25 17:39:40.428099593 -0500
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18906,9 +18926,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_oldpiix.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_opti.c linux-2.6.32.3/drivers/ata/pata_opti.c
---- linux-2.6.32.3/drivers/ata/pata_opti.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_opti.c 2009-12-30 17:03:54.506678699 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_opti.c linux-2.6.32.7/drivers/ata/pata_opti.c
+--- linux-2.6.32.7/drivers/ata/pata_opti.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_opti.c 2010-01-25 17:39:40.428099593 -0500
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18918,9 +18938,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_opti.c linux-2.6.32.3/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_optidma.c linux-2.6.32.3/drivers/ata/pata_optidma.c
---- linux-2.6.32.3/drivers/ata/pata_optidma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_optidma.c 2009-12-30 17:03:54.508658555 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_optidma.c linux-2.6.32.7/drivers/ata/pata_optidma.c
+--- linux-2.6.32.7/drivers/ata/pata_optidma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_optidma.c 2010-01-25 17:39:40.428099593 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18939,9 +18959,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_optidma.c linux-2.6.32.3/drivers/ata/
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_palmld.c linux-2.6.32.3/drivers/ata/pata_palmld.c
---- linux-2.6.32.3/drivers/ata/pata_palmld.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_palmld.c 2009-12-30 17:03:54.512959233 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_palmld.c linux-2.6.32.7/drivers/ata/pata_palmld.c
+--- linux-2.6.32.7/drivers/ata/pata_palmld.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_palmld.c 2010-01-25 17:39:40.429145377 -0500
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18951,9 +18971,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_palmld.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_pcmcia.c linux-2.6.32.3/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.3/drivers/ata/pata_pcmcia.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_pcmcia.c 2009-12-30 17:03:54.520676966 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_pcmcia.c linux-2.6.32.7/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.7/drivers/ata/pata_pcmcia.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_pcmcia.c 2010-01-25 17:39:40.429145377 -0500
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18980,9 +19000,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_pcmcia.c linux-2.6.32.3/drivers/ata/p
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.3/drivers/ata/pata_pdc2027x.c linux-2.6.32.3/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.3/drivers/ata/pata_pdc2027x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_pdc2027x.c 2009-12-30 17:03:54.521668882 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc2027x.c linux-2.6.32.7/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.7/drivers/ata/pata_pdc2027x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_pdc2027x.c 2010-01-25 17:39:40.429145377 -0500
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19000,9 +19020,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_pdc2027x.c linux-2.6.32.3/drivers/ata
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.3/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.3/drivers/ata/pata_pdc202xx_old.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_pdc202xx_old.c 2009-12-30 17:03:54.522737321 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c 2010-01-25 17:39:40.429145377 -0500
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19021,9 +19041,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.3/drivers
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_platform.c linux-2.6.32.3/drivers/ata/pata_platform.c
---- linux-2.6.32.3/drivers/ata/pata_platform.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_platform.c 2009-12-30 17:03:54.528668055 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_platform.c linux-2.6.32.7/drivers/ata/pata_platform.c
+--- linux-2.6.32.7/drivers/ata/pata_platform.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_platform.c 2010-01-25 17:39:40.429145377 -0500
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -19033,9 +19053,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_platform.c linux-2.6.32.3/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_qdi.c linux-2.6.32.3/drivers/ata/pata_qdi.c
---- linux-2.6.32.3/drivers/ata/pata_qdi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_qdi.c 2009-12-30 17:03:54.529657742 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_qdi.c linux-2.6.32.7/drivers/ata/pata_qdi.c
+--- linux-2.6.32.7/drivers/ata/pata_qdi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_qdi.c 2010-01-25 17:39:40.429145377 -0500
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -19054,9 +19074,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_qdi.c linux-2.6.32.3/drivers/ata/pata
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.3/drivers/ata/pata_radisys.c linux-2.6.32.3/drivers/ata/pata_radisys.c
---- linux-2.6.32.3/drivers/ata/pata_radisys.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_radisys.c 2009-12-30 17:03:54.536728852 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_radisys.c linux-2.6.32.7/drivers/ata/pata_radisys.c
+--- linux-2.6.32.7/drivers/ata/pata_radisys.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_radisys.c 2010-01-25 17:39:40.430286538 -0500
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19066,9 +19086,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_radisys.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_rb532_cf.c linux-2.6.32.3/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.3/drivers/ata/pata_rb532_cf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_rb532_cf.c 2009-12-30 17:03:54.541658465 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_rb532_cf.c linux-2.6.32.7/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.7/drivers/ata/pata_rb532_cf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_rb532_cf.c 2010-01-25 17:39:40.430286538 -0500
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -19078,9 +19098,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_rb532_cf.c linux-2.6.32.3/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.3/drivers/ata/pata_rdc.c linux-2.6.32.3/drivers/ata/pata_rdc.c
---- linux-2.6.32.3/drivers/ata/pata_rdc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_rdc.c 2009-12-30 17:03:54.542676900 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_rdc.c linux-2.6.32.7/drivers/ata/pata_rdc.c
+--- linux-2.6.32.7/drivers/ata/pata_rdc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_rdc.c 2010-01-25 17:39:40.430286538 -0500
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -19090,9 +19110,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_rdc.c linux-2.6.32.3/drivers/ata/pata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_rz1000.c linux-2.6.32.3/drivers/ata/pata_rz1000.c
---- linux-2.6.32.3/drivers/ata/pata_rz1000.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_rz1000.c 2009-12-30 17:03:54.545699500 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_rz1000.c linux-2.6.32.7/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.7/drivers/ata/pata_rz1000.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_rz1000.c 2010-01-25 17:39:40.430286538 -0500
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19102,9 +19122,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_rz1000.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_sc1200.c linux-2.6.32.3/drivers/ata/pata_sc1200.c
---- linux-2.6.32.3/drivers/ata/pata_sc1200.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_sc1200.c 2009-12-30 17:03:54.562442156 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sc1200.c linux-2.6.32.7/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.7/drivers/ata/pata_sc1200.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sc1200.c 2010-01-25 17:39:40.430286538 -0500
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -19114,9 +19134,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_sc1200.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_scc.c linux-2.6.32.3/drivers/ata/pata_scc.c
---- linux-2.6.32.3/drivers/ata/pata_scc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_scc.c 2009-12-30 17:03:54.562442156 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_scc.c linux-2.6.32.7/drivers/ata/pata_scc.c
+--- linux-2.6.32.7/drivers/ata/pata_scc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_scc.c 2010-01-25 17:39:40.430286538 -0500
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19126,9 +19146,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_scc.c linux-2.6.32.3/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_sch.c linux-2.6.32.3/drivers/ata/pata_sch.c
---- linux-2.6.32.3/drivers/ata/pata_sch.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_sch.c 2009-12-30 17:03:54.564149010 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sch.c linux-2.6.32.7/drivers/ata/pata_sch.c
+--- linux-2.6.32.7/drivers/ata/pata_sch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sch.c 2010-01-25 17:39:40.431405680 -0500
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19138,9 +19158,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_sch.c linux-2.6.32.3/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_serverworks.c linux-2.6.32.3/drivers/ata/pata_serverworks.c
---- linux-2.6.32.3/drivers/ata/pata_serverworks.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_serverworks.c 2009-12-30 17:03:54.565064891 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_serverworks.c linux-2.6.32.7/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.7/drivers/ata/pata_serverworks.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_serverworks.c 2010-01-25 17:39:40.431405680 -0500
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19159,9 +19179,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_serverworks.c linux-2.6.32.3/drivers/
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.3/drivers/ata/pata_sil680.c linux-2.6.32.3/drivers/ata/pata_sil680.c
---- linux-2.6.32.3/drivers/ata/pata_sil680.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_sil680.c 2009-12-30 17:03:54.566028514 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sil680.c linux-2.6.32.7/drivers/ata/pata_sil680.c
+--- linux-2.6.32.7/drivers/ata/pata_sil680.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sil680.c 2010-01-25 17:39:40.431405680 -0500
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19171,9 +19191,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_sil680.c linux-2.6.32.3/drivers/ata/p
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_sis.c linux-2.6.32.3/drivers/ata/pata_sis.c
---- linux-2.6.32.3/drivers/ata/pata_sis.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_sis.c 2009-12-30 17:03:54.566818033 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sis.c linux-2.6.32.7/drivers/ata/pata_sis.c
+--- linux-2.6.32.7/drivers/ata/pata_sis.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sis.c 2010-01-25 17:39:40.431405680 -0500
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19229,9 +19249,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_sis.c linux-2.6.32.3/drivers/ata/pata
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_sl82c105.c linux-2.6.32.3/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.3/drivers/ata/pata_sl82c105.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_sl82c105.c 2009-12-30 17:03:54.567942896 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sl82c105.c linux-2.6.32.7/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.7/drivers/ata/pata_sl82c105.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sl82c105.c 2010-01-25 17:39:40.431405680 -0500
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19241,9 +19261,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_sl82c105.c linux-2.6.32.3/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_triflex.c linux-2.6.32.3/drivers/ata/pata_triflex.c
---- linux-2.6.32.3/drivers/ata/pata_triflex.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_triflex.c 2009-12-30 17:03:54.568670794 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_triflex.c linux-2.6.32.7/drivers/ata/pata_triflex.c
+--- linux-2.6.32.7/drivers/ata/pata_triflex.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_triflex.c 2010-01-25 17:39:40.431405680 -0500
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19253,9 +19273,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_triflex.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.3/drivers/ata/pata_via.c linux-2.6.32.3/drivers/ata/pata_via.c
---- linux-2.6.32.3/drivers/ata/pata_via.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_via.c 2009-12-30 17:03:54.569827833 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_via.c linux-2.6.32.7/drivers/ata/pata_via.c
+--- linux-2.6.32.7/drivers/ata/pata_via.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_via.c 2010-01-25 17:39:40.432411110 -0500
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19274,9 +19294,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_via.c linux-2.6.32.3/drivers/ata/pata
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.3/drivers/ata/pata_winbond.c linux-2.6.32.3/drivers/ata/pata_winbond.c
---- linux-2.6.32.3/drivers/ata/pata_winbond.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pata_winbond.c 2009-12-30 17:03:54.574700668 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_winbond.c linux-2.6.32.7/drivers/ata/pata_winbond.c
+--- linux-2.6.32.7/drivers/ata/pata_winbond.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_winbond.c 2010-01-25 17:39:40.432411110 -0500
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -19286,9 +19306,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pata_winbond.c linux-2.6.32.3/drivers/ata/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.3/drivers/ata/pdc_adma.c linux-2.6.32.3/drivers/ata/pdc_adma.c
---- linux-2.6.32.3/drivers/ata/pdc_adma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/pdc_adma.c 2009-12-30 17:03:54.576144965 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pdc_adma.c linux-2.6.32.7/drivers/ata/pdc_adma.c
+--- linux-2.6.32.7/drivers/ata/pdc_adma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pdc_adma.c 2010-01-25 17:39:40.432411110 -0500
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -19298,9 +19318,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/pdc_adma.c linux-2.6.32.3/drivers/ata/pdc_
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_fsl.c linux-2.6.32.3/drivers/ata/sata_fsl.c
---- linux-2.6.32.3/drivers/ata/sata_fsl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_fsl.c 2009-12-30 17:03:54.576737925 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_fsl.c linux-2.6.32.7/drivers/ata/sata_fsl.c
+--- linux-2.6.32.7/drivers/ata/sata_fsl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_fsl.c 2010-01-25 17:39:40.433405395 -0500
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19310,9 +19330,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_fsl.c linux-2.6.32.3/drivers/ata/sata
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_inic162x.c linux-2.6.32.3/drivers/ata/sata_inic162x.c
---- linux-2.6.32.3/drivers/ata/sata_inic162x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_inic162x.c 2009-12-30 17:03:54.578653220 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_inic162x.c linux-2.6.32.7/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.7/drivers/ata/sata_inic162x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_inic162x.c 2010-01-25 17:39:40.433405395 -0500
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -19322,9 +19342,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_inic162x.c linux-2.6.32.3/drivers/ata
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_mv.c linux-2.6.32.3/drivers/ata/sata_mv.c
---- linux-2.6.32.3/drivers/ata/sata_mv.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_mv.c 2009-12-30 17:03:54.582798012 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_mv.c linux-2.6.32.7/drivers/ata/sata_mv.c
+--- linux-2.6.32.7/drivers/ata/sata_mv.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_mv.c 2010-01-25 17:39:40.435100268 -0500
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -19352,9 +19372,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_mv.c linux-2.6.32.3/drivers/ata/sata_
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_nv.c linux-2.6.32.3/drivers/ata/sata_nv.c
---- linux-2.6.32.3/drivers/ata/sata_nv.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_nv.c 2009-12-30 17:03:54.584892424 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_nv.c linux-2.6.32.7/drivers/ata/sata_nv.c
+--- linux-2.6.32.7/drivers/ata/sata_nv.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_nv.c 2010-01-25 17:39:40.435100268 -0500
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -19397,9 +19417,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_nv.c linux-2.6.32.3/drivers/ata/sata_
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_promise.c linux-2.6.32.3/drivers/ata/sata_promise.c
---- linux-2.6.32.3/drivers/ata/sata_promise.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_promise.c 2009-12-30 17:03:54.586848132 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_promise.c linux-2.6.32.7/drivers/ata/sata_promise.c
+--- linux-2.6.32.7/drivers/ata/sata_promise.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_promise.c 2010-01-25 17:39:40.435100268 -0500
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -19426,9 +19446,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_promise.c linux-2.6.32.3/drivers/ata/
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_qstor.c linux-2.6.32.3/drivers/ata/sata_qstor.c
---- linux-2.6.32.3/drivers/ata/sata_qstor.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_qstor.c 2009-12-30 17:03:54.587863834 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_qstor.c linux-2.6.32.7/drivers/ata/sata_qstor.c
+--- linux-2.6.32.7/drivers/ata/sata_qstor.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_qstor.c 2010-01-25 17:39:40.436104915 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -19438,9 +19458,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_qstor.c linux-2.6.32.3/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_sil24.c linux-2.6.32.3/drivers/ata/sata_sil24.c
---- linux-2.6.32.3/drivers/ata/sata_sil24.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_sil24.c 2009-12-30 17:03:54.588774484 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sil24.c linux-2.6.32.7/drivers/ata/sata_sil24.c
+--- linux-2.6.32.7/drivers/ata/sata_sil24.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sil24.c 2010-01-25 17:39:40.436104915 -0500
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19450,9 +19470,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_sil24.c linux-2.6.32.3/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_sil.c linux-2.6.32.3/drivers/ata/sata_sil.c
---- linux-2.6.32.3/drivers/ata/sata_sil.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_sil.c 2009-12-30 17:03:54.590081846 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sil.c linux-2.6.32.7/drivers/ata/sata_sil.c
+--- linux-2.6.32.7/drivers/ata/sata_sil.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sil.c 2010-01-25 17:39:40.436104915 -0500
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -19462,9 +19482,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_sil.c linux-2.6.32.3/drivers/ata/sata
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_sis.c linux-2.6.32.3/drivers/ata/sata_sis.c
---- linux-2.6.32.3/drivers/ata/sata_sis.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_sis.c 2009-12-30 17:03:54.590995817 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sis.c linux-2.6.32.7/drivers/ata/sata_sis.c
+--- linux-2.6.32.7/drivers/ata/sata_sis.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sis.c 2010-01-25 17:39:40.437100238 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19474,9 +19494,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_sis.c linux-2.6.32.3/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_svw.c linux-2.6.32.3/drivers/ata/sata_svw.c
---- linux-2.6.32.3/drivers/ata/sata_svw.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_svw.c 2009-12-30 17:03:54.593154808 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_svw.c linux-2.6.32.7/drivers/ata/sata_svw.c
+--- linux-2.6.32.7/drivers/ata/sata_svw.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_svw.c 2010-01-25 17:39:40.447720538 -0500
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -19486,9 +19506,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_svw.c linux-2.6.32.3/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_sx4.c linux-2.6.32.3/drivers/ata/sata_sx4.c
---- linux-2.6.32.3/drivers/ata/sata_sx4.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_sx4.c 2009-12-30 17:03:54.594194288 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sx4.c linux-2.6.32.7/drivers/ata/sata_sx4.c
+--- linux-2.6.32.7/drivers/ata/sata_sx4.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sx4.c 2010-01-25 17:39:40.448144804 -0500
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -19498,9 +19518,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_sx4.c linux-2.6.32.3/drivers/ata/sata
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_uli.c linux-2.6.32.3/drivers/ata/sata_uli.c
---- linux-2.6.32.3/drivers/ata/sata_uli.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_uli.c 2009-12-30 17:03:54.595135185 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_uli.c linux-2.6.32.7/drivers/ata/sata_uli.c
+--- linux-2.6.32.7/drivers/ata/sata_uli.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_uli.c 2010-01-25 17:39:40.448144804 -0500
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19510,9 +19530,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_uli.c linux-2.6.32.3/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_via.c linux-2.6.32.3/drivers/ata/sata_via.c
---- linux-2.6.32.3/drivers/ata/sata_via.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_via.c 2009-12-30 17:03:54.596017253 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_via.c linux-2.6.32.7/drivers/ata/sata_via.c
+--- linux-2.6.32.7/drivers/ata/sata_via.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_via.c 2010-01-25 17:39:40.448144804 -0500
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19550,9 +19570,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_via.c linux-2.6.32.3/drivers/ata/sata
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.3/drivers/ata/sata_vsc.c linux-2.6.32.3/drivers/ata/sata_vsc.c
---- linux-2.6.32.3/drivers/ata/sata_vsc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ata/sata_vsc.c 2009-12-30 17:03:54.596760072 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_vsc.c linux-2.6.32.7/drivers/ata/sata_vsc.c
+--- linux-2.6.32.7/drivers/ata/sata_vsc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_vsc.c 2010-01-25 17:39:40.448144804 -0500
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -19562,9 +19582,9 @@ diff -urNp linux-2.6.32.3/drivers/ata/sata_vsc.c linux-2.6.32.3/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.3/drivers/atm/adummy.c linux-2.6.32.3/drivers/atm/adummy.c
---- linux-2.6.32.3/drivers/atm/adummy.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/adummy.c 2009-12-30 17:03:54.596760072 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/adummy.c linux-2.6.32.7/drivers/atm/adummy.c
+--- linux-2.6.32.7/drivers/atm/adummy.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/adummy.c 2010-01-25 17:39:40.448144804 -0500
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -19574,9 +19594,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/adummy.c linux-2.6.32.3/drivers/atm/adummy
return 0;
}
-diff -urNp linux-2.6.32.3/drivers/atm/ambassador.c linux-2.6.32.3/drivers/atm/ambassador.c
---- linux-2.6.32.3/drivers/atm/ambassador.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/ambassador.c 2009-12-30 17:03:54.597659612 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/ambassador.c linux-2.6.32.7/drivers/atm/ambassador.c
+--- linux-2.6.32.7/drivers/atm/ambassador.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/ambassador.c 2010-01-25 17:39:40.448144804 -0500
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -19613,9 +19633,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/ambassador.c linux-2.6.32.3/drivers/atm/am
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.3/drivers/atm/atmtcp.c linux-2.6.32.3/drivers/atm/atmtcp.c
---- linux-2.6.32.3/drivers/atm/atmtcp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/atmtcp.c 2009-12-30 17:03:54.597659612 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/atmtcp.c linux-2.6.32.7/drivers/atm/atmtcp.c
+--- linux-2.6.32.7/drivers/atm/atmtcp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/atmtcp.c 2010-01-25 17:39:40.449405902 -0500
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -19665,9 +19685,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/atmtcp.c linux-2.6.32.3/drivers/atm/atmtcp
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.3/drivers/atm/eni.c linux-2.6.32.3/drivers/atm/eni.c
---- linux-2.6.32.3/drivers/atm/eni.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/eni.c 2009-12-30 17:03:54.600147398 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/eni.c linux-2.6.32.7/drivers/atm/eni.c
+--- linux-2.6.32.7/drivers/atm/eni.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/eni.c 2010-01-25 17:39:40.449405902 -0500
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -19713,9 +19733,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/eni.c linux-2.6.32.3/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.3/drivers/atm/firestream.c linux-2.6.32.3/drivers/atm/firestream.c
---- linux-2.6.32.3/drivers/atm/firestream.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/firestream.c 2009-12-30 17:03:54.615680039 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/firestream.c linux-2.6.32.7/drivers/atm/firestream.c
+--- linux-2.6.32.7/drivers/atm/firestream.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/firestream.c 2010-01-25 17:39:40.450123608 -0500
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -19749,9 +19769,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/firestream.c linux-2.6.32.3/drivers/atm/fi
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.3/drivers/atm/fore200e.c linux-2.6.32.3/drivers/atm/fore200e.c
---- linux-2.6.32.3/drivers/atm/fore200e.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/fore200e.c 2009-12-30 17:03:54.634628527 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/fore200e.c linux-2.6.32.7/drivers/atm/fore200e.c
+--- linux-2.6.32.7/drivers/atm/fore200e.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/fore200e.c 2010-01-25 17:39:40.450123608 -0500
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -19808,9 +19828,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/fore200e.c linux-2.6.32.3/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.3/drivers/atm/he.c linux-2.6.32.3/drivers/atm/he.c
---- linux-2.6.32.3/drivers/atm/he.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/he.c 2009-12-30 17:03:54.635569561 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/he.c linux-2.6.32.7/drivers/atm/he.c
+--- linux-2.6.32.7/drivers/atm/he.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/he.c 2010-01-25 17:39:40.451121328 -0500
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -19892,9 +19912,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/he.c linux-2.6.32.3/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.3/drivers/atm/horizon.c linux-2.6.32.3/drivers/atm/horizon.c
---- linux-2.6.32.3/drivers/atm/horizon.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/horizon.c 2009-12-30 17:03:54.637623228 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/horizon.c linux-2.6.32.7/drivers/atm/horizon.c
+--- linux-2.6.32.7/drivers/atm/horizon.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/horizon.c 2010-01-25 17:39:40.451121328 -0500
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -19913,9 +19933,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/horizon.c linux-2.6.32.3/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.3/drivers/atm/idt77252.c linux-2.6.32.3/drivers/atm/idt77252.c
---- linux-2.6.32.3/drivers/atm/idt77252.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/idt77252.c 2009-12-30 17:03:54.638628089 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/idt77252.c linux-2.6.32.7/drivers/atm/idt77252.c
+--- linux-2.6.32.7/drivers/atm/idt77252.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/idt77252.c 2010-01-25 17:39:40.452307812 -0500
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -20070,9 +20090,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/idt77252.c linux-2.6.32.3/drivers/atm/idt7
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.3/drivers/atm/iphase.c linux-2.6.32.3/drivers/atm/iphase.c
---- linux-2.6.32.3/drivers/atm/iphase.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/iphase.c 2009-12-30 17:03:54.644625910 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/iphase.c linux-2.6.32.7/drivers/atm/iphase.c
+--- linux-2.6.32.7/drivers/atm/iphase.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/iphase.c 2010-01-25 17:39:40.453161981 -0500
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -20169,9 +20189,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/iphase.c linux-2.6.32.3/drivers/atm/iphase
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.3/drivers/atm/lanai.c linux-2.6.32.3/drivers/atm/lanai.c
---- linux-2.6.32.3/drivers/atm/lanai.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/lanai.c 2009-12-30 17:03:54.645626278 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/lanai.c linux-2.6.32.7/drivers/atm/lanai.c
+--- linux-2.6.32.7/drivers/atm/lanai.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/lanai.c 2010-01-25 17:39:40.453161981 -0500
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -20226,9 +20246,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/lanai.c linux-2.6.32.3/drivers/atm/lanai.c
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.3/drivers/atm/nicstar.c linux-2.6.32.3/drivers/atm/nicstar.c
---- linux-2.6.32.3/drivers/atm/nicstar.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/nicstar.c 2009-12-30 17:03:54.649625269 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/nicstar.c linux-2.6.32.7/drivers/atm/nicstar.c
+--- linux-2.6.32.7/drivers/atm/nicstar.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/nicstar.c 2010-01-25 17:39:40.454409580 -0500
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -20431,9 +20451,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/nicstar.c linux-2.6.32.3/drivers/atm/nicst
}
}
-diff -urNp linux-2.6.32.3/drivers/atm/solos-pci.c linux-2.6.32.3/drivers/atm/solos-pci.c
---- linux-2.6.32.3/drivers/atm/solos-pci.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/solos-pci.c 2009-12-30 17:03:54.649625269 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/solos-pci.c linux-2.6.32.7/drivers/atm/solos-pci.c
+--- linux-2.6.32.7/drivers/atm/solos-pci.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/solos-pci.c 2010-01-25 17:39:40.454409580 -0500
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -20452,9 +20472,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/solos-pci.c linux-2.6.32.3/drivers/atm/sol
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.3/drivers/atm/suni.c linux-2.6.32.3/drivers/atm/suni.c
---- linux-2.6.32.3/drivers/atm/suni.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/suni.c 2009-12-30 17:03:54.650624505 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/suni.c linux-2.6.32.7/drivers/atm/suni.c
+--- linux-2.6.32.7/drivers/atm/suni.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/suni.c 2010-01-25 17:39:40.455327045 -0500
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -20466,9 +20486,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/suni.c linux-2.6.32.3/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.3/drivers/atm/uPD98402.c linux-2.6.32.3/drivers/atm/uPD98402.c
---- linux-2.6.32.3/drivers/atm/uPD98402.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/uPD98402.c 2009-12-30 17:03:54.650624505 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/uPD98402.c linux-2.6.32.7/drivers/atm/uPD98402.c
+--- linux-2.6.32.7/drivers/atm/uPD98402.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/uPD98402.c 2010-01-25 17:39:40.455327045 -0500
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -20513,9 +20533,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/uPD98402.c linux-2.6.32.3/drivers/atm/uPD9
return 0;
}
-diff -urNp linux-2.6.32.3/drivers/atm/zatm.c linux-2.6.32.3/drivers/atm/zatm.c
---- linux-2.6.32.3/drivers/atm/zatm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/atm/zatm.c 2009-12-30 17:03:54.651619526 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/zatm.c linux-2.6.32.7/drivers/atm/zatm.c
+--- linux-2.6.32.7/drivers/atm/zatm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/zatm.c 2010-01-25 17:39:40.455327045 -0500
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -20543,9 +20563,9 @@ diff -urNp linux-2.6.32.3/drivers/atm/zatm.c linux-2.6.32.3/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.3/drivers/base/bus.c linux-2.6.32.3/drivers/base/bus.c
---- linux-2.6.32.3/drivers/base/bus.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/base/bus.c 2009-12-30 17:03:54.652461058 -0500
+diff -urNp linux-2.6.32.7/drivers/base/bus.c linux-2.6.32.7/drivers/base/bus.c
+--- linux-2.6.32.7/drivers/base/bus.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/bus.c 2010-01-25 17:39:40.455327045 -0500
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -20573,9 +20593,9 @@ diff -urNp linux-2.6.32.3/drivers/base/bus.c linux-2.6.32.3/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.3/drivers/base/class.c linux-2.6.32.3/drivers/base/class.c
---- linux-2.6.32.3/drivers/base/class.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/base/class.c 2009-12-30 17:03:54.653439920 -0500
+diff -urNp linux-2.6.32.7/drivers/base/class.c linux-2.6.32.7/drivers/base/class.c
+--- linux-2.6.32.7/drivers/base/class.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/class.c 2010-01-25 17:39:40.456410893 -0500
@@ -61,7 +61,7 @@ static void class_release(struct kobject
"be careful\n", class->name);
}
@@ -20585,9 +20605,9 @@ diff -urNp linux-2.6.32.3/drivers/base/class.c linux-2.6.32.3/drivers/base/class
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.3/drivers/base/core.c linux-2.6.32.3/drivers/base/core.c
---- linux-2.6.32.3/drivers/base/core.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/base/core.c 2009-12-30 17:03:54.653439920 -0500
+diff -urNp linux-2.6.32.7/drivers/base/core.c linux-2.6.32.7/drivers/base/core.c
+--- linux-2.6.32.7/drivers/base/core.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/core.c 2010-01-25 17:39:40.456410893 -0500
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -20606,9 +20626,9 @@ diff -urNp linux-2.6.32.3/drivers/base/core.c linux-2.6.32.3/drivers/base/core.c
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.3/drivers/base/memory.c linux-2.6.32.3/drivers/base/memory.c
---- linux-2.6.32.3/drivers/base/memory.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/base/memory.c 2009-12-30 17:03:54.654534711 -0500
+diff -urNp linux-2.6.32.7/drivers/base/memory.c linux-2.6.32.7/drivers/base/memory.c
+--- linux-2.6.32.7/drivers/base/memory.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/memory.c 2010-01-25 17:39:40.456410893 -0500
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -20618,9 +20638,9 @@ diff -urNp linux-2.6.32.3/drivers/base/memory.c linux-2.6.32.3/drivers/base/memo
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.3/drivers/base/sys.c linux-2.6.32.3/drivers/base/sys.c
---- linux-2.6.32.3/drivers/base/sys.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/base/sys.c 2009-12-30 17:03:54.654534711 -0500
+diff -urNp linux-2.6.32.7/drivers/base/sys.c linux-2.6.32.7/drivers/base/sys.c
+--- linux-2.6.32.7/drivers/base/sys.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/sys.c 2010-01-25 17:39:40.457295758 -0500
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -20639,9 +20659,9 @@ diff -urNp linux-2.6.32.3/drivers/base/sys.c linux-2.6.32.3/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.3/drivers/block/pktcdvd.c linux-2.6.32.3/drivers/block/pktcdvd.c
---- linux-2.6.32.3/drivers/block/pktcdvd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/block/pktcdvd.c 2009-12-30 17:03:54.655445327 -0500
+diff -urNp linux-2.6.32.7/drivers/block/pktcdvd.c linux-2.6.32.7/drivers/block/pktcdvd.c
+--- linux-2.6.32.7/drivers/block/pktcdvd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/block/pktcdvd.c 2010-01-25 17:39:40.457295758 -0500
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -20651,9 +20671,9 @@ diff -urNp linux-2.6.32.3/drivers/block/pktcdvd.c linux-2.6.32.3/drivers/block/p
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.3/drivers/char/agp/frontend.c linux-2.6.32.3/drivers/char/agp/frontend.c
---- linux-2.6.32.3/drivers/char/agp/frontend.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/agp/frontend.c 2009-12-30 17:03:54.655445327 -0500
+diff -urNp linux-2.6.32.7/drivers/char/agp/frontend.c linux-2.6.32.7/drivers/char/agp/frontend.c
+--- linux-2.6.32.7/drivers/char/agp/frontend.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/agp/frontend.c 2010-01-25 17:39:40.457295758 -0500
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -20663,10 +20683,10 @@ diff -urNp linux-2.6.32.3/drivers/char/agp/frontend.c linux-2.6.32.3/drivers/cha
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.3/drivers/char/agp/intel-agp.c linux-2.6.32.3/drivers/char/agp/intel-agp.c
---- linux-2.6.32.3/drivers/char/agp/intel-agp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/agp/intel-agp.c 2009-12-30 17:03:54.656620354 -0500
-@@ -2566,7 +2566,7 @@ static struct pci_device_id agp_intel_pc
+diff -urNp linux-2.6.32.7/drivers/char/agp/intel-agp.c linux-2.6.32.7/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.7/drivers/char/agp/intel-agp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/agp/intel-agp.c 2010-01-25 17:39:40.458410929 -0500
+@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MC2_HB),
@@ -20675,9 +20695,9 @@ diff -urNp linux-2.6.32.3/drivers/char/agp/intel-agp.c linux-2.6.32.3/drivers/ch
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.3/drivers/char/hpet.c linux-2.6.32.3/drivers/char/hpet.c
---- linux-2.6.32.3/drivers/char/hpet.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hpet.c 2009-12-30 17:03:54.656620354 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hpet.c linux-2.6.32.7/drivers/char/hpet.c
+--- linux-2.6.32.7/drivers/char/hpet.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hpet.c 2010-01-25 17:39:40.458410929 -0500
@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -20687,9 +20707,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hpet.c linux-2.6.32.3/drivers/char/hpet.c
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.3/drivers/char/hvc_beat.c linux-2.6.32.3/drivers/char/hvc_beat.c
---- linux-2.6.32.3/drivers/char/hvc_beat.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_beat.c 2009-12-30 17:03:54.657424564 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_beat.c linux-2.6.32.7/drivers/char/hvc_beat.c
+--- linux-2.6.32.7/drivers/char/hvc_beat.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_beat.c 2010-01-25 17:39:40.458410929 -0500
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -20699,9 +20719,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_beat.c linux-2.6.32.3/drivers/char/hv
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.3/drivers/char/hvc_console.c linux-2.6.32.3/drivers/char/hvc_console.c
---- linux-2.6.32.3/drivers/char/hvc_console.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_console.c 2009-12-30 17:03:54.657424564 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_console.c linux-2.6.32.7/drivers/char/hvc_console.c
+--- linux-2.6.32.7/drivers/char/hvc_console.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_console.c 2010-01-25 17:39:40.458410929 -0500
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -20729,9 +20749,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_console.c linux-2.6.32.3/drivers/char
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.3/drivers/char/hvc_console.h linux-2.6.32.3/drivers/char/hvc_console.h
---- linux-2.6.32.3/drivers/char/hvc_console.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_console.h 2009-12-30 17:03:54.657424564 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_console.h linux-2.6.32.7/drivers/char/hvc_console.h
+--- linux-2.6.32.7/drivers/char/hvc_console.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_console.h 2010-01-25 17:39:40.461409770 -0500
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -20755,9 +20775,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_console.h linux-2.6.32.3/drivers/char
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.3/drivers/char/hvc_iseries.c linux-2.6.32.3/drivers/char/hvc_iseries.c
---- linux-2.6.32.3/drivers/char/hvc_iseries.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_iseries.c 2009-12-30 17:03:54.657424564 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_iseries.c linux-2.6.32.7/drivers/char/hvc_iseries.c
+--- linux-2.6.32.7/drivers/char/hvc_iseries.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_iseries.c 2010-01-25 17:39:40.461409770 -0500
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -20767,9 +20787,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_iseries.c linux-2.6.32.3/drivers/char
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.3/drivers/char/hvc_iucv.c linux-2.6.32.3/drivers/char/hvc_iucv.c
---- linux-2.6.32.3/drivers/char/hvc_iucv.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_iucv.c 2009-12-30 17:03:54.658620764 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_iucv.c linux-2.6.32.7/drivers/char/hvc_iucv.c
+--- linux-2.6.32.7/drivers/char/hvc_iucv.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_iucv.c 2010-01-25 17:39:40.461409770 -0500
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -20779,9 +20799,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_iucv.c linux-2.6.32.3/drivers/char/hv
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.3/drivers/char/hvc_rtas.c linux-2.6.32.3/drivers/char/hvc_rtas.c
---- linux-2.6.32.3/drivers/char/hvc_rtas.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_rtas.c 2009-12-30 17:03:54.658620764 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_rtas.c linux-2.6.32.7/drivers/char/hvc_rtas.c
+--- linux-2.6.32.7/drivers/char/hvc_rtas.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_rtas.c 2010-01-25 17:39:40.461409770 -0500
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -20791,9 +20811,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_rtas.c linux-2.6.32.3/drivers/char/hv
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.3/drivers/char/hvcs.c linux-2.6.32.3/drivers/char/hvcs.c
---- linux-2.6.32.3/drivers/char/hvcs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvcs.c 2009-12-30 17:03:54.659624224 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvcs.c linux-2.6.32.7/drivers/char/hvcs.c
+--- linux-2.6.32.7/drivers/char/hvcs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvcs.c 2010-01-25 17:39:40.462277205 -0500
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -20888,9 +20908,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvcs.c linux-2.6.32.3/drivers/char/hvcs.c
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.3/drivers/char/hvc_udbg.c linux-2.6.32.3/drivers/char/hvc_udbg.c
---- linux-2.6.32.3/drivers/char/hvc_udbg.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_udbg.c 2009-12-30 17:03:54.659624224 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_udbg.c linux-2.6.32.7/drivers/char/hvc_udbg.c
+--- linux-2.6.32.7/drivers/char/hvc_udbg.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_udbg.c 2010-01-25 17:39:40.462277205 -0500
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -20900,9 +20920,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_udbg.c linux-2.6.32.3/drivers/char/hv
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.3/drivers/char/hvc_vio.c linux-2.6.32.3/drivers/char/hvc_vio.c
---- linux-2.6.32.3/drivers/char/hvc_vio.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_vio.c 2009-12-30 17:03:54.660626301 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_vio.c linux-2.6.32.7/drivers/char/hvc_vio.c
+--- linux-2.6.32.7/drivers/char/hvc_vio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_vio.c 2010-01-25 17:39:40.462277205 -0500
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -20912,9 +20932,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_vio.c linux-2.6.32.3/drivers/char/hvc
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.3/drivers/char/hvc_xen.c linux-2.6.32.3/drivers/char/hvc_xen.c
---- linux-2.6.32.3/drivers/char/hvc_xen.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/hvc_xen.c 2009-12-30 17:03:54.660626301 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_xen.c linux-2.6.32.7/drivers/char/hvc_xen.c
+--- linux-2.6.32.7/drivers/char/hvc_xen.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_xen.c 2010-01-25 17:39:40.462277205 -0500
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -20924,9 +20944,9 @@ diff -urNp linux-2.6.32.3/drivers/char/hvc_xen.c linux-2.6.32.3/drivers/char/hvc
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.3/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.3/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.3/drivers/char/ipmi/ipmi_msghandler.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/ipmi/ipmi_msghandler.c 2009-12-30 17:03:54.661629186 -0500
+diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c 2010-01-25 17:39:40.463416503 -0500
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -20957,9 +20977,9 @@ diff -urNp linux-2.6.32.3/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.3/dri
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.3/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.3/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.3/drivers/char/ipmi/ipmi_si_intf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/ipmi/ipmi_si_intf.c 2009-12-30 17:03:54.663586342 -0500
+diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c 2010-01-25 17:39:40.463416503 -0500
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -20990,9 +21010,9 @@ diff -urNp linux-2.6.32.3/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.3/driver
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.3/drivers/char/keyboard.c linux-2.6.32.3/drivers/char/keyboard.c
---- linux-2.6.32.3/drivers/char/keyboard.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/keyboard.c 2009-12-30 17:03:54.663586342 -0500
+diff -urNp linux-2.6.32.7/drivers/char/keyboard.c linux-2.6.32.7/drivers/char/keyboard.c
+--- linux-2.6.32.7/drivers/char/keyboard.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/keyboard.c 2010-01-25 17:39:40.464368791 -0500
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -21019,9 +21039,9 @@ diff -urNp linux-2.6.32.3/drivers/char/keyboard.c linux-2.6.32.3/drivers/char/ke
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.3/drivers/char/mem.c linux-2.6.32.3/drivers/char/mem.c
---- linux-2.6.32.3/drivers/char/mem.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/mem.c 2009-12-30 17:03:54.664615525 -0500
+diff -urNp linux-2.6.32.7/drivers/char/mem.c linux-2.6.32.7/drivers/char/mem.c
+--- linux-2.6.32.7/drivers/char/mem.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/mem.c 2010-01-25 17:39:40.464368791 -0500
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -21112,9 +21132,9 @@ diff -urNp linux-2.6.32.3/drivers/char/mem.c linux-2.6.32.3/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.3/drivers/char/nvram.c linux-2.6.32.3/drivers/char/nvram.c
---- linux-2.6.32.3/drivers/char/nvram.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/nvram.c 2009-12-30 17:03:54.664615525 -0500
+diff -urNp linux-2.6.32.7/drivers/char/nvram.c linux-2.6.32.7/drivers/char/nvram.c
+--- linux-2.6.32.7/drivers/char/nvram.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/nvram.c 2010-01-25 17:39:40.464368791 -0500
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -21127,9 +21147,9 @@ diff -urNp linux-2.6.32.3/drivers/char/nvram.c linux-2.6.32.3/drivers/char/nvram
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.3/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.3/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.3/drivers/char/pcmcia/ipwireless/tty.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/pcmcia/ipwireless/tty.c 2009-12-30 17:03:54.664615525 -0500
+diff -urNp linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c 2010-01-25 17:39:40.465137767 -0500
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -21244,9 +21264,9 @@ diff -urNp linux-2.6.32.3/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.3/dr
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.3/drivers/char/pty.c linux-2.6.32.3/drivers/char/pty.c
---- linux-2.6.32.3/drivers/char/pty.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/pty.c 2009-12-30 17:03:54.665633485 -0500
+diff -urNp linux-2.6.32.7/drivers/char/pty.c linux-2.6.32.7/drivers/char/pty.c
+--- linux-2.6.32.7/drivers/char/pty.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/pty.c 2010-01-25 17:39:40.465137767 -0500
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -21277,9 +21297,9 @@ diff -urNp linux-2.6.32.3/drivers/char/pty.c linux-2.6.32.3/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.3/drivers/char/random.c linux-2.6.32.3/drivers/char/random.c
---- linux-2.6.32.3/drivers/char/random.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/random.c 2009-12-30 17:03:54.666616437 -0500
+diff -urNp linux-2.6.32.7/drivers/char/random.c linux-2.6.32.7/drivers/char/random.c
+--- linux-2.6.32.7/drivers/char/random.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/random.c 2010-01-25 17:39:40.465137767 -0500
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -21321,9 +21341,9 @@ diff -urNp linux-2.6.32.3/drivers/char/random.c linux-2.6.32.3/drivers/char/rand
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.3/drivers/char/sonypi.c linux-2.6.32.3/drivers/char/sonypi.c
---- linux-2.6.32.3/drivers/char/sonypi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/sonypi.c 2009-12-30 17:03:54.666616437 -0500
+diff -urNp linux-2.6.32.7/drivers/char/sonypi.c linux-2.6.32.7/drivers/char/sonypi.c
+--- linux-2.6.32.7/drivers/char/sonypi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/sonypi.c 2010-01-25 17:39:40.466354578 -0500
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -21354,9 +21374,9 @@ diff -urNp linux-2.6.32.3/drivers/char/sonypi.c linux-2.6.32.3/drivers/char/sony
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.3/drivers/char/tpm/tpm_bios.c linux-2.6.32.3/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.3/drivers/char/tpm/tpm_bios.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/tpm/tpm_bios.c 2009-12-30 17:03:54.667793094 -0500
+diff -urNp linux-2.6.32.7/drivers/char/tpm/tpm_bios.c linux-2.6.32.7/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.7/drivers/char/tpm/tpm_bios.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/tpm/tpm_bios.c 2010-01-25 17:39:40.466354578 -0500
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -21397,9 +21417,9 @@ diff -urNp linux-2.6.32.3/drivers/char/tpm/tpm_bios.c linux-2.6.32.3/drivers/cha
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.3/drivers/char/tty_io.c linux-2.6.32.3/drivers/char/tty_io.c
---- linux-2.6.32.3/drivers/char/tty_io.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/tty_io.c 2010-01-03 17:28:35.844965697 -0500
+diff -urNp linux-2.6.32.7/drivers/char/tty_io.c linux-2.6.32.7/drivers/char/tty_io.c
+--- linux-2.6.32.7/drivers/char/tty_io.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/tty_io.c 2010-01-25 17:39:40.466354578 -0500
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -21538,9 +21558,9 @@ diff -urNp linux-2.6.32.3/drivers/char/tty_io.c linux-2.6.32.3/drivers/char/tty_
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.3/drivers/char/tty_ldisc.c linux-2.6.32.3/drivers/char/tty_ldisc.c
---- linux-2.6.32.3/drivers/char/tty_ldisc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/tty_ldisc.c 2009-12-30 17:03:54.668978788 -0500
+diff -urNp linux-2.6.32.7/drivers/char/tty_ldisc.c linux-2.6.32.7/drivers/char/tty_ldisc.c
+--- linux-2.6.32.7/drivers/char/tty_ldisc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/tty_ldisc.c 2010-01-25 17:39:40.467421675 -0500
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -21586,9 +21606,9 @@ diff -urNp linux-2.6.32.3/drivers/char/tty_ldisc.c linux-2.6.32.3/drivers/char/t
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.3/drivers/char/virtio_console.c linux-2.6.32.3/drivers/char/virtio_console.c
---- linux-2.6.32.3/drivers/char/virtio_console.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/virtio_console.c 2009-12-30 17:03:54.669749691 -0500
+diff -urNp linux-2.6.32.7/drivers/char/virtio_console.c linux-2.6.32.7/drivers/char/virtio_console.c
+--- linux-2.6.32.7/drivers/char/virtio_console.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/virtio_console.c 2010-01-25 17:39:40.467421675 -0500
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -21597,9 +21617,9 @@ diff -urNp linux-2.6.32.3/drivers/char/virtio_console.c linux-2.6.32.3/drivers/c
static struct hv_ops virtio_cons;
/* The hvc device */
-diff -urNp linux-2.6.32.3/drivers/char/vt_ioctl.c linux-2.6.32.3/drivers/char/vt_ioctl.c
---- linux-2.6.32.3/drivers/char/vt_ioctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/char/vt_ioctl.c 2009-12-30 17:03:54.669749691 -0500
+diff -urNp linux-2.6.32.7/drivers/char/vt_ioctl.c linux-2.6.32.7/drivers/char/vt_ioctl.c
+--- linux-2.6.32.7/drivers/char/vt_ioctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/vt_ioctl.c 2010-01-25 17:39:40.468114881 -0500
@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -21627,9 +21647,9 @@ diff -urNp linux-2.6.32.3/drivers/char/vt_ioctl.c linux-2.6.32.3/drivers/char/vt
q = func_table[i];
first_free = funcbufptr + (funcbufsize - funcbufleft);
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
-diff -urNp linux-2.6.32.3/drivers/cpufreq/cpufreq.c linux-2.6.32.3/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.3/drivers/cpufreq/cpufreq.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/cpufreq/cpufreq.c 2009-12-30 17:03:54.671764667 -0500
+diff -urNp linux-2.6.32.7/drivers/cpufreq/cpufreq.c linux-2.6.32.7/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.7/drivers/cpufreq/cpufreq.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/cpufreq/cpufreq.c 2010-01-25 17:39:40.468114881 -0500
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -21639,9 +21659,9 @@ diff -urNp linux-2.6.32.3/drivers/cpufreq/cpufreq.c linux-2.6.32.3/drivers/cpufr
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.3/drivers/cpuidle/sysfs.c linux-2.6.32.3/drivers/cpuidle/sysfs.c
---- linux-2.6.32.3/drivers/cpuidle/sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/cpuidle/sysfs.c 2009-12-30 17:03:54.671764667 -0500
+diff -urNp linux-2.6.32.7/drivers/cpuidle/sysfs.c linux-2.6.32.7/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.7/drivers/cpuidle/sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/cpuidle/sysfs.c 2010-01-25 17:39:40.468114881 -0500
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -21660,9 +21680,9 @@ diff -urNp linux-2.6.32.3/drivers/cpuidle/sysfs.c linux-2.6.32.3/drivers/cpuidle
.show = cpuidle_state_show,
};
-diff -urNp linux-2.6.32.3/drivers/dma/ioat/dma.c linux-2.6.32.3/drivers/dma/ioat/dma.c
---- linux-2.6.32.3/drivers/dma/ioat/dma.c 2010-01-07 19:22:43.118751357 -0500
-+++ linux-2.6.32.3/drivers/dma/ioat/dma.c 2010-01-07 19:22:52.562489275 -0500
+diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.c linux-2.6.32.7/drivers/dma/ioat/dma.c
+--- linux-2.6.32.7/drivers/dma/ioat/dma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/dma/ioat/dma.c 2010-01-25 17:39:40.468114881 -0500
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -21672,9 +21692,9 @@ diff -urNp linux-2.6.32.3/drivers/dma/ioat/dma.c linux-2.6.32.3/drivers/dma/ioat
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.3/drivers/dma/ioat/dma.h linux-2.6.32.3/drivers/dma/ioat/dma.h
---- linux-2.6.32.3/drivers/dma/ioat/dma.h 2010-01-07 19:22:43.120747260 -0500
-+++ linux-2.6.32.3/drivers/dma/ioat/dma.h 2010-01-07 19:22:52.563516162 -0500
+diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.h linux-2.6.32.7/drivers/dma/ioat/dma.h
+--- linux-2.6.32.7/drivers/dma/ioat/dma.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/dma/ioat/dma.h 2010-01-25 17:39:40.468114881 -0500
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -21684,9 +21704,9 @@ diff -urNp linux-2.6.32.3/drivers/dma/ioat/dma.h linux-2.6.32.3/drivers/dma/ioat
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.3/drivers/edac/edac_core.h linux-2.6.32.3/drivers/edac/edac_core.h
---- linux-2.6.32.3/drivers/edac/edac_core.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/edac/edac_core.h 2009-12-30 17:03:54.682696170 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_core.h linux-2.6.32.7/drivers/edac/edac_core.h
+--- linux-2.6.32.7/drivers/edac/edac_core.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_core.h 2010-01-25 17:39:40.469418840 -0500
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -21704,9 +21724,9 @@ diff -urNp linux-2.6.32.3/drivers/edac/edac_core.h linux-2.6.32.3/drivers/edac/e
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.3/drivers/edac/edac_device_sysfs.c linux-2.6.32.3/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.3/drivers/edac/edac_device_sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/edac/edac_device_sysfs.c 2009-12-30 17:03:54.682696170 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_device_sysfs.c linux-2.6.32.7/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.7/drivers/edac/edac_device_sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_device_sysfs.c 2010-01-25 17:39:40.469418840 -0500
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -21734,9 +21754,9 @@ diff -urNp linux-2.6.32.3/drivers/edac/edac_device_sysfs.c linux-2.6.32.3/driver
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.3/drivers/edac/edac_mc_sysfs.c linux-2.6.32.3/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.3/drivers/edac/edac_mc_sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/edac/edac_mc_sysfs.c 2009-12-30 17:03:54.684115960 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c 2010-01-25 17:39:40.470118277 -0500
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -21755,9 +21775,9 @@ diff -urNp linux-2.6.32.3/drivers/edac/edac_mc_sysfs.c linux-2.6.32.3/drivers/ed
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.3/drivers/edac/edac_pci_sysfs.c linux-2.6.32.3/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.3/drivers/edac/edac_pci_sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/edac/edac_pci_sysfs.c 2009-12-30 17:03:54.684115960 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c 2010-01-25 17:39:40.470118277 -0500
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -21776,9 +21796,9 @@ diff -urNp linux-2.6.32.3/drivers/edac/edac_pci_sysfs.c linux-2.6.32.3/drivers/e
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.32.3/drivers/firmware/dmi_scan.c linux-2.6.32.3/drivers/firmware/dmi_scan.c
---- linux-2.6.32.3/drivers/firmware/dmi_scan.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/firmware/dmi_scan.c 2009-12-30 17:03:54.684115960 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/dmi_scan.c linux-2.6.32.7/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.7/drivers/firmware/dmi_scan.c 2010-01-25 20:04:14.730263785 -0500
++++ linux-2.6.32.7/drivers/firmware/dmi_scan.c 2010-01-25 20:04:24.434442680 -0500
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -21791,9 +21811,9 @@ diff -urNp linux-2.6.32.3/drivers/firmware/dmi_scan.c linux-2.6.32.3/drivers/fir
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.3/drivers/firmware/edd.c linux-2.6.32.3/drivers/firmware/edd.c
---- linux-2.6.32.3/drivers/firmware/edd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/firmware/edd.c 2009-12-30 17:03:54.685111327 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/edd.c linux-2.6.32.7/drivers/firmware/edd.c
+--- linux-2.6.32.7/drivers/firmware/edd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/edd.c 2010-01-25 17:39:40.470118277 -0500
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -21803,9 +21823,9 @@ diff -urNp linux-2.6.32.3/drivers/firmware/edd.c linux-2.6.32.3/drivers/firmware
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.3/drivers/firmware/efivars.c linux-2.6.32.3/drivers/firmware/efivars.c
---- linux-2.6.32.3/drivers/firmware/efivars.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/firmware/efivars.c 2009-12-30 17:03:54.685998506 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/efivars.c linux-2.6.32.7/drivers/firmware/efivars.c
+--- linux-2.6.32.7/drivers/firmware/efivars.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/efivars.c 2010-01-25 17:39:40.470118277 -0500
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -21815,9 +21835,9 @@ diff -urNp linux-2.6.32.3/drivers/firmware/efivars.c linux-2.6.32.3/drivers/firm
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.3/drivers/firmware/iscsi_ibft.c linux-2.6.32.3/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.3/drivers/firmware/iscsi_ibft.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/firmware/iscsi_ibft.c 2009-12-30 17:03:54.685998506 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/iscsi_ibft.c linux-2.6.32.7/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.7/drivers/firmware/iscsi_ibft.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/iscsi_ibft.c 2010-01-25 17:39:40.471175406 -0500
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -21827,9 +21847,9 @@ diff -urNp linux-2.6.32.3/drivers/firmware/iscsi_ibft.c linux-2.6.32.3/drivers/f
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.3/drivers/firmware/memmap.c linux-2.6.32.3/drivers/firmware/memmap.c
---- linux-2.6.32.3/drivers/firmware/memmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/firmware/memmap.c 2009-12-30 17:03:54.686663830 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/memmap.c linux-2.6.32.7/drivers/firmware/memmap.c
+--- linux-2.6.32.7/drivers/firmware/memmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/memmap.c 2010-01-25 17:39:40.471175406 -0500
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -21839,9 +21859,9 @@ diff -urNp linux-2.6.32.3/drivers/firmware/memmap.c linux-2.6.32.3/drivers/firmw
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_drv.c linux-2.6.32.3/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.3/drivers/gpu/drm/drm_drv.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/drm_drv.c 2009-12-30 17:03:54.686663830 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_drv.c linux-2.6.32.7/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_drv.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_drv.c 2010-01-25 17:39:40.471175406 -0500
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -21851,9 +21871,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_drv.c linux-2.6.32.3/drivers/gpu/d
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_fops.c linux-2.6.32.3/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.3/drivers/gpu/drm/drm_fops.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/drm_fops.c 2009-12-30 17:03:54.686663830 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_fops.c linux-2.6.32.7/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_fops.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_fops.c 2010-01-25 17:39:40.471175406 -0500
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -21905,9 +21925,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_fops.c linux-2.6.32.3/drivers/gpu/
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.3/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.3/drivers/gpu/drm/drm_ioctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/drm_ioctl.c 2009-12-30 17:03:54.687968389 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c 2010-01-25 17:39:40.471175406 -0500
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -21917,9 +21937,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.3/drivers/gpu
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_lock.c linux-2.6.32.3/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.3/drivers/gpu/drm/drm_lock.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/drm_lock.c 2009-12-30 17:03:54.687968389 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_lock.c linux-2.6.32.7/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_lock.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_lock.c 2010-01-25 17:39:40.471175406 -0500
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -21938,9 +21958,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/drm_lock.c linux-2.6.32.3/drivers/gpu/
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.3/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.3/drivers/gpu/drm/i810/i810_dma.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i810/i810_dma.c 2009-12-30 17:03:54.688721582 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c 2010-01-25 17:39:40.472422527 -0500
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -21963,9 +21983,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.3/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7017.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7017.c 2009-12-30 17:03:54.688721582 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-01-25 17:39:40.472422527 -0500
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -21975,9 +21995,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.3/drive
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7xxx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7xxx.c 2009-12-30 17:03:54.688721582 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-01-25 17:39:40.472422527 -0500
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -21987,9 +22007,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.3/drive
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo.h linux-2.6.32.3/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.3/drivers/gpu/drm/i915/dvo.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/dvo.h 2009-12-30 17:03:54.690078802 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h 2010-01-25 17:39:40.472422527 -0500
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -22022,9 +22042,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo.h linux-2.6.32.3/drivers/gpu/
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ivch.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ivch.c 2009-12-30 17:03:54.690078802 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-01-25 17:39:40.473202731 -0500
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -22034,9 +22054,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.3/drivers
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.3/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.3/drivers/gpu/drm/i915/dvo_sil164.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/dvo_sil164.c 2009-12-30 17:03:54.690988513 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-01-25 17:39:40.473202731 -0500
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -22046,9 +22066,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.3/drive
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.3/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.3/drivers/gpu/drm/i915/dvo_tfp410.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/dvo_tfp410.c 2009-12-30 17:03:54.690988513 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-01-25 17:39:40.473202731 -0500
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -22058,9 +22078,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.3/drive
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.3/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.3/drivers/gpu/drm/i915/i915_drv.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/i915/i915_drv.c 2009-12-30 17:03:54.691886829 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c 2010-01-25 17:39:40.473202731 -0500
@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -22070,9 +22090,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.3/drivers
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.3/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.3/drivers/gpu/drm/radeon/mkregtable.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/radeon/mkregtable.c 2009-12-30 17:03:54.692768986 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c 2010-01-25 17:39:40.473202731 -0500
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -22090,9 +22110,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.3/dri
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_atombios.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_atombios.c 2009-12-30 17:03:54.692768986 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c 2010-01-25 17:39:40.473202731 -0500
@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -22117,9 +22137,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_state.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_state.c 2009-12-30 17:03:54.694867870 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c 2010-01-25 17:39:40.474418764 -0500
@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22129,9 +22149,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.3/d
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-30 17:03:54.694867870 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-01-25 17:39:40.474418764 -0500
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -22183,9 +22203,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.3/dri
}
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo.c 2009-12-30 17:03:54.696116945 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-01-25 17:39:40.474418764 -0500
@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
NULL
};
@@ -22195,9 +22215,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.3/drivers/gp
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-12-30 17:03:54.696116945 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-01-25 17:39:40.475420819 -0500
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22218,9 +22238,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.3/drivers
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_global.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_global.c 2009-12-30 17:03:54.697112875 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c 2010-01-25 17:39:40.475420819 -0500
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -22278,9 +22298,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.3/driver
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_memory.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_memory.c 2009-12-30 17:03:54.697676307 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c 2010-01-25 17:39:40.475420819 -0500
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -22290,9 +22310,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.3/driver
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.3/drivers/gpu/vga/vgaarb.c linux-2.6.32.3/drivers/gpu/vga/vgaarb.c
---- linux-2.6.32.3/drivers/gpu/vga/vgaarb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/gpu/vga/vgaarb.c 2009-12-30 17:03:54.697676307 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/vga/vgaarb.c linux-2.6.32.7/drivers/gpu/vga/vgaarb.c
+--- linux-2.6.32.7/drivers/gpu/vga/vgaarb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/vga/vgaarb.c 2010-01-25 17:39:40.475420819 -0500
@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file
remaining -= 7;
pr_devel("client 0x%p called 'target'\n", priv);
@@ -22302,9 +22322,9 @@ diff -urNp linux-2.6.32.3/drivers/gpu/vga/vgaarb.c linux-2.6.32.3/drivers/gpu/vg
pdev = pci_dev_get(vga_default_device());
else {
if (!vga_pci_str_to_vars(curr_pos, remaining,
-diff -urNp linux-2.6.32.3/drivers/hwmon/k8temp.c linux-2.6.32.3/drivers/hwmon/k8temp.c
---- linux-2.6.32.3/drivers/hwmon/k8temp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/hwmon/k8temp.c 2009-12-30 17:03:54.713853012 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/k8temp.c linux-2.6.32.7/drivers/hwmon/k8temp.c
+--- linux-2.6.32.7/drivers/hwmon/k8temp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/k8temp.c 2010-01-25 17:39:40.476406478 -0500
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -22314,9 +22334,9 @@ diff -urNp linux-2.6.32.3/drivers/hwmon/k8temp.c linux-2.6.32.3/drivers/hwmon/k8
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.3/drivers/hwmon/sis5595.c linux-2.6.32.3/drivers/hwmon/sis5595.c
---- linux-2.6.32.3/drivers/hwmon/sis5595.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/hwmon/sis5595.c 2009-12-30 17:03:54.718623934 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/sis5595.c linux-2.6.32.7/drivers/hwmon/sis5595.c
+--- linux-2.6.32.7/drivers/hwmon/sis5595.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/sis5595.c 2010-01-25 17:39:40.492760229 -0500
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -22326,9 +22346,9 @@ diff -urNp linux-2.6.32.3/drivers/hwmon/sis5595.c linux-2.6.32.3/drivers/hwmon/s
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.3/drivers/hwmon/via686a.c linux-2.6.32.3/drivers/hwmon/via686a.c
---- linux-2.6.32.3/drivers/hwmon/via686a.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/hwmon/via686a.c 2009-12-30 17:03:54.727117161 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/via686a.c linux-2.6.32.7/drivers/hwmon/via686a.c
+--- linux-2.6.32.7/drivers/hwmon/via686a.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/via686a.c 2010-01-25 17:39:40.493306350 -0500
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -22338,9 +22358,9 @@ diff -urNp linux-2.6.32.3/drivers/hwmon/via686a.c linux-2.6.32.3/drivers/hwmon/v
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.3/drivers/hwmon/vt8231.c linux-2.6.32.3/drivers/hwmon/vt8231.c
---- linux-2.6.32.3/drivers/hwmon/vt8231.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/hwmon/vt8231.c 2009-12-30 17:03:54.743755021 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/vt8231.c linux-2.6.32.7/drivers/hwmon/vt8231.c
+--- linux-2.6.32.7/drivers/hwmon/vt8231.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/vt8231.c 2010-01-25 17:39:40.497301758 -0500
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -22350,9 +22370,9 @@ diff -urNp linux-2.6.32.3/drivers/hwmon/vt8231.c linux-2.6.32.3/drivers/hwmon/vt
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.3/drivers/hwmon/w83791d.c linux-2.6.32.3/drivers/hwmon/w83791d.c
---- linux-2.6.32.3/drivers/hwmon/w83791d.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/hwmon/w83791d.c 2009-12-30 17:03:54.770404723 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/w83791d.c linux-2.6.32.7/drivers/hwmon/w83791d.c
+--- linux-2.6.32.7/drivers/hwmon/w83791d.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/w83791d.c 2010-01-25 17:39:40.497301758 -0500
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -22364,9 +22384,9 @@ diff -urNp linux-2.6.32.3/drivers/hwmon/w83791d.c linux-2.6.32.3/drivers/hwmon/w
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-i801.c linux-2.6.32.3/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.3/drivers/i2c/busses/i2c-i801.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/i2c/busses/i2c-i801.c 2009-12-30 17:03:54.777090833 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c 2010-01-25 17:39:40.497301758 -0500
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22376,9 +22396,9 @@ diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-i801.c linux-2.6.32.3/drivers/i
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.3/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.3/drivers/i2c/busses/i2c-piix4.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/i2c/busses/i2c-piix4.c 2009-12-30 17:03:54.789662265 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c 2010-01-25 17:39:40.497301758 -0500
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22397,9 +22417,9 @@ diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.3/drivers/
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.3/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.3/drivers/i2c/busses/i2c-sis630.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/i2c/busses/i2c-sis630.c 2009-12-30 17:03:54.796581232 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c 2010-01-25 17:39:40.498418547 -0500
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22409,9 +22429,9 @@ diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.3/drivers
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.3/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.3/drivers/i2c/busses/i2c-sis96x.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/i2c/busses/i2c-sis96x.c 2009-12-30 17:03:54.808593848 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c 2010-01-25 17:39:40.498418547 -0500
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -22421,9 +22441,9 @@ diff -urNp linux-2.6.32.3/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.3/drivers
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.3/drivers/ide/ide-cd.c linux-2.6.32.3/drivers/ide/ide-cd.c
---- linux-2.6.32.3/drivers/ide/ide-cd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ide/ide-cd.c 2009-12-30 17:03:54.808593848 -0500
+diff -urNp linux-2.6.32.7/drivers/ide/ide-cd.c linux-2.6.32.7/drivers/ide/ide-cd.c
+--- linux-2.6.32.7/drivers/ide/ide-cd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ide/ide-cd.c 2010-01-25 17:39:40.499096688 -0500
@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -22433,9 +22453,9 @@ diff -urNp linux-2.6.32.3/drivers/ide/ide-cd.c linux-2.6.32.3/drivers/ide/ide-cd
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.3/drivers/ieee1394/dv1394.c linux-2.6.32.3/drivers/ieee1394/dv1394.c
---- linux-2.6.32.3/drivers/ieee1394/dv1394.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/dv1394.c 2009-12-30 17:03:54.810584454 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/dv1394.c linux-2.6.32.7/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.7/drivers/ieee1394/dv1394.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/dv1394.c 2010-01-25 17:39:40.499096688 -0500
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -22454,9 +22474,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/dv1394.c linux-2.6.32.3/drivers/ieee1
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.3/drivers/ieee1394/eth1394.c linux-2.6.32.3/drivers/ieee1394/eth1394.c
---- linux-2.6.32.3/drivers/ieee1394/eth1394.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/eth1394.c 2009-12-30 17:03:54.810584454 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/eth1394.c linux-2.6.32.7/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.7/drivers/ieee1394/eth1394.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/eth1394.c 2010-01-25 17:39:40.499096688 -0500
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -22466,9 +22486,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/eth1394.c linux-2.6.32.3/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.3/drivers/ieee1394/hosts.c linux-2.6.32.3/drivers/ieee1394/hosts.c
---- linux-2.6.32.3/drivers/ieee1394/hosts.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/hosts.c 2009-12-30 17:03:54.810584454 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/hosts.c linux-2.6.32.7/drivers/ieee1394/hosts.c
+--- linux-2.6.32.7/drivers/ieee1394/hosts.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/hosts.c 2010-01-25 17:39:40.500173107 -0500
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -22477,9 +22497,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/hosts.c linux-2.6.32.3/drivers/ieee13
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.3/drivers/ieee1394/ohci1394.c linux-2.6.32.3/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.3/drivers/ieee1394/ohci1394.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/ohci1394.c 2009-12-30 17:03:54.813087432 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/ohci1394.c linux-2.6.32.7/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.7/drivers/ieee1394/ohci1394.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/ohci1394.c 2010-01-25 17:39:40.500173107 -0500
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -22501,9 +22521,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/ohci1394.c linux-2.6.32.3/drivers/iee
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.3/drivers/ieee1394/raw1394.c linux-2.6.32.3/drivers/ieee1394/raw1394.c
---- linux-2.6.32.3/drivers/ieee1394/raw1394.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/raw1394.c 2009-12-30 17:03:54.813087432 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/raw1394.c linux-2.6.32.7/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.7/drivers/ieee1394/raw1394.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/raw1394.c 2010-01-25 17:39:40.501412048 -0500
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22513,9 +22533,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/raw1394.c linux-2.6.32.3/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.3/drivers/ieee1394/sbp2.c linux-2.6.32.3/drivers/ieee1394/sbp2.c
---- linux-2.6.32.3/drivers/ieee1394/sbp2.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/sbp2.c 2009-12-30 17:03:54.813087432 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/sbp2.c linux-2.6.32.7/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.7/drivers/ieee1394/sbp2.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/sbp2.c 2010-01-25 17:39:40.501412048 -0500
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22534,9 +22554,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/sbp2.c linux-2.6.32.3/drivers/ieee139
{
int ret;
-diff -urNp linux-2.6.32.3/drivers/ieee1394/video1394.c linux-2.6.32.3/drivers/ieee1394/video1394.c
---- linux-2.6.32.3/drivers/ieee1394/video1394.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/ieee1394/video1394.c 2009-12-30 17:03:54.815583533 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/video1394.c linux-2.6.32.7/drivers/ieee1394/video1394.c
+--- linux-2.6.32.7/drivers/ieee1394/video1394.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/video1394.c 2010-01-25 17:39:40.502276017 -0500
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -22546,9 +22566,9 @@ diff -urNp linux-2.6.32.3/drivers/ieee1394/video1394.c linux-2.6.32.3/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.3/drivers/infiniband/core/cm.c linux-2.6.32.3/drivers/infiniband/core/cm.c
---- linux-2.6.32.3/drivers/infiniband/core/cm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/infiniband/core/cm.c 2009-12-30 17:04:02.361953241 -0500
+diff -urNp linux-2.6.32.7/drivers/infiniband/core/cm.c linux-2.6.32.7/drivers/infiniband/core/cm.c
+--- linux-2.6.32.7/drivers/infiniband/core/cm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/infiniband/core/cm.c 2010-01-25 17:39:40.502276017 -0500
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -22692,9 +22712,9 @@ diff -urNp linux-2.6.32.3/drivers/infiniband/core/cm.c linux-2.6.32.3/drivers/in
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.3/drivers/infiniband/core/sysfs.c linux-2.6.32.3/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.3/drivers/infiniband/core/sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/infiniband/core/sysfs.c 2009-12-30 17:03:54.815583533 -0500
+diff -urNp linux-2.6.32.7/drivers/infiniband/core/sysfs.c linux-2.6.32.7/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.7/drivers/infiniband/core/sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/infiniband/core/sysfs.c 2010-01-25 17:39:40.503408043 -0500
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -22704,9 +22724,9 @@ diff -urNp linux-2.6.32.3/drivers/infiniband/core/sysfs.c linux-2.6.32.3/drivers
.show = port_attr_show
};
-diff -urNp linux-2.6.32.3/drivers/input/keyboard/atkbd.c linux-2.6.32.3/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.3/drivers/input/keyboard/atkbd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/keyboard/atkbd.c 2009-12-30 17:03:54.839580818 -0500
+diff -urNp linux-2.6.32.7/drivers/input/keyboard/atkbd.c linux-2.6.32.7/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.7/drivers/input/keyboard/atkbd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/keyboard/atkbd.c 2010-01-25 17:39:40.503408043 -0500
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22716,9 +22736,9 @@ diff -urNp linux-2.6.32.3/drivers/input/keyboard/atkbd.c linux-2.6.32.3/drivers/
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.3/drivers/input/mouse/lifebook.c linux-2.6.32.3/drivers/input/mouse/lifebook.c
---- linux-2.6.32.3/drivers/input/mouse/lifebook.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/mouse/lifebook.c 2009-12-30 17:03:54.849487907 -0500
+diff -urNp linux-2.6.32.7/drivers/input/mouse/lifebook.c linux-2.6.32.7/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.7/drivers/input/mouse/lifebook.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mouse/lifebook.c 2010-01-25 17:39:40.503408043 -0500
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -22728,10 +22748,10 @@ diff -urNp linux-2.6.32.3/drivers/input/mouse/lifebook.c linux-2.6.32.3/drivers/
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.3/drivers/input/mouse/psmouse-base.c linux-2.6.32.3/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.3/drivers/input/mouse/psmouse-base.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/mouse/psmouse-base.c 2009-12-30 17:03:54.867768173 -0500
-@@ -1407,7 +1407,7 @@ static struct serio_device_id psmouse_se
+diff -urNp linux-2.6.32.7/drivers/input/mouse/psmouse-base.c linux-2.6.32.7/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.7/drivers/input/mouse/psmouse-base.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mouse/psmouse-base.c 2010-01-25 17:39:40.504268935 -0500
+@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
},
@@ -22740,9 +22760,9 @@ diff -urNp linux-2.6.32.3/drivers/input/mouse/psmouse-base.c linux-2.6.32.3/driv
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.3/drivers/input/mouse/synaptics.c linux-2.6.32.3/drivers/input/mouse/synaptics.c
---- linux-2.6.32.3/drivers/input/mouse/synaptics.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/mouse/synaptics.c 2009-12-30 17:03:54.870569575 -0500
+diff -urNp linux-2.6.32.7/drivers/input/mouse/synaptics.c linux-2.6.32.7/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.7/drivers/input/mouse/synaptics.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mouse/synaptics.c 2010-01-25 17:39:40.504268935 -0500
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -22771,9 +22791,9 @@ diff -urNp linux-2.6.32.3/drivers/input/mouse/synaptics.c linux-2.6.32.3/drivers
};
#endif
-diff -urNp linux-2.6.32.3/drivers/input/mousedev.c linux-2.6.32.3/drivers/input/mousedev.c
---- linux-2.6.32.3/drivers/input/mousedev.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/mousedev.c 2009-12-30 17:03:54.871566212 -0500
+diff -urNp linux-2.6.32.7/drivers/input/mousedev.c linux-2.6.32.7/drivers/input/mousedev.c
+--- linux-2.6.32.7/drivers/input/mousedev.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mousedev.c 2010-01-25 17:39:40.504268935 -0500
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -22783,10 +22803,10 @@ diff -urNp linux-2.6.32.3/drivers/input/mousedev.c linux-2.6.32.3/drivers/input/
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h 2009-12-30 17:03:54.872564150 -0500
-@@ -167,7 +167,7 @@ static struct dmi_system_id __initdata i
+diff -urNp linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h 2010-01-25 20:04:14.787254997 -0500
++++ linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h 2010-01-25 20:04:24.498472269 -0500
+@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
},
@@ -22795,7 +22815,7 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/d
};
/*
-@@ -401,7 +401,7 @@ static struct dmi_system_id __initdata i
+@@ -402,7 +402,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "0100"),
},
},
@@ -22803,8 +22823,8 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/d
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
};
- static struct dmi_system_id __initdata i8042_dmi_reset_table[] = {
-@@ -468,7 +468,7 @@ static struct dmi_system_id __initdata i
+ static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = {
+@@ -469,7 +469,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_NAME, "Vostro 1720"),
},
},
@@ -22813,7 +22833,7 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/d
};
#ifdef CONFIG_PNP
-@@ -487,7 +487,7 @@ static struct dmi_system_id __initdata i
+@@ -488,7 +488,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_BOARD_VENDOR, "MICRO-STAR INTERNATIONAL CO., LTD"),
},
},
@@ -22821,8 +22841,8 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/d
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
};
- static struct dmi_system_id __initdata i8042_dmi_laptop_table[] = {
-@@ -515,7 +515,7 @@ static struct dmi_system_id __initdata i
+ static const struct dmi_system_id __initconst i8042_dmi_laptop_table[] = {
+@@ -512,7 +512,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_CHASSIS_TYPE, "14"), /* Sub-Notebook */
},
},
@@ -22831,7 +22851,7 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/d
};
#endif
-@@ -582,7 +582,7 @@ static struct dmi_system_id __initdata i
+@@ -586,7 +586,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 4280"),
},
},
@@ -22840,9 +22860,9 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.3/d
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.3/drivers/input/serio/serio_raw.c linux-2.6.32.3/drivers/input/serio/serio_raw.c
---- linux-2.6.32.3/drivers/input/serio/serio_raw.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/input/serio/serio_raw.c 2009-12-30 17:03:54.880556477 -0500
+diff -urNp linux-2.6.32.7/drivers/input/serio/serio_raw.c linux-2.6.32.7/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.7/drivers/input/serio/serio_raw.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/serio/serio_raw.c 2010-01-25 17:39:40.505425306 -0500
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22852,9 +22872,9 @@ diff -urNp linux-2.6.32.3/drivers/input/serio/serio_raw.c linux-2.6.32.3/drivers
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.3/drivers/isdn/gigaset/common.c linux-2.6.32.3/drivers/isdn/gigaset/common.c
---- linux-2.6.32.3/drivers/isdn/gigaset/common.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/isdn/gigaset/common.c 2009-12-30 17:03:54.896506847 -0500
+diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/common.c linux-2.6.32.7/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.7/drivers/isdn/gigaset/common.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/isdn/gigaset/common.c 2010-01-25 17:39:40.530169845 -0500
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -22864,9 +22884,9 @@ diff -urNp linux-2.6.32.3/drivers/isdn/gigaset/common.c linux-2.6.32.3/drivers/i
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.3/drivers/isdn/gigaset/gigaset.h linux-2.6.32.3/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.3/drivers/isdn/gigaset/gigaset.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/isdn/gigaset/gigaset.h 2009-12-30 17:03:54.908487884 -0500
+diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h 2010-01-25 17:39:40.531357689 -0500
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -22876,9 +22896,9 @@ diff -urNp linux-2.6.32.3/drivers/isdn/gigaset/gigaset.h linux-2.6.32.3/drivers/
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.3/drivers/isdn/gigaset/interface.c linux-2.6.32.3/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.3/drivers/isdn/gigaset/interface.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/isdn/gigaset/interface.c 2009-12-30 17:03:54.909571487 -0500
+diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/interface.c linux-2.6.32.7/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.7/drivers/isdn/gigaset/interface.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/isdn/gigaset/interface.c 2010-01-25 17:39:40.535125613 -0500
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -22966,9 +22986,9 @@ diff -urNp linux-2.6.32.3/drivers/isdn/gigaset/interface.c linux-2.6.32.3/driver
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.3/drivers/lguest/core.c linux-2.6.32.3/drivers/lguest/core.c
---- linux-2.6.32.3/drivers/lguest/core.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/lguest/core.c 2009-12-30 17:03:54.909571487 -0500
+diff -urNp linux-2.6.32.7/drivers/lguest/core.c linux-2.6.32.7/drivers/lguest/core.c
+--- linux-2.6.32.7/drivers/lguest/core.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/lguest/core.c 2010-01-25 17:39:40.535125613 -0500
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -22987,9 +23007,9 @@ diff -urNp linux-2.6.32.3/drivers/lguest/core.c linux-2.6.32.3/drivers/lguest/co
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.3/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.3/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.3/drivers/macintosh/via-pmu-backlight.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/macintosh/via-pmu-backlight.c 2009-12-30 17:03:54.910545866 -0500
+diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c 2010-01-25 17:39:40.536163946 -0500
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -23008,9 +23028,9 @@ diff -urNp linux-2.6.32.3/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.3/d
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.3/drivers/macintosh/via-pmu.c linux-2.6.32.3/drivers/macintosh/via-pmu.c
---- linux-2.6.32.3/drivers/macintosh/via-pmu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/macintosh/via-pmu.c 2009-12-30 17:03:54.910545866 -0500
+diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu.c linux-2.6.32.7/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.7/drivers/macintosh/via-pmu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/macintosh/via-pmu.c 2010-01-25 17:39:40.536163946 -0500
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -23020,9 +23040,9 @@ diff -urNp linux-2.6.32.3/drivers/macintosh/via-pmu.c linux-2.6.32.3/drivers/mac
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.3/drivers/md/bitmap.c linux-2.6.32.3/drivers/md/bitmap.c
---- linux-2.6.32.3/drivers/md/bitmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/md/bitmap.c 2009-12-30 17:03:54.925320886 -0500
+diff -urNp linux-2.6.32.7/drivers/md/bitmap.c linux-2.6.32.7/drivers/md/bitmap.c
+--- linux-2.6.32.7/drivers/md/bitmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/bitmap.c 2010-01-25 17:39:40.536163946 -0500
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23032,9 +23052,9 @@ diff -urNp linux-2.6.32.3/drivers/md/bitmap.c linux-2.6.32.3/drivers/md/bitmap.c
# endif
#endif
-diff -urNp linux-2.6.32.3/drivers/md/dm-sysfs.c linux-2.6.32.3/drivers/md/dm-sysfs.c
---- linux-2.6.32.3/drivers/md/dm-sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/md/dm-sysfs.c 2009-12-30 17:03:54.926548053 -0500
+diff -urNp linux-2.6.32.7/drivers/md/dm-sysfs.c linux-2.6.32.7/drivers/md/dm-sysfs.c
+--- linux-2.6.32.7/drivers/md/dm-sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/dm-sysfs.c 2010-01-25 17:39:40.536163946 -0500
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -23044,9 +23064,9 @@ diff -urNp linux-2.6.32.3/drivers/md/dm-sysfs.c linux-2.6.32.3/drivers/md/dm-sys
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.3/drivers/md/dm-table.c linux-2.6.32.3/drivers/md/dm-table.c
---- linux-2.6.32.3/drivers/md/dm-table.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/md/dm-table.c 2009-12-30 17:03:54.936545578 -0500
+diff -urNp linux-2.6.32.7/drivers/md/dm-table.c linux-2.6.32.7/drivers/md/dm-table.c
+--- linux-2.6.32.7/drivers/md/dm-table.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/dm-table.c 2010-01-25 17:39:40.537389005 -0500
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -23056,9 +23076,9 @@ diff -urNp linux-2.6.32.3/drivers/md/dm-table.c linux-2.6.32.3/drivers/md/dm-tab
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.3/drivers/md/md.c linux-2.6.32.3/drivers/md/md.c
---- linux-2.6.32.3/drivers/md/md.c 2010-01-07 19:22:43.196500515 -0500
-+++ linux-2.6.32.3/drivers/md/md.c 2010-01-07 19:22:52.665924365 -0500
+diff -urNp linux-2.6.32.7/drivers/md/md.c linux-2.6.32.7/drivers/md/md.c
+--- linux-2.6.32.7/drivers/md/md.c 2010-01-25 20:04:14.812259856 -0500
++++ linux-2.6.32.7/drivers/md/md.c 2010-01-25 20:04:24.515156738 -0500
@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -23095,9 +23115,9 @@ diff -urNp linux-2.6.32.3/drivers/md/md.c linux-2.6.32.3/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.3/drivers/md/md.h linux-2.6.32.3/drivers/md/md.h
---- linux-2.6.32.3/drivers/md/md.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/md/md.h 2009-12-30 17:03:54.949541017 -0500
+diff -urNp linux-2.6.32.7/drivers/md/md.h linux-2.6.32.7/drivers/md/md.h
+--- linux-2.6.32.7/drivers/md/md.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/md.h 2010-01-25 17:39:40.538411271 -0500
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -23107,9 +23127,9 @@ diff -urNp linux-2.6.32.3/drivers/md/md.h linux-2.6.32.3/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.3/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.3/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.3/drivers/media/dvb/dvb-core/dvbdev.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/media/dvb/dvb-core/dvbdev.c 2009-12-30 17:03:54.949541017 -0500
+diff -urNp linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-01-25 17:39:40.539417594 -0500
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -23118,9 +23138,9 @@ diff -urNp linux-2.6.32.3/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.3/dri
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.3/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.3/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.3/drivers/media/video/usbvideo/konicawc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/media/video/usbvideo/konicawc.c 2009-12-30 17:03:54.950541027 -0500
+diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c 2010-01-25 17:39:40.539417594 -0500
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -23130,9 +23150,9 @@ diff -urNp linux-2.6.32.3/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.3
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.3/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.3/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.3/drivers/media/video/usbvideo/quickcam_messenger.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/media/video/usbvideo/quickcam_messenger.c 2009-12-30 17:03:54.950541027 -0500
+diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c 2010-01-25 17:39:40.539417594 -0500
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -23142,9 +23162,9 @@ diff -urNp linux-2.6.32.3/drivers/media/video/usbvideo/quickcam_messenger.c linu
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.3/drivers/message/i2o/i2o_proc.c linux-2.6.32.3/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.3/drivers/message/i2o/i2o_proc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/message/i2o/i2o_proc.c 2009-12-30 17:03:54.951537751 -0500
+diff -urNp linux-2.6.32.7/drivers/message/i2o/i2o_proc.c linux-2.6.32.7/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.7/drivers/message/i2o/i2o_proc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/message/i2o/i2o_proc.c 2010-01-25 17:39:40.539417594 -0500
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -23231,9 +23251,9 @@ diff -urNp linux-2.6.32.3/drivers/message/i2o/i2o_proc.c linux-2.6.32.3/drivers/
return 0;
}
-diff -urNp linux-2.6.32.3/drivers/misc/kgdbts.c linux-2.6.32.3/drivers/misc/kgdbts.c
---- linux-2.6.32.3/drivers/misc/kgdbts.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/misc/kgdbts.c 2009-12-30 17:03:54.951537751 -0500
+diff -urNp linux-2.6.32.7/drivers/misc/kgdbts.c linux-2.6.32.7/drivers/misc/kgdbts.c
+--- linux-2.6.32.7/drivers/misc/kgdbts.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/kgdbts.c 2010-01-25 17:39:40.540421639 -0500
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -23252,9 +23272,9 @@ diff -urNp linux-2.6.32.3/drivers/misc/kgdbts.c linux-2.6.32.3/drivers/misc/kgdb
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.3/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.3/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.3/drivers/misc/sgi-gru/gruhandles.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/misc/sgi-gru/gruhandles.c 2009-12-30 17:04:02.362977068 -0500
+diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c 2010-01-25 17:39:40.540421639 -0500
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -23266,9 +23286,9 @@ diff -urNp linux-2.6.32.3/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.3/drive
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.3/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.3/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.3/drivers/misc/sgi-gru/gruprocfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/misc/sgi-gru/gruprocfs.c 2009-12-30 17:04:02.362977068 -0500
+diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c 2010-01-25 17:39:40.540421639 -0500
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -23292,9 +23312,9 @@ diff -urNp linux-2.6.32.3/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.3/driver
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.3/drivers/misc/sgi-gru/grutables.h linux-2.6.32.3/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.3/drivers/misc/sgi-gru/grutables.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/misc/sgi-gru/grutables.h 2009-12-30 17:04:02.369936071 -0500
+diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h 2010-01-25 17:39:40.541415895 -0500
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -23478,9 +23498,9 @@ diff -urNp linux-2.6.32.3/drivers/misc/sgi-gru/grutables.h linux-2.6.32.3/driver
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.3/drivers/mtd/devices/doc2000.c linux-2.6.32.3/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.3/drivers/mtd/devices/doc2000.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/mtd/devices/doc2000.c 2009-12-30 17:03:54.951537751 -0500
+diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2000.c linux-2.6.32.7/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.7/drivers/mtd/devices/doc2000.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/mtd/devices/doc2000.c 2010-01-25 17:39:40.541415895 -0500
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -23490,9 +23510,9 @@ diff -urNp linux-2.6.32.3/drivers/mtd/devices/doc2000.c linux-2.6.32.3/drivers/m
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.3/drivers/mtd/devices/doc2001.c linux-2.6.32.3/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.3/drivers/mtd/devices/doc2001.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/mtd/devices/doc2001.c 2009-12-30 17:03:54.952535665 -0500
+diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2001.c linux-2.6.32.7/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.7/drivers/mtd/devices/doc2001.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/mtd/devices/doc2001.c 2010-01-25 17:39:40.541415895 -0500
@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
/* Don't allow read past end of device */
if (from >= this->totlen)
@@ -23502,9 +23522,9 @@ diff -urNp linux-2.6.32.3/drivers/mtd/devices/doc2001.c linux-2.6.32.3/drivers/m
/* Don't allow a single read to cross a 512-byte block boundary */
if (from + len > ((from | 0x1ff) + 1))
-diff -urNp linux-2.6.32.3/drivers/mtd/ubi/build.c linux-2.6.32.3/drivers/mtd/ubi/build.c
---- linux-2.6.32.3/drivers/mtd/ubi/build.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/mtd/ubi/build.c 2009-12-30 17:03:54.952535665 -0500
+diff -urNp linux-2.6.32.7/drivers/mtd/ubi/build.c linux-2.6.32.7/drivers/mtd/ubi/build.c
+--- linux-2.6.32.7/drivers/mtd/ubi/build.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/mtd/ubi/build.c 2010-01-25 17:39:40.542180216 -0500
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -23544,9 +23564,9 @@ diff -urNp linux-2.6.32.3/drivers/mtd/ubi/build.c linux-2.6.32.3/drivers/mtd/ubi
}
/**
-diff -urNp linux-2.6.32.3/drivers/net/e1000e/82571.c linux-2.6.32.3/drivers/net/e1000e/82571.c
---- linux-2.6.32.3/drivers/net/e1000e/82571.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/e1000e/82571.c 2009-12-30 17:03:54.965722813 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/82571.c linux-2.6.32.7/drivers/net/e1000e/82571.c
+--- linux-2.6.32.7/drivers/net/e1000e/82571.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/82571.c 2010-01-25 17:39:40.542180216 -0500
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -23600,9 +23620,9 @@ diff -urNp linux-2.6.32.3/drivers/net/e1000e/82571.c linux-2.6.32.3/drivers/net/
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.3/drivers/net/e1000e/e1000.h linux-2.6.32.3/drivers/net/e1000e/e1000.h
---- linux-2.6.32.3/drivers/net/e1000e/e1000.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/e1000e/e1000.h 2009-12-30 17:03:54.974533234 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/e1000.h linux-2.6.32.7/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.7/drivers/net/e1000e/e1000.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/e1000.h 2010-01-25 17:39:40.542180216 -0500
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -23616,9 +23636,9 @@ diff -urNp linux-2.6.32.3/drivers/net/e1000e/e1000.h linux-2.6.32.3/drivers/net/
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.3/drivers/net/e1000e/es2lan.c linux-2.6.32.3/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.3/drivers/net/e1000e/es2lan.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/e1000e/es2lan.c 2009-12-30 17:03:54.978456900 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/es2lan.c linux-2.6.32.7/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.7/drivers/net/e1000e/es2lan.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/es2lan.c 2010-01-25 17:39:40.543398122 -0500
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -23654,9 +23674,9 @@ diff -urNp linux-2.6.32.3/drivers/net/e1000e/es2lan.c linux-2.6.32.3/drivers/net
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.3/drivers/net/e1000e/hw.h linux-2.6.32.3/drivers/net/e1000e/hw.h
---- linux-2.6.32.3/drivers/net/e1000e/hw.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/e1000e/hw.h 2009-12-30 17:03:54.979764129 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/hw.h linux-2.6.32.7/drivers/net/e1000e/hw.h
+--- linux-2.6.32.7/drivers/net/e1000e/hw.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/hw.h 2010-01-25 17:39:40.543398122 -0500
@@ -755,34 +755,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -23725,9 +23745,9 @@ diff -urNp linux-2.6.32.3/drivers/net/e1000e/hw.h linux-2.6.32.3/drivers/net/e10
enum e1000_nvm_type type;
enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.3/drivers/net/e1000e/ich8lan.c linux-2.6.32.3/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.3/drivers/net/e1000e/ich8lan.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/e1000e/ich8lan.c 2009-12-30 17:03:54.983536395 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/ich8lan.c linux-2.6.32.7/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.7/drivers/net/e1000e/ich8lan.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/ich8lan.c 2010-01-25 17:39:40.552414935 -0500
@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -23755,9 +23775,9 @@ diff -urNp linux-2.6.32.3/drivers/net/e1000e/ich8lan.c linux-2.6.32.3/drivers/ne
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.3/drivers/net/ibmveth.c linux-2.6.32.3/drivers/net/ibmveth.c
---- linux-2.6.32.3/drivers/net/ibmveth.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/ibmveth.c 2009-12-30 17:03:54.991549863 -0500
+diff -urNp linux-2.6.32.7/drivers/net/ibmveth.c linux-2.6.32.7/drivers/net/ibmveth.c
+--- linux-2.6.32.7/drivers/net/ibmveth.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/ibmveth.c 2010-01-25 17:39:40.552414935 -0500
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -23767,9 +23787,9 @@ diff -urNp linux-2.6.32.3/drivers/net/ibmveth.c linux-2.6.32.3/drivers/net/ibmve
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.3/drivers/net/igb/e1000_82575.c linux-2.6.32.3/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.3/drivers/net/igb/e1000_82575.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/igb/e1000_82575.c 2009-12-30 17:03:55.005419625 -0500
+diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_82575.c linux-2.6.32.7/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.7/drivers/net/igb/e1000_82575.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/igb/e1000_82575.c 2010-01-25 17:39:40.553416584 -0500
@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -23795,9 +23815,9 @@ diff -urNp linux-2.6.32.3/drivers/net/igb/e1000_82575.c linux-2.6.32.3/drivers/n
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.3/drivers/net/igb/e1000_hw.h linux-2.6.32.3/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.3/drivers/net/igb/e1000_hw.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/igb/e1000_hw.h 2009-12-30 17:03:55.010017709 -0500
+diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_hw.h linux-2.6.32.7/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.7/drivers/net/igb/e1000_hw.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/igb/e1000_hw.h 2010-01-25 17:39:40.553416584 -0500
@@ -302,17 +302,17 @@ struct e1000_phy_operations {
};
@@ -23832,9 +23852,9 @@ diff -urNp linux-2.6.32.3/drivers/net/igb/e1000_hw.h linux-2.6.32.3/drivers/net/
enum e1000_nvm_type type;
enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.3/drivers/net/irda/vlsi_ir.c linux-2.6.32.3/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.3/drivers/net/irda/vlsi_ir.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/irda/vlsi_ir.c 2009-12-30 17:03:55.019533929 -0500
+diff -urNp linux-2.6.32.7/drivers/net/irda/vlsi_ir.c linux-2.6.32.7/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.7/drivers/net/irda/vlsi_ir.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/irda/vlsi_ir.c 2010-01-25 17:39:40.554121095 -0500
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -23851,9 +23871,9 @@ diff -urNp linux-2.6.32.3/drivers/net/irda/vlsi_ir.c linux-2.6.32.3/drivers/net/
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.3/drivers/net/iseries_veth.c linux-2.6.32.3/drivers/net/iseries_veth.c
---- linux-2.6.32.3/drivers/net/iseries_veth.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/iseries_veth.c 2009-12-30 17:03:55.036955422 -0500
+diff -urNp linux-2.6.32.7/drivers/net/iseries_veth.c linux-2.6.32.7/drivers/net/iseries_veth.c
+--- linux-2.6.32.7/drivers/net/iseries_veth.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/iseries_veth.c 2010-01-25 17:39:40.565344882 -0500
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -23872,9 +23892,9 @@ diff -urNp linux-2.6.32.3/drivers/net/iseries_veth.c linux-2.6.32.3/drivers/net/
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.3/drivers/net/pcnet32.c linux-2.6.32.3/drivers/net/pcnet32.c
---- linux-2.6.32.3/drivers/net/pcnet32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/pcnet32.c 2009-12-30 17:03:55.051705152 -0500
+diff -urNp linux-2.6.32.7/drivers/net/pcnet32.c linux-2.6.32.7/drivers/net/pcnet32.c
+--- linux-2.6.32.7/drivers/net/pcnet32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/pcnet32.c 2010-01-25 17:39:40.565344882 -0500
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -23884,9 +23904,9 @@ diff -urNp linux-2.6.32.3/drivers/net/pcnet32.c linux-2.6.32.3/drivers/net/pcnet
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.3/drivers/net/tg3.h linux-2.6.32.3/drivers/net/tg3.h
---- linux-2.6.32.3/drivers/net/tg3.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/tg3.h 2009-12-30 17:03:55.067417741 -0500
+diff -urNp linux-2.6.32.7/drivers/net/tg3.h linux-2.6.32.7/drivers/net/tg3.h
+--- linux-2.6.32.7/drivers/net/tg3.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/tg3.h 2010-01-25 17:39:40.566412698 -0500
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -23895,9 +23915,9 @@ diff -urNp linux-2.6.32.3/drivers/net/tg3.h linux-2.6.32.3/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.3/drivers/net/usb/hso.c linux-2.6.32.3/drivers/net/usb/hso.c
---- linux-2.6.32.3/drivers/net/usb/hso.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/usb/hso.c 2009-12-30 17:03:55.080999078 -0500
+diff -urNp linux-2.6.32.7/drivers/net/usb/hso.c linux-2.6.32.7/drivers/net/usb/hso.c
+--- linux-2.6.32.7/drivers/net/usb/hso.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/usb/hso.c 2010-01-25 17:39:40.567425146 -0500
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -23976,9 +23996,9 @@ diff -urNp linux-2.6.32.3/drivers/net/usb/hso.c linux-2.6.32.3/drivers/net/usb/h
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.3/drivers/net/wireless/b43/debugfs.c linux-2.6.32.3/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.3/drivers/net/wireless/b43/debugfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/b43/debugfs.c 2009-12-30 17:03:55.084023332 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c 2010-01-25 17:39:40.567425146 -0500
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -23988,9 +24008,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/b43/debugfs.c linux-2.6.32.3/driv
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.3/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.3/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.3/drivers/net/wireless/b43legacy/debugfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/b43legacy/debugfs.c 2009-12-30 17:03:55.092673277 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c 2010-01-25 17:39:40.567425146 -0500
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -24000,9 +24020,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-1000.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-1000.c 2009-12-30 17:03:55.103398924 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-01-25 17:39:40.567425146 -0500
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -24012,9 +24032,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.3
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-01-07 19:22:43.327756583 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-01-07 19:22:52.689499340 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-01-25 17:39:40.568210179 -0500
@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -24024,9 +24044,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.3
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-01-07 19:22:43.329748263 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-01-07 19:22:52.689499340 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-01-25 17:39:40.568210179 -0500
@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -24036,9 +24056,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.3
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-01-07 19:22:43.334721545 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-01-07 19:22:52.691668777 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-01-25 20:04:15.064610348 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-01-25 20:04:24.680179315 -0500
@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -24056,9 +24076,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.3
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-6000.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-6000.c 2009-12-30 17:03:55.141651971 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-01-25 17:39:40.569316162 -0500
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -24068,9 +24088,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.3
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-01-07 19:22:43.343175911 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-01-07 19:22:52.691668777 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-01-25 17:39:40.569316162 -0500
@@ -67,7 +67,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -24080,9 +24100,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.3/
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.3/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.3/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.3/drivers/net/wireless/libertas/debugfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/net/wireless/libertas/debugfs.c 2009-12-30 17:03:55.170537521 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c 2010-01-25 17:39:40.569316162 -0500
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -24092,9 +24112,9 @@ diff -urNp linux-2.6.32.3/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.3
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.3/drivers/oprofile/buffer_sync.c linux-2.6.32.3/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.3/drivers/oprofile/buffer_sync.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/oprofile/buffer_sync.c 2009-12-30 17:03:55.170537521 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/buffer_sync.c linux-2.6.32.7/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.7/drivers/oprofile/buffer_sync.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/buffer_sync.c 2010-01-25 17:39:40.569316162 -0500
@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -24130,9 +24150,9 @@ diff -urNp linux-2.6.32.3/drivers/oprofile/buffer_sync.c linux-2.6.32.3/drivers/
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.3/drivers/oprofile/event_buffer.c linux-2.6.32.3/drivers/oprofile/event_buffer.c
---- linux-2.6.32.3/drivers/oprofile/event_buffer.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/oprofile/event_buffer.c 2009-12-30 17:03:55.170537521 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/event_buffer.c linux-2.6.32.7/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.7/drivers/oprofile/event_buffer.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/event_buffer.c 2010-01-25 17:39:40.570409439 -0500
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -24142,9 +24162,9 @@ diff -urNp linux-2.6.32.3/drivers/oprofile/event_buffer.c linux-2.6.32.3/drivers
return;
}
-diff -urNp linux-2.6.32.3/drivers/oprofile/oprof.c linux-2.6.32.3/drivers/oprofile/oprof.c
---- linux-2.6.32.3/drivers/oprofile/oprof.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/oprofile/oprof.c 2009-12-30 17:03:55.170537521 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprof.c linux-2.6.32.7/drivers/oprofile/oprof.c
+--- linux-2.6.32.7/drivers/oprofile/oprof.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprof.c 2010-01-25 17:39:40.570409439 -0500
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -24154,9 +24174,9 @@ diff -urNp linux-2.6.32.3/drivers/oprofile/oprof.c linux-2.6.32.3/drivers/oprofi
start_switch_worker();
}
-diff -urNp linux-2.6.32.3/drivers/oprofile/oprofilefs.c linux-2.6.32.3/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.3/drivers/oprofile/oprofilefs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/oprofile/oprofilefs.c 2009-12-30 17:03:55.170537521 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprofilefs.c linux-2.6.32.7/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.7/drivers/oprofile/oprofilefs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprofilefs.c 2010-01-25 17:39:40.570409439 -0500
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -24166,9 +24186,9 @@ diff -urNp linux-2.6.32.3/drivers/oprofile/oprofilefs.c linux-2.6.32.3/drivers/o
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.3/drivers/oprofile/oprofile_stats.c linux-2.6.32.3/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.3/drivers/oprofile/oprofile_stats.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/oprofile/oprofile_stats.c 2009-12-30 17:03:55.171974023 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.c linux-2.6.32.7/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.7/drivers/oprofile/oprofile_stats.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprofile_stats.c 2010-01-25 17:39:40.570409439 -0500
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -24186,9 +24206,9 @@ diff -urNp linux-2.6.32.3/drivers/oprofile/oprofile_stats.c linux-2.6.32.3/drive
}
-diff -urNp linux-2.6.32.3/drivers/oprofile/oprofile_stats.h linux-2.6.32.3/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.3/drivers/oprofile/oprofile_stats.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/oprofile/oprofile_stats.h 2009-12-30 17:03:55.171974023 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.h linux-2.6.32.7/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.7/drivers/oprofile/oprofile_stats.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprofile_stats.h 2010-01-25 17:39:40.570409439 -0500
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -24206,9 +24226,9 @@ diff -urNp linux-2.6.32.3/drivers/oprofile/oprofile_stats.h linux-2.6.32.3/drive
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.3/drivers/parisc/pdc_stable.c linux-2.6.32.3/drivers/parisc/pdc_stable.c
---- linux-2.6.32.3/drivers/parisc/pdc_stable.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/parisc/pdc_stable.c 2009-12-30 17:03:55.171974023 -0500
+diff -urNp linux-2.6.32.7/drivers/parisc/pdc_stable.c linux-2.6.32.7/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.7/drivers/parisc/pdc_stable.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/parisc/pdc_stable.c 2010-01-25 17:39:40.570409439 -0500
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -24218,9 +24238,9 @@ diff -urNp linux-2.6.32.3/drivers/parisc/pdc_stable.c linux-2.6.32.3/drivers/par
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.3/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.3/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.3/drivers/pci/hotplug/acpiphp_glue.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/hotplug/acpiphp_glue.c 2009-12-30 17:03:55.184774935 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c 2010-01-25 17:39:40.571411517 -0500
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -24230,9 +24250,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.3/driv
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.3/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.3/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.3/drivers/pci/hotplug/cpqphp_nvram.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/hotplug/cpqphp_nvram.c 2009-12-30 17:03:55.196965231 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-01-25 17:39:40.571411517 -0500
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -24247,9 +24267,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.3/driv
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.3/drivers/pci/hotplug/fakephp.c linux-2.6.32.3/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.3/drivers/pci/hotplug/fakephp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/hotplug/fakephp.c 2009-12-30 17:03:55.203498340 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/hotplug/fakephp.c linux-2.6.32.7/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.7/drivers/pci/hotplug/fakephp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/hotplug/fakephp.c 2010-01-25 17:39:40.571411517 -0500
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -24259,9 +24279,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/hotplug/fakephp.c linux-2.6.32.3/drivers/p
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.3/drivers/pci/intel-iommu.c linux-2.6.32.3/drivers/pci/intel-iommu.c
---- linux-2.6.32.3/drivers/pci/intel-iommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/intel-iommu.c 2009-12-30 17:03:55.226962391 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/intel-iommu.c linux-2.6.32.7/drivers/pci/intel-iommu.c
+--- linux-2.6.32.7/drivers/pci/intel-iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/intel-iommu.c 2010-01-25 17:39:40.572167277 -0500
@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
return !dma_addr;
}
@@ -24271,9 +24291,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/intel-iommu.c linux-2.6.32.3/drivers/pci/i
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.3/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.3/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.3/drivers/pci/pcie/portdrv_pci.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/pcie/portdrv_pci.c 2009-12-30 17:03:55.228963104 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c 2010-01-25 17:39:40.572167277 -0500
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -24283,9 +24303,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.3/drivers/
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.3/drivers/pci/proc.c linux-2.6.32.3/drivers/pci/proc.c
---- linux-2.6.32.3/drivers/pci/proc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/proc.c 2009-12-30 17:03:55.235957517 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/proc.c linux-2.6.32.7/drivers/pci/proc.c
+--- linux-2.6.32.7/drivers/pci/proc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/proc.c 2010-01-25 17:39:40.572167277 -0500
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -24303,9 +24323,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/proc.c linux-2.6.32.3/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.3/drivers/pci/slot.c linux-2.6.32.3/drivers/pci/slot.c
---- linux-2.6.32.3/drivers/pci/slot.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pci/slot.c 2009-12-30 17:03:55.241956941 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/slot.c linux-2.6.32.7/drivers/pci/slot.c
+--- linux-2.6.32.7/drivers/pci/slot.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/slot.c 2010-01-25 17:39:40.572167277 -0500
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -24315,9 +24335,9 @@ diff -urNp linux-2.6.32.3/drivers/pci/slot.c linux-2.6.32.3/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.3/drivers/pcmcia/ti113x.h linux-2.6.32.3/drivers/pcmcia/ti113x.h
---- linux-2.6.32.3/drivers/pcmcia/ti113x.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pcmcia/ti113x.h 2009-12-30 17:03:55.241956941 -0500
+diff -urNp linux-2.6.32.7/drivers/pcmcia/ti113x.h linux-2.6.32.7/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.7/drivers/pcmcia/ti113x.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pcmcia/ti113x.h 2010-01-25 17:39:40.573121845 -0500
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24327,9 +24347,9 @@ diff -urNp linux-2.6.32.3/drivers/pcmcia/ti113x.h linux-2.6.32.3/drivers/pcmcia/
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.3/drivers/pcmcia/yenta_socket.c linux-2.6.32.3/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.3/drivers/pcmcia/yenta_socket.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pcmcia/yenta_socket.c 2009-12-30 17:03:55.242953455 -0500
+diff -urNp linux-2.6.32.7/drivers/pcmcia/yenta_socket.c linux-2.6.32.7/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.7/drivers/pcmcia/yenta_socket.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pcmcia/yenta_socket.c 2010-01-25 17:39:40.573121845 -0500
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -24339,9 +24359,9 @@ diff -urNp linux-2.6.32.3/drivers/pcmcia/yenta_socket.c linux-2.6.32.3/drivers/p
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.3/drivers/platform/x86/acer-wmi.c linux-2.6.32.3/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.3/drivers/platform/x86/acer-wmi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/acer-wmi.c 2009-12-30 17:03:55.242953455 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/acer-wmi.c linux-2.6.32.7/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.7/drivers/platform/x86/acer-wmi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/acer-wmi.c 2010-01-25 17:39:40.573121845 -0500
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -24351,9 +24371,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/acer-wmi.c linux-2.6.32.3/drivers
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/asus_acpi.c linux-2.6.32.3/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.3/drivers/platform/x86/asus_acpi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/asus_acpi.c 2009-12-30 17:03:55.243957635 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/asus_acpi.c linux-2.6.32.7/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.7/drivers/platform/x86/asus_acpi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/asus_acpi.c 2010-01-25 17:39:40.573121845 -0500
@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -24363,10 +24383,10 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/asus_acpi.c linux-2.6.32.3/driver
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/asus-laptop.c linux-2.6.32.3/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/asus-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/asus-laptop.c 2009-12-30 17:03:55.244660339 -0500
-@@ -249,7 +249,7 @@ static struct backlight_device *asus_bac
+diff -urNp linux-2.6.32.7/drivers/platform/x86/asus-laptop.c linux-2.6.32.7/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/asus-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/asus-laptop.c 2010-01-25 17:39:40.574409071 -0500
+@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
static int update_bl_status(struct backlight_device *bd);
@@ -24375,9 +24395,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/asus-laptop.c linux-2.6.32.3/driv
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/compal-laptop.c linux-2.6.32.3/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/compal-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/compal-laptop.c 2009-12-30 17:03:55.244660339 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/compal-laptop.c linux-2.6.32.7/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/compal-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/compal-laptop.c 2010-01-25 17:39:40.574409071 -0500
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24387,9 +24407,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/compal-laptop.c linux-2.6.32.3/dr
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/dell-laptop.c linux-2.6.32.3/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/dell-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/dell-laptop.c 2009-12-30 17:03:55.244660339 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/dell-laptop.c linux-2.6.32.7/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/dell-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/dell-laptop.c 2010-01-25 17:39:40.574409071 -0500
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -24399,9 +24419,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/dell-laptop.c linux-2.6.32.3/driv
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.3/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/eeepc-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/eeepc-laptop.c 2009-12-30 17:03:55.245662183 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c 2010-01-25 17:39:40.574409071 -0500
@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -24411,9 +24431,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.3/dri
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.3/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/fujitsu-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/fujitsu-laptop.c 2009-12-30 17:03:55.245662183 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c 2010-01-25 17:39:40.575240739 -0500
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -24423,9 +24443,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.3/d
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/msi-laptop.c linux-2.6.32.3/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/msi-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/msi-laptop.c 2009-12-30 17:03:55.246957060 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/msi-laptop.c linux-2.6.32.7/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/msi-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/msi-laptop.c 2010-01-25 17:39:40.575240739 -0500
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24435,9 +24455,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/msi-laptop.c linux-2.6.32.3/drive
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.3/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/panasonic-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/panasonic-laptop.c 2009-12-30 17:03:55.246957060 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c 2010-01-25 17:39:40.575240739 -0500
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -24447,9 +24467,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.3
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/sony-laptop.c linux-2.6.32.3/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.3/drivers/platform/x86/sony-laptop.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/sony-laptop.c 2009-12-30 17:03:55.247968138 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/sony-laptop.c linux-2.6.32.7/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/sony-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/sony-laptop.c 2010-01-25 17:39:40.576099323 -0500
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -24459,9 +24479,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/sony-laptop.c linux-2.6.32.3/driv
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.3/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.3/drivers/platform/x86/thinkpad_acpi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/thinkpad_acpi.c 2009-12-30 17:03:55.249737485 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c 2010-01-25 17:39:40.577261614 -0500
@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig
return status & TP_EC_BACKLIGHT_LVLMSK;
}
@@ -24471,9 +24491,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.3/dr
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.3/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.3/drivers/platform/x86/toshiba_acpi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/platform/x86/toshiba_acpi.c 2009-12-30 17:03:55.250755604 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c 2010-01-25 17:39:40.577261614 -0500
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -24483,9 +24503,9 @@ diff -urNp linux-2.6.32.3/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.3/dri
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.3/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.3/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.3/drivers/pnp/pnpbios/bioscalls.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pnp/pnpbios/bioscalls.c 2009-12-30 17:03:55.250755604 -0500
+diff -urNp linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c 2010-01-25 17:39:40.577261614 -0500
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -24542,9 +24562,9 @@ diff -urNp linux-2.6.32.3/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.3/drivers
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.3/drivers/pnp/quirks.c linux-2.6.32.3/drivers/pnp/quirks.c
---- linux-2.6.32.3/drivers/pnp/quirks.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pnp/quirks.c 2009-12-30 17:03:55.250755604 -0500
+diff -urNp linux-2.6.32.7/drivers/pnp/quirks.c linux-2.6.32.7/drivers/pnp/quirks.c
+--- linux-2.6.32.7/drivers/pnp/quirks.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pnp/quirks.c 2010-01-25 17:39:40.578276325 -0500
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -24554,9 +24574,9 @@ diff -urNp linux-2.6.32.3/drivers/pnp/quirks.c linux-2.6.32.3/drivers/pnp/quirks
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.3/drivers/pnp/resource.c linux-2.6.32.3/drivers/pnp/resource.c
---- linux-2.6.32.3/drivers/pnp/resource.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/pnp/resource.c 2009-12-30 17:03:55.250755604 -0500
+diff -urNp linux-2.6.32.7/drivers/pnp/resource.c linux-2.6.32.7/drivers/pnp/resource.c
+--- linux-2.6.32.7/drivers/pnp/resource.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pnp/resource.c 2010-01-25 17:39:40.578276325 -0500
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -24575,9 +24595,9 @@ diff -urNp linux-2.6.32.3/drivers/pnp/resource.c linux-2.6.32.3/drivers/pnp/reso
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.3/drivers/s390/cio/qdio_perf.c linux-2.6.32.3/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.3/drivers/s390/cio/qdio_perf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/s390/cio/qdio_perf.c 2009-12-30 17:04:02.369936071 -0500
+diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.c linux-2.6.32.7/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.7/drivers/s390/cio/qdio_perf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/s390/cio/qdio_perf.c 2010-01-25 17:39:40.578276325 -0500
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -24653,9 +24673,9 @@ diff -urNp linux-2.6.32.3/drivers/s390/cio/qdio_perf.c linux-2.6.32.3/drivers/s3
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.3/drivers/s390/cio/qdio_perf.h linux-2.6.32.3/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.3/drivers/s390/cio/qdio_perf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/s390/cio/qdio_perf.h 2009-12-30 17:04:02.370911957 -0500
+diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.h linux-2.6.32.7/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.7/drivers/s390/cio/qdio_perf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/s390/cio/qdio_perf.h 2010-01-25 17:39:40.578276325 -0500
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -24728,9 +24748,9 @@ diff -urNp linux-2.6.32.3/drivers/s390/cio/qdio_perf.h linux-2.6.32.3/drivers/s3
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.3/drivers/scsi/ipr.c linux-2.6.32.3/drivers/scsi/ipr.c
---- linux-2.6.32.3/drivers/scsi/ipr.c 2010-01-07 19:22:43.434740656 -0500
-+++ linux-2.6.32.3/drivers/scsi/ipr.c 2010-01-07 19:22:52.750870266 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/ipr.c linux-2.6.32.7/drivers/scsi/ipr.c
+--- linux-2.6.32.7/drivers/scsi/ipr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/ipr.c 2010-01-25 17:39:40.633265236 -0500
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -24740,9 +24760,9 @@ diff -urNp linux-2.6.32.3/drivers/scsi/ipr.c linux-2.6.32.3/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.3/drivers/scsi/libfc/fc_exch.c linux-2.6.32.3/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.3/drivers/scsi/libfc/fc_exch.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/scsi/libfc/fc_exch.c 2009-12-30 17:03:55.310569772 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c 2010-01-25 17:39:40.659100572 -0500
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -24864,9 +24884,9 @@ diff -urNp linux-2.6.32.3/drivers/scsi/libfc/fc_exch.c linux-2.6.32.3/drivers/sc
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.3/drivers/scsi/libsas/sas_ata.c linux-2.6.32.3/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.3/drivers/scsi/libsas/sas_ata.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/scsi/libsas/sas_ata.c 2009-12-30 17:03:55.321486282 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c 2010-01-25 17:39:40.660412281 -0500
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -24876,9 +24896,9 @@ diff -urNp linux-2.6.32.3/drivers/scsi/libsas/sas_ata.c linux-2.6.32.3/drivers/s
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.3/drivers/scsi/scsi_logging.h linux-2.6.32.3/drivers/scsi/scsi_logging.h
---- linux-2.6.32.3/drivers/scsi/scsi_logging.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/scsi/scsi_logging.h 2009-12-30 17:03:55.331929952 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/scsi_logging.h linux-2.6.32.7/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.7/drivers/scsi/scsi_logging.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/scsi_logging.h 2010-01-25 17:39:40.671315332 -0500
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -24888,9 +24908,9 @@ diff -urNp linux-2.6.32.3/drivers/scsi/scsi_logging.h linux-2.6.32.3/drivers/scs
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.3/drivers/scsi/sg.c linux-2.6.32.3/drivers/scsi/sg.c
---- linux-2.6.32.3/drivers/scsi/sg.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/scsi/sg.c 2009-12-30 17:03:55.357946143 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/sg.c linux-2.6.32.7/drivers/scsi/sg.c
+--- linux-2.6.32.7/drivers/scsi/sg.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/sg.c 2010-01-25 17:39:40.690253312 -0500
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -24909,9 +24929,9 @@ diff -urNp linux-2.6.32.3/drivers/scsi/sg.c linux-2.6.32.3/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.3/drivers/serial/8250_pci.c linux-2.6.32.3/drivers/serial/8250_pci.c
---- linux-2.6.32.3/drivers/serial/8250_pci.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/serial/8250_pci.c 2009-12-30 17:03:55.359424420 -0500
+diff -urNp linux-2.6.32.7/drivers/serial/8250_pci.c linux-2.6.32.7/drivers/serial/8250_pci.c
+--- linux-2.6.32.7/drivers/serial/8250_pci.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/serial/8250_pci.c 2010-01-25 17:39:40.691334412 -0500
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -24921,9 +24941,9 @@ diff -urNp linux-2.6.32.3/drivers/serial/8250_pci.c linux-2.6.32.3/drivers/seria
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.3/drivers/serial/kgdboc.c linux-2.6.32.3/drivers/serial/kgdboc.c
---- linux-2.6.32.3/drivers/serial/kgdboc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/serial/kgdboc.c 2009-12-30 17:03:55.359424420 -0500
+diff -urNp linux-2.6.32.7/drivers/serial/kgdboc.c linux-2.6.32.7/drivers/serial/kgdboc.c
+--- linux-2.6.32.7/drivers/serial/kgdboc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/serial/kgdboc.c 2010-01-25 17:39:40.691334412 -0500
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -24942,9 +24962,9 @@ diff -urNp linux-2.6.32.3/drivers/serial/kgdboc.c linux-2.6.32.3/drivers/serial/
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.3/drivers/staging/android/binder.c linux-2.6.32.3/drivers/staging/android/binder.c
---- linux-2.6.32.3/drivers/staging/android/binder.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/android/binder.c 2009-12-30 17:03:55.374047045 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/android/binder.c linux-2.6.32.7/drivers/staging/android/binder.c
+--- linux-2.6.32.7/drivers/staging/android/binder.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/android/binder.c 2010-01-25 17:39:40.720250683 -0500
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -24954,9 +24974,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/android/binder.c linux-2.6.32.3/driver
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.3/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.3/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.3/drivers/staging/b3dfg/b3dfg.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/b3dfg/b3dfg.c 2009-12-30 17:03:55.385973609 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c 2010-01-25 17:39:40.721352667 -0500
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -24975,9 +24995,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.3/drivers/s
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.3/drivers/staging/comedi/comedi_fops.c linux-2.6.32.3/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.3/drivers/staging/comedi/comedi_fops.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/comedi/comedi_fops.c 2009-12-30 17:03:55.390920536 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c 2010-01-25 17:39:40.721352667 -0500
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -24987,9 +25007,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/comedi/comedi_fops.c linux-2.6.32.3/dr
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.3/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/adsp_driver.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/adsp_driver.c 2009-12-30 17:03:55.400669800 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-01-25 17:39:40.721352667 -0500
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -24999,9 +25019,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_aac.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_aac.c 2009-12-30 17:03:55.419972595 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-01-25 17:39:40.722422728 -0500
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -25011,9 +25031,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.3
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_amrnb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_amrnb.c 2009-12-30 17:03:55.427755393 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-01-25 17:39:40.722422728 -0500
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -25023,9 +25043,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_evrc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_evrc.c 2009-12-30 17:03:55.437295851 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-01-25 17:39:40.723151138 -0500
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -25035,9 +25055,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_in.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_in.c 2009-12-30 17:03:55.440897243 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c 2010-01-25 17:39:40.723151138 -0500
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -25056,9 +25076,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.3/
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_mp3.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_mp3.c 2009-12-30 17:03:55.460308656 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-01-25 17:39:40.723151138 -0500
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -25068,9 +25088,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.3
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_out.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_out.c 2009-12-30 17:03:55.467442868 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c 2010-01-25 17:39:40.723151138 -0500
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -25089,9 +25109,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.3
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_qcelp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_qcelp.c 2009-12-30 17:03:55.467442868 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-01-25 17:39:40.723151138 -0500
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -25101,9 +25121,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.3/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.3/drivers/staging/dream/qdsp5/snd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/qdsp5/snd.c 2009-12-30 17:03:55.470519199 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c 2010-01-25 17:39:40.723151138 -0500
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -25113,9 +25133,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.3/drive
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.3/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.3/drivers/staging/dream/smd/smd_qmi.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/smd/smd_qmi.c 2009-12-30 17:03:55.470519199 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c 2010-01-25 17:39:40.724416092 -0500
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -25125,9 +25145,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.3/dri
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.3/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.3/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.3/drivers/staging/dream/smd/smd_rpcrouter_device.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dream/smd/smd_rpcrouter_device.c 2009-12-30 17:03:55.476895891 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-01-25 17:39:40.724416092 -0500
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -25146,9 +25166,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dream/smd/smd_rpcrouter_device.c linux
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.3/drivers/staging/dst/dcore.c linux-2.6.32.3/drivers/staging/dst/dcore.c
---- linux-2.6.32.3/drivers/staging/dst/dcore.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dst/dcore.c 2009-12-30 17:04:02.361953241 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dst/dcore.c linux-2.6.32.7/drivers/staging/dst/dcore.c
+--- linux-2.6.32.7/drivers/staging/dst/dcore.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dst/dcore.c 2010-01-25 17:39:40.724416092 -0500
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -25167,9 +25187,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dst/dcore.c linux-2.6.32.3/drivers/sta
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.3/drivers/staging/dst/trans.c linux-2.6.32.3/drivers/staging/dst/trans.c
---- linux-2.6.32.3/drivers/staging/dst/trans.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/dst/trans.c 2009-12-30 17:04:02.377826829 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dst/trans.c linux-2.6.32.7/drivers/staging/dst/trans.c
+--- linux-2.6.32.7/drivers/staging/dst/trans.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dst/trans.c 2010-01-25 17:39:40.725262561 -0500
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -25179,9 +25199,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/dst/trans.c linux-2.6.32.3/drivers/sta
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.3/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.3/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.3/drivers/staging/go7007/go7007-v4l2.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/go7007/go7007-v4l2.c 2009-12-30 17:03:55.490881600 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c 2010-01-25 17:39:40.725262561 -0500
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -25191,9 +25211,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.3/dr
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.3/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.3/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.3/drivers/staging/hv/blkvsc_drv.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/hv/blkvsc_drv.c 2009-12-30 17:03:55.500297652 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c 2010-01-25 17:39:40.725262561 -0500
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -25203,9 +25223,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.3/drivers
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.3/drivers/staging/panel/panel.c linux-2.6.32.3/drivers/staging/panel/panel.c
---- linux-2.6.32.3/drivers/staging/panel/panel.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/panel/panel.c 2009-12-30 17:03:55.511885624 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/panel/panel.c linux-2.6.32.7/drivers/staging/panel/panel.c
+--- linux-2.6.32.7/drivers/staging/panel/panel.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/panel/panel.c 2010-01-25 17:39:40.726187847 -0500
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -25224,9 +25244,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/panel/panel.c linux-2.6.32.3/drivers/s
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.3/drivers/staging/phison/phison.c linux-2.6.32.3/drivers/staging/phison/phison.c
---- linux-2.6.32.3/drivers/staging/phison/phison.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/phison/phison.c 2009-12-30 17:03:55.512880744 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/phison/phison.c linux-2.6.32.7/drivers/staging/phison/phison.c
+--- linux-2.6.32.7/drivers/staging/phison/phison.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/phison/phison.c 2010-01-25 17:39:40.726187847 -0500
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25236,9 +25256,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/phison/phison.c linux-2.6.32.3/drivers
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.3/drivers/staging/poch/poch.c linux-2.6.32.3/drivers/staging/poch/poch.c
---- linux-2.6.32.3/drivers/staging/poch/poch.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/poch/poch.c 2009-12-30 17:03:55.518862866 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/poch/poch.c linux-2.6.32.7/drivers/staging/poch/poch.c
+--- linux-2.6.32.7/drivers/staging/poch/poch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/poch/poch.c 2010-01-25 17:39:40.726187847 -0500
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -25248,9 +25268,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/poch/poch.c linux-2.6.32.3/drivers/sta
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.3/drivers/staging/pohmelfs/inode.c linux-2.6.32.3/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.3/drivers/staging/pohmelfs/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/pohmelfs/inode.c 2009-12-30 17:04:02.394446738 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/inode.c linux-2.6.32.7/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.7/drivers/staging/pohmelfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/pohmelfs/inode.c 2010-01-25 17:39:40.728423487 -0500
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -25260,9 +25280,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/pohmelfs/inode.c linux-2.6.32.3/driver
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.3/drivers/staging/pohmelfs/mcache.c linux-2.6.32.3/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.3/drivers/staging/pohmelfs/mcache.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/pohmelfs/mcache.c 2009-12-30 17:04:02.400944497 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c 2010-01-25 17:39:40.728423487 -0500
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -25272,9 +25292,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/pohmelfs/mcache.c linux-2.6.32.3/drive
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.3/drivers/staging/pohmelfs/netfs.h linux-2.6.32.3/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.3/drivers/staging/pohmelfs/netfs.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/pohmelfs/netfs.h 2009-12-30 17:04:02.403543511 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h 2010-01-25 17:39:40.729274682 -0500
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -25284,9 +25304,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/pohmelfs/netfs.h linux-2.6.32.3/driver
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.3/drivers/staging/sep/sep_driver.c linux-2.6.32.3/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.3/drivers/staging/sep/sep_driver.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/sep/sep_driver.c 2009-12-30 17:03:55.534887715 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/sep/sep_driver.c linux-2.6.32.7/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.7/drivers/staging/sep/sep_driver.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/sep/sep_driver.c 2010-01-25 17:39:40.741285423 -0500
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -25296,9 +25316,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/sep/sep_driver.c linux-2.6.32.3/driver
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.3/drivers/staging/vme/devices/vme_user.c linux-2.6.32.3/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.3/drivers/staging/vme/devices/vme_user.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/staging/vme/devices/vme_user.c 2009-12-30 17:03:55.543865907 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c 2010-01-25 17:39:40.741285423 -0500
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -25308,9 +25328,9 @@ diff -urNp linux-2.6.32.3/drivers/staging/vme/devices/vme_user.c linux-2.6.32.3/
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.3/drivers/uio/uio.c linux-2.6.32.3/drivers/uio/uio.c
---- linux-2.6.32.3/drivers/uio/uio.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/uio/uio.c 2009-12-30 17:03:55.557723366 -0500
+diff -urNp linux-2.6.32.7/drivers/uio/uio.c linux-2.6.32.7/drivers/uio/uio.c
+--- linux-2.6.32.7/drivers/uio/uio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/uio/uio.c 2010-01-25 17:39:40.741285423 -0500
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -25329,9 +25349,9 @@ diff -urNp linux-2.6.32.3/drivers/uio/uio.c linux-2.6.32.3/drivers/uio/uio.c
.show = portio_type_show,
};
-diff -urNp linux-2.6.32.3/drivers/usb/atm/usbatm.c linux-2.6.32.3/drivers/usb/atm/usbatm.c
---- linux-2.6.32.3/drivers/usb/atm/usbatm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/atm/usbatm.c 2009-12-30 17:03:55.580789750 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/atm/usbatm.c linux-2.6.32.7/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.7/drivers/usb/atm/usbatm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/atm/usbatm.c 2010-01-25 17:39:40.762117232 -0500
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25411,9 +25431,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/atm/usbatm.c linux-2.6.32.3/drivers/usb/at
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.3/drivers/usb/class/cdc-acm.c linux-2.6.32.3/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.3/drivers/usb/class/cdc-acm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/class/cdc-acm.c 2009-12-30 17:03:55.602481258 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/class/cdc-acm.c linux-2.6.32.7/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.7/drivers/usb/class/cdc-acm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/class/cdc-acm.c 2010-01-25 17:39:40.768399993 -0500
@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -25423,9 +25443,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/class/cdc-acm.c linux-2.6.32.3/drivers/usb
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.3/drivers/usb/class/usblp.c linux-2.6.32.3/drivers/usb/class/usblp.c
---- linux-2.6.32.3/drivers/usb/class/usblp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/class/usblp.c 2009-12-30 17:03:55.603800982 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/class/usblp.c linux-2.6.32.7/drivers/usb/class/usblp.c
+--- linux-2.6.32.7/drivers/usb/class/usblp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/class/usblp.c 2010-01-25 17:39:40.770313910 -0500
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25444,9 +25464,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/class/usblp.c linux-2.6.32.3/drivers/usb/c
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.3/drivers/usb/core/hcd.c linux-2.6.32.3/drivers/usb/core/hcd.c
---- linux-2.6.32.3/drivers/usb/core/hcd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/core/hcd.c 2009-12-30 17:03:55.620820571 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.c linux-2.6.32.7/drivers/usb/core/hcd.c
+--- linux-2.6.32.7/drivers/usb/core/hcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/hcd.c 2010-01-25 17:39:40.788423758 -0500
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25465,9 +25485,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/core/hcd.c linux-2.6.32.3/drivers/usb/core
{
if (mon_ops)
-diff -urNp linux-2.6.32.3/drivers/usb/core/hcd.h linux-2.6.32.3/drivers/usb/core/hcd.h
---- linux-2.6.32.3/drivers/usb/core/hcd.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/core/hcd.h 2009-12-30 17:03:55.621785272 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.h linux-2.6.32.7/drivers/usb/core/hcd.h
+--- linux-2.6.32.7/drivers/usb/core/hcd.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/hcd.h 2010-01-25 17:39:40.789414516 -0500
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25495,10 +25515,10 @@ diff -urNp linux-2.6.32.3/drivers/usb/core/hcd.h linux-2.6.32.3/drivers/usb/core
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.3/drivers/usb/core/hub.c linux-2.6.32.3/drivers/usb/core/hub.c
---- linux-2.6.32.3/drivers/usb/core/hub.c 2010-01-07 19:22:43.552622504 -0500
-+++ linux-2.6.32.3/drivers/usb/core/hub.c 2010-01-07 19:22:52.834493321 -0500
-@@ -3382,7 +3382,7 @@ static struct usb_device_id hub_id_table
+diff -urNp linux-2.6.32.7/drivers/usb/core/hub.c linux-2.6.32.7/drivers/usb/core/hub.c
+--- linux-2.6.32.7/drivers/usb/core/hub.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/hub.c 2010-01-25 17:39:40.793419392 -0500
+@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
.bInterfaceClass = USB_CLASS_HUB},
@@ -25507,23 +25527,23 @@ diff -urNp linux-2.6.32.3/drivers/usb/core/hub.c linux-2.6.32.3/drivers/usb/core
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.3/drivers/usb/core/message.c linux-2.6.32.3/drivers/usb/core/message.c
---- linux-2.6.32.3/drivers/usb/core/message.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/core/message.c 2009-12-30 17:03:55.640537843 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/core/message.c linux-2.6.32.7/drivers/usb/core/message.c
+--- linux-2.6.32.7/drivers/usb/core/message.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/message.c 2010-01-25 17:54:24.735173702 -0500
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
- buf = kmalloc(MAX_USB_STRING_SIZE, GFP_KERNEL);
+ buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
len = usb_string(udev, index, buf, MAX_USB_STRING_SIZE);
- if (len > 0) {
-- smallbuf = kmalloc(++len, GFP_KERNEL);
+- smallbuf = kmalloc(++len, GFP_NOIO);
+ if (len++ > 0) {
-+ smallbuf = kmalloc(len, GFP_KERNEL);
++ smallbuf = kmalloc(len, GFP_NOIO);
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.3/drivers/usb/host/ehci-pci.c linux-2.6.32.3/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.3/drivers/usb/host/ehci-pci.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/host/ehci-pci.c 2009-12-30 17:03:55.649835256 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/host/ehci-pci.c linux-2.6.32.7/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.7/drivers/usb/host/ehci-pci.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/host/ehci-pci.c 2010-01-25 17:39:40.795294801 -0500
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -25533,10 +25553,10 @@ diff -urNp linux-2.6.32.3/drivers/usb/host/ehci-pci.c linux-2.6.32.3/drivers/usb
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.3/drivers/usb/host/uhci-hcd.c linux-2.6.32.3/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.3/drivers/usb/host/uhci-hcd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/host/uhci-hcd.c 2009-12-30 17:03:55.653843667 -0500
-@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p
+diff -urNp linux-2.6.32.7/drivers/usb/host/uhci-hcd.c linux-2.6.32.7/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.7/drivers/usb/host/uhci-hcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/host/uhci-hcd.c 2010-01-25 17:39:40.806137594 -0500
+@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
.driver_data = (unsigned long) &uhci_driver,
@@ -25545,9 +25565,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/host/uhci-hcd.c linux-2.6.32.3/drivers/usb
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.3/drivers/usb/misc/appledisplay.c linux-2.6.32.3/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.3/drivers/usb/misc/appledisplay.c 2010-01-07 19:22:43.562529990 -0500
-+++ linux-2.6.32.3/drivers/usb/misc/appledisplay.c 2010-01-07 19:22:52.834493321 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/misc/appledisplay.c linux-2.6.32.7/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.7/drivers/usb/misc/appledisplay.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/misc/appledisplay.c 2010-01-25 17:39:40.812417415 -0500
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -25557,9 +25577,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/misc/appledisplay.c linux-2.6.32.3/drivers
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/usb/mon/mon_main.c linux-2.6.32.3/drivers/usb/mon/mon_main.c
---- linux-2.6.32.3/drivers/usb/mon/mon_main.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/mon/mon_main.c 2009-12-30 17:03:55.663454611 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/mon/mon_main.c linux-2.6.32.7/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.7/drivers/usb/mon/mon_main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/mon/mon_main.c 2010-01-25 17:39:40.813096797 -0500
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -25569,9 +25589,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/mon/mon_main.c linux-2.6.32.3/drivers/usb/
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.3/drivers/usb/storage/debug.h linux-2.6.32.3/drivers/usb/storage/debug.h
---- linux-2.6.32.3/drivers/usb/storage/debug.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/storage/debug.h 2009-12-30 17:03:55.676438708 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/storage/debug.h linux-2.6.32.7/drivers/usb/storage/debug.h
+--- linux-2.6.32.7/drivers/usb/storage/debug.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/storage/debug.h 2010-01-25 17:39:40.821350825 -0500
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -25585,9 +25605,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/storage/debug.h linux-2.6.32.3/drivers/usb
#endif
#endif
-diff -urNp linux-2.6.32.3/drivers/usb/storage/usb.c linux-2.6.32.3/drivers/usb/storage/usb.c
---- linux-2.6.32.3/drivers/usb/storage/usb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/storage/usb.c 2009-12-30 17:03:55.677855656 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/storage/usb.c linux-2.6.32.7/drivers/usb/storage/usb.c
+--- linux-2.6.32.7/drivers/usb/storage/usb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/storage/usb.c 2010-01-25 17:39:40.827952779 -0500
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25597,9 +25617,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/storage/usb.c linux-2.6.32.3/drivers/usb/s
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.3/drivers/usb/storage/usual-tables.c linux-2.6.32.3/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.3/drivers/usb/storage/usual-tables.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/usb/storage/usual-tables.c 2009-12-30 17:03:55.685836353 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/storage/usual-tables.c linux-2.6.32.7/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.7/drivers/usb/storage/usual-tables.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/storage/usual-tables.c 2010-01-25 17:39:40.828430890 -0500
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -25609,9 +25629,9 @@ diff -urNp linux-2.6.32.3/drivers/usb/storage/usual-tables.c linux-2.6.32.3/driv
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.3/drivers/uwb/wlp/messages.c linux-2.6.32.3/drivers/uwb/wlp/messages.c
---- linux-2.6.32.3/drivers/uwb/wlp/messages.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/uwb/wlp/messages.c 2009-12-30 17:03:55.685836353 -0500
+diff -urNp linux-2.6.32.7/drivers/uwb/wlp/messages.c linux-2.6.32.7/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.7/drivers/uwb/wlp/messages.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/uwb/wlp/messages.c 2010-01-25 17:39:40.828430890 -0500
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -25621,9 +25641,9 @@ diff -urNp linux-2.6.32.3/drivers/uwb/wlp/messages.c linux-2.6.32.3/drivers/uwb/
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.3/drivers/uwb/wlp/sysfs.c linux-2.6.32.3/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.3/drivers/uwb/wlp/sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/uwb/wlp/sysfs.c 2009-12-30 17:03:55.686830369 -0500
+diff -urNp linux-2.6.32.7/drivers/uwb/wlp/sysfs.c linux-2.6.32.7/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.7/drivers/uwb/wlp/sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/uwb/wlp/sysfs.c 2010-01-25 17:39:40.828430890 -0500
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -25634,9 +25654,9 @@ diff -urNp linux-2.6.32.3/drivers/uwb/wlp/sysfs.c linux-2.6.32.3/drivers/uwb/wlp
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.3/drivers/video/atmel_lcdfb.c linux-2.6.32.3/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.3/drivers/video/atmel_lcdfb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/atmel_lcdfb.c 2009-12-30 17:03:55.686830369 -0500
+diff -urNp linux-2.6.32.7/drivers/video/atmel_lcdfb.c linux-2.6.32.7/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.7/drivers/video/atmel_lcdfb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/atmel_lcdfb.c 2010-01-25 17:39:40.829417445 -0500
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -25646,9 +25666,9 @@ diff -urNp linux-2.6.32.3/drivers/video/atmel_lcdfb.c linux-2.6.32.3/drivers/vid
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/video/aty/aty128fb.c linux-2.6.32.3/drivers/video/aty/aty128fb.c
---- linux-2.6.32.3/drivers/video/aty/aty128fb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/aty/aty128fb.c 2009-12-30 17:03:55.693638062 -0500
+diff -urNp linux-2.6.32.7/drivers/video/aty/aty128fb.c linux-2.6.32.7/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.7/drivers/video/aty/aty128fb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/aty/aty128fb.c 2010-01-25 17:39:40.829417445 -0500
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25658,9 +25678,9 @@ diff -urNp linux-2.6.32.3/drivers/video/aty/aty128fb.c linux-2.6.32.3/drivers/vi
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/aty/atyfb_base.c linux-2.6.32.3/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.3/drivers/video/aty/atyfb_base.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/aty/atyfb_base.c 2009-12-30 17:03:55.697831422 -0500
+diff -urNp linux-2.6.32.7/drivers/video/aty/atyfb_base.c linux-2.6.32.7/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.7/drivers/video/aty/atyfb_base.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/aty/atyfb_base.c 2010-01-25 17:39:40.830417520 -0500
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -25670,9 +25690,9 @@ diff -urNp linux-2.6.32.3/drivers/video/aty/atyfb_base.c linux-2.6.32.3/drivers/
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/aty/radeon_backlight.c linux-2.6.32.3/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.3/drivers/video/aty/radeon_backlight.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/aty/radeon_backlight.c 2009-12-30 17:03:55.697831422 -0500
+diff -urNp linux-2.6.32.7/drivers/video/aty/radeon_backlight.c linux-2.6.32.7/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.7/drivers/video/aty/radeon_backlight.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/aty/radeon_backlight.c 2010-01-25 17:39:40.830417520 -0500
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25682,9 +25702,9 @@ diff -urNp linux-2.6.32.3/drivers/video/aty/radeon_backlight.c linux-2.6.32.3/dr
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/adp5520_bl.c linux-2.6.32.3/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.3/drivers/video/backlight/adp5520_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/adp5520_bl.c 2009-12-30 17:03:55.698832475 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c 2010-01-25 17:39:40.830417520 -0500
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -25694,9 +25714,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/adp5520_bl.c linux-2.6.32.3/dr
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/adx_bl.c linux-2.6.32.3/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.3/drivers/video/backlight/adx_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/adx_bl.c 2009-12-30 17:03:55.698832475 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/adx_bl.c linux-2.6.32.7/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/adx_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/adx_bl.c 2010-01-25 17:39:40.830417520 -0500
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -25706,9 +25726,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/adx_bl.c linux-2.6.32.3/driver
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.3/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.3/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.3/drivers/video/backlight/atmel-pwm-bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/atmel-pwm-bl.c 2009-12-30 17:03:55.698832475 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c 2010-01-25 17:39:40.830417520 -0500
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -25718,9 +25738,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.3/
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/backlight.c linux-2.6.32.3/drivers/video/backlight/backlight.c
---- linux-2.6.32.3/drivers/video/backlight/backlight.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/backlight.c 2009-12-30 17:03:55.699833060 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/backlight.c linux-2.6.32.7/drivers/video/backlight/backlight.c
+--- linux-2.6.32.7/drivers/video/backlight/backlight.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/backlight.c 2010-01-25 17:39:40.830417520 -0500
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -25730,9 +25750,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/backlight.c linux-2.6.32.3/dri
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.3/drivers/video/backlight/corgi_lcd.c linux-2.6.32.3/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.3/drivers/video/backlight/corgi_lcd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/corgi_lcd.c 2009-12-30 17:03:55.699833060 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c 2010-01-25 17:39:40.831420408 -0500
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25742,9 +25762,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/corgi_lcd.c linux-2.6.32.3/dri
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/cr_bllcd.c linux-2.6.32.3/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.3/drivers/video/backlight/cr_bllcd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/cr_bllcd.c 2009-12-30 17:03:55.699833060 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c 2010-01-25 17:39:40.831420408 -0500
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -25754,9 +25774,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/cr_bllcd.c linux-2.6.32.3/driv
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/da903x_bl.c linux-2.6.32.3/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.3/drivers/video/backlight/da903x_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/da903x_bl.c 2009-12-30 17:03:55.700829739 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/da903x_bl.c linux-2.6.32.7/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/da903x_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/da903x_bl.c 2010-01-25 17:39:40.831420408 -0500
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -25766,9 +25786,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/da903x_bl.c linux-2.6.32.3/dri
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/generic_bl.c linux-2.6.32.3/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.3/drivers/video/backlight/generic_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/generic_bl.c 2009-12-30 17:03:55.700829739 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/generic_bl.c linux-2.6.32.7/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/generic_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/generic_bl.c 2010-01-25 17:39:40.831420408 -0500
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25778,9 +25798,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/generic_bl.c linux-2.6.32.3/dr
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.3/drivers/video/backlight/hp680_bl.c linux-2.6.32.3/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.3/drivers/video/backlight/hp680_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/hp680_bl.c 2009-12-30 17:03:55.700829739 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/hp680_bl.c linux-2.6.32.7/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/hp680_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/hp680_bl.c 2010-01-25 17:39:40.831420408 -0500
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -25790,9 +25810,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/hp680_bl.c linux-2.6.32.3/driv
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/jornada720_bl.c linux-2.6.32.3/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.3/drivers/video/backlight/jornada720_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/jornada720_bl.c 2009-12-30 17:03:55.701830381 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c 2010-01-25 17:39:40.832311620 -0500
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -25802,9 +25822,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/jornada720_bl.c linux-2.6.32.3
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.3/drivers/video/backlight/kb3886_bl.c linux-2.6.32.3/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.3/drivers/video/backlight/kb3886_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/kb3886_bl.c 2009-12-30 17:03:55.701830381 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c 2010-01-25 17:39:40.832311620 -0500
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -25814,9 +25834,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/kb3886_bl.c linux-2.6.32.3/dri
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/locomolcd.c linux-2.6.32.3/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.3/drivers/video/backlight/locomolcd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/locomolcd.c 2009-12-30 17:03:55.702480020 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/locomolcd.c linux-2.6.32.7/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.7/drivers/video/backlight/locomolcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/locomolcd.c 2010-01-25 17:39:40.832311620 -0500
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -25826,9 +25846,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/locomolcd.c linux-2.6.32.3/dri
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.3/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.3/drivers/video/backlight/mbp_nvidia_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/mbp_nvidia_bl.c 2009-12-30 17:03:55.705580792 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c 2010-01-25 17:39:40.832311620 -0500
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -25838,9 +25858,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.3
};
/* Module parameters. */
-diff -urNp linux-2.6.32.3/drivers/video/backlight/omap1_bl.c linux-2.6.32.3/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.3/drivers/video/backlight/omap1_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/omap1_bl.c 2009-12-30 17:03:55.705580792 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/omap1_bl.c linux-2.6.32.7/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/omap1_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/omap1_bl.c 2010-01-25 17:39:40.832311620 -0500
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -25850,9 +25870,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/omap1_bl.c linux-2.6.32.3/driv
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/progear_bl.c linux-2.6.32.3/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.3/drivers/video/backlight/progear_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/progear_bl.c 2009-12-30 17:03:55.705580792 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/progear_bl.c linux-2.6.32.7/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/progear_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/progear_bl.c 2010-01-25 17:39:40.832311620 -0500
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -25862,9 +25882,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/progear_bl.c linux-2.6.32.3/dr
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/pwm_bl.c linux-2.6.32.3/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.3/drivers/video/backlight/pwm_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/pwm_bl.c 2009-12-30 17:03:55.706778191 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/pwm_bl.c linux-2.6.32.7/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/pwm_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/pwm_bl.c 2010-01-25 17:39:40.832311620 -0500
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -25874,9 +25894,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/pwm_bl.c linux-2.6.32.3/driver
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/tosa_bl.c linux-2.6.32.3/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.3/drivers/video/backlight/tosa_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/tosa_bl.c 2009-12-30 17:03:55.716835703 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/tosa_bl.c linux-2.6.32.7/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/tosa_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/tosa_bl.c 2010-01-25 17:39:40.833395500 -0500
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -25886,9 +25906,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/tosa_bl.c linux-2.6.32.3/drive
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/backlight/wm831x_bl.c linux-2.6.32.3/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.3/drivers/video/backlight/wm831x_bl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/backlight/wm831x_bl.c 2009-12-30 17:03:55.717829689 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c 2010-01-25 17:39:40.833395500 -0500
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -25898,9 +25918,9 @@ diff -urNp linux-2.6.32.3/drivers/video/backlight/wm831x_bl.c linux-2.6.32.3/dri
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.3/drivers/video/bf54x-lq043fb.c linux-2.6.32.3/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.3/drivers/video/bf54x-lq043fb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/bf54x-lq043fb.c 2009-12-30 17:03:55.726419720 -0500
+diff -urNp linux-2.6.32.7/drivers/video/bf54x-lq043fb.c linux-2.6.32.7/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.7/drivers/video/bf54x-lq043fb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/bf54x-lq043fb.c 2010-01-25 17:39:40.833395500 -0500
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25910,9 +25930,9 @@ diff -urNp linux-2.6.32.3/drivers/video/bf54x-lq043fb.c linux-2.6.32.3/drivers/v
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.3/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.3/drivers/video/bfin-t350mcqb-fb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/bfin-t350mcqb-fb.c 2009-12-30 17:03:55.726419720 -0500
+diff -urNp linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c 2010-01-25 17:39:40.833395500 -0500
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25922,9 +25942,9 @@ diff -urNp linux-2.6.32.3/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.3/driver
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.3/drivers/video/fbmem.c linux-2.6.32.3/drivers/video/fbmem.c
---- linux-2.6.32.3/drivers/video/fbmem.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/fbmem.c 2009-12-30 17:03:55.734493515 -0500
+diff -urNp linux-2.6.32.7/drivers/video/fbmem.c linux-2.6.32.7/drivers/video/fbmem.c
+--- linux-2.6.32.7/drivers/video/fbmem.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/fbmem.c 2010-01-25 17:39:40.834423162 -0500
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -25952,9 +25972,9 @@ diff -urNp linux-2.6.32.3/drivers/video/fbmem.c linux-2.6.32.3/drivers/video/fbm
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.3/drivers/video/fbmon.c linux-2.6.32.3/drivers/video/fbmon.c
---- linux-2.6.32.3/drivers/video/fbmon.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/fbmon.c 2009-12-30 17:03:55.734493515 -0500
+diff -urNp linux-2.6.32.7/drivers/video/fbmon.c linux-2.6.32.7/drivers/video/fbmon.c
+--- linux-2.6.32.7/drivers/video/fbmon.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/fbmon.c 2010-01-25 17:39:40.834423162 -0500
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -25964,9 +25984,9 @@ diff -urNp linux-2.6.32.3/drivers/video/fbmon.c linux-2.6.32.3/drivers/video/fbm
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.3/drivers/video/i810/i810_accel.c linux-2.6.32.3/drivers/video/i810/i810_accel.c
---- linux-2.6.32.3/drivers/video/i810/i810_accel.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/i810/i810_accel.c 2009-12-30 17:03:55.735820063 -0500
+diff -urNp linux-2.6.32.7/drivers/video/i810/i810_accel.c linux-2.6.32.7/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.7/drivers/video/i810/i810_accel.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/i810/i810_accel.c 2010-01-25 17:39:40.835283316 -0500
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -25975,9 +25995,9 @@ diff -urNp linux-2.6.32.3/drivers/video/i810/i810_accel.c linux-2.6.32.3/drivers
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.3/drivers/video/i810/i810_main.c linux-2.6.32.3/drivers/video/i810/i810_main.c
---- linux-2.6.32.3/drivers/video/i810/i810_main.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/i810/i810_main.c 2009-12-30 17:03:55.739647635 -0500
+diff -urNp linux-2.6.32.7/drivers/video/i810/i810_main.c linux-2.6.32.7/drivers/video/i810/i810_main.c
+--- linux-2.6.32.7/drivers/video/i810/i810_main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/i810/i810_main.c 2010-01-25 17:39:40.835283316 -0500
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -25987,9 +26007,9 @@ diff -urNp linux-2.6.32.3/drivers/video/i810/i810_main.c linux-2.6.32.3/drivers/
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.3/drivers/video/modedb.c linux-2.6.32.3/drivers/video/modedb.c
---- linux-2.6.32.3/drivers/video/modedb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/modedb.c 2009-12-30 17:03:55.749819596 -0500
+diff -urNp linux-2.6.32.7/drivers/video/modedb.c linux-2.6.32.7/drivers/video/modedb.c
+--- linux-2.6.32.7/drivers/video/modedb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/modedb.c 2010-01-25 17:39:40.836261121 -0500
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26290,9 +26310,9 @@ diff -urNp linux-2.6.32.3/drivers/video/modedb.c linux-2.6.32.3/drivers/video/mo
},
};
-diff -urNp linux-2.6.32.3/drivers/video/nvidia/nv_backlight.c linux-2.6.32.3/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.3/drivers/video/nvidia/nv_backlight.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/nvidia/nv_backlight.c 2009-12-30 17:03:55.775813328 -0500
+diff -urNp linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c 2010-01-25 17:39:40.836261121 -0500
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -26302,9 +26322,9 @@ diff -urNp linux-2.6.32.3/drivers/video/nvidia/nv_backlight.c linux-2.6.32.3/dri
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/riva/fbdev.c linux-2.6.32.3/drivers/video/riva/fbdev.c
---- linux-2.6.32.3/drivers/video/riva/fbdev.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/riva/fbdev.c 2009-12-30 17:03:55.782831198 -0500
+diff -urNp linux-2.6.32.7/drivers/video/riva/fbdev.c linux-2.6.32.7/drivers/video/riva/fbdev.c
+--- linux-2.6.32.7/drivers/video/riva/fbdev.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/riva/fbdev.c 2010-01-25 17:39:40.836261121 -0500
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -26314,9 +26334,9 @@ diff -urNp linux-2.6.32.3/drivers/video/riva/fbdev.c linux-2.6.32.3/drivers/vide
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.3/drivers/video/uvesafb.c linux-2.6.32.3/drivers/video/uvesafb.c
---- linux-2.6.32.3/drivers/video/uvesafb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/uvesafb.c 2009-12-30 17:03:55.794856971 -0500
+diff -urNp linux-2.6.32.7/drivers/video/uvesafb.c linux-2.6.32.7/drivers/video/uvesafb.c
+--- linux-2.6.32.7/drivers/video/uvesafb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/uvesafb.c 2010-01-25 17:39:40.837424384 -0500
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -26392,9 +26412,9 @@ diff -urNp linux-2.6.32.3/drivers/video/uvesafb.c linux-2.6.32.3/drivers/video/u
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.3/drivers/video/vesafb.c linux-2.6.32.3/drivers/video/vesafb.c
---- linux-2.6.32.3/drivers/video/vesafb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/video/vesafb.c 2009-12-30 17:03:55.795772185 -0500
+diff -urNp linux-2.6.32.7/drivers/video/vesafb.c linux-2.6.32.7/drivers/video/vesafb.c
+--- linux-2.6.32.7/drivers/video/vesafb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/vesafb.c 2010-01-25 17:39:40.837424384 -0500
@@ -9,6 +9,7 @@
*/
@@ -26498,9 +26518,9 @@ diff -urNp linux-2.6.32.3/drivers/video/vesafb.c linux-2.6.32.3/drivers/video/ve
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.3/drivers/xen/sys-hypervisor.c linux-2.6.32.3/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.3/drivers/xen/sys-hypervisor.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/drivers/xen/sys-hypervisor.c 2009-12-30 17:03:55.795772185 -0500
+diff -urNp linux-2.6.32.7/drivers/xen/sys-hypervisor.c linux-2.6.32.7/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.7/drivers/xen/sys-hypervisor.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/xen/sys-hypervisor.c 2010-01-25 17:39:40.837424384 -0500
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -26510,9 +26530,9 @@ diff -urNp linux-2.6.32.3/drivers/xen/sys-hypervisor.c linux-2.6.32.3/drivers/xe
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.3/fs/9p/vfs_inode.c linux-2.6.32.3/fs/9p/vfs_inode.c
---- linux-2.6.32.3/fs/9p/vfs_inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/9p/vfs_inode.c 2009-12-30 17:03:55.796804611 -0500
+diff -urNp linux-2.6.32.7/fs/9p/vfs_inode.c linux-2.6.32.7/fs/9p/vfs_inode.c
+--- linux-2.6.32.7/fs/9p/vfs_inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/9p/vfs_inode.c 2010-01-25 17:39:40.837424384 -0500
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26522,9 +26542,9 @@ diff -urNp linux-2.6.32.3/fs/9p/vfs_inode.c linux-2.6.32.3/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.3/fs/aio.c linux-2.6.32.3/fs/aio.c
---- linux-2.6.32.3/fs/aio.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/aio.c 2009-12-30 17:03:55.819497862 -0500
+diff -urNp linux-2.6.32.7/fs/aio.c linux-2.6.32.7/fs/aio.c
+--- linux-2.6.32.7/fs/aio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/aio.c 2010-01-25 17:39:40.838419304 -0500
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26534,9 +26554,9 @@ diff -urNp linux-2.6.32.3/fs/aio.c linux-2.6.32.3/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.3/fs/attr.c linux-2.6.32.3/fs/attr.c
---- linux-2.6.32.3/fs/attr.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/attr.c 2009-12-30 17:03:55.819497862 -0500
+diff -urNp linux-2.6.32.7/fs/attr.c linux-2.6.32.7/fs/attr.c
+--- linux-2.6.32.7/fs/attr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/attr.c 2010-01-25 17:39:40.838419304 -0500
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -26545,9 +26565,9 @@ diff -urNp linux-2.6.32.3/fs/attr.c linux-2.6.32.3/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.3/fs/autofs/root.c linux-2.6.32.3/fs/autofs/root.c
---- linux-2.6.32.3/fs/autofs/root.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/autofs/root.c 2009-12-30 17:03:55.829790691 -0500
+diff -urNp linux-2.6.32.7/fs/autofs/root.c linux-2.6.32.7/fs/autofs/root.c
+--- linux-2.6.32.7/fs/autofs/root.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/autofs/root.c 2010-01-25 17:39:40.838419304 -0500
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -26558,9 +26578,9 @@ diff -urNp linux-2.6.32.3/fs/autofs/root.c linux-2.6.32.3/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.3/fs/autofs4/symlink.c linux-2.6.32.3/fs/autofs4/symlink.c
---- linux-2.6.32.3/fs/autofs4/symlink.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/autofs4/symlink.c 2009-12-30 17:03:55.829790691 -0500
+diff -urNp linux-2.6.32.7/fs/autofs4/symlink.c linux-2.6.32.7/fs/autofs4/symlink.c
+--- linux-2.6.32.7/fs/autofs4/symlink.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/autofs4/symlink.c 2010-01-25 17:39:40.838419304 -0500
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -26570,9 +26590,9 @@ diff -urNp linux-2.6.32.3/fs/autofs4/symlink.c linux-2.6.32.3/fs/autofs4/symlink
return NULL;
}
-diff -urNp linux-2.6.32.3/fs/befs/linuxvfs.c linux-2.6.32.3/fs/befs/linuxvfs.c
---- linux-2.6.32.3/fs/befs/linuxvfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/befs/linuxvfs.c 2009-12-30 17:03:55.835789483 -0500
+diff -urNp linux-2.6.32.7/fs/befs/linuxvfs.c linux-2.6.32.7/fs/befs/linuxvfs.c
+--- linux-2.6.32.7/fs/befs/linuxvfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/befs/linuxvfs.c 2010-01-25 17:39:40.838419304 -0500
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26582,9 +26602,9 @@ diff -urNp linux-2.6.32.3/fs/befs/linuxvfs.c linux-2.6.32.3/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.3/fs/binfmt_aout.c linux-2.6.32.3/fs/binfmt_aout.c
---- linux-2.6.32.3/fs/binfmt_aout.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/binfmt_aout.c 2009-12-30 17:03:55.836791125 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_aout.c linux-2.6.32.7/fs/binfmt_aout.c
+--- linux-2.6.32.7/fs/binfmt_aout.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_aout.c 2010-01-25 17:39:40.838419304 -0500
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -26652,9 +26672,9 @@ diff -urNp linux-2.6.32.3/fs/binfmt_aout.c linux-2.6.32.3/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.3/fs/binfmt_elf.c linux-2.6.32.3/fs/binfmt_elf.c
---- linux-2.6.32.3/fs/binfmt_elf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/binfmt_elf.c 2009-12-30 17:03:55.837787130 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
+--- linux-2.6.32.7/fs/binfmt_elf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_elf.c 2010-01-25 17:39:40.839418065 -0500
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -27286,9 +27306,9 @@ diff -urNp linux-2.6.32.3/fs/binfmt_elf.c linux-2.6.32.3/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.3/fs/binfmt_flat.c linux-2.6.32.3/fs/binfmt_flat.c
---- linux-2.6.32.3/fs/binfmt_flat.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/binfmt_flat.c 2009-12-30 17:03:55.852583155 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_flat.c linux-2.6.32.7/fs/binfmt_flat.c
+--- linux-2.6.32.7/fs/binfmt_flat.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_flat.c 2010-01-25 17:39:40.840303077 -0500
@@ -563,7 +563,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -27321,9 +27341,9 @@ diff -urNp linux-2.6.32.3/fs/binfmt_flat.c linux-2.6.32.3/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.3/fs/binfmt_misc.c linux-2.6.32.3/fs/binfmt_misc.c
---- linux-2.6.32.3/fs/binfmt_misc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/binfmt_misc.c 2009-12-30 17:03:55.852583155 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_misc.c linux-2.6.32.7/fs/binfmt_misc.c
+--- linux-2.6.32.7/fs/binfmt_misc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_misc.c 2010-01-25 17:39:40.840303077 -0500
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27333,9 +27353,9 @@ diff -urNp linux-2.6.32.3/fs/binfmt_misc.c linux-2.6.32.3/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.3/fs/bio.c linux-2.6.32.3/fs/bio.c
---- linux-2.6.32.3/fs/bio.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/bio.c 2009-12-30 17:03:55.853798077 -0500
+diff -urNp linux-2.6.32.7/fs/bio.c linux-2.6.32.7/fs/bio.c
+--- linux-2.6.32.7/fs/bio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/bio.c 2010-01-25 17:39:40.840303077 -0500
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -27354,9 +27374,9 @@ diff -urNp linux-2.6.32.3/fs/bio.c linux-2.6.32.3/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.3/fs/btrfs/ctree.c linux-2.6.32.3/fs/btrfs/ctree.c
---- linux-2.6.32.3/fs/btrfs/ctree.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/btrfs/ctree.c 2009-12-30 17:03:55.875775531 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/ctree.c linux-2.6.32.7/fs/btrfs/ctree.c
+--- linux-2.6.32.7/fs/btrfs/ctree.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/ctree.c 2010-01-25 17:39:40.841428527 -0500
@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -27365,9 +27385,9 @@ diff -urNp linux-2.6.32.3/fs/btrfs/ctree.c linux-2.6.32.3/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.3/fs/btrfs/disk-io.c linux-2.6.32.3/fs/btrfs/disk-io.c
---- linux-2.6.32.3/fs/btrfs/disk-io.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/btrfs/disk-io.c 2009-12-30 17:03:55.894599774 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/disk-io.c linux-2.6.32.7/fs/btrfs/disk-io.c
+--- linux-2.6.32.7/fs/btrfs/disk-io.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/disk-io.c 2010-01-25 17:39:40.842154796 -0500
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -27386,9 +27406,9 @@ diff -urNp linux-2.6.32.3/fs/btrfs/disk-io.c linux-2.6.32.3/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.3/fs/btrfs/extent_io.h linux-2.6.32.3/fs/btrfs/extent_io.h
---- linux-2.6.32.3/fs/btrfs/extent_io.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/btrfs/extent_io.h 2009-12-30 17:03:55.895778877 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/extent_io.h linux-2.6.32.7/fs/btrfs/extent_io.h
+--- linux-2.6.32.7/fs/btrfs/extent_io.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/extent_io.h 2010-01-25 17:39:40.842154796 -0500
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -27449,9 +27469,9 @@ diff -urNp linux-2.6.32.3/fs/btrfs/extent_io.h linux-2.6.32.3/fs/btrfs/extent_io
};
struct extent_state {
-diff -urNp linux-2.6.32.3/fs/btrfs/free-space-cache.c linux-2.6.32.3/fs/btrfs/free-space-cache.c
---- linux-2.6.32.3/fs/btrfs/free-space-cache.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/btrfs/free-space-cache.c 2009-12-30 17:03:55.911399057 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/free-space-cache.c linux-2.6.32.7/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.7/fs/btrfs/free-space-cache.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/free-space-cache.c 2010-01-25 17:39:40.850151357 -0500
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -27470,9 +27490,9 @@ diff -urNp linux-2.6.32.3/fs/btrfs/free-space-cache.c linux-2.6.32.3/fs/btrfs/fr
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.3/fs/btrfs/inode.c linux-2.6.32.3/fs/btrfs/inode.c
---- linux-2.6.32.3/fs/btrfs/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/btrfs/inode.c 2009-12-30 17:03:55.917774136 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/inode.c linux-2.6.32.7/fs/btrfs/inode.c
+--- linux-2.6.32.7/fs/btrfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/inode.c 2010-01-25 17:39:40.851419030 -0500
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -27491,9 +27511,9 @@ diff -urNp linux-2.6.32.3/fs/btrfs/inode.c linux-2.6.32.3/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.3/fs/btrfs/sysfs.c linux-2.6.32.3/fs/btrfs/sysfs.c
---- linux-2.6.32.3/fs/btrfs/sysfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/btrfs/sysfs.c 2009-12-30 17:03:55.917774136 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/sysfs.c linux-2.6.32.7/fs/btrfs/sysfs.c
+--- linux-2.6.32.7/fs/btrfs/sysfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/sysfs.c 2010-01-25 17:39:40.851419030 -0500
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -27509,9 +27529,9 @@ diff -urNp linux-2.6.32.3/fs/btrfs/sysfs.c linux-2.6.32.3/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.3/fs/buffer.c linux-2.6.32.3/fs/buffer.c
---- linux-2.6.32.3/fs/buffer.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/buffer.c 2009-12-30 17:03:55.943504117 -0500
+diff -urNp linux-2.6.32.7/fs/buffer.c linux-2.6.32.7/fs/buffer.c
+--- linux-2.6.32.7/fs/buffer.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/buffer.c 2010-01-25 17:39:40.852369217 -0500
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -27520,9 +27540,9 @@ diff -urNp linux-2.6.32.3/fs/buffer.c linux-2.6.32.3/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.3/fs/cachefiles/rdwr.c linux-2.6.32.3/fs/cachefiles/rdwr.c
---- linux-2.6.32.3/fs/cachefiles/rdwr.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/cachefiles/rdwr.c 2009-12-30 17:03:55.950477770 -0500
+diff -urNp linux-2.6.32.7/fs/cachefiles/rdwr.c linux-2.6.32.7/fs/cachefiles/rdwr.c
+--- linux-2.6.32.7/fs/cachefiles/rdwr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/cachefiles/rdwr.c 2010-01-25 17:39:40.852369217 -0500
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -27532,9 +27552,9 @@ diff -urNp linux-2.6.32.3/fs/cachefiles/rdwr.c linux-2.6.32.3/fs/cachefiles/rdwr
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.3/fs/cifs/cifs_uniupr.h linux-2.6.32.3/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.3/fs/cifs/cifs_uniupr.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/cifs/cifs_uniupr.h 2009-12-30 17:03:55.950477770 -0500
+diff -urNp linux-2.6.32.7/fs/cifs/cifs_uniupr.h linux-2.6.32.7/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.7/fs/cifs/cifs_uniupr.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/cifs/cifs_uniupr.h 2010-01-25 17:39:40.852369217 -0500
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27544,9 +27564,9 @@ diff -urNp linux-2.6.32.3/fs/cifs/cifs_uniupr.h linux-2.6.32.3/fs/cifs/cifs_uniu
};
#endif
-diff -urNp linux-2.6.32.3/fs/cifs/link.c linux-2.6.32.3/fs/cifs/link.c
---- linux-2.6.32.3/fs/cifs/link.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/cifs/link.c 2009-12-30 17:03:55.955537192 -0500
+diff -urNp linux-2.6.32.7/fs/cifs/link.c linux-2.6.32.7/fs/cifs/link.c
+--- linux-2.6.32.7/fs/cifs/link.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/cifs/link.c 2010-01-25 17:39:40.852369217 -0500
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27556,9 +27576,9 @@ diff -urNp linux-2.6.32.3/fs/cifs/link.c linux-2.6.32.3/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.3/fs/compat_binfmt_elf.c linux-2.6.32.3/fs/compat_binfmt_elf.c
---- linux-2.6.32.3/fs/compat_binfmt_elf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/compat_binfmt_elf.c 2009-12-30 17:03:55.965561137 -0500
+diff -urNp linux-2.6.32.7/fs/compat_binfmt_elf.c linux-2.6.32.7/fs/compat_binfmt_elf.c
+--- linux-2.6.32.7/fs/compat_binfmt_elf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/compat_binfmt_elf.c 2010-01-25 17:39:40.852369217 -0500
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -27572,9 +27592,9 @@ diff -urNp linux-2.6.32.3/fs/compat_binfmt_elf.c linux-2.6.32.3/fs/compat_binfmt
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.3/fs/compat.c linux-2.6.32.3/fs/compat.c
---- linux-2.6.32.3/fs/compat.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/compat.c 2009-12-30 17:03:55.966750126 -0500
+diff -urNp linux-2.6.32.7/fs/compat.c linux-2.6.32.7/fs/compat.c
+--- linux-2.6.32.7/fs/compat.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/compat.c 2010-01-25 17:39:40.853440941 -0500
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -27674,9 +27694,9 @@ diff -urNp linux-2.6.32.3/fs/compat.c linux-2.6.32.3/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.3/fs/compat_ioctl.c linux-2.6.32.3/fs/compat_ioctl.c
---- linux-2.6.32.3/fs/compat_ioctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/compat_ioctl.c 2009-12-30 17:03:55.973752974 -0500
+diff -urNp linux-2.6.32.7/fs/compat_ioctl.c linux-2.6.32.7/fs/compat_ioctl.c
+--- linux-2.6.32.7/fs/compat_ioctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/compat_ioctl.c 2010-01-25 17:39:40.854422632 -0500
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -27696,9 +27716,9 @@ diff -urNp linux-2.6.32.3/fs/compat_ioctl.c linux-2.6.32.3/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.32.3/fs/debugfs/inode.c linux-2.6.32.3/fs/debugfs/inode.c
---- linux-2.6.32.3/fs/debugfs/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/debugfs/inode.c 2009-12-30 17:03:55.973752974 -0500
+diff -urNp linux-2.6.32.7/fs/debugfs/inode.c linux-2.6.32.7/fs/debugfs/inode.c
+--- linux-2.6.32.7/fs/debugfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/debugfs/inode.c 2010-01-25 17:39:40.854422632 -0500
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -27708,9 +27728,9 @@ diff -urNp linux-2.6.32.3/fs/debugfs/inode.c linux-2.6.32.3/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.3/fs/dlm/lockspace.c linux-2.6.32.3/fs/dlm/lockspace.c
---- linux-2.6.32.3/fs/dlm/lockspace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/dlm/lockspace.c 2009-12-30 17:03:55.974751674 -0500
+diff -urNp linux-2.6.32.7/fs/dlm/lockspace.c linux-2.6.32.7/fs/dlm/lockspace.c
+--- linux-2.6.32.7/fs/dlm/lockspace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/dlm/lockspace.c 2010-01-25 17:39:40.854422632 -0500
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -27720,9 +27740,9 @@ diff -urNp linux-2.6.32.3/fs/dlm/lockspace.c linux-2.6.32.3/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.3/fs/ecryptfs/inode.c linux-2.6.32.3/fs/ecryptfs/inode.c
---- linux-2.6.32.3/fs/ecryptfs/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ecryptfs/inode.c 2009-12-30 17:03:55.985985209 -0500
+diff -urNp linux-2.6.32.7/fs/ecryptfs/inode.c linux-2.6.32.7/fs/ecryptfs/inode.c
+--- linux-2.6.32.7/fs/ecryptfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ecryptfs/inode.c 2010-01-25 17:39:40.855424759 -0500
@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
old_fs = get_fs();
set_fs(get_ds());
@@ -27741,9 +27761,9 @@ diff -urNp linux-2.6.32.3/fs/ecryptfs/inode.c linux-2.6.32.3/fs/ecryptfs/inode.c
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.3/fs/exec.c linux-2.6.32.3/fs/exec.c
---- linux-2.6.32.3/fs/exec.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/exec.c 2009-12-30 17:03:55.992751090 -0500
+diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
+--- linux-2.6.32.7/fs/exec.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/exec.c 2010-01-25 17:39:40.855424759 -0500
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -28222,9 +28242,9 @@ diff -urNp linux-2.6.32.3/fs/exec.c linux-2.6.32.3/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.3/fs/ext2/balloc.c linux-2.6.32.3/fs/ext2/balloc.c
---- linux-2.6.32.3/fs/ext2/balloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext2/balloc.c 2009-12-30 17:03:55.993745255 -0500
+diff -urNp linux-2.6.32.7/fs/ext2/balloc.c linux-2.6.32.7/fs/ext2/balloc.c
+--- linux-2.6.32.7/fs/ext2/balloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext2/balloc.c 2010-01-25 17:39:40.856418905 -0500
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28234,9 +28254,9 @@ diff -urNp linux-2.6.32.3/fs/ext2/balloc.c linux-2.6.32.3/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.3/fs/ext3/balloc.c linux-2.6.32.3/fs/ext3/balloc.c
---- linux-2.6.32.3/fs/ext3/balloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext3/balloc.c 2009-12-30 17:03:55.994746281 -0500
+diff -urNp linux-2.6.32.7/fs/ext3/balloc.c linux-2.6.32.7/fs/ext3/balloc.c
+--- linux-2.6.32.7/fs/ext3/balloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext3/balloc.c 2010-01-25 17:39:40.856418905 -0500
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28246,9 +28266,9 @@ diff -urNp linux-2.6.32.3/fs/ext3/balloc.c linux-2.6.32.3/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.3/fs/ext3/namei.c linux-2.6.32.3/fs/ext3/namei.c
---- linux-2.6.32.3/fs/ext3/namei.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext3/namei.c 2009-12-30 17:03:56.007660449 -0500
+diff -urNp linux-2.6.32.7/fs/ext3/namei.c linux-2.6.32.7/fs/ext3/namei.c
+--- linux-2.6.32.7/fs/ext3/namei.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext3/namei.c 2010-01-25 17:39:40.856418905 -0500
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28258,9 +28278,9 @@ diff -urNp linux-2.6.32.3/fs/ext3/namei.c linux-2.6.32.3/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.3/fs/ext3/xattr.c linux-2.6.32.3/fs/ext3/xattr.c
---- linux-2.6.32.3/fs/ext3/xattr.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext3/xattr.c 2009-12-30 17:03:56.008738959 -0500
+diff -urNp linux-2.6.32.7/fs/ext3/xattr.c linux-2.6.32.7/fs/ext3/xattr.c
+--- linux-2.6.32.7/fs/ext3/xattr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext3/xattr.c 2010-01-25 17:39:40.857371632 -0500
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -28272,9 +28292,9 @@ diff -urNp linux-2.6.32.3/fs/ext3/xattr.c linux-2.6.32.3/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.3/fs/ext4/balloc.c linux-2.6.32.3/fs/ext4/balloc.c
---- linux-2.6.32.3/fs/ext4/balloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext4/balloc.c 2009-12-30 17:03:56.013738494 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/balloc.c linux-2.6.32.7/fs/ext4/balloc.c
+--- linux-2.6.32.7/fs/ext4/balloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/balloc.c 2010-01-25 17:39:40.857371632 -0500
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -28284,9 +28304,9 @@ diff -urNp linux-2.6.32.3/fs/ext4/balloc.c linux-2.6.32.3/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.3/fs/ext4/ioctl.c linux-2.6.32.3/fs/ext4/ioctl.c
---- linux-2.6.32.3/fs/ext4/ioctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext4/ioctl.c 2009-12-30 17:03:56.017666735 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/ioctl.c linux-2.6.32.7/fs/ext4/ioctl.c
+--- linux-2.6.32.7/fs/ext4/ioctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/ioctl.c 2010-01-25 17:39:40.857371632 -0500
@@ -221,6 +221,9 @@ setversion_out:
struct file *donor_filp;
int err;
@@ -28297,9 +28317,9 @@ diff -urNp linux-2.6.32.3/fs/ext4/ioctl.c linux-2.6.32.3/fs/ext4/ioctl.c
if (!(filp->f_mode & FMODE_READ) ||
!(filp->f_mode & FMODE_WRITE))
return -EBADF;
-diff -urNp linux-2.6.32.3/fs/ext4/namei.c linux-2.6.32.3/fs/ext4/namei.c
---- linux-2.6.32.3/fs/ext4/namei.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ext4/namei.c 2009-12-30 17:03:56.033416417 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/namei.c linux-2.6.32.7/fs/ext4/namei.c
+--- linux-2.6.32.7/fs/ext4/namei.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/namei.c 2010-01-25 17:39:40.858402028 -0500
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28309,9 +28329,9 @@ diff -urNp linux-2.6.32.3/fs/ext4/namei.c linux-2.6.32.3/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.3/fs/ext4/super.c linux-2.6.32.3/fs/ext4/super.c
---- linux-2.6.32.3/fs/ext4/super.c 2010-01-07 19:22:43.599735329 -0500
-+++ linux-2.6.32.3/fs/ext4/super.c 2010-01-07 19:22:52.855113099 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/super.c linux-2.6.32.7/fs/ext4/super.c
+--- linux-2.6.32.7/fs/ext4/super.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/super.c 2010-01-25 17:39:40.858402028 -0500
@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
}
@@ -28321,10 +28341,10 @@ diff -urNp linux-2.6.32.3/fs/ext4/super.c linux-2.6.32.3/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.3/fs/fcntl.c linux-2.6.32.3/fs/fcntl.c
---- linux-2.6.32.3/fs/fcntl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fcntl.c 2009-12-30 17:03:56.045739052 -0500
-@@ -344,6 +344,7 @@ static long do_fcntl(int fd, unsigned in
+diff -urNp linux-2.6.32.7/fs/fcntl.c linux-2.6.32.7/fs/fcntl.c
+--- linux-2.6.32.7/fs/fcntl.c 2010-01-25 20:04:15.424090472 -0500
++++ linux-2.6.32.7/fs/fcntl.c 2010-01-25 20:04:24.955600005 -0500
+@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
case F_DUPFD_CLOEXEC:
@@ -28332,7 +28352,7 @@ diff -urNp linux-2.6.32.3/fs/fcntl.c linux-2.6.32.3/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-@@ -500,7 +501,8 @@ static inline int sigio_perm(struct task
+@@ -502,7 +503,8 @@ static inline int sigio_perm(struct task
ret = ((fown->euid == 0 ||
fown->euid == cred->suid || fown->euid == cred->uid ||
fown->uid == cred->suid || fown->uid == cred->uid) &&
@@ -28342,9 +28362,9 @@ diff -urNp linux-2.6.32.3/fs/fcntl.c linux-2.6.32.3/fs/fcntl.c
rcu_read_unlock();
return ret;
}
-diff -urNp linux-2.6.32.3/fs/fifo.c linux-2.6.32.3/fs/fifo.c
---- linux-2.6.32.3/fs/fifo.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fifo.c 2009-12-30 17:03:56.046727408 -0500
+diff -urNp linux-2.6.32.7/fs/fifo.c linux-2.6.32.7/fs/fifo.c
+--- linux-2.6.32.7/fs/fifo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fifo.c 2010-01-25 17:39:40.859418542 -0500
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -28415,9 +28435,9 @@ diff -urNp linux-2.6.32.3/fs/fifo.c linux-2.6.32.3/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.3/fs/file.c linux-2.6.32.3/fs/file.c
---- linux-2.6.32.3/fs/file.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/file.c 2009-12-30 17:03:56.053730177 -0500
+diff -urNp linux-2.6.32.7/fs/file.c linux-2.6.32.7/fs/file.c
+--- linux-2.6.32.7/fs/file.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/file.c 2010-01-25 17:39:40.866271752 -0500
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -28435,9 +28455,9 @@ diff -urNp linux-2.6.32.3/fs/file.c linux-2.6.32.3/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.3/fs/fs_struct.c linux-2.6.32.3/fs/fs_struct.c
---- linux-2.6.32.3/fs/fs_struct.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fs_struct.c 2009-12-30 17:03:56.053730177 -0500
+diff -urNp linux-2.6.32.7/fs/fs_struct.c linux-2.6.32.7/fs/fs_struct.c
+--- linux-2.6.32.7/fs/fs_struct.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fs_struct.c 2010-01-25 17:39:40.866271752 -0500
@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
task_lock(tsk);
write_lock(&fs->lock);
@@ -28489,9 +28509,9 @@ diff -urNp linux-2.6.32.3/fs/fs_struct.c linux-2.6.32.3/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.3/fs/fuse/control.c linux-2.6.32.3/fs/fuse/control.c
---- linux-2.6.32.3/fs/fuse/control.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fuse/control.c 2009-12-30 17:03:56.053730177 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/control.c linux-2.6.32.7/fs/fuse/control.c
+--- linux-2.6.32.7/fs/fuse/control.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/control.c 2010-01-25 17:39:40.866271752 -0500
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28501,9 +28521,9 @@ diff -urNp linux-2.6.32.3/fs/fuse/control.c linux-2.6.32.3/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.3/fs/fuse/cuse.c linux-2.6.32.3/fs/fuse/cuse.c
---- linux-2.6.32.3/fs/fuse/cuse.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fuse/cuse.c 2009-12-30 17:03:56.062453368 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/cuse.c linux-2.6.32.7/fs/fuse/cuse.c
+--- linux-2.6.32.7/fs/fuse/cuse.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/cuse.c 2010-01-25 17:39:40.866271752 -0500
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -28538,9 +28558,9 @@ diff -urNp linux-2.6.32.3/fs/fuse/cuse.c linux-2.6.32.3/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.3/fs/fuse/dev.c linux-2.6.32.3/fs/fuse/dev.c
---- linux-2.6.32.3/fs/fuse/dev.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fuse/dev.c 2010-01-03 17:28:35.847969084 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/dev.c linux-2.6.32.7/fs/fuse/dev.c
+--- linux-2.6.32.7/fs/fuse/dev.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/dev.c 2010-01-25 17:39:40.867441916 -0500
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -28646,9 +28666,9 @@ diff -urNp linux-2.6.32.3/fs/fuse/dev.c linux-2.6.32.3/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.3/fs/fuse/dir.c linux-2.6.32.3/fs/fuse/dir.c
---- linux-2.6.32.3/fs/fuse/dir.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fuse/dir.c 2009-12-30 17:03:56.078739016 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/dir.c linux-2.6.32.7/fs/fuse/dir.c
+--- linux-2.6.32.7/fs/fuse/dir.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/dir.c 2010-01-25 17:39:40.867441916 -0500
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -28658,9 +28678,9 @@ diff -urNp linux-2.6.32.3/fs/fuse/dir.c linux-2.6.32.3/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.3/fs/fuse/fuse_i.h linux-2.6.32.3/fs/fuse/fuse_i.h
---- linux-2.6.32.3/fs/fuse/fuse_i.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/fuse/fuse_i.h 2009-12-30 17:03:56.079731933 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/fuse_i.h linux-2.6.32.7/fs/fuse/fuse_i.h
+--- linux-2.6.32.7/fs/fuse/fuse_i.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/fuse_i.h 2010-01-25 17:39:40.867441916 -0500
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -28678,9 +28698,9 @@ diff -urNp linux-2.6.32.3/fs/fuse/fuse_i.h linux-2.6.32.3/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.3/fs/gfs2/sys.c linux-2.6.32.3/fs/gfs2/sys.c
---- linux-2.6.32.3/fs/gfs2/sys.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/gfs2/sys.c 2009-12-30 17:03:56.080741557 -0500
+diff -urNp linux-2.6.32.7/fs/gfs2/sys.c linux-2.6.32.7/fs/gfs2/sys.c
+--- linux-2.6.32.7/fs/gfs2/sys.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/gfs2/sys.c 2010-01-25 17:39:40.868164104 -0500
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -28699,9 +28719,9 @@ diff -urNp linux-2.6.32.3/fs/gfs2/sys.c linux-2.6.32.3/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.3/fs/hfs/inode.c linux-2.6.32.3/fs/hfs/inode.c
---- linux-2.6.32.3/fs/hfs/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/hfs/inode.c 2009-12-30 17:03:56.088733243 -0500
+diff -urNp linux-2.6.32.7/fs/hfs/inode.c linux-2.6.32.7/fs/hfs/inode.c
+--- linux-2.6.32.7/fs/hfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/hfs/inode.c 2010-01-25 17:39:40.868164104 -0500
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -28720,9 +28740,9 @@ diff -urNp linux-2.6.32.3/fs/hfs/inode.c linux-2.6.32.3/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.3/fs/hfsplus/inode.c linux-2.6.32.3/fs/hfsplus/inode.c
---- linux-2.6.32.3/fs/hfsplus/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/hfsplus/inode.c 2009-12-30 17:03:56.089587846 -0500
+diff -urNp linux-2.6.32.7/fs/hfsplus/inode.c linux-2.6.32.7/fs/hfsplus/inode.c
+--- linux-2.6.32.7/fs/hfsplus/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/hfsplus/inode.c 2010-01-25 17:39:40.868164104 -0500
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -28759,9 +28779,9 @@ diff -urNp linux-2.6.32.3/fs/hfsplus/inode.c linux-2.6.32.3/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.3/fs/ioctl.c linux-2.6.32.3/fs/ioctl.c
---- linux-2.6.32.3/fs/ioctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ioctl.c 2009-12-30 17:03:56.090715475 -0500
+diff -urNp linux-2.6.32.7/fs/ioctl.c linux-2.6.32.7/fs/ioctl.c
+--- linux-2.6.32.7/fs/ioctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ioctl.c 2010-01-25 17:39:40.868164104 -0500
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -28789,9 +28809,9 @@ diff -urNp linux-2.6.32.3/fs/ioctl.c linux-2.6.32.3/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.3/fs/jffs2/debug.h linux-2.6.32.3/fs/jffs2/debug.h
---- linux-2.6.32.3/fs/jffs2/debug.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/jffs2/debug.h 2009-12-30 17:03:56.090715475 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/debug.h linux-2.6.32.7/fs/jffs2/debug.h
+--- linux-2.6.32.7/fs/jffs2/debug.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/debug.h 2010-01-25 17:39:40.868164104 -0500
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -28893,9 +28913,9 @@ diff -urNp linux-2.6.32.3/fs/jffs2/debug.h linux-2.6.32.3/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.3/fs/jffs2/erase.c linux-2.6.32.3/fs/jffs2/erase.c
---- linux-2.6.32.3/fs/jffs2/erase.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/jffs2/erase.c 2009-12-30 17:03:56.093721455 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/erase.c linux-2.6.32.7/fs/jffs2/erase.c
+--- linux-2.6.32.7/fs/jffs2/erase.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/erase.c 2010-01-25 17:39:40.869292519 -0500
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28906,9 +28926,9 @@ diff -urNp linux-2.6.32.3/fs/jffs2/erase.c linux-2.6.32.3/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.3/fs/jffs2/summary.h linux-2.6.32.3/fs/jffs2/summary.h
---- linux-2.6.32.3/fs/jffs2/summary.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/jffs2/summary.h 2009-12-30 17:03:56.094546428 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/summary.h linux-2.6.32.7/fs/jffs2/summary.h
+--- linux-2.6.32.7/fs/jffs2/summary.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/summary.h 2010-01-25 17:39:40.869292519 -0500
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -28937,9 +28957,9 @@ diff -urNp linux-2.6.32.3/fs/jffs2/summary.h linux-2.6.32.3/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.3/fs/jffs2/wbuf.c linux-2.6.32.3/fs/jffs2/wbuf.c
---- linux-2.6.32.3/fs/jffs2/wbuf.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/jffs2/wbuf.c 2009-12-30 17:03:56.094546428 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/wbuf.c linux-2.6.32.7/fs/jffs2/wbuf.c
+--- linux-2.6.32.7/fs/jffs2/wbuf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/wbuf.c 2010-01-25 17:39:40.869292519 -0500
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28950,9 +28970,9 @@ diff -urNp linux-2.6.32.3/fs/jffs2/wbuf.c linux-2.6.32.3/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.3/fs/lockd/svc.c linux-2.6.32.3/fs/lockd/svc.c
---- linux-2.6.32.3/fs/lockd/svc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/lockd/svc.c 2009-12-30 17:03:56.097722004 -0500
+diff -urNp linux-2.6.32.7/fs/lockd/svc.c linux-2.6.32.7/fs/lockd/svc.c
+--- linux-2.6.32.7/fs/lockd/svc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/lockd/svc.c 2010-01-25 17:39:40.870353983 -0500
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -28962,9 +28982,9 @@ diff -urNp linux-2.6.32.3/fs/lockd/svc.c linux-2.6.32.3/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.3/fs/locks.c linux-2.6.32.3/fs/locks.c
---- linux-2.6.32.3/fs/locks.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/locks.c 2009-12-30 17:03:56.106714288 -0500
+diff -urNp linux-2.6.32.7/fs/locks.c linux-2.6.32.7/fs/locks.c
+--- linux-2.6.32.7/fs/locks.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/locks.c 2010-01-25 17:39:40.870353983 -0500
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -28986,9 +29006,9 @@ diff -urNp linux-2.6.32.3/fs/locks.c linux-2.6.32.3/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.3/fs/namei.c linux-2.6.32.3/fs/namei.c
---- linux-2.6.32.3/fs/namei.c 2010-01-07 19:22:43.611732507 -0500
-+++ linux-2.6.32.3/fs/namei.c 2010-01-07 19:22:52.871891432 -0500
+diff -urNp linux-2.6.32.7/fs/namei.c linux-2.6.32.7/fs/namei.c
+--- linux-2.6.32.7/fs/namei.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/namei.c 2010-01-25 17:39:40.871468102 -0500
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -29315,9 +29335,9 @@ diff -urNp linux-2.6.32.3/fs/namei.c linux-2.6.32.3/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.3/fs/namespace.c linux-2.6.32.3/fs/namespace.c
---- linux-2.6.32.3/fs/namespace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/namespace.c 2009-12-30 17:03:56.129833295 -0500
+diff -urNp linux-2.6.32.7/fs/namespace.c linux-2.6.32.7/fs/namespace.c
+--- linux-2.6.32.7/fs/namespace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/namespace.c 2010-01-25 17:39:40.872212215 -0500
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29378,9 +29398,9 @@ diff -urNp linux-2.6.32.3/fs/namespace.c linux-2.6.32.3/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.3/fs/nfs/inode.c linux-2.6.32.3/fs/nfs/inode.c
---- linux-2.6.32.3/fs/nfs/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/nfs/inode.c 2009-12-30 17:04:02.427927913 -0500
+diff -urNp linux-2.6.32.7/fs/nfs/inode.c linux-2.6.32.7/fs/nfs/inode.c
+--- linux-2.6.32.7/fs/nfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfs/inode.c 2010-01-25 17:39:40.872212215 -0500
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -29401,9 +29421,9 @@ diff -urNp linux-2.6.32.3/fs/nfs/inode.c linux-2.6.32.3/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.3/fs/nfs/nfs4proc.c linux-2.6.32.3/fs/nfs/nfs4proc.c
---- linux-2.6.32.3/fs/nfs/nfs4proc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/nfs/nfs4proc.c 2009-12-30 17:03:56.162707228 -0500
+diff -urNp linux-2.6.32.7/fs/nfs/nfs4proc.c linux-2.6.32.7/fs/nfs/nfs4proc.c
+--- linux-2.6.32.7/fs/nfs/nfs4proc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfs/nfs4proc.c 2010-01-25 17:39:40.873419288 -0500
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -29674,9 +29694,9 @@ diff -urNp linux-2.6.32.3/fs/nfs/nfs4proc.c linux-2.6.32.3/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.3/fs/nfsd/lockd.c linux-2.6.32.3/fs/nfsd/lockd.c
---- linux-2.6.32.3/fs/nfsd/lockd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/nfsd/lockd.c 2009-12-30 17:03:56.163620045 -0500
+diff -urNp linux-2.6.32.7/fs/nfsd/lockd.c linux-2.6.32.7/fs/nfsd/lockd.c
+--- linux-2.6.32.7/fs/nfsd/lockd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfsd/lockd.c 2010-01-25 17:39:40.873419288 -0500
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -29686,10 +29706,10 @@ diff -urNp linux-2.6.32.3/fs/nfsd/lockd.c linux-2.6.32.3/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.3/fs/nfsd/vfs.c linux-2.6.32.3/fs/nfsd/vfs.c
---- linux-2.6.32.3/fs/nfsd/vfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/nfsd/vfs.c 2009-12-30 17:03:56.170692103 -0500
-@@ -940,7 +940,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
+diff -urNp linux-2.6.32.7/fs/nfsd/vfs.c linux-2.6.32.7/fs/nfsd/vfs.c
+--- linux-2.6.32.7/fs/nfsd/vfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfsd/vfs.c 2010-01-25 17:39:40.874437436 -0500
+@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -29698,7 +29718,7 @@ diff -urNp linux-2.6.32.3/fs/nfsd/vfs.c linux-2.6.32.3/fs/nfsd/vfs.c
set_fs(oldfs);
}
-@@ -1063,7 +1063,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s
+@@ -1060,7 +1060,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s
/* Write the data. */
oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -29707,7 +29727,7 @@ diff -urNp linux-2.6.32.3/fs/nfsd/vfs.c linux-2.6.32.3/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
goto out_nfserr;
-@@ -1538,7 +1538,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st
+@@ -1535,7 +1535,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st
*/
oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -29716,9 +29736,9 @@ diff -urNp linux-2.6.32.3/fs/nfsd/vfs.c linux-2.6.32.3/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.3/fs/nls/nls_base.c linux-2.6.32.3/fs/nls/nls_base.c
---- linux-2.6.32.3/fs/nls/nls_base.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/nls/nls_base.c 2009-12-30 17:03:56.170692103 -0500
+diff -urNp linux-2.6.32.7/fs/nls/nls_base.c linux-2.6.32.7/fs/nls/nls_base.c
+--- linux-2.6.32.7/fs/nls/nls_base.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nls/nls_base.c 2010-01-25 17:39:40.883152088 -0500
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -29728,9 +29748,9 @@ diff -urNp linux-2.6.32.3/fs/nls/nls_base.c linux-2.6.32.3/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.3/fs/ntfs/file.c linux-2.6.32.3/fs/ntfs/file.c
---- linux-2.6.32.3/fs/ntfs/file.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ntfs/file.c 2009-12-30 17:03:56.177693775 -0500
+diff -urNp linux-2.6.32.7/fs/ntfs/file.c linux-2.6.32.7/fs/ntfs/file.c
+--- linux-2.6.32.7/fs/ntfs/file.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ntfs/file.c 2010-01-25 17:39:40.902188088 -0500
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -29740,9 +29760,9 @@ diff -urNp linux-2.6.32.3/fs/ntfs/file.c linux-2.6.32.3/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.3/fs/ocfs2/cluster/masklog.c linux-2.6.32.3/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.3/fs/ocfs2/cluster/masklog.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ocfs2/cluster/masklog.c 2009-12-30 17:03:56.177693775 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/cluster/masklog.c linux-2.6.32.7/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.7/fs/ocfs2/cluster/masklog.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/cluster/masklog.c 2010-01-25 17:39:40.902188088 -0500
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -29752,9 +29772,9 @@ diff -urNp linux-2.6.32.3/fs/ocfs2/cluster/masklog.c linux-2.6.32.3/fs/ocfs2/clu
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.3/fs/ocfs2/localalloc.c linux-2.6.32.3/fs/ocfs2/localalloc.c
---- linux-2.6.32.3/fs/ocfs2/localalloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ocfs2/localalloc.c 2009-12-30 17:03:56.178691924 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/localalloc.c linux-2.6.32.7/fs/ocfs2/localalloc.c
+--- linux-2.6.32.7/fs/ocfs2/localalloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/localalloc.c 2010-01-25 17:39:40.902188088 -0500
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -29764,9 +29784,9 @@ diff -urNp linux-2.6.32.3/fs/ocfs2/localalloc.c linux-2.6.32.3/fs/ocfs2/localall
status = 0;
bail:
-diff -urNp linux-2.6.32.3/fs/ocfs2/ocfs2.h linux-2.6.32.3/fs/ocfs2/ocfs2.h
---- linux-2.6.32.3/fs/ocfs2/ocfs2.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ocfs2/ocfs2.h 2009-12-30 17:03:56.179726854 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/ocfs2.h linux-2.6.32.7/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.7/fs/ocfs2/ocfs2.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/ocfs2.h 2010-01-25 17:39:40.913256012 -0500
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -29784,9 +29804,9 @@ diff -urNp linux-2.6.32.3/fs/ocfs2/ocfs2.h linux-2.6.32.3/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.3/fs/ocfs2/suballoc.c linux-2.6.32.3/fs/ocfs2/suballoc.c
---- linux-2.6.32.3/fs/ocfs2/suballoc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ocfs2/suballoc.c 2009-12-30 17:03:56.180690765 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/suballoc.c linux-2.6.32.7/fs/ocfs2/suballoc.c
+--- linux-2.6.32.7/fs/ocfs2/suballoc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/suballoc.c 2010-01-25 17:39:40.913256012 -0500
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -29832,9 +29852,9 @@ diff -urNp linux-2.6.32.3/fs/ocfs2/suballoc.c linux-2.6.32.3/fs/ocfs2/suballoc.c
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.3/fs/ocfs2/super.c linux-2.6.32.3/fs/ocfs2/super.c
---- linux-2.6.32.3/fs/ocfs2/super.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/ocfs2/super.c 2009-12-30 17:03:56.182660979 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/super.c linux-2.6.32.7/fs/ocfs2/super.c
+--- linux-2.6.32.7/fs/ocfs2/super.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/super.c 2010-01-25 17:39:40.914424986 -0500
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -29869,9 +29889,9 @@ diff -urNp linux-2.6.32.3/fs/ocfs2/super.c linux-2.6.32.3/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.3/fs/open.c linux-2.6.32.3/fs/open.c
---- linux-2.6.32.3/fs/open.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/open.c 2009-12-30 17:03:56.190680936 -0500
+diff -urNp linux-2.6.32.7/fs/open.c linux-2.6.32.7/fs/open.c
+--- linux-2.6.32.7/fs/open.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/open.c 2010-01-25 17:39:40.914424986 -0500
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -30045,9 +30065,9 @@ diff -urNp linux-2.6.32.3/fs/open.c linux-2.6.32.3/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.32.3/fs/pipe.c linux-2.6.32.3/fs/pipe.c
---- linux-2.6.32.3/fs/pipe.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/pipe.c 2009-12-30 17:03:56.195605092 -0500
+diff -urNp linux-2.6.32.7/fs/pipe.c linux-2.6.32.7/fs/pipe.c
+--- linux-2.6.32.7/fs/pipe.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/pipe.c 2010-01-25 17:39:40.915197662 -0500
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -30171,9 +30191,9 @@ diff -urNp linux-2.6.32.3/fs/pipe.c linux-2.6.32.3/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.3/fs/proc/array.c linux-2.6.32.3/fs/proc/array.c
---- linux-2.6.32.3/fs/proc/array.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/array.c 2009-12-30 17:03:56.218439604 -0500
+diff -urNp linux-2.6.32.7/fs/proc/array.c linux-2.6.32.7/fs/proc/array.c
+--- linux-2.6.32.7/fs/proc/array.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/array.c 2010-01-25 17:39:40.915197662 -0500
@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct
}
#endif /* CONFIG_MMU */
@@ -30264,10 +30284,33 @@ diff -urNp linux-2.6.32.3/fs/proc/array.c linux-2.6.32.3/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
---- linux-2.6.32.3/fs/proc/base.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/base.c 2009-12-30 17:03:56.235680259 -0500
-@@ -213,6 +213,9 @@ static int check_mem_permission(struct t
+diff -urNp linux-2.6.32.7/fs/proc/base.c linux-2.6.32.7/fs/proc/base.c
+--- linux-2.6.32.7/fs/proc/base.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/base.c 2010-01-25 17:40:16.448319801 -0500
+@@ -102,6 +102,22 @@ struct pid_entry {
+ union proc_op op;
+ };
+
++struct getdents_callback {
++ struct linux_dirent __user * current_dir;
++ struct linux_dirent __user * previous;
++ struct file * file;
++ int count;
++ int error;
++};
++
++static int gr_fake_filldir(void * __buf, const char *name, int namlen,
++ loff_t offset, u64 ino, unsigned int d_type)
++{
++ struct getdents_callback * buf = (struct getdents_callback *) __buf;
++ buf->error = -EINVAL;
++ return 0;
++}
++
+ #define NOD(NAME, MODE, IOP, FOP, OP) { \
+ .name = (NAME), \
+ .len = sizeof(NAME) - 1, \
+@@ -213,6 +229,9 @@ static int check_mem_permission(struct t
if (task == current)
return 0;
@@ -30277,7 +30320,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
/*
* If current is actively ptrace'ing, and would also be
* permitted to freshly attach with ptrace now, permit it.
-@@ -260,6 +263,9 @@ static int proc_pid_cmdline(struct task_
+@@ -260,6 +279,9 @@ static int proc_pid_cmdline(struct task_
if (!mm->arg_end)
goto out_mm; /* Shh! No looking before we're done */
@@ -30287,7 +30330,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
len = mm->arg_end - mm->arg_start;
if (len > PAGE_SIZE)
-@@ -287,12 +293,26 @@ out:
+@@ -287,12 +309,26 @@ out:
return res;
}
@@ -30314,7 +30357,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
do {
nwords += 2;
} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
-@@ -328,7 +348,7 @@ static int proc_pid_wchan(struct task_st
+@@ -328,7 +364,7 @@ static int proc_pid_wchan(struct task_st
}
#endif /* CONFIG_KALLSYMS */
@@ -30323,7 +30366,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
#define MAX_STACK_TRACE_DEPTH 64
-@@ -521,7 +541,7 @@ static int proc_pid_limits(struct task_s
+@@ -521,7 +557,7 @@ static int proc_pid_limits(struct task_s
return count;
}
@@ -30332,7 +30375,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
static int proc_pid_syscall(struct task_struct *task, char *buffer)
{
long nr;
-@@ -935,6 +955,9 @@ static ssize_t environ_read(struct file
+@@ -935,6 +971,9 @@ static ssize_t environ_read(struct file
if (!task)
goto out_no_task;
@@ -30342,7 +30385,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
if (!ptrace_may_access(task, PTRACE_MODE_READ))
goto out;
-@@ -1455,7 +1478,11 @@ static struct inode *proc_pid_make_inode
+@@ -1455,7 +1494,11 @@ static struct inode *proc_pid_make_inode
rcu_read_lock();
cred = __task_cred(task);
inode->i_uid = cred->euid;
@@ -30354,7 +30397,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
rcu_read_unlock();
}
security_task_to_inode(task, inode);
-@@ -1473,6 +1500,9 @@ static int pid_getattr(struct vfsmount *
+@@ -1473,6 +1516,9 @@ static int pid_getattr(struct vfsmount *
struct inode *inode = dentry->d_inode;
struct task_struct *task;
const struct cred *cred;
@@ -30364,7 +30407,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
generic_fillattr(inode, stat);
-@@ -1480,12 +1510,34 @@ static int pid_getattr(struct vfsmount *
+@@ -1480,12 +1526,34 @@ static int pid_getattr(struct vfsmount *
stat->uid = 0;
stat->gid = 0;
task = pid_task(proc_pid(inode), PIDTYPE_PID);
@@ -30400,7 +30443,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
}
}
rcu_read_unlock();
-@@ -1517,11 +1569,20 @@ static int pid_revalidate(struct dentry
+@@ -1517,11 +1585,20 @@ static int pid_revalidate(struct dentry
if (task) {
if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
@@ -30421,7 +30464,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
rcu_read_unlock();
} else {
inode->i_uid = 0;
-@@ -1642,7 +1703,8 @@ static int proc_fd_info(struct inode *in
+@@ -1642,7 +1719,8 @@ static int proc_fd_info(struct inode *in
int fd = proc_fd(inode);
if (task) {
@@ -30431,7 +30474,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
put_task_struct(task);
}
if (files) {
-@@ -1894,12 +1956,22 @@ static const struct file_operations proc
+@@ -1894,12 +1972,22 @@ static const struct file_operations proc
static int proc_fd_permission(struct inode *inode, int mask)
{
int rv;
@@ -30456,7 +30499,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
return rv;
}
-@@ -2008,6 +2080,9 @@ static struct dentry *proc_pident_lookup
+@@ -2008,6 +2096,9 @@ static struct dentry *proc_pident_lookup
if (!task)
goto out_no_task;
@@ -30466,7 +30509,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
/*
* Yes, it does not scale. And it should not. Don't add
* new entries into /proc/<tgid>/ without very good reasons.
-@@ -2052,6 +2127,9 @@ static int proc_pident_readdir(struct fi
+@@ -2052,6 +2143,9 @@ static int proc_pident_readdir(struct fi
if (!task)
goto out_no_task;
@@ -30476,7 +30519,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
ret = 0;
i = filp->f_pos;
switch (i) {
-@@ -2418,6 +2496,9 @@ static struct dentry *proc_base_lookup(s
+@@ -2418,6 +2512,9 @@ static struct dentry *proc_base_lookup(s
if (p > last)
goto out;
@@ -30486,7 +30529,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
error = proc_base_instantiate(dir, dentry, task, p);
out:
-@@ -2504,7 +2585,7 @@ static const struct pid_entry tgid_base_
+@@ -2504,7 +2601,7 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
@@ -30495,7 +30538,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2532,7 +2613,7 @@ static const struct pid_entry tgid_base_
+@@ -2532,7 +2629,7 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_KALLSYMS
INF("wchan", S_IRUGO, proc_pid_wchan),
#endif
@@ -30504,7 +30547,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-@@ -2562,6 +2643,9 @@ static const struct pid_entry tgid_base_
+@@ -2562,6 +2659,9 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_TASK_IO_ACCOUNTING
INF("io", S_IRUGO, proc_tgid_io_accounting),
#endif
@@ -30514,7 +30557,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
};
static int proc_tgid_base_readdir(struct file * filp,
-@@ -2686,7 +2770,14 @@ static struct dentry *proc_pid_instantia
+@@ -2686,7 +2786,14 @@ static struct dentry *proc_pid_instantia
if (!inode)
goto out;
@@ -30529,7 +30572,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
inode->i_op = &proc_tgid_base_inode_operations;
inode->i_fop = &proc_tgid_base_operations;
inode->i_flags|=S_IMMUTABLE;
-@@ -2728,7 +2819,11 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2728,7 +2835,11 @@ struct dentry *proc_pid_lookup(struct in
if (!task)
goto out;
@@ -30541,7 +30584,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
put_task_struct(task);
out:
return result;
-@@ -2793,6 +2888,10 @@ int proc_pid_readdir(struct file * filp,
+@@ -2793,6 +2904,11 @@ int proc_pid_readdir(struct file * filp,
{
unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode);
@@ -30549,10 +30592,11 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
+ const struct cred *tmpcred = current_cred();
+ const struct cred *itercred;
+#endif
++ filldir_t __filldir = filldir;
struct tgid_iter iter;
struct pid_namespace *ns;
-@@ -2808,15 +2907,32 @@ int proc_pid_readdir(struct file * filp,
+@@ -2808,15 +2924,34 @@ int proc_pid_readdir(struct file * filp,
ns = filp->f_dentry->d_sb->s_fs_info;
iter.task = NULL;
iter.tgid = filp->f_pos - TGID_OFFSET;
@@ -30572,10 +30616,13 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
+ )
+#endif
+ )
-+ continue;
++ __filldir = &gr_fake_filldir;
++ else
++ __filldir = filldir;
+
filp->f_pos = iter.tgid + TGID_OFFSET;
- if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
+- if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
++ if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
put_task_struct(iter.task);
+ rcu_read_unlock();
goto out;
@@ -30585,7 +30632,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
filp->f_pos = PID_MAX_LIMIT + TGID_OFFSET;
out:
put_task_struct(reaper);
-@@ -2838,7 +2954,7 @@ static const struct pid_entry tid_base_s
+@@ -2838,7 +2973,7 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
@@ -30594,7 +30641,7 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2865,7 +2981,7 @@ static const struct pid_entry tid_base_s
+@@ -2865,7 +3000,7 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_KALLSYMS
INF("wchan", S_IRUGO, proc_pid_wchan),
#endif
@@ -30603,9 +30650,9 @@ diff -urNp linux-2.6.32.3/fs/proc/base.c linux-2.6.32.3/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.3/fs/proc/cmdline.c linux-2.6.32.3/fs/proc/cmdline.c
---- linux-2.6.32.3/fs/proc/cmdline.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/cmdline.c 2009-12-30 17:03:56.236675594 -0500
+diff -urNp linux-2.6.32.7/fs/proc/cmdline.c linux-2.6.32.7/fs/proc/cmdline.c
+--- linux-2.6.32.7/fs/proc/cmdline.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/cmdline.c 2010-01-25 17:39:40.916430448 -0500
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -30618,9 +30665,9 @@ diff -urNp linux-2.6.32.3/fs/proc/cmdline.c linux-2.6.32.3/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.3/fs/proc/devices.c linux-2.6.32.3/fs/proc/devices.c
---- linux-2.6.32.3/fs/proc/devices.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/devices.c 2009-12-30 17:03:56.236675594 -0500
+diff -urNp linux-2.6.32.7/fs/proc/devices.c linux-2.6.32.7/fs/proc/devices.c
+--- linux-2.6.32.7/fs/proc/devices.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/devices.c 2010-01-25 17:39:40.916430448 -0500
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -30633,9 +30680,9 @@ diff -urNp linux-2.6.32.3/fs/proc/devices.c linux-2.6.32.3/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.3/fs/proc/inode.c linux-2.6.32.3/fs/proc/inode.c
---- linux-2.6.32.3/fs/proc/inode.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/inode.c 2009-12-30 17:03:56.237671181 -0500
+diff -urNp linux-2.6.32.7/fs/proc/inode.c linux-2.6.32.7/fs/proc/inode.c
+--- linux-2.6.32.7/fs/proc/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/inode.c 2010-01-25 17:39:40.916430448 -0500
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -30648,9 +30695,9 @@ diff -urNp linux-2.6.32.3/fs/proc/inode.c linux-2.6.32.3/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.3/fs/proc/internal.h linux-2.6.32.3/fs/proc/internal.h
---- linux-2.6.32.3/fs/proc/internal.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/internal.h 2009-12-30 17:03:56.237671181 -0500
+diff -urNp linux-2.6.32.7/fs/proc/internal.h linux-2.6.32.7/fs/proc/internal.h
+--- linux-2.6.32.7/fs/proc/internal.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/internal.h 2010-01-25 17:39:40.916430448 -0500
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -30661,9 +30708,9 @@ diff -urNp linux-2.6.32.3/fs/proc/internal.h linux-2.6.32.3/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.3/fs/proc/Kconfig linux-2.6.32.3/fs/proc/Kconfig
---- linux-2.6.32.3/fs/proc/Kconfig 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/Kconfig 2009-12-30 17:03:56.237671181 -0500
+diff -urNp linux-2.6.32.7/fs/proc/Kconfig linux-2.6.32.7/fs/proc/Kconfig
+--- linux-2.6.32.7/fs/proc/Kconfig 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/Kconfig 2010-01-25 17:39:40.916430448 -0500
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -30691,9 +30738,9 @@ diff -urNp linux-2.6.32.3/fs/proc/Kconfig linux-2.6.32.3/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.3/fs/proc/kcore.c linux-2.6.32.3/fs/proc/kcore.c
---- linux-2.6.32.3/fs/proc/kcore.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/kcore.c 2009-12-30 17:03:56.238673221 -0500
+diff -urNp linux-2.6.32.7/fs/proc/kcore.c linux-2.6.32.7/fs/proc/kcore.c
+--- linux-2.6.32.7/fs/proc/kcore.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/kcore.c 2010-01-25 17:39:40.916430448 -0500
@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
@@ -30704,9 +30751,9 @@ diff -urNp linux-2.6.32.3/fs/proc/kcore.c linux-2.6.32.3/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.3/fs/proc/meminfo.c linux-2.6.32.3/fs/proc/meminfo.c
---- linux-2.6.32.3/fs/proc/meminfo.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/meminfo.c 2009-12-30 17:04:02.435930490 -0500
+diff -urNp linux-2.6.32.7/fs/proc/meminfo.c linux-2.6.32.7/fs/proc/meminfo.c
+--- linux-2.6.32.7/fs/proc/meminfo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/meminfo.c 2010-01-25 17:39:40.917435777 -0500
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -30716,9 +30763,9 @@ diff -urNp linux-2.6.32.3/fs/proc/meminfo.c linux-2.6.32.3/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.3/fs/proc/nommu.c linux-2.6.32.3/fs/proc/nommu.c
---- linux-2.6.32.3/fs/proc/nommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/nommu.c 2009-12-30 17:03:56.247467690 -0500
+diff -urNp linux-2.6.32.7/fs/proc/nommu.c linux-2.6.32.7/fs/proc/nommu.c
+--- linux-2.6.32.7/fs/proc/nommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/nommu.c 2010-01-25 17:39:40.917435777 -0500
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -30728,9 +30775,9 @@ diff -urNp linux-2.6.32.3/fs/proc/nommu.c linux-2.6.32.3/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.3/fs/proc/proc_net.c linux-2.6.32.3/fs/proc/proc_net.c
---- linux-2.6.32.3/fs/proc/proc_net.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/proc_net.c 2009-12-30 17:03:56.252689378 -0500
+diff -urNp linux-2.6.32.7/fs/proc/proc_net.c linux-2.6.32.7/fs/proc/proc_net.c
+--- linux-2.6.32.7/fs/proc/proc_net.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/proc_net.c 2010-01-25 17:39:40.917435777 -0500
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -30749,9 +30796,9 @@ diff -urNp linux-2.6.32.3/fs/proc/proc_net.c linux-2.6.32.3/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.3/fs/proc/proc_sysctl.c linux-2.6.32.3/fs/proc/proc_sysctl.c
---- linux-2.6.32.3/fs/proc/proc_sysctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/proc_sysctl.c 2009-12-30 17:03:56.262679200 -0500
+diff -urNp linux-2.6.32.7/fs/proc/proc_sysctl.c linux-2.6.32.7/fs/proc/proc_sysctl.c
+--- linux-2.6.32.7/fs/proc/proc_sysctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/proc_sysctl.c 2010-01-25 17:39:40.917435777 -0500
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -30791,9 +30838,9 @@ diff -urNp linux-2.6.32.3/fs/proc/proc_sysctl.c linux-2.6.32.3/fs/proc/proc_sysc
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.3/fs/proc/root.c linux-2.6.32.3/fs/proc/root.c
---- linux-2.6.32.3/fs/proc/root.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/root.c 2009-12-30 17:03:56.263715207 -0500
+diff -urNp linux-2.6.32.7/fs/proc/root.c linux-2.6.32.7/fs/proc/root.c
+--- linux-2.6.32.7/fs/proc/root.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/root.c 2010-01-25 17:39:40.917435777 -0500
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -30810,9 +30857,9 @@ diff -urNp linux-2.6.32.3/fs/proc/root.c linux-2.6.32.3/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.3/fs/proc/task_mmu.c linux-2.6.32.3/fs/proc/task_mmu.c
---- linux-2.6.32.3/fs/proc/task_mmu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/task_mmu.c 2009-12-30 17:03:56.263715207 -0500
+diff -urNp linux-2.6.32.7/fs/proc/task_mmu.c linux-2.6.32.7/fs/proc/task_mmu.c
+--- linux-2.6.32.7/fs/proc/task_mmu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/task_mmu.c 2010-01-25 17:39:40.917435777 -0500
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -30933,9 +30980,9 @@ diff -urNp linux-2.6.32.3/fs/proc/task_mmu.c linux-2.6.32.3/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.3/fs/proc/task_nommu.c linux-2.6.32.3/fs/proc/task_nommu.c
---- linux-2.6.32.3/fs/proc/task_nommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/proc/task_nommu.c 2009-12-30 17:03:56.275772577 -0500
+diff -urNp linux-2.6.32.7/fs/proc/task_nommu.c linux-2.6.32.7/fs/proc/task_nommu.c
+--- linux-2.6.32.7/fs/proc/task_nommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/task_nommu.c 2010-01-25 17:39:40.918432923 -0500
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -30954,9 +31001,9 @@ diff -urNp linux-2.6.32.3/fs/proc/task_nommu.c linux-2.6.32.3/fs/proc/task_nommu
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.3/fs/readdir.c linux-2.6.32.3/fs/readdir.c
---- linux-2.6.32.3/fs/readdir.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/readdir.c 2009-12-30 17:03:56.276666161 -0500
+diff -urNp linux-2.6.32.7/fs/readdir.c linux-2.6.32.7/fs/readdir.c
+--- linux-2.6.32.7/fs/readdir.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/readdir.c 2010-01-25 17:39:40.918432923 -0500
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -31046,9 +31093,9 @@ diff -urNp linux-2.6.32.3/fs/readdir.c linux-2.6.32.3/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.3/fs/reiserfs/do_balan.c linux-2.6.32.3/fs/reiserfs/do_balan.c
---- linux-2.6.32.3/fs/reiserfs/do_balan.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/reiserfs/do_balan.c 2009-12-30 17:03:56.277670028 -0500
+diff -urNp linux-2.6.32.7/fs/reiserfs/do_balan.c linux-2.6.32.7/fs/reiserfs/do_balan.c
+--- linux-2.6.32.7/fs/reiserfs/do_balan.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/reiserfs/do_balan.c 2010-01-25 17:39:40.959563277 -0500
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -31058,9 +31105,9 @@ diff -urNp linux-2.6.32.3/fs/reiserfs/do_balan.c linux-2.6.32.3/fs/reiserfs/do_b
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.3/fs/reiserfs/item_ops.c linux-2.6.32.3/fs/reiserfs/item_ops.c
---- linux-2.6.32.3/fs/reiserfs/item_ops.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/reiserfs/item_ops.c 2009-12-30 17:03:56.277670028 -0500
+diff -urNp linux-2.6.32.7/fs/reiserfs/item_ops.c linux-2.6.32.7/fs/reiserfs/item_ops.c
+--- linux-2.6.32.7/fs/reiserfs/item_ops.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/reiserfs/item_ops.c 2010-01-25 17:39:40.960151903 -0500
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -31115,9 +31162,9 @@ diff -urNp linux-2.6.32.3/fs/reiserfs/item_ops.c linux-2.6.32.3/fs/reiserfs/item
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.3/fs/reiserfs/procfs.c linux-2.6.32.3/fs/reiserfs/procfs.c
---- linux-2.6.32.3/fs/reiserfs/procfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/reiserfs/procfs.c 2009-12-30 17:03:56.285520101 -0500
+diff -urNp linux-2.6.32.7/fs/reiserfs/procfs.c linux-2.6.32.7/fs/reiserfs/procfs.c
+--- linux-2.6.32.7/fs/reiserfs/procfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/reiserfs/procfs.c 2010-01-25 17:39:40.960151903 -0500
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31127,9 +31174,9 @@ diff -urNp linux-2.6.32.3/fs/reiserfs/procfs.c linux-2.6.32.3/fs/reiserfs/procfs
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.3/fs/select.c linux-2.6.32.3/fs/select.c
---- linux-2.6.32.3/fs/select.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/select.c 2009-12-30 17:03:56.285520101 -0500
+diff -urNp linux-2.6.32.7/fs/select.c linux-2.6.32.7/fs/select.c
+--- linux-2.6.32.7/fs/select.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/select.c 2010-01-25 17:39:40.960151903 -0500
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -31146,9 +31193,9 @@ diff -urNp linux-2.6.32.3/fs/select.c linux-2.6.32.3/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.3/fs/seq_file.c linux-2.6.32.3/fs/seq_file.c
---- linux-2.6.32.3/fs/seq_file.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/seq_file.c 2009-12-30 17:03:56.286669900 -0500
+diff -urNp linux-2.6.32.7/fs/seq_file.c linux-2.6.32.7/fs/seq_file.c
+--- linux-2.6.32.7/fs/seq_file.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/seq_file.c 2010-01-25 17:39:40.960151903 -0500
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -31189,9 +31236,9 @@ diff -urNp linux-2.6.32.3/fs/seq_file.c linux-2.6.32.3/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.3/fs/smbfs/symlink.c linux-2.6.32.3/fs/smbfs/symlink.c
---- linux-2.6.32.3/fs/smbfs/symlink.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/smbfs/symlink.c 2009-12-30 17:03:56.286669900 -0500
+diff -urNp linux-2.6.32.7/fs/smbfs/symlink.c linux-2.6.32.7/fs/smbfs/symlink.c
+--- linux-2.6.32.7/fs/smbfs/symlink.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/smbfs/symlink.c 2010-01-25 17:39:40.964437549 -0500
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31201,9 +31248,9 @@ diff -urNp linux-2.6.32.3/fs/smbfs/symlink.c linux-2.6.32.3/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.3/fs/splice.c linux-2.6.32.3/fs/splice.c
---- linux-2.6.32.3/fs/splice.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/splice.c 2009-12-30 17:03:56.291659535 -0500
+diff -urNp linux-2.6.32.7/fs/splice.c linux-2.6.32.7/fs/splice.c
+--- linux-2.6.32.7/fs/splice.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/splice.c 2010-01-25 17:39:40.965404168 -0500
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -31342,9 +31389,9 @@ diff -urNp linux-2.6.32.3/fs/splice.c linux-2.6.32.3/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.3/fs/sysfs/file.c linux-2.6.32.3/fs/sysfs/file.c
---- linux-2.6.32.3/fs/sysfs/file.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/sysfs/file.c 2009-12-30 17:03:56.297660445 -0500
+diff -urNp linux-2.6.32.7/fs/sysfs/file.c linux-2.6.32.7/fs/sysfs/file.c
+--- linux-2.6.32.7/fs/sysfs/file.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/sysfs/file.c 2010-01-25 17:39:40.965404168 -0500
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -31381,9 +31428,9 @@ diff -urNp linux-2.6.32.3/fs/sysfs/file.c linux-2.6.32.3/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.32.3/fs/sysfs/symlink.c linux-2.6.32.3/fs/sysfs/symlink.c
---- linux-2.6.32.3/fs/sysfs/symlink.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/sysfs/symlink.c 2009-12-30 17:03:56.302660443 -0500
+diff -urNp linux-2.6.32.7/fs/sysfs/symlink.c linux-2.6.32.7/fs/sysfs/symlink.c
+--- linux-2.6.32.7/fs/sysfs/symlink.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/sysfs/symlink.c 2010-01-25 17:39:40.975519594 -0500
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31393,9 +31440,9 @@ diff -urNp linux-2.6.32.3/fs/sysfs/symlink.c linux-2.6.32.3/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.3/fs/udf/balloc.c linux-2.6.32.3/fs/udf/balloc.c
---- linux-2.6.32.3/fs/udf/balloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/udf/balloc.c 2009-12-30 17:03:56.303660845 -0500
+diff -urNp linux-2.6.32.7/fs/udf/balloc.c linux-2.6.32.7/fs/udf/balloc.c
+--- linux-2.6.32.7/fs/udf/balloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/udf/balloc.c 2010-01-25 17:39:40.975519594 -0500
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -31418,9 +31465,9 @@ diff -urNp linux-2.6.32.3/fs/udf/balloc.c linux-2.6.32.3/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.3/fs/utimes.c linux-2.6.32.3/fs/utimes.c
---- linux-2.6.32.3/fs/utimes.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/utimes.c 2009-12-30 17:03:56.309493503 -0500
+diff -urNp linux-2.6.32.7/fs/utimes.c linux-2.6.32.7/fs/utimes.c
+--- linux-2.6.32.7/fs/utimes.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/utimes.c 2010-01-25 17:39:40.975519594 -0500
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -31442,9 +31489,9 @@ diff -urNp linux-2.6.32.3/fs/utimes.c linux-2.6.32.3/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.3/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.3/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.3/fs/xfs/linux-2.6/xfs_iops.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/xfs/linux-2.6/xfs_iops.c 2009-12-30 17:03:56.317662293 -0500
+diff -urNp linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c 2010-01-25 17:39:40.975519594 -0500
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -31454,9 +31501,9 @@ diff -urNp linux-2.6.32.3/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.3/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.3/fs/xfs/xfs_bmap.c linux-2.6.32.3/fs/xfs/xfs_bmap.c
---- linux-2.6.32.3/fs/xfs/xfs_bmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/fs/xfs/xfs_bmap.c 2009-12-30 17:03:56.339656366 -0500
+diff -urNp linux-2.6.32.7/fs/xfs/xfs_bmap.c linux-2.6.32.7/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.7/fs/xfs/xfs_bmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/xfs/xfs_bmap.c 2010-01-25 17:39:40.976427457 -0500
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -31466,9 +31513,9 @@ diff -urNp linux-2.6.32.3/fs/xfs/xfs_bmap.c linux-2.6.32.3/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.3/grsecurity/gracl_alloc.c linux-2.6.32.3/grsecurity/gracl_alloc.c
---- linux-2.6.32.3/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_alloc.c 2009-12-30 17:03:56.340655260 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_alloc.c linux-2.6.32.7/grsecurity/gracl_alloc.c
+--- linux-2.6.32.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_alloc.c 2010-01-25 17:39:40.977439695 -0500
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -31575,9 +31622,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_alloc.c linux-2.6.32.3/grsecurity/gra
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.3/grsecurity/gracl.c linux-2.6.32.3/grsecurity/gracl.c
---- linux-2.6.32.3/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl.c 2009-12-30 17:03:56.342647316 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl.c linux-2.6.32.7/grsecurity/gracl.c
+--- linux-2.6.32.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl.c 2010-01-25 17:39:40.978422732 -0500
@@ -0,0 +1,3918 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35497,9 +35544,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl.c linux-2.6.32.3/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.3/grsecurity/gracl_cap.c linux-2.6.32.3/grsecurity/gracl_cap.c
---- linux-2.6.32.3/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_cap.c 2009-12-30 17:03:56.343594983 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_cap.c linux-2.6.32.7/grsecurity/gracl_cap.c
+--- linux-2.6.32.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_cap.c 2010-01-25 17:39:40.978422732 -0500
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35632,9 +35679,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_cap.c linux-2.6.32.3/grsecurity/gracl
+ return 0;
+}
+
-diff -urNp linux-2.6.32.3/grsecurity/gracl_fs.c linux-2.6.32.3/grsecurity/gracl_fs.c
---- linux-2.6.32.3/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_fs.c 2009-12-30 17:03:56.343594983 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_fs.c linux-2.6.32.7/grsecurity/gracl_fs.c
+--- linux-2.6.32.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_fs.c 2010-01-25 17:39:40.979435589 -0500
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36060,9 +36107,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_fs.c linux-2.6.32.3/grsecurity/gracl_
+
+ return 0;
+}
-diff -urNp linux-2.6.32.3/grsecurity/gracl_ip.c linux-2.6.32.3/grsecurity/gracl_ip.c
---- linux-2.6.32.3/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_ip.c 2009-12-30 17:03:56.345648970 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_ip.c linux-2.6.32.7/grsecurity/gracl_ip.c
+--- linux-2.6.32.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_ip.c 2010-01-25 17:39:40.979435589 -0500
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -36403,9 +36450,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_ip.c linux-2.6.32.3/grsecurity/gracl_
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.3/grsecurity/gracl_learn.c linux-2.6.32.3/grsecurity/gracl_learn.c
---- linux-2.6.32.3/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_learn.c 2009-12-30 17:03:56.346653939 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_learn.c linux-2.6.32.7/grsecurity/gracl_learn.c
+--- linux-2.6.32.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_learn.c 2010-01-25 17:39:40.979435589 -0500
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -36618,9 +36665,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_learn.c linux-2.6.32.3/grsecurity/gra
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.3/grsecurity/gracl_res.c linux-2.6.32.3/grsecurity/gracl_res.c
---- linux-2.6.32.3/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_res.c 2009-12-30 17:03:56.346653939 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_res.c linux-2.6.32.7/grsecurity/gracl_res.c
+--- linux-2.6.32.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_res.c 2010-01-25 17:39:40.979435589 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36687,9 +36734,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_res.c linux-2.6.32.3/grsecurity/gracl
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/gracl_segv.c linux-2.6.32.3/grsecurity/gracl_segv.c
---- linux-2.6.32.3/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_segv.c 2009-12-30 17:03:56.346653939 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_segv.c linux-2.6.32.7/grsecurity/gracl_segv.c
+--- linux-2.6.32.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_segv.c 2010-01-25 17:39:40.979435589 -0500
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37001,9 +37048,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_segv.c linux-2.6.32.3/grsecurity/grac
+
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/gracl_shm.c linux-2.6.32.3/grsecurity/gracl_shm.c
---- linux-2.6.32.3/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/gracl_shm.c 2009-12-30 17:03:56.347655005 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_shm.c linux-2.6.32.7/grsecurity/gracl_shm.c
+--- linux-2.6.32.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_shm.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37042,9 +37089,9 @@ diff -urNp linux-2.6.32.3/grsecurity/gracl_shm.c linux-2.6.32.3/grsecurity/gracl
+
+ return 1;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_chdir.c linux-2.6.32.3/grsecurity/grsec_chdir.c
---- linux-2.6.32.3/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_chdir.c 2009-12-30 17:03:56.347655005 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_chdir.c linux-2.6.32.7/grsecurity/grsec_chdir.c
+--- linux-2.6.32.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_chdir.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37065,9 +37112,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_chdir.c linux-2.6.32.3/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_chroot.c linux-2.6.32.3/grsecurity/grsec_chroot.c
---- linux-2.6.32.3/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_chroot.c 2009-12-30 17:03:56.347655005 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_chroot.c linux-2.6.32.7/grsecurity/grsec_chroot.c
+--- linux-2.6.32.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_chroot.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,348 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37417,9 +37464,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_chroot.c linux-2.6.32.3/grsecurity/gr
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.3/grsecurity/grsec_disabled.c linux-2.6.32.3/grsecurity/grsec_disabled.c
---- linux-2.6.32.3/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_disabled.c 2009-12-30 17:03:56.348650783 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_disabled.c linux-2.6.32.7/grsecurity/grsec_disabled.c
+--- linux-2.6.32.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_disabled.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37847,9 +37894,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_disabled.c linux-2.6.32.3/grsecurity/
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.3/grsecurity/grsec_exec.c linux-2.6.32.3/grsecurity/grsec_exec.c
---- linux-2.6.32.3/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_exec.c 2009-12-30 17:03:56.348650783 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_exec.c linux-2.6.32.7/grsecurity/grsec_exec.c
+--- linux-2.6.32.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_exec.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37940,9 +37987,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_exec.c linux-2.6.32.3/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_fifo.c linux-2.6.32.3/grsecurity/grsec_fifo.c
---- linux-2.6.32.3/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_fifo.c 2009-12-30 17:03:56.348650783 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_fifo.c linux-2.6.32.7/grsecurity/grsec_fifo.c
+--- linux-2.6.32.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_fifo.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37968,9 +38015,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_fifo.c linux-2.6.32.3/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_fork.c linux-2.6.32.3/grsecurity/grsec_fork.c
---- linux-2.6.32.3/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_fork.c 2009-12-30 17:03:56.348650783 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_fork.c linux-2.6.32.7/grsecurity/grsec_fork.c
+--- linux-2.6.32.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_fork.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37987,9 +38034,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_fork.c linux-2.6.32.3/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_init.c linux-2.6.32.3/grsecurity/grsec_init.c
---- linux-2.6.32.3/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_init.c 2009-12-30 17:03:56.349657595 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_init.c linux-2.6.32.7/grsecurity/grsec_init.c
+--- linux-2.6.32.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_init.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,231 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38222,9 +38269,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_init.c linux-2.6.32.3/grsecurity/grse
+
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_link.c linux-2.6.32.3/grsecurity/grsec_link.c
---- linux-2.6.32.3/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_link.c 2009-12-30 17:03:56.349657595 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_link.c linux-2.6.32.7/grsecurity/grsec_link.c
+--- linux-2.6.32.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_link.c 2010-01-25 17:39:40.980422600 -0500
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38269,9 +38316,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_link.c linux-2.6.32.3/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_log.c linux-2.6.32.3/grsecurity/grsec_log.c
---- linux-2.6.32.3/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_log.c 2009-12-30 17:03:56.349657595 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_log.c linux-2.6.32.7/grsecurity/grsec_log.c
+--- linux-2.6.32.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_log.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,296 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38569,9 +38616,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_log.c linux-2.6.32.3/grsecurity/grsec
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_mem.c linux-2.6.32.3/grsecurity/grsec_mem.c
---- linux-2.6.32.3/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_mem.c 2009-12-30 17:03:56.349657595 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_mem.c linux-2.6.32.7/grsecurity/grsec_mem.c
+--- linux-2.6.32.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_mem.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38658,9 +38705,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_mem.c linux-2.6.32.3/grsecurity/grsec
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_mount.c linux-2.6.32.3/grsecurity/grsec_mount.c
---- linux-2.6.32.3/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_mount.c 2009-12-30 17:03:56.350645479 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_mount.c linux-2.6.32.7/grsecurity/grsec_mount.c
+--- linux-2.6.32.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_mount.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38724,9 +38771,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_mount.c linux-2.6.32.3/grsecurity/grs
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_sig.c linux-2.6.32.3/grsecurity/grsec_sig.c
---- linux-2.6.32.3/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_sig.c 2009-12-30 17:03:56.350645479 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_sig.c linux-2.6.32.7/grsecurity/grsec_sig.c
+--- linux-2.6.32.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_sig.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38793,10 +38840,10 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_sig.c linux-2.6.32.3/grsecurity/grsec
+ return;
+}
+
-diff -urNp linux-2.6.32.3/grsecurity/grsec_sock.c linux-2.6.32.3/grsecurity/grsec_sock.c
---- linux-2.6.32.3/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_sock.c 2009-12-30 17:03:56.350645479 -0500
-@@ -0,0 +1,269 @@
+diff -urNp linux-2.6.32.7/grsecurity/grsec_sock.c linux-2.6.32.7/grsecurity/grsec_sock.c
+--- linux-2.6.32.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_sock.c 2010-01-25 19:59:21.258136279 -0500
+@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
+#include <linux/sched.h>
@@ -39058,7 +39105,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_sock.c linux-2.6.32.3/grsecurity/grse
+ gr_is_capable(CAP_AUDIT_CONTROL))
+ return current_cap();
+ else if (cap_raised(current_cap(), CAP_NET_ADMIN) &&
-+ gr_is_capable(CAP_NET_ADMIN))
++ ((sock->sk_protocol == NETLINK_ROUTE) ?
++ gr_is_capable_nolog(CAP_NET_ADMIN) :
++ gr_is_capable(CAP_NET_ADMIN)))
+ return current_cap();
+ else
+ return __cap_empty_set;
@@ -39066,9 +39115,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_sock.c linux-2.6.32.3/grsecurity/grse
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_sysctl.c linux-2.6.32.3/grsecurity/grsec_sysctl.c
---- linux-2.6.32.3/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_sysctl.c 2009-12-30 17:03:56.350645479 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_sysctl.c linux-2.6.32.7/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_sysctl.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,419 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39489,9 +39538,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_sysctl.c linux-2.6.32.3/grsecurity/gr
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.3/grsecurity/grsec_textrel.c linux-2.6.32.3/grsecurity/grsec_textrel.c
---- linux-2.6.32.3/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_textrel.c 2009-12-30 17:03:56.350645479 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_textrel.c linux-2.6.32.7/grsecurity/grsec_textrel.c
+--- linux-2.6.32.7/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_textrel.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39509,9 +39558,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_textrel.c linux-2.6.32.3/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_time.c linux-2.6.32.3/grsecurity/grsec_time.c
---- linux-2.6.32.3/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_time.c 2009-12-30 17:03:56.351643054 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_time.c linux-2.6.32.7/grsecurity/grsec_time.c
+--- linux-2.6.32.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_time.c 2010-01-25 17:39:40.981426611 -0500
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39526,9 +39575,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_time.c linux-2.6.32.3/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsec_tpe.c linux-2.6.32.3/grsecurity/grsec_tpe.c
---- linux-2.6.32.3/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsec_tpe.c 2009-12-30 17:03:56.351643054 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_tpe.c linux-2.6.32.7/grsecurity/grsec_tpe.c
+--- linux-2.6.32.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_tpe.c 2010-01-25 17:39:40.982430149 -0500
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39568,9 +39617,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsec_tpe.c linux-2.6.32.3/grsecurity/grsec
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.3/grsecurity/grsum.c linux-2.6.32.3/grsecurity/grsum.c
---- linux-2.6.32.3/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/grsum.c 2009-12-30 17:03:56.351643054 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsum.c linux-2.6.32.7/grsecurity/grsum.c
+--- linux-2.6.32.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsum.c 2010-01-25 17:39:40.982430149 -0500
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -39631,9 +39680,9 @@ diff -urNp linux-2.6.32.3/grsecurity/grsum.c linux-2.6.32.3/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.3/grsecurity/Kconfig linux-2.6.32.3/grsecurity/Kconfig
---- linux-2.6.32.3/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/Kconfig 2009-12-30 17:03:56.352654496 -0500
+diff -urNp linux-2.6.32.7/grsecurity/Kconfig linux-2.6.32.7/grsecurity/Kconfig
+--- linux-2.6.32.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/Kconfig 2010-01-25 17:39:40.988423918 -0500
@@ -0,0 +1,937 @@
+#
+# grecurity configuration
@@ -40572,9 +40621,9 @@ diff -urNp linux-2.6.32.3/grsecurity/Kconfig linux-2.6.32.3/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.3/grsecurity/Makefile linux-2.6.32.3/grsecurity/Makefile
---- linux-2.6.32.3/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/grsecurity/Makefile 2009-12-30 17:03:56.353654494 -0500
+diff -urNp linux-2.6.32.7/grsecurity/Makefile linux-2.6.32.7/grsecurity/Makefile
+--- linux-2.6.32.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/Makefile 2010-01-25 17:39:40.988423918 -0500
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -40605,9 +40654,9 @@ diff -urNp linux-2.6.32.3/grsecurity/Makefile linux-2.6.32.3/grsecurity/Makefile
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.3/include/acpi/acpi_drivers.h linux-2.6.32.3/include/acpi/acpi_drivers.h
---- linux-2.6.32.3/include/acpi/acpi_drivers.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/acpi/acpi_drivers.h 2009-12-30 17:03:56.353654494 -0500
+diff -urNp linux-2.6.32.7/include/acpi/acpi_drivers.h linux-2.6.32.7/include/acpi/acpi_drivers.h
+--- linux-2.6.32.7/include/acpi/acpi_drivers.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/acpi/acpi_drivers.h 2010-01-25 17:39:40.988423918 -0500
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -40637,9 +40686,9 @@ diff -urNp linux-2.6.32.3/include/acpi/acpi_drivers.h linux-2.6.32.3/include/acp
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.3/include/asm-generic/atomic-long.h linux-2.6.32.3/include/asm-generic/atomic-long.h
---- linux-2.6.32.3/include/asm-generic/atomic-long.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/atomic-long.h 2009-12-30 17:04:02.435930490 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/atomic-long.h linux-2.6.32.7/include/asm-generic/atomic-long.h
+--- linux-2.6.32.7/include/asm-generic/atomic-long.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/atomic-long.h 2010-01-25 17:39:40.988423918 -0500
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -40860,9 +40909,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/atomic-long.h linux-2.6.32.3/inclu
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.3/include/asm-generic/dma-mapping-common.h linux-2.6.32.3/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.3/include/asm-generic/dma-mapping-common.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/dma-mapping-common.h 2009-12-30 17:03:56.354647707 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/dma-mapping-common.h linux-2.6.32.7/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.7/include/asm-generic/dma-mapping-common.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/dma-mapping-common.h 2010-01-25 17:39:40.988423918 -0500
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -40971,9 +41020,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/dma-mapping-common.h linux-2.6.32.
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.3/include/asm-generic/futex.h linux-2.6.32.3/include/asm-generic/futex.h
---- linux-2.6.32.3/include/asm-generic/futex.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/futex.h 2009-12-30 17:03:56.354647707 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/futex.h linux-2.6.32.7/include/asm-generic/futex.h
+--- linux-2.6.32.7/include/asm-generic/futex.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/futex.h 2010-01-25 17:39:40.988423918 -0500
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -40992,9 +41041,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/futex.h linux-2.6.32.3/include/asm
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.3/include/asm-generic/int-l64.h linux-2.6.32.3/include/asm-generic/int-l64.h
---- linux-2.6.32.3/include/asm-generic/int-l64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/int-l64.h 2009-12-30 17:03:56.354647707 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/int-l64.h linux-2.6.32.7/include/asm-generic/int-l64.h
+--- linux-2.6.32.7/include/asm-generic/int-l64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/int-l64.h 2010-01-25 17:39:40.989425437 -0500
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -41004,9 +41053,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/int-l64.h linux-2.6.32.3/include/a
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.3/include/asm-generic/int-ll64.h linux-2.6.32.3/include/asm-generic/int-ll64.h
---- linux-2.6.32.3/include/asm-generic/int-ll64.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/int-ll64.h 2009-12-30 17:03:56.355646647 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/int-ll64.h linux-2.6.32.7/include/asm-generic/int-ll64.h
+--- linux-2.6.32.7/include/asm-generic/int-ll64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/int-ll64.h 2010-01-25 17:39:40.989425437 -0500
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -41016,9 +41065,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/int-ll64.h linux-2.6.32.3/include/
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.3/include/asm-generic/kmap_types.h linux-2.6.32.3/include/asm-generic/kmap_types.h
---- linux-2.6.32.3/include/asm-generic/kmap_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/kmap_types.h 2009-12-30 17:03:56.355646647 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/kmap_types.h linux-2.6.32.7/include/asm-generic/kmap_types.h
+--- linux-2.6.32.7/include/asm-generic/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/kmap_types.h 2010-01-25 17:39:40.989425437 -0500
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -41029,9 +41078,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/kmap_types.h linux-2.6.32.3/includ
};
#undef KMAP_D
-diff -urNp linux-2.6.32.3/include/asm-generic/pgtable.h linux-2.6.32.3/include/asm-generic/pgtable.h
---- linux-2.6.32.3/include/asm-generic/pgtable.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/pgtable.h 2009-12-30 17:03:56.355646647 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/pgtable.h linux-2.6.32.7/include/asm-generic/pgtable.h
+--- linux-2.6.32.7/include/asm-generic/pgtable.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/pgtable.h 2010-01-25 17:39:40.989425437 -0500
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -41047,9 +41096,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/pgtable.h linux-2.6.32.3/include/a
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.3/include/asm-generic/vmlinux.lds.h linux-2.6.32.3/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.3/include/asm-generic/vmlinux.lds.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/asm-generic/vmlinux.lds.h 2009-12-30 17:03:56.356644672 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/vmlinux.lds.h linux-2.6.32.7/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.7/include/asm-generic/vmlinux.lds.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/vmlinux.lds.h 2010-01-25 17:39:40.989425437 -0500
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -41088,9 +41137,9 @@ diff -urNp linux-2.6.32.3/include/asm-generic/vmlinux.lds.h linux-2.6.32.3/inclu
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.3/include/drm/drm_pciids.h linux-2.6.32.3/include/drm/drm_pciids.h
---- linux-2.6.32.3/include/drm/drm_pciids.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/drm/drm_pciids.h 2009-12-30 17:03:56.356644672 -0500
+diff -urNp linux-2.6.32.7/include/drm/drm_pciids.h linux-2.6.32.7/include/drm/drm_pciids.h
+--- linux-2.6.32.7/include/drm/drm_pciids.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/drm/drm_pciids.h 2010-01-25 17:39:40.989425437 -0500
@@ -375,7 +375,7 @@
{0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41194,9 +41243,9 @@ diff -urNp linux-2.6.32.3/include/drm/drm_pciids.h linux-2.6.32.3/include/drm/dr
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.3/include/drm/drmP.h linux-2.6.32.3/include/drm/drmP.h
---- linux-2.6.32.3/include/drm/drmP.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/drm/drmP.h 2009-12-30 17:03:56.357645444 -0500
+diff -urNp linux-2.6.32.7/include/drm/drmP.h linux-2.6.32.7/include/drm/drmP.h
+--- linux-2.6.32.7/include/drm/drmP.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/drm/drmP.h 2010-01-25 17:39:40.990424527 -0500
@@ -814,7 +814,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
@@ -41224,9 +41273,9 @@ diff -urNp linux-2.6.32.3/include/drm/drmP.h linux-2.6.32.3/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.32.3/include/linux/a.out.h linux-2.6.32.3/include/linux/a.out.h
---- linux-2.6.32.3/include/linux/a.out.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/a.out.h 2009-12-30 17:03:56.357645444 -0500
+diff -urNp linux-2.6.32.7/include/linux/a.out.h linux-2.6.32.7/include/linux/a.out.h
+--- linux-2.6.32.7/include/linux/a.out.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/a.out.h 2010-01-25 17:39:40.991299866 -0500
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -41242,9 +41291,9 @@ diff -urNp linux-2.6.32.3/include/linux/a.out.h linux-2.6.32.3/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.3/include/linux/atmdev.h linux-2.6.32.3/include/linux/atmdev.h
---- linux-2.6.32.3/include/linux/atmdev.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/atmdev.h 2009-12-30 17:03:56.357645444 -0500
+diff -urNp linux-2.6.32.7/include/linux/atmdev.h linux-2.6.32.7/include/linux/atmdev.h
+--- linux-2.6.32.7/include/linux/atmdev.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/atmdev.h 2010-01-25 17:39:40.991299866 -0500
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -41254,9 +41303,9 @@ diff -urNp linux-2.6.32.3/include/linux/atmdev.h linux-2.6.32.3/include/linux/at
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.3/include/linux/backlight.h linux-2.6.32.3/include/linux/backlight.h
---- linux-2.6.32.3/include/linux/backlight.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/backlight.h 2009-12-30 17:03:56.358647250 -0500
+diff -urNp linux-2.6.32.7/include/linux/backlight.h linux-2.6.32.7/include/linux/backlight.h
+--- linux-2.6.32.7/include/linux/backlight.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/backlight.h 2010-01-25 17:39:40.991299866 -0500
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -41298,9 +41347,9 @@ diff -urNp linux-2.6.32.3/include/linux/backlight.h linux-2.6.32.3/include/linux
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.3/include/linux/binfmts.h linux-2.6.32.3/include/linux/binfmts.h
---- linux-2.6.32.3/include/linux/binfmts.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/binfmts.h 2009-12-30 17:03:56.358647250 -0500
+diff -urNp linux-2.6.32.7/include/linux/binfmts.h linux-2.6.32.7/include/linux/binfmts.h
+--- linux-2.6.32.7/include/linux/binfmts.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/binfmts.h 2010-01-25 17:39:40.991299866 -0500
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -41309,10 +41358,10 @@ diff -urNp linux-2.6.32.3/include/linux/binfmts.h linux-2.6.32.3/include/linux/b
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.3/include/linux/blkdev.h linux-2.6.32.3/include/linux/blkdev.h
---- linux-2.6.32.3/include/linux/blkdev.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/blkdev.h 2009-12-30 17:03:56.358647250 -0500
-@@ -1253,19 +1253,19 @@ static inline int blk_integrity_rq(struc
+diff -urNp linux-2.6.32.7/include/linux/blkdev.h linux-2.6.32.7/include/linux/blkdev.h
+--- linux-2.6.32.7/include/linux/blkdev.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/blkdev.h 2010-01-25 17:39:40.991299866 -0500
+@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
struct block_device_operations {
@@ -41343,9 +41392,9 @@ diff -urNp linux-2.6.32.3/include/linux/blkdev.h linux-2.6.32.3/include/linux/bl
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.3/include/linux/cache.h linux-2.6.32.3/include/linux/cache.h
---- linux-2.6.32.3/include/linux/cache.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/cache.h 2009-12-30 17:03:56.359639760 -0500
+diff -urNp linux-2.6.32.7/include/linux/cache.h linux-2.6.32.7/include/linux/cache.h
+--- linux-2.6.32.7/include/linux/cache.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/cache.h 2010-01-25 17:39:40.992433501 -0500
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -41357,9 +41406,9 @@ diff -urNp linux-2.6.32.3/include/linux/cache.h linux-2.6.32.3/include/linux/cac
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.3/include/linux/capability.h linux-2.6.32.3/include/linux/capability.h
---- linux-2.6.32.3/include/linux/capability.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/capability.h 2009-12-30 17:03:56.360528561 -0500
+diff -urNp linux-2.6.32.7/include/linux/capability.h linux-2.6.32.7/include/linux/capability.h
+--- linux-2.6.32.7/include/linux/capability.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/capability.h 2010-01-25 17:39:40.992433501 -0500
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -41368,9 +41417,9 @@ diff -urNp linux-2.6.32.3/include/linux/capability.h linux-2.6.32.3/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.3/include/linux/compiler-gcc4.h linux-2.6.32.3/include/linux/compiler-gcc4.h
---- linux-2.6.32.3/include/linux/compiler-gcc4.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/compiler-gcc4.h 2009-12-30 17:03:56.360528561 -0500
+diff -urNp linux-2.6.32.7/include/linux/compiler-gcc4.h linux-2.6.32.7/include/linux/compiler-gcc4.h
+--- linux-2.6.32.7/include/linux/compiler-gcc4.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/compiler-gcc4.h 2010-01-25 17:39:40.992433501 -0500
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -41380,9 +41429,9 @@ diff -urNp linux-2.6.32.3/include/linux/compiler-gcc4.h linux-2.6.32.3/include/l
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.3/include/linux/compiler.h linux-2.6.32.3/include/linux/compiler.h
---- linux-2.6.32.3/include/linux/compiler.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/compiler.h 2009-12-30 17:03:56.360528561 -0500
+diff -urNp linux-2.6.32.7/include/linux/compiler.h linux-2.6.32.7/include/linux/compiler.h
+--- linux-2.6.32.7/include/linux/compiler.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/compiler.h 2010-01-25 17:39:40.992433501 -0500
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -41406,9 +41455,9 @@ diff -urNp linux-2.6.32.3/include/linux/compiler.h linux-2.6.32.3/include/linux/
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.3/include/linux/decompress/mm.h linux-2.6.32.3/include/linux/decompress/mm.h
---- linux-2.6.32.3/include/linux/decompress/mm.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/decompress/mm.h 2009-12-30 17:03:56.361639743 -0500
+diff -urNp linux-2.6.32.7/include/linux/decompress/mm.h linux-2.6.32.7/include/linux/decompress/mm.h
+--- linux-2.6.32.7/include/linux/decompress/mm.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/decompress/mm.h 2010-01-25 17:39:40.992433501 -0500
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -41418,9 +41467,9 @@ diff -urNp linux-2.6.32.3/include/linux/decompress/mm.h linux-2.6.32.3/include/l
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.3/include/linux/dma-mapping.h linux-2.6.32.3/include/linux/dma-mapping.h
---- linux-2.6.32.3/include/linux/dma-mapping.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/dma-mapping.h 2009-12-30 17:04:02.436785643 -0500
+diff -urNp linux-2.6.32.7/include/linux/dma-mapping.h linux-2.6.32.7/include/linux/dma-mapping.h
+--- linux-2.6.32.7/include/linux/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/dma-mapping.h 2010-01-25 17:39:40.992433501 -0500
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -41488,9 +41537,9 @@ diff -urNp linux-2.6.32.3/include/linux/dma-mapping.h linux-2.6.32.3/include/lin
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.3/include/linux/dst.h linux-2.6.32.3/include/linux/dst.h
---- linux-2.6.32.3/include/linux/dst.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/dst.h 2009-12-30 17:04:02.436785643 -0500
+diff -urNp linux-2.6.32.7/include/linux/dst.h linux-2.6.32.7/include/linux/dst.h
+--- linux-2.6.32.7/include/linux/dst.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/dst.h 2010-01-25 17:39:40.993423351 -0500
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -41500,9 +41549,9 @@ diff -urNp linux-2.6.32.3/include/linux/dst.h linux-2.6.32.3/include/linux/dst.h
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.3/include/linux/elf.h linux-2.6.32.3/include/linux/elf.h
---- linux-2.6.32.3/include/linux/elf.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/elf.h 2009-12-30 17:03:56.361639743 -0500
+diff -urNp linux-2.6.32.7/include/linux/elf.h linux-2.6.32.7/include/linux/elf.h
+--- linux-2.6.32.7/include/linux/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/elf.h 2010-01-25 17:39:40.993423351 -0500
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -41575,9 +41624,9 @@ diff -urNp linux-2.6.32.3/include/linux/elf.h linux-2.6.32.3/include/linux/elf.h
#endif
-diff -urNp linux-2.6.32.3/include/linux/fs.h linux-2.6.32.3/include/linux/fs.h
---- linux-2.6.32.3/include/linux/fs.h 2010-01-07 19:22:43.616507950 -0500
-+++ linux-2.6.32.3/include/linux/fs.h 2010-01-07 19:22:52.881538015 -0500
+diff -urNp linux-2.6.32.7/include/linux/fs.h linux-2.6.32.7/include/linux/fs.h
+--- linux-2.6.32.7/include/linux/fs.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/fs.h 2010-01-25 17:39:40.994432214 -0500
@@ -87,6 +87,10 @@ struct inodes_stat_t {
*/
#define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -41738,9 +41787,9 @@ diff -urNp linux-2.6.32.3/include/linux/fs.h linux-2.6.32.3/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.3/include/linux/fs_struct.h linux-2.6.32.3/include/linux/fs_struct.h
---- linux-2.6.32.3/include/linux/fs_struct.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/fs_struct.h 2009-12-30 17:03:56.364483131 -0500
+diff -urNp linux-2.6.32.7/include/linux/fs_struct.h linux-2.6.32.7/include/linux/fs_struct.h
+--- linux-2.6.32.7/include/linux/fs_struct.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/fs_struct.h 2010-01-25 17:39:40.994432214 -0500
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -41750,9 +41799,9 @@ diff -urNp linux-2.6.32.3/include/linux/fs_struct.h linux-2.6.32.3/include/linux
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.3/include/linux/genhd.h linux-2.6.32.3/include/linux/genhd.h
---- linux-2.6.32.3/include/linux/genhd.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/genhd.h 2009-12-30 17:03:56.365638663 -0500
+diff -urNp linux-2.6.32.7/include/linux/genhd.h linux-2.6.32.7/include/linux/genhd.h
+--- linux-2.6.32.7/include/linux/genhd.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/genhd.h 2010-01-25 17:39:40.994432214 -0500
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -41762,9 +41811,9 @@ diff -urNp linux-2.6.32.3/include/linux/genhd.h linux-2.6.32.3/include/linux/gen
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.3/include/linux/gracl.h linux-2.6.32.3/include/linux/gracl.h
---- linux-2.6.32.3/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/include/linux/gracl.h 2009-12-30 17:03:56.365638663 -0500
+diff -urNp linux-2.6.32.7/include/linux/gracl.h linux-2.6.32.7/include/linux/gracl.h
+--- linux-2.6.32.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/gracl.h 2010-01-25 17:39:40.994432214 -0500
@@ -0,0 +1,309 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -42075,9 +42124,9 @@ diff -urNp linux-2.6.32.3/include/linux/gracl.h linux-2.6.32.3/include/linux/gra
+
+#endif
+
-diff -urNp linux-2.6.32.3/include/linux/gralloc.h linux-2.6.32.3/include/linux/gralloc.h
---- linux-2.6.32.3/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/include/linux/gralloc.h 2009-12-30 17:03:56.366636905 -0500
+diff -urNp linux-2.6.32.7/include/linux/gralloc.h linux-2.6.32.7/include/linux/gralloc.h
+--- linux-2.6.32.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/gralloc.h 2010-01-25 17:39:40.994432214 -0500
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -42088,9 +42137,9 @@ diff -urNp linux-2.6.32.3/include/linux/gralloc.h linux-2.6.32.3/include/linux/g
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.3/include/linux/grdefs.h linux-2.6.32.3/include/linux/grdefs.h
---- linux-2.6.32.3/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/include/linux/grdefs.h 2009-12-30 17:03:56.366636905 -0500
+diff -urNp linux-2.6.32.7/include/linux/grdefs.h linux-2.6.32.7/include/linux/grdefs.h
+--- linux-2.6.32.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grdefs.h 2010-01-25 17:39:40.994432214 -0500
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -42228,9 +42277,9 @@ diff -urNp linux-2.6.32.3/include/linux/grdefs.h linux-2.6.32.3/include/linux/gr
+};
+
+#endif
-diff -urNp linux-2.6.32.3/include/linux/grinternal.h linux-2.6.32.3/include/linux/grinternal.h
---- linux-2.6.32.3/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/include/linux/grinternal.h 2009-12-30 17:03:56.367639180 -0500
+diff -urNp linux-2.6.32.7/include/linux/grinternal.h linux-2.6.32.7/include/linux/grinternal.h
+--- linux-2.6.32.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grinternal.h 2010-01-25 17:39:40.995431593 -0500
@@ -0,0 +1,212 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -42444,9 +42493,9 @@ diff -urNp linux-2.6.32.3/include/linux/grinternal.h linux-2.6.32.3/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.32.3/include/linux/grmsg.h linux-2.6.32.3/include/linux/grmsg.h
---- linux-2.6.32.3/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/include/linux/grmsg.h 2009-12-30 17:03:56.367639180 -0500
+diff -urNp linux-2.6.32.7/include/linux/grmsg.h linux-2.6.32.7/include/linux/grmsg.h
+--- linux-2.6.32.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grmsg.h 2010-01-25 17:39:40.995431593 -0500
@@ -0,0 +1,107 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42555,9 +42604,9 @@ diff -urNp linux-2.6.32.3/include/linux/grmsg.h linux-2.6.32.3/include/linux/grm
+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
-diff -urNp linux-2.6.32.3/include/linux/grsecurity.h linux-2.6.32.3/include/linux/grsecurity.h
---- linux-2.6.32.3/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/include/linux/grsecurity.h 2009-12-30 17:03:56.368645389 -0500
+diff -urNp linux-2.6.32.7/include/linux/grsecurity.h linux-2.6.32.7/include/linux/grsecurity.h
+--- linux-2.6.32.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grsecurity.h 2010-01-25 17:39:40.995431593 -0500
@@ -0,0 +1,200 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -42759,9 +42808,9 @@ diff -urNp linux-2.6.32.3/include/linux/grsecurity.h linux-2.6.32.3/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.32.3/include/linux/hdpu_features.h linux-2.6.32.3/include/linux/hdpu_features.h
---- linux-2.6.32.3/include/linux/hdpu_features.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/hdpu_features.h 2009-12-30 17:03:56.368645389 -0500
+diff -urNp linux-2.6.32.7/include/linux/hdpu_features.h linux-2.6.32.7/include/linux/hdpu_features.h
+--- linux-2.6.32.7/include/linux/hdpu_features.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/hdpu_features.h 2010-01-25 17:39:40.995431593 -0500
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -42771,9 +42820,9 @@ diff -urNp linux-2.6.32.3/include/linux/hdpu_features.h linux-2.6.32.3/include/l
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.3/include/linux/highmem.h linux-2.6.32.3/include/linux/highmem.h
---- linux-2.6.32.3/include/linux/highmem.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/highmem.h 2009-12-30 17:03:56.369645163 -0500
+diff -urNp linux-2.6.32.7/include/linux/highmem.h linux-2.6.32.7/include/linux/highmem.h
+--- linux-2.6.32.7/include/linux/highmem.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/highmem.h 2010-01-25 17:39:40.995431593 -0500
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -42793,9 +42842,9 @@ diff -urNp linux-2.6.32.3/include/linux/highmem.h linux-2.6.32.3/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.3/include/linux/interrupt.h linux-2.6.32.3/include/linux/interrupt.h
---- linux-2.6.32.3/include/linux/interrupt.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/interrupt.h 2009-12-30 17:03:56.369645163 -0500
+diff -urNp linux-2.6.32.7/include/linux/interrupt.h linux-2.6.32.7/include/linux/interrupt.h
+--- linux-2.6.32.7/include/linux/interrupt.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/interrupt.h 2010-01-25 17:39:40.995431593 -0500
@@ -357,7 +357,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -42805,9 +42854,9 @@ diff -urNp linux-2.6.32.3/include/linux/interrupt.h linux-2.6.32.3/include/linux
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-diff -urNp linux-2.6.32.3/include/linux/jbd2.h linux-2.6.32.3/include/linux/jbd2.h
---- linux-2.6.32.3/include/linux/jbd2.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/jbd2.h 2009-12-30 17:03:56.370559841 -0500
+diff -urNp linux-2.6.32.7/include/linux/jbd2.h linux-2.6.32.7/include/linux/jbd2.h
+--- linux-2.6.32.7/include/linux/jbd2.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/jbd2.h 2010-01-25 17:39:40.996429608 -0500
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -42817,9 +42866,9 @@ diff -urNp linux-2.6.32.3/include/linux/jbd2.h linux-2.6.32.3/include/linux/jbd2
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.3/include/linux/jbd.h linux-2.6.32.3/include/linux/jbd.h
---- linux-2.6.32.3/include/linux/jbd.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/jbd.h 2009-12-30 17:03:56.370559841 -0500
+diff -urNp linux-2.6.32.7/include/linux/jbd.h linux-2.6.32.7/include/linux/jbd.h
+--- linux-2.6.32.7/include/linux/jbd.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/jbd.h 2010-01-25 17:39:40.996429608 -0500
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -42829,9 +42878,9 @@ diff -urNp linux-2.6.32.3/include/linux/jbd.h linux-2.6.32.3/include/linux/jbd.h
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.3/include/linux/kallsyms.h linux-2.6.32.3/include/linux/kallsyms.h
---- linux-2.6.32.3/include/linux/kallsyms.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/kallsyms.h 2009-12-30 17:03:56.371637373 -0500
+diff -urNp linux-2.6.32.7/include/linux/kallsyms.h linux-2.6.32.7/include/linux/kallsyms.h
+--- linux-2.6.32.7/include/linux/kallsyms.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kallsyms.h 2010-01-25 17:39:40.996429608 -0500
@@ -15,7 +15,8 @@
struct module;
@@ -42852,9 +42901,9 @@ diff -urNp linux-2.6.32.3/include/linux/kallsyms.h linux-2.6.32.3/include/linux/
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.3/include/linux/kgdb.h linux-2.6.32.3/include/linux/kgdb.h
---- linux-2.6.32.3/include/linux/kgdb.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/kgdb.h 2009-12-30 17:03:56.371637373 -0500
+diff -urNp linux-2.6.32.7/include/linux/kgdb.h linux-2.6.32.7/include/linux/kgdb.h
+--- linux-2.6.32.7/include/linux/kgdb.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kgdb.h 2010-01-25 17:39:40.996429608 -0500
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -42885,9 +42934,9 @@ diff -urNp linux-2.6.32.3/include/linux/kgdb.h linux-2.6.32.3/include/linux/kgdb
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.3/include/linux/kobject.h linux-2.6.32.3/include/linux/kobject.h
---- linux-2.6.32.3/include/linux/kobject.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/kobject.h 2009-12-30 17:03:56.372540770 -0500
+diff -urNp linux-2.6.32.7/include/linux/kobject.h linux-2.6.32.7/include/linux/kobject.h
+--- linux-2.6.32.7/include/linux/kobject.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kobject.h 2010-01-25 17:39:40.998424129 -0500
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -42936,9 +42985,9 @@ diff -urNp linux-2.6.32.3/include/linux/kobject.h linux-2.6.32.3/include/linux/k
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.3/include/linux/kvm_host.h linux-2.6.32.3/include/linux/kvm_host.h
---- linux-2.6.32.3/include/linux/kvm_host.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/kvm_host.h 2009-12-30 17:03:56.372540770 -0500
+diff -urNp linux-2.6.32.7/include/linux/kvm_host.h linux-2.6.32.7/include/linux/kvm_host.h
+--- linux-2.6.32.7/include/linux/kvm_host.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kvm_host.h 2010-01-25 17:39:40.998424129 -0500
@@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -42957,9 +43006,9 @@ diff -urNp linux-2.6.32.3/include/linux/kvm_host.h linux-2.6.32.3/include/linux/
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.3/include/linux/libata.h linux-2.6.32.3/include/linux/libata.h
---- linux-2.6.32.3/include/linux/libata.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/libata.h 2009-12-30 17:03:56.373533517 -0500
+diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/libata.h
+--- linux-2.6.32.7/include/linux/libata.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/libata.h 2010-01-25 17:39:40.999427893 -0500
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -43025,9 +43074,9 @@ diff -urNp linux-2.6.32.3/include/linux/libata.h linux-2.6.32.3/include/linux/li
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.3/include/linux/lockd/bind.h linux-2.6.32.3/include/linux/lockd/bind.h
---- linux-2.6.32.3/include/linux/lockd/bind.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/lockd/bind.h 2009-12-30 17:03:56.373533517 -0500
+diff -urNp linux-2.6.32.7/include/linux/lockd/bind.h linux-2.6.32.7/include/linux/lockd/bind.h
+--- linux-2.6.32.7/include/linux/lockd/bind.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/lockd/bind.h 2010-01-25 17:39:40.999427893 -0500
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -43045,9 +43094,9 @@ diff -urNp linux-2.6.32.3/include/linux/lockd/bind.h linux-2.6.32.3/include/linu
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.3/include/linux/mm.h linux-2.6.32.3/include/linux/mm.h
---- linux-2.6.32.3/include/linux/mm.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/mm.h 2009-12-30 17:04:02.362977068 -0500
+diff -urNp linux-2.6.32.7/include/linux/mm.h linux-2.6.32.7/include/linux/mm.h
+--- linux-2.6.32.7/include/linux/mm.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mm.h 2010-01-25 17:39:40.999427893 -0500
@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
@@ -43110,9 +43159,9 @@ diff -urNp linux-2.6.32.3/include/linux/mm.h linux-2.6.32.3/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.3/include/linux/mm_types.h linux-2.6.32.3/include/linux/mm_types.h
---- linux-2.6.32.3/include/linux/mm_types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/mm_types.h 2009-12-30 17:03:56.375641749 -0500
+diff -urNp linux-2.6.32.7/include/linux/mm_types.h linux-2.6.32.7/include/linux/mm_types.h
+--- linux-2.6.32.7/include/linux/mm_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mm_types.h 2010-01-25 17:39:40.999427893 -0500
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -43147,9 +43196,9 @@ diff -urNp linux-2.6.32.3/include/linux/mm_types.h linux-2.6.32.3/include/linux/
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.3/include/linux/mmu_notifier.h linux-2.6.32.3/include/linux/mmu_notifier.h
---- linux-2.6.32.3/include/linux/mmu_notifier.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/mmu_notifier.h 2009-12-30 17:03:56.375641749 -0500
+diff -urNp linux-2.6.32.7/include/linux/mmu_notifier.h linux-2.6.32.7/include/linux/mmu_notifier.h
+--- linux-2.6.32.7/include/linux/mmu_notifier.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mmu_notifier.h 2010-01-25 17:39:40.999427893 -0500
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -43166,9 +43215,9 @@ diff -urNp linux-2.6.32.3/include/linux/mmu_notifier.h linux-2.6.32.3/include/li
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.3/include/linux/mod_devicetable.h linux-2.6.32.3/include/linux/mod_devicetable.h
---- linux-2.6.32.3/include/linux/mod_devicetable.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/mod_devicetable.h 2009-12-30 17:03:56.376637405 -0500
+diff -urNp linux-2.6.32.7/include/linux/mod_devicetable.h linux-2.6.32.7/include/linux/mod_devicetable.h
+--- linux-2.6.32.7/include/linux/mod_devicetable.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mod_devicetable.h 2010-01-25 17:39:41.000424921 -0500
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -43187,9 +43236,9 @@ diff -urNp linux-2.6.32.3/include/linux/mod_devicetable.h linux-2.6.32.3/include
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.3/include/linux/module.h linux-2.6.32.3/include/linux/module.h
---- linux-2.6.32.3/include/linux/module.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/module.h 2009-12-30 17:03:56.377521859 -0500
+diff -urNp linux-2.6.32.7/include/linux/module.h linux-2.6.32.7/include/linux/module.h
+--- linux-2.6.32.7/include/linux/module.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/module.h 2010-01-25 17:39:41.000424921 -0500
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -43262,9 +43311,9 @@ diff -urNp linux-2.6.32.3/include/linux/module.h linux-2.6.32.3/include/linux/mo
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.3/include/linux/moduleloader.h linux-2.6.32.3/include/linux/moduleloader.h
---- linux-2.6.32.3/include/linux/moduleloader.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/moduleloader.h 2009-12-30 17:03:56.377521859 -0500
+diff -urNp linux-2.6.32.7/include/linux/moduleloader.h linux-2.6.32.7/include/linux/moduleloader.h
+--- linux-2.6.32.7/include/linux/moduleloader.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/moduleloader.h 2010-01-25 17:39:41.001276086 -0500
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -43287,9 +43336,9 @@ diff -urNp linux-2.6.32.3/include/linux/moduleloader.h linux-2.6.32.3/include/li
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.3/include/linux/namei.h linux-2.6.32.3/include/linux/namei.h
---- linux-2.6.32.3/include/linux/namei.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/namei.h 2009-12-30 17:03:56.378640325 -0500
+diff -urNp linux-2.6.32.7/include/linux/namei.h linux-2.6.32.7/include/linux/namei.h
+--- linux-2.6.32.7/include/linux/namei.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/namei.h 2010-01-25 17:39:41.001276086 -0500
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -43314,9 +43363,9 @@ diff -urNp linux-2.6.32.3/include/linux/namei.h linux-2.6.32.3/include/linux/nam
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.3/include/linux/nodemask.h linux-2.6.32.3/include/linux/nodemask.h
---- linux-2.6.32.3/include/linux/nodemask.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/nodemask.h 2009-12-30 17:03:56.378640325 -0500
+diff -urNp linux-2.6.32.7/include/linux/nodemask.h linux-2.6.32.7/include/linux/nodemask.h
+--- linux-2.6.32.7/include/linux/nodemask.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/nodemask.h 2010-01-25 17:39:41.001276086 -0500
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -43333,9 +43382,9 @@ diff -urNp linux-2.6.32.3/include/linux/nodemask.h linux-2.6.32.3/include/linux/
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.3/include/linux/oprofile.h linux-2.6.32.3/include/linux/oprofile.h
---- linux-2.6.32.3/include/linux/oprofile.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/oprofile.h 2009-12-30 17:03:56.379639930 -0500
+diff -urNp linux-2.6.32.7/include/linux/oprofile.h linux-2.6.32.7/include/linux/oprofile.h
+--- linux-2.6.32.7/include/linux/oprofile.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/oprofile.h 2010-01-25 17:39:41.001276086 -0500
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -43348,9 +43397,9 @@ diff -urNp linux-2.6.32.3/include/linux/oprofile.h linux-2.6.32.3/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.3/include/linux/pipe_fs_i.h linux-2.6.32.3/include/linux/pipe_fs_i.h
---- linux-2.6.32.3/include/linux/pipe_fs_i.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/pipe_fs_i.h 2009-12-30 17:03:56.379639930 -0500
+diff -urNp linux-2.6.32.7/include/linux/pipe_fs_i.h linux-2.6.32.7/include/linux/pipe_fs_i.h
+--- linux-2.6.32.7/include/linux/pipe_fs_i.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/pipe_fs_i.h 2010-01-25 17:39:41.001276086 -0500
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -43364,9 +43413,9 @@ diff -urNp linux-2.6.32.3/include/linux/pipe_fs_i.h linux-2.6.32.3/include/linux
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.3/include/linux/poison.h linux-2.6.32.3/include/linux/poison.h
---- linux-2.6.32.3/include/linux/poison.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/poison.h 2009-12-30 17:03:56.380640722 -0500
+diff -urNp linux-2.6.32.7/include/linux/poison.h linux-2.6.32.7/include/linux/poison.h
+--- linux-2.6.32.7/include/linux/poison.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/poison.h 2010-01-25 17:39:41.001276086 -0500
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -43378,9 +43427,9 @@ diff -urNp linux-2.6.32.3/include/linux/poison.h linux-2.6.32.3/include/linux/po
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.3/include/linux/proc_fs.h linux-2.6.32.3/include/linux/proc_fs.h
---- linux-2.6.32.3/include/linux/proc_fs.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/proc_fs.h 2009-12-30 17:03:56.381635901 -0500
+diff -urNp linux-2.6.32.7/include/linux/proc_fs.h linux-2.6.32.7/include/linux/proc_fs.h
+--- linux-2.6.32.7/include/linux/proc_fs.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/proc_fs.h 2010-01-25 17:39:41.001276086 -0500
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -43401,9 +43450,9 @@ diff -urNp linux-2.6.32.3/include/linux/proc_fs.h linux-2.6.32.3/include/linux/p
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.3/include/linux/random.h linux-2.6.32.3/include/linux/random.h
---- linux-2.6.32.3/include/linux/random.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/random.h 2009-12-30 17:03:56.381635901 -0500
+diff -urNp linux-2.6.32.7/include/linux/random.h linux-2.6.32.7/include/linux/random.h
+--- linux-2.6.32.7/include/linux/random.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/random.h 2010-01-25 17:39:41.032837080 -0500
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -43416,9 +43465,9 @@ diff -urNp linux-2.6.32.3/include/linux/random.h linux-2.6.32.3/include/linux/ra
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.3/include/linux/reiserfs_fs.h linux-2.6.32.3/include/linux/reiserfs_fs.h
---- linux-2.6.32.3/include/linux/reiserfs_fs.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/reiserfs_fs.h 2009-12-30 17:03:56.382654700 -0500
+diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs.h linux-2.6.32.7/include/linux/reiserfs_fs.h
+--- linux-2.6.32.7/include/linux/reiserfs_fs.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/reiserfs_fs.h 2010-01-25 17:39:41.033186102 -0500
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -43465,9 +43514,9 @@ diff -urNp linux-2.6.32.3/include/linux/reiserfs_fs.h linux-2.6.32.3/include/lin
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.3/include/linux/reiserfs_fs_sb.h linux-2.6.32.3/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.3/include/linux/reiserfs_fs_sb.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/reiserfs_fs_sb.h 2009-12-30 17:03:56.383635474 -0500
+diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs_sb.h linux-2.6.32.7/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.7/include/linux/reiserfs_fs_sb.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/reiserfs_fs_sb.h 2010-01-25 17:39:41.033186102 -0500
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -43477,9 +43526,9 @@ diff -urNp linux-2.6.32.3/include/linux/reiserfs_fs_sb.h linux-2.6.32.3/include/
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.3/include/linux/sched.h linux-2.6.32.3/include/linux/sched.h
---- linux-2.6.32.3/include/linux/sched.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/sched.h 2009-12-30 17:03:56.384638969 -0500
+diff -urNp linux-2.6.32.7/include/linux/sched.h linux-2.6.32.7/include/linux/sched.h
+--- linux-2.6.32.7/include/linux/sched.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sched.h 2010-01-25 17:39:41.034385602 -0500
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -43693,9 +43742,9 @@ diff -urNp linux-2.6.32.3/include/linux/sched.h linux-2.6.32.3/include/linux/sch
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.3/include/linux/screen_info.h linux-2.6.32.3/include/linux/screen_info.h
---- linux-2.6.32.3/include/linux/screen_info.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/screen_info.h 2009-12-30 17:03:56.385638078 -0500
+diff -urNp linux-2.6.32.7/include/linux/screen_info.h linux-2.6.32.7/include/linux/screen_info.h
+--- linux-2.6.32.7/include/linux/screen_info.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/screen_info.h 2010-01-25 17:39:41.034385602 -0500
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -43706,9 +43755,9 @@ diff -urNp linux-2.6.32.3/include/linux/screen_info.h linux-2.6.32.3/include/lin
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.3/include/linux/security.h linux-2.6.32.3/include/linux/security.h
---- linux-2.6.32.3/include/linux/security.h 2010-01-07 19:22:43.617621719 -0500
-+++ linux-2.6.32.3/include/linux/security.h 2010-01-07 19:22:52.882513845 -0500
+diff -urNp linux-2.6.32.7/include/linux/security.h linux-2.6.32.7/include/linux/security.h
+--- linux-2.6.32.7/include/linux/security.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/security.h 2010-01-25 17:39:41.035109382 -0500
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -43717,9 +43766,9 @@ diff -urNp linux-2.6.32.3/include/linux/security.h linux-2.6.32.3/include/linux/
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.3/include/linux/shm.h linux-2.6.32.3/include/linux/shm.h
---- linux-2.6.32.3/include/linux/shm.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/shm.h 2009-12-30 17:03:56.387632612 -0500
+diff -urNp linux-2.6.32.7/include/linux/shm.h linux-2.6.32.7/include/linux/shm.h
+--- linux-2.6.32.7/include/linux/shm.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/shm.h 2010-01-25 17:39:41.035109382 -0500
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -43731,9 +43780,9 @@ diff -urNp linux-2.6.32.3/include/linux/shm.h linux-2.6.32.3/include/linux/shm.h
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.3/include/linux/slab.h linux-2.6.32.3/include/linux/slab.h
---- linux-2.6.32.3/include/linux/slab.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/slab.h 2009-12-30 17:03:56.387632612 -0500
+diff -urNp linux-2.6.32.7/include/linux/slab.h linux-2.6.32.7/include/linux/slab.h
+--- linux-2.6.32.7/include/linux/slab.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/slab.h 2010-01-25 17:39:41.035109382 -0500
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -43805,9 +43854,9 @@ diff -urNp linux-2.6.32.3/include/linux/slab.h linux-2.6.32.3/include/linux/slab
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.3/include/linux/slub_def.h linux-2.6.32.3/include/linux/slub_def.h
---- linux-2.6.32.3/include/linux/slub_def.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/slub_def.h 2009-12-30 17:03:56.388632912 -0500
+diff -urNp linux-2.6.32.7/include/linux/slub_def.h linux-2.6.32.7/include/linux/slub_def.h
+--- linux-2.6.32.7/include/linux/slub_def.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/slub_def.h 2010-01-25 17:39:41.035109382 -0500
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -43817,9 +43866,9 @@ diff -urNp linux-2.6.32.3/include/linux/slub_def.h linux-2.6.32.3/include/linux/
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.3/include/linux/sonet.h linux-2.6.32.3/include/linux/sonet.h
---- linux-2.6.32.3/include/linux/sonet.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/sonet.h 2009-12-30 17:03:56.388632912 -0500
+diff -urNp linux-2.6.32.7/include/linux/sonet.h linux-2.6.32.7/include/linux/sonet.h
+--- linux-2.6.32.7/include/linux/sonet.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sonet.h 2010-01-25 17:39:41.035109382 -0500
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -43829,9 +43878,9 @@ diff -urNp linux-2.6.32.3/include/linux/sonet.h linux-2.6.32.3/include/linux/son
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.3/include/linux/suspend.h linux-2.6.32.3/include/linux/suspend.h
---- linux-2.6.32.3/include/linux/suspend.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/suspend.h 2009-12-30 17:03:56.389632885 -0500
+diff -urNp linux-2.6.32.7/include/linux/suspend.h linux-2.6.32.7/include/linux/suspend.h
+--- linux-2.6.32.7/include/linux/suspend.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/suspend.h 2010-01-25 17:39:41.036213895 -0500
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -43920,9 +43969,9 @@ diff -urNp linux-2.6.32.3/include/linux/suspend.h linux-2.6.32.3/include/linux/s
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.3/include/linux/sysctl.h linux-2.6.32.3/include/linux/sysctl.h
---- linux-2.6.32.3/include/linux/sysctl.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/sysctl.h 2009-12-30 17:03:56.389632885 -0500
+diff -urNp linux-2.6.32.7/include/linux/sysctl.h linux-2.6.32.7/include/linux/sysctl.h
+--- linux-2.6.32.7/include/linux/sysctl.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sysctl.h 2010-01-25 17:39:41.036213895 -0500
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -43936,9 +43985,9 @@ diff -urNp linux-2.6.32.3/include/linux/sysctl.h linux-2.6.32.3/include/linux/sy
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.3/include/linux/sysfs.h linux-2.6.32.3/include/linux/sysfs.h
---- linux-2.6.32.3/include/linux/sysfs.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/sysfs.h 2009-12-30 17:03:56.390482294 -0500
+diff -urNp linux-2.6.32.7/include/linux/sysfs.h linux-2.6.32.7/include/linux/sysfs.h
+--- linux-2.6.32.7/include/linux/sysfs.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sysfs.h 2010-01-25 17:39:41.036213895 -0500
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -43950,9 +43999,9 @@ diff -urNp linux-2.6.32.3/include/linux/sysfs.h linux-2.6.32.3/include/linux/sys
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.3/include/linux/thread_info.h linux-2.6.32.3/include/linux/thread_info.h
---- linux-2.6.32.3/include/linux/thread_info.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/thread_info.h 2009-12-30 17:03:56.390482294 -0500
+diff -urNp linux-2.6.32.7/include/linux/thread_info.h linux-2.6.32.7/include/linux/thread_info.h
+--- linux-2.6.32.7/include/linux/thread_info.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/thread_info.h 2010-01-25 17:39:41.036213895 -0500
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -43962,9 +44011,9 @@ diff -urNp linux-2.6.32.3/include/linux/thread_info.h linux-2.6.32.3/include/lin
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.3/include/linux/tty.h linux-2.6.32.3/include/linux/tty.h
---- linux-2.6.32.3/include/linux/tty.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/tty.h 2009-12-30 17:03:56.390482294 -0500
+diff -urNp linux-2.6.32.7/include/linux/tty.h linux-2.6.32.7/include/linux/tty.h
+--- linux-2.6.32.7/include/linux/tty.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/tty.h 2010-01-25 17:39:41.036213895 -0500
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -44000,9 +44049,9 @@ diff -urNp linux-2.6.32.3/include/linux/tty.h linux-2.6.32.3/include/linux/tty.h
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.3/include/linux/tty_ldisc.h linux-2.6.32.3/include/linux/tty_ldisc.h
---- linux-2.6.32.3/include/linux/tty_ldisc.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/tty_ldisc.h 2009-12-30 17:03:56.391637193 -0500
+diff -urNp linux-2.6.32.7/include/linux/tty_ldisc.h linux-2.6.32.7/include/linux/tty_ldisc.h
+--- linux-2.6.32.7/include/linux/tty_ldisc.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/tty_ldisc.h 2010-01-25 17:39:41.037233192 -0500
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -44012,9 +44061,9 @@ diff -urNp linux-2.6.32.3/include/linux/tty_ldisc.h linux-2.6.32.3/include/linux
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.3/include/linux/types.h linux-2.6.32.3/include/linux/types.h
---- linux-2.6.32.3/include/linux/types.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/types.h 2009-12-30 17:03:56.391637193 -0500
+diff -urNp linux-2.6.32.7/include/linux/types.h linux-2.6.32.7/include/linux/types.h
+--- linux-2.6.32.7/include/linux/types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/types.h 2010-01-25 17:39:41.037233192 -0500
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -44042,9 +44091,9 @@ diff -urNp linux-2.6.32.3/include/linux/types.h linux-2.6.32.3/include/linux/typ
#endif
struct ustat {
-diff -urNp linux-2.6.32.3/include/linux/uaccess.h linux-2.6.32.3/include/linux/uaccess.h
---- linux-2.6.32.3/include/linux/uaccess.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/uaccess.h 2009-12-30 17:03:56.391637193 -0500
+diff -urNp linux-2.6.32.7/include/linux/uaccess.h linux-2.6.32.7/include/linux/uaccess.h
+--- linux-2.6.32.7/include/linux/uaccess.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/uaccess.h 2010-01-25 17:39:41.037233192 -0500
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -44076,9 +44125,9 @@ diff -urNp linux-2.6.32.3/include/linux/uaccess.h linux-2.6.32.3/include/linux/u
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.3/include/linux/vmalloc.h linux-2.6.32.3/include/linux/vmalloc.h
---- linux-2.6.32.3/include/linux/vmalloc.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/linux/vmalloc.h 2009-12-30 17:03:56.392570550 -0500
+diff -urNp linux-2.6.32.7/include/linux/vmalloc.h linux-2.6.32.7/include/linux/vmalloc.h
+--- linux-2.6.32.7/include/linux/vmalloc.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/vmalloc.h 2010-01-25 17:39:41.037233192 -0500
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -44173,9 +44222,9 @@ diff -urNp linux-2.6.32.3/include/linux/vmalloc.h linux-2.6.32.3/include/linux/v
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.3/include/net/irda/ircomm_tty.h linux-2.6.32.3/include/net/irda/ircomm_tty.h
---- linux-2.6.32.3/include/net/irda/ircomm_tty.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/net/irda/ircomm_tty.h 2009-12-30 17:03:56.393633264 -0500
+diff -urNp linux-2.6.32.7/include/net/irda/ircomm_tty.h linux-2.6.32.7/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.7/include/net/irda/ircomm_tty.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/irda/ircomm_tty.h 2010-01-25 17:39:41.037233192 -0500
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -44187,9 +44236,9 @@ diff -urNp linux-2.6.32.3/include/net/irda/ircomm_tty.h linux-2.6.32.3/include/n
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.3/include/net/neighbour.h linux-2.6.32.3/include/net/neighbour.h
---- linux-2.6.32.3/include/net/neighbour.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/net/neighbour.h 2009-12-30 17:03:56.393633264 -0500
+diff -urNp linux-2.6.32.7/include/net/neighbour.h linux-2.6.32.7/include/net/neighbour.h
+--- linux-2.6.32.7/include/net/neighbour.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/neighbour.h 2010-01-25 17:39:41.037233192 -0500
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -44209,9 +44258,9 @@ diff -urNp linux-2.6.32.3/include/net/neighbour.h linux-2.6.32.3/include/net/nei
};
struct pneigh_entry
-diff -urNp linux-2.6.32.3/include/net/sctp/sctp.h linux-2.6.32.3/include/net/sctp/sctp.h
---- linux-2.6.32.3/include/net/sctp/sctp.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/net/sctp/sctp.h 2009-12-30 17:03:56.394630564 -0500
+diff -urNp linux-2.6.32.7/include/net/sctp/sctp.h linux-2.6.32.7/include/net/sctp/sctp.h
+--- linux-2.6.32.7/include/net/sctp/sctp.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/sctp/sctp.h 2010-01-25 17:39:41.037233192 -0500
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -44223,9 +44272,9 @@ diff -urNp linux-2.6.32.3/include/net/sctp/sctp.h linux-2.6.32.3/include/net/sct
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.3/include/net/tcp.h linux-2.6.32.3/include/net/tcp.h
---- linux-2.6.32.3/include/net/tcp.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/net/tcp.h 2009-12-30 17:03:56.395571091 -0500
+diff -urNp linux-2.6.32.7/include/net/tcp.h linux-2.6.32.7/include/net/tcp.h
+--- linux-2.6.32.7/include/net/tcp.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/tcp.h 2010-01-25 17:39:41.038425649 -0500
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -44234,9 +44283,9 @@ diff -urNp linux-2.6.32.3/include/net/tcp.h linux-2.6.32.3/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.3/include/net/udp.h linux-2.6.32.3/include/net/udp.h
---- linux-2.6.32.3/include/net/udp.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/net/udp.h 2009-12-30 17:03:56.395571091 -0500
+diff -urNp linux-2.6.32.7/include/net/udp.h linux-2.6.32.7/include/net/udp.h
+--- linux-2.6.32.7/include/net/udp.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/udp.h 2010-01-25 17:39:41.038425649 -0500
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -44245,9 +44294,9 @@ diff -urNp linux-2.6.32.3/include/net/udp.h linux-2.6.32.3/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.3/include/sound/ac97_codec.h linux-2.6.32.3/include/sound/ac97_codec.h
---- linux-2.6.32.3/include/sound/ac97_codec.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/sound/ac97_codec.h 2009-12-30 17:03:56.396629916 -0500
+diff -urNp linux-2.6.32.7/include/sound/ac97_codec.h linux-2.6.32.7/include/sound/ac97_codec.h
+--- linux-2.6.32.7/include/sound/ac97_codec.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/sound/ac97_codec.h 2010-01-25 17:39:41.038425649 -0500
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -44280,9 +44329,9 @@ diff -urNp linux-2.6.32.3/include/sound/ac97_codec.h linux-2.6.32.3/include/soun
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.3/include/video/uvesafb.h linux-2.6.32.3/include/video/uvesafb.h
---- linux-2.6.32.3/include/video/uvesafb.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/include/video/uvesafb.h 2009-12-30 17:03:56.396629916 -0500
+diff -urNp linux-2.6.32.7/include/video/uvesafb.h linux-2.6.32.7/include/video/uvesafb.h
+--- linux-2.6.32.7/include/video/uvesafb.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/video/uvesafb.h 2010-01-25 17:39:41.039171660 -0500
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -44291,9 +44340,9 @@ diff -urNp linux-2.6.32.3/include/video/uvesafb.h linux-2.6.32.3/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.3/init/do_mounts.c linux-2.6.32.3/init/do_mounts.c
---- linux-2.6.32.3/init/do_mounts.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/do_mounts.c 2009-12-30 17:03:56.403628831 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts.c linux-2.6.32.7/init/do_mounts.c
+--- linux-2.6.32.7/init/do_mounts.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts.c 2010-01-25 17:39:41.050935989 -0500
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44339,9 +44388,9 @@ diff -urNp linux-2.6.32.3/init/do_mounts.c linux-2.6.32.3/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.3/init/do_mounts.h linux-2.6.32.3/init/do_mounts.h
---- linux-2.6.32.3/init/do_mounts.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/do_mounts.h 2009-12-30 17:03:56.410626491 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts.h linux-2.6.32.7/init/do_mounts.h
+--- linux-2.6.32.7/init/do_mounts.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts.h 2010-01-25 17:39:41.053149708 -0500
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -44361,9 +44410,9 @@ diff -urNp linux-2.6.32.3/init/do_mounts.h linux-2.6.32.3/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.3/init/do_mounts_initrd.c linux-2.6.32.3/init/do_mounts_initrd.c
---- linux-2.6.32.3/init/do_mounts_initrd.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/do_mounts_initrd.c 2009-12-30 17:03:56.421434828 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts_initrd.c linux-2.6.32.7/init/do_mounts_initrd.c
+--- linux-2.6.32.7/init/do_mounts_initrd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts_initrd.c 2010-01-25 17:39:41.055426418 -0500
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -44447,9 +44496,9 @@ diff -urNp linux-2.6.32.3/init/do_mounts_initrd.c linux-2.6.32.3/init/do_mounts_
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.3/init/do_mounts_md.c linux-2.6.32.3/init/do_mounts_md.c
---- linux-2.6.32.3/init/do_mounts_md.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/do_mounts_md.c 2009-12-30 17:03:56.434616427 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts_md.c linux-2.6.32.7/init/do_mounts_md.c
+--- linux-2.6.32.7/init/do_mounts_md.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts_md.c 2010-01-25 17:39:41.067292994 -0500
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -44477,9 +44526,9 @@ diff -urNp linux-2.6.32.3/init/do_mounts_md.c linux-2.6.32.3/init/do_mounts_md.c
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.3/init/initramfs.c linux-2.6.32.3/init/initramfs.c
---- linux-2.6.32.3/init/initramfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/initramfs.c 2009-12-30 17:03:56.444618542 -0500
+diff -urNp linux-2.6.32.7/init/initramfs.c linux-2.6.32.7/init/initramfs.c
+--- linux-2.6.32.7/init/initramfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/initramfs.c 2010-01-25 17:39:41.069300088 -0500
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -44588,9 +44637,9 @@ diff -urNp linux-2.6.32.3/init/initramfs.c linux-2.6.32.3/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.3/init/Kconfig linux-2.6.32.3/init/Kconfig
---- linux-2.6.32.3/init/Kconfig 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/Kconfig 2009-12-30 17:03:56.449619037 -0500
+diff -urNp linux-2.6.32.7/init/Kconfig linux-2.6.32.7/init/Kconfig
+--- linux-2.6.32.7/init/Kconfig 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/Kconfig 2010-01-25 17:39:41.074459565 -0500
@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -44612,9 +44661,9 @@ diff -urNp linux-2.6.32.3/init/Kconfig linux-2.6.32.3/init/Kconfig
config RT_MUTEXES
boolean
-diff -urNp linux-2.6.32.3/init/main.c linux-2.6.32.3/init/main.c
---- linux-2.6.32.3/init/main.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/main.c 2009-12-30 17:03:56.461555412 -0500
+diff -urNp linux-2.6.32.7/init/main.c linux-2.6.32.7/init/main.c
+--- linux-2.6.32.7/init/main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/main.c 2010-01-25 17:39:41.075431418 -0500
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -44744,9 +44793,9 @@ diff -urNp linux-2.6.32.3/init/main.c linux-2.6.32.3/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.3/init/noinitramfs.c linux-2.6.32.3/init/noinitramfs.c
---- linux-2.6.32.3/init/noinitramfs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/init/noinitramfs.c 2009-12-30 17:03:56.473415068 -0500
+diff -urNp linux-2.6.32.7/init/noinitramfs.c linux-2.6.32.7/init/noinitramfs.c
+--- linux-2.6.32.7/init/noinitramfs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/noinitramfs.c 2010-01-25 17:39:41.076314755 -0500
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -44765,9 +44814,9 @@ diff -urNp linux-2.6.32.3/init/noinitramfs.c linux-2.6.32.3/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.3/ipc/ipc_sysctl.c linux-2.6.32.3/ipc/ipc_sysctl.c
---- linux-2.6.32.3/ipc/ipc_sysctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/ipc/ipc_sysctl.c 2009-12-30 17:03:56.473415068 -0500
+diff -urNp linux-2.6.32.7/ipc/ipc_sysctl.c linux-2.6.32.7/ipc/ipc_sysctl.c
+--- linux-2.6.32.7/ipc/ipc_sysctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/ipc/ipc_sysctl.c 2010-01-25 17:39:41.076314755 -0500
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -44786,9 +44835,9 @@ diff -urNp linux-2.6.32.3/ipc/ipc_sysctl.c linux-2.6.32.3/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.3/ipc/mqueue.c linux-2.6.32.3/ipc/mqueue.c
---- linux-2.6.32.3/ipc/mqueue.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/ipc/mqueue.c 2009-12-30 17:03:56.474611529 -0500
+diff -urNp linux-2.6.32.7/ipc/mqueue.c linux-2.6.32.7/ipc/mqueue.c
+--- linux-2.6.32.7/ipc/mqueue.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/ipc/mqueue.c 2010-01-25 17:39:41.076314755 -0500
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -44797,9 +44846,9 @@ diff -urNp linux-2.6.32.3/ipc/mqueue.c linux-2.6.32.3/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.3/ipc/shm.c linux-2.6.32.3/ipc/shm.c
---- linux-2.6.32.3/ipc/shm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/ipc/shm.c 2009-12-30 17:03:56.474611529 -0500
+diff -urNp linux-2.6.32.7/ipc/shm.c linux-2.6.32.7/ipc/shm.c
+--- linux-2.6.32.7/ipc/shm.c 2010-01-25 20:04:15.549151745 -0500
++++ linux-2.6.32.7/ipc/shm.c 2010-01-25 20:04:25.168099298 -0500
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -44815,7 +44864,7 @@ diff -urNp linux-2.6.32.3/ipc/shm.c linux-2.6.32.3/ipc/shm.c
void shm_init_ns(struct ipc_namespace *ns)
{
ns->shm_ctlmax = SHMMAX;
-@@ -395,6 +403,14 @@ static int newseg(struct ipc_namespace *
+@@ -396,6 +404,14 @@ static int newseg(struct ipc_namespace *
shp->shm_lprid = 0;
shp->shm_atim = shp->shm_dtim = 0;
shp->shm_ctim = get_seconds();
@@ -44830,7 +44879,7 @@ diff -urNp linux-2.6.32.3/ipc/shm.c linux-2.6.32.3/ipc/shm.c
shp->shm_segsz = size;
shp->shm_nattch = 0;
shp->shm_file = file;
-@@ -878,9 +894,21 @@ long do_shmat(int shmid, char __user *sh
+@@ -879,9 +895,21 @@ long do_shmat(int shmid, char __user *sh
if (err)
goto out_unlock;
@@ -44852,9 +44901,9 @@ diff -urNp linux-2.6.32.3/ipc/shm.c linux-2.6.32.3/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.3/kernel/acct.c linux-2.6.32.3/kernel/acct.c
---- linux-2.6.32.3/kernel/acct.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/acct.c 2009-12-30 17:03:56.475551592 -0500
+diff -urNp linux-2.6.32.7/kernel/acct.c linux-2.6.32.7/kernel/acct.c
+--- linux-2.6.32.7/kernel/acct.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/acct.c 2010-01-25 17:39:41.077441091 -0500
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -44864,9 +44913,9 @@ diff -urNp linux-2.6.32.3/kernel/acct.c linux-2.6.32.3/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.3/kernel/capability.c linux-2.6.32.3/kernel/capability.c
---- linux-2.6.32.3/kernel/capability.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/capability.c 2009-12-30 17:03:56.475551592 -0500
+diff -urNp linux-2.6.32.7/kernel/capability.c linux-2.6.32.7/kernel/capability.c
+--- linux-2.6.32.7/kernel/capability.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/capability.c 2010-01-25 17:39:41.077441091 -0500
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -44890,9 +44939,9 @@ diff -urNp linux-2.6.32.3/kernel/capability.c linux-2.6.32.3/kernel/capability.c
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.3/kernel/configs.c linux-2.6.32.3/kernel/configs.c
---- linux-2.6.32.3/kernel/configs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/configs.c 2009-12-30 17:03:56.476612306 -0500
+diff -urNp linux-2.6.32.7/kernel/configs.c linux-2.6.32.7/kernel/configs.c
+--- linux-2.6.32.7/kernel/configs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/configs.c 2010-01-25 17:39:41.077441091 -0500
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -44913,9 +44962,9 @@ diff -urNp linux-2.6.32.3/kernel/configs.c linux-2.6.32.3/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.3/kernel/cpu.c linux-2.6.32.3/kernel/cpu.c
---- linux-2.6.32.3/kernel/cpu.c 2010-01-07 19:22:43.619626198 -0500
-+++ linux-2.6.32.3/kernel/cpu.c 2010-01-07 19:22:52.886391266 -0500
+diff -urNp linux-2.6.32.7/kernel/cpu.c linux-2.6.32.7/kernel/cpu.c
+--- linux-2.6.32.7/kernel/cpu.c 2010-01-25 20:04:15.562557635 -0500
++++ linux-2.6.32.7/kernel/cpu.c 2010-01-25 20:04:25.175451082 -0500
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -44925,9 +44974,9 @@ diff -urNp linux-2.6.32.3/kernel/cpu.c linux-2.6.32.3/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.3/kernel/cred.c linux-2.6.32.3/kernel/cred.c
---- linux-2.6.32.3/kernel/cred.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/cred.c 2009-12-30 17:03:56.477611635 -0500
+diff -urNp linux-2.6.32.7/kernel/cred.c linux-2.6.32.7/kernel/cred.c
+--- linux-2.6.32.7/kernel/cred.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/cred.c 2010-01-25 17:39:41.077441091 -0500
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -44937,9 +44986,9 @@ diff -urNp linux-2.6.32.3/kernel/cred.c linux-2.6.32.3/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.3/kernel/exit.c linux-2.6.32.3/kernel/exit.c
---- linux-2.6.32.3/kernel/exit.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/exit.c 2009-12-30 17:03:56.478638581 -0500
+diff -urNp linux-2.6.32.7/kernel/exit.c linux-2.6.32.7/kernel/exit.c
+--- linux-2.6.32.7/kernel/exit.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/exit.c 2010-01-25 17:39:41.078429700 -0500
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -45029,9 +45078,9 @@ diff -urNp linux-2.6.32.3/kernel/exit.c linux-2.6.32.3/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.3/kernel/fork.c linux-2.6.32.3/kernel/fork.c
---- linux-2.6.32.3/kernel/fork.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/fork.c 2009-12-30 17:03:56.479605754 -0500
+diff -urNp linux-2.6.32.7/kernel/fork.c linux-2.6.32.7/kernel/fork.c
+--- linux-2.6.32.7/kernel/fork.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/fork.c 2010-01-25 17:39:41.078429700 -0500
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -45156,9 +45205,9 @@ diff -urNp linux-2.6.32.3/kernel/fork.c linux-2.6.32.3/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
---- linux-2.6.32.3/kernel/futex.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/futex.c 2009-12-30 17:03:56.480615025 -0500
+diff -urNp linux-2.6.32.7/kernel/futex.c linux-2.6.32.7/kernel/futex.c
+--- linux-2.6.32.7/kernel/futex.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/futex.c 2010-01-25 17:39:41.078429700 -0500
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -45167,7 +45216,7 @@ diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
#include <linux/signal.h>
#include <linux/module.h>
#include <linux/magic.h>
-@@ -223,6 +224,11 @@ get_futex_key(u32 __user *uaddr, int fsh
+@@ -221,6 +222,11 @@ get_futex_key(u32 __user *uaddr, int fsh
struct page *page;
int err;
@@ -45179,7 +45228,7 @@ diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
/*
* The futex address must be "naturally" aligned.
*/
-@@ -1831,7 +1837,7 @@ retry:
+@@ -1828,7 +1834,7 @@ retry:
restart = &current_thread_info()->restart_block;
restart->fn = futex_wait_restart;
@@ -45188,7 +45237,7 @@ diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
restart->futex.val = val;
restart->futex.time = abs_time->tv64;
restart->futex.bitset = bitset;
-@@ -2364,7 +2370,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2361,7 +2367,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
{
struct robust_list_head __user *head;
unsigned long ret;
@@ -45200,7 +45249,7 @@ diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
if (!futex_cmpxchg_enabled)
return -ENOSYS;
-@@ -2380,11 +2389,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2377,11 +2386,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
if (!p)
goto err_unlock;
ret = -EPERM;
@@ -45217,7 +45266,7 @@ diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
head = p->robust_list;
rcu_read_unlock();
}
-@@ -2446,7 +2460,7 @@ retry:
+@@ -2443,7 +2457,7 @@ retry:
*/
static inline int fetch_robust_entry(struct robust_list __user **entry,
struct robust_list __user * __user *head,
@@ -45226,9 +45275,9 @@ diff -urNp linux-2.6.32.3/kernel/futex.c linux-2.6.32.3/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.3/kernel/futex_compat.c linux-2.6.32.3/kernel/futex_compat.c
---- linux-2.6.32.3/kernel/futex_compat.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/futex_compat.c 2009-12-30 17:03:56.481586873 -0500
+diff -urNp linux-2.6.32.7/kernel/futex_compat.c linux-2.6.32.7/kernel/futex_compat.c
+--- linux-2.6.32.7/kernel/futex_compat.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/futex_compat.c 2010-01-25 17:39:41.079430227 -0500
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -45266,9 +45315,9 @@ diff -urNp linux-2.6.32.3/kernel/futex_compat.c linux-2.6.32.3/kernel/futex_comp
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.3/kernel/gcov/base.c linux-2.6.32.3/kernel/gcov/base.c
---- linux-2.6.32.3/kernel/gcov/base.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/gcov/base.c 2009-12-30 17:03:56.481586873 -0500
+diff -urNp linux-2.6.32.7/kernel/gcov/base.c linux-2.6.32.7/kernel/gcov/base.c
+--- linux-2.6.32.7/kernel/gcov/base.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/gcov/base.c 2010-01-25 17:39:41.079430227 -0500
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -45290,9 +45339,9 @@ diff -urNp linux-2.6.32.3/kernel/gcov/base.c linux-2.6.32.3/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.3/kernel/kallsyms.c linux-2.6.32.3/kernel/kallsyms.c
---- linux-2.6.32.3/kernel/kallsyms.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/kallsyms.c 2009-12-30 17:03:56.482611219 -0500
+diff -urNp linux-2.6.32.7/kernel/kallsyms.c linux-2.6.32.7/kernel/kallsyms.c
+--- linux-2.6.32.7/kernel/kallsyms.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kallsyms.c 2010-01-25 17:39:41.079430227 -0500
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -45367,9 +45416,9 @@ diff -urNp linux-2.6.32.3/kernel/kallsyms.c linux-2.6.32.3/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.3/kernel/kgdb.c linux-2.6.32.3/kernel/kgdb.c
---- linux-2.6.32.3/kernel/kgdb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/kgdb.c 2009-12-30 17:03:56.482611219 -0500
+diff -urNp linux-2.6.32.7/kernel/kgdb.c linux-2.6.32.7/kernel/kgdb.c
+--- linux-2.6.32.7/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kgdb.c 2010-01-25 17:39:41.079430227 -0500
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -45397,9 +45446,9 @@ diff -urNp linux-2.6.32.3/kernel/kgdb.c linux-2.6.32.3/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.32.3/kernel/kmod.c linux-2.6.32.3/kernel/kmod.c
---- linux-2.6.32.3/kernel/kmod.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/kmod.c 2009-12-30 17:03:56.483610714 -0500
+diff -urNp linux-2.6.32.7/kernel/kmod.c linux-2.6.32.7/kernel/kmod.c
+--- linux-2.6.32.7/kernel/kmod.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kmod.c 2010-01-25 17:39:41.079430227 -0500
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -45419,9 +45468,9 @@ diff -urNp linux-2.6.32.3/kernel/kmod.c linux-2.6.32.3/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.3/kernel/kprobes.c linux-2.6.32.3/kernel/kprobes.c
---- linux-2.6.32.3/kernel/kprobes.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/kprobes.c 2009-12-30 17:03:56.484612183 -0500
+diff -urNp linux-2.6.32.7/kernel/kprobes.c linux-2.6.32.7/kernel/kprobes.c
+--- linux-2.6.32.7/kernel/kprobes.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kprobes.c 2010-01-25 17:39:41.080425476 -0500
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -45440,9 +45489,9 @@ diff -urNp linux-2.6.32.3/kernel/kprobes.c linux-2.6.32.3/kernel/kprobes.c
kfree(kip);
}
return 1;
-diff -urNp linux-2.6.32.3/kernel/lockdep.c linux-2.6.32.3/kernel/lockdep.c
---- linux-2.6.32.3/kernel/lockdep.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/lockdep.c 2009-12-30 17:03:56.485604769 -0500
+diff -urNp linux-2.6.32.7/kernel/lockdep.c linux-2.6.32.7/kernel/lockdep.c
+--- linux-2.6.32.7/kernel/lockdep.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/lockdep.c 2010-01-25 17:39:41.080425476 -0500
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -45472,9 +45521,9 @@ diff -urNp linux-2.6.32.3/kernel/lockdep.c linux-2.6.32.3/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
---- linux-2.6.32.3/kernel/module.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/module.c 2009-12-30 17:03:56.487610475 -0500
+diff -urNp linux-2.6.32.7/kernel/module.c linux-2.6.32.7/kernel/module.c
+--- linux-2.6.32.7/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/module.c 2010-01-25 17:39:41.081427324 -0500
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -45524,7 +45573,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
}
#else /* ... !CONFIG_SMP */
-@@ -1526,7 +1531,8 @@ static void free_module(struct module *m
+@@ -1543,7 +1548,8 @@ static void free_module(struct module *m
destroy_params(mod->kp, mod->num_kp);
/* This may be NULL, but that's OK */
@@ -45534,7 +45583,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
kfree(mod->args);
if (mod->percpu)
percpu_modfree(mod->percpu);
-@@ -1535,10 +1541,12 @@ static void free_module(struct module *m
+@@ -1552,10 +1558,12 @@ static void free_module(struct module *m
percpu_modfree(mod->refptr);
#endif
/* Free lock-classes: */
@@ -45549,7 +45598,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
#ifdef CONFIG_MPU
update_protections(current->mm);
-@@ -1632,7 +1640,9 @@ static int simplify_symbols(Elf_Shdr *se
+@@ -1649,7 +1657,9 @@ static int simplify_symbols(Elf_Shdr *se
strtab + sym[i].st_name, mod);
/* Ok if resolved. */
if (ksym) {
@@ -45559,7 +45608,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
break;
}
-@@ -1651,7 +1661,9 @@ static int simplify_symbols(Elf_Shdr *se
+@@ -1668,7 +1678,9 @@ static int simplify_symbols(Elf_Shdr *se
secbase = (unsigned long)mod->percpu;
else
secbase = sechdrs[sym[i].st_shndx].sh_addr;
@@ -45569,7 +45618,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
break;
}
}
-@@ -1712,11 +1724,12 @@ static void layout_sections(struct modul
+@@ -1729,11 +1741,12 @@ static void layout_sections(struct modul
|| s->sh_entsize != ~0UL
|| strstarts(secstrings + s->sh_name, ".init"))
continue;
@@ -45585,7 +45634,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
}
DEBUGP("Init section allocation order:\n");
-@@ -1729,12 +1742,13 @@ static void layout_sections(struct modul
+@@ -1746,12 +1759,13 @@ static void layout_sections(struct modul
|| s->sh_entsize != ~0UL
|| !strstarts(secstrings + s->sh_name, ".init"))
continue;
@@ -45603,7 +45652,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
}
}
-@@ -1838,9 +1852,8 @@ static int is_exported(const char *name,
+@@ -1855,9 +1869,8 @@ static int is_exported(const char *name,
/* As per nm */
static char elf_type(const Elf_Sym *sym,
@@ -45615,7 +45664,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
{
if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
-@@ -1915,7 +1928,7 @@ static unsigned long layout_symtab(struc
+@@ -1932,7 +1945,7 @@ static unsigned long layout_symtab(struc
/* Put symbol section at end of init part of module. */
symsect->sh_flags |= SHF_ALLOC;
@@ -45624,7 +45673,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
symindex) | INIT_OFFSET_MASK;
DEBUGP("\t%s\n", secstrings + symsect->sh_name);
-@@ -1932,19 +1945,19 @@ static unsigned long layout_symtab(struc
+@@ -1949,19 +1962,19 @@ static unsigned long layout_symtab(struc
}
/* Append room for core symbols at end of core part. */
@@ -45649,7 +45698,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
return symoffs;
}
-@@ -1968,12 +1981,14 @@ static void add_kallsyms(struct module *
+@@ -1985,12 +1998,14 @@ static void add_kallsyms(struct module *
mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
mod->strtab = (void *)sechdrs[strindex].sh_addr;
@@ -45666,7 +45715,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
src = mod->symtab;
*dst = *src;
for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
-@@ -1985,10 +2000,12 @@ static void add_kallsyms(struct module *
+@@ -2002,10 +2017,12 @@ static void add_kallsyms(struct module *
}
mod->core_num_syms = ndst;
@@ -45680,7 +45729,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
}
#else
static inline unsigned long layout_symtab(struct module *mod,
-@@ -2025,16 +2042,30 @@ static void dynamic_debug_setup(struct _
+@@ -2042,16 +2059,30 @@ static void dynamic_debug_setup(struct _
#endif
}
@@ -45716,7 +45765,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
}
return ret;
}
-@@ -2046,8 +2077,8 @@ static void kmemleak_load_module(struct
+@@ -2063,8 +2094,8 @@ static void kmemleak_load_module(struct
unsigned int i;
/* only scan the sections containing data */
@@ -45727,7 +45776,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
sizeof(struct module), GFP_KERNEL);
for (i = 1; i < hdr->e_shnum; i++) {
-@@ -2057,8 +2088,8 @@ static void kmemleak_load_module(struct
+@@ -2074,8 +2105,8 @@ static void kmemleak_load_module(struct
&& strncmp(secstrings + sechdrs[i].sh_name, ".bss", 4) != 0)
continue;
@@ -45738,7 +45787,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
sechdrs[i].sh_size, GFP_KERNEL);
}
}
-@@ -2244,7 +2275,7 @@ static noinline struct module *load_modu
+@@ -2261,7 +2292,7 @@ static noinline struct module *load_modu
secstrings, &stroffs, strmap);
/* Do the allocs. */
@@ -45747,7 +45796,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
/*
* The pointer to this block is stored in the module structure
* which is inside the block. Just mark it as not being a
-@@ -2255,23 +2286,47 @@ static noinline struct module *load_modu
+@@ -2272,23 +2303,47 @@ static noinline struct module *load_modu
err = -ENOMEM;
goto free_percpu;
}
@@ -45803,7 +45852,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
/* Transfer each section which specifies SHF_ALLOC */
DEBUGP("final section addresses:\n");
-@@ -2281,17 +2336,41 @@ static noinline struct module *load_modu
+@@ -2298,17 +2353,41 @@ static noinline struct module *load_modu
if (!(sechdrs[i].sh_flags & SHF_ALLOC))
continue;
@@ -45854,7 +45903,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name);
}
/* Module has been moved. */
-@@ -2303,7 +2382,7 @@ static noinline struct module *load_modu
+@@ -2320,7 +2399,7 @@ static noinline struct module *load_modu
mod->name);
if (!mod->refptr) {
err = -ENOMEM;
@@ -45863,7 +45912,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
}
#endif
/* Now we've moved module, initialize linked lists, etc. */
-@@ -2412,8 +2491,8 @@ static noinline struct module *load_modu
+@@ -2429,8 +2508,8 @@ static noinline struct module *load_modu
/* Now do relocations. */
for (i = 1; i < hdr->e_shnum; i++) {
@@ -45873,7 +45922,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
/* Not a valid relocation section? */
if (info >= hdr->e_shnum)
-@@ -2474,12 +2553,12 @@ static noinline struct module *load_modu
+@@ -2491,12 +2570,12 @@ static noinline struct module *load_modu
* Do it before processing of module parameters, so the module
* can provide parameter accessor functions of its own.
*/
@@ -45892,7 +45941,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
set_fs(old_fs);
-@@ -2527,12 +2606,16 @@ static noinline struct module *load_modu
+@@ -2544,12 +2623,16 @@ static noinline struct module *load_modu
free_unload:
module_unload_free(mod);
#if defined(CONFIG_MODULE_UNLOAD) && defined(CONFIG_SMP)
@@ -45913,7 +45962,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
/* mod will be freed with core. Don't access it beyond this line! */
free_percpu:
if (percpu)
-@@ -2634,10 +2717,12 @@ SYSCALL_DEFINE3(init_module, void __user
+@@ -2651,10 +2734,12 @@ SYSCALL_DEFINE3(init_module, void __user
mod->symtab = mod->core_symtab;
mod->strtab = mod->core_strtab;
#endif
@@ -45930,7 +45979,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
mutex_unlock(&module_mutex);
return 0;
-@@ -2668,10 +2753,16 @@ static const char *get_ksymbol(struct mo
+@@ -2685,10 +2770,16 @@ static const char *get_ksymbol(struct mo
unsigned long nextval;
/* At worse, next value is at end of module */
@@ -45950,7 +45999,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
/* Scan for closest preceeding symbol, and next symbol. (ELF
starts real symbols at 1). */
-@@ -2917,7 +3008,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2934,7 +3025,7 @@ static int m_show(struct seq_file *m, vo
char buf[8];
seq_printf(m, "%s %u",
@@ -45959,7 +46008,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
print_unload_info(m, mod);
/* Informative for users. */
-@@ -2926,7 +3017,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2943,7 +3034,7 @@ static int m_show(struct seq_file *m, vo
mod->state == MODULE_STATE_COMING ? "Loading":
"Live");
/* Used by oprofile and other similar tools. */
@@ -45968,7 +46017,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
/* Taints info */
if (mod->taints)
-@@ -2962,7 +3053,17 @@ static const struct file_operations proc
+@@ -2979,7 +3070,17 @@ static const struct file_operations proc
static int __init proc_modules_init(void)
{
@@ -45986,7 +46035,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
return 0;
}
module_init(proc_modules_init);
-@@ -3021,12 +3122,12 @@ struct module *__module_address(unsigned
+@@ -3038,12 +3139,12 @@ struct module *__module_address(unsigned
{
struct module *mod;
@@ -46002,7 +46051,7 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
return mod;
return NULL;
}
-@@ -3060,11 +3161,20 @@ bool is_module_text_address(unsigned lon
+@@ -3077,11 +3178,20 @@ bool is_module_text_address(unsigned lon
*/
struct module *__module_text_address(unsigned long addr)
{
@@ -46026,9 +46075,9 @@ diff -urNp linux-2.6.32.3/kernel/module.c linux-2.6.32.3/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.3/kernel/panic.c linux-2.6.32.3/kernel/panic.c
---- linux-2.6.32.3/kernel/panic.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/panic.c 2009-12-30 17:03:56.488602954 -0500
+diff -urNp linux-2.6.32.7/kernel/panic.c linux-2.6.32.7/kernel/panic.c
+--- linux-2.6.32.7/kernel/panic.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/panic.c 2010-01-25 17:39:41.082412843 -0500
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -46039,9 +46088,9 @@ diff -urNp linux-2.6.32.3/kernel/panic.c linux-2.6.32.3/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.3/kernel/params.c linux-2.6.32.3/kernel/params.c
---- linux-2.6.32.3/kernel/params.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/params.c 2009-12-30 17:03:56.488602954 -0500
+diff -urNp linux-2.6.32.7/kernel/params.c linux-2.6.32.7/kernel/params.c
+--- linux-2.6.32.7/kernel/params.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/params.c 2010-01-25 17:39:41.082412843 -0500
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -46060,9 +46109,9 @@ diff -urNp linux-2.6.32.3/kernel/params.c linux-2.6.32.3/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.3/kernel/pid.c linux-2.6.32.3/kernel/pid.c
---- linux-2.6.32.3/kernel/pid.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/pid.c 2009-12-30 17:03:56.489603019 -0500
+diff -urNp linux-2.6.32.7/kernel/pid.c linux-2.6.32.7/kernel/pid.c
+--- linux-2.6.32.7/kernel/pid.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/pid.c 2010-01-25 17:39:41.082412843 -0500
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -46096,9 +46145,9 @@ diff -urNp linux-2.6.32.3/kernel/pid.c linux-2.6.32.3/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.3/kernel/posix-cpu-timers.c linux-2.6.32.3/kernel/posix-cpu-timers.c
---- linux-2.6.32.3/kernel/posix-cpu-timers.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/posix-cpu-timers.c 2009-12-30 17:03:56.490602770 -0500
+diff -urNp linux-2.6.32.7/kernel/posix-cpu-timers.c linux-2.6.32.7/kernel/posix-cpu-timers.c
+--- linux-2.6.32.7/kernel/posix-cpu-timers.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/posix-cpu-timers.c 2010-01-25 17:39:41.082412843 -0500
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -46123,9 +46172,9 @@ diff -urNp linux-2.6.32.3/kernel/posix-cpu-timers.c linux-2.6.32.3/kernel/posix-
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
/*
* At the soft limit, send a SIGXCPU every second.
-diff -urNp linux-2.6.32.3/kernel/power/hibernate.c linux-2.6.32.3/kernel/power/hibernate.c
---- linux-2.6.32.3/kernel/power/hibernate.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/power/hibernate.c 2009-12-30 17:03:56.490602770 -0500
+diff -urNp linux-2.6.32.7/kernel/power/hibernate.c linux-2.6.32.7/kernel/power/hibernate.c
+--- linux-2.6.32.7/kernel/power/hibernate.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/hibernate.c 2010-01-25 17:39:41.083426302 -0500
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -46143,9 +46192,9 @@ diff -urNp linux-2.6.32.3/kernel/power/hibernate.c linux-2.6.32.3/kernel/power/h
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.3/kernel/power/poweroff.c linux-2.6.32.3/kernel/power/poweroff.c
---- linux-2.6.32.3/kernel/power/poweroff.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/power/poweroff.c 2009-12-30 17:03:56.491603632 -0500
+diff -urNp linux-2.6.32.7/kernel/power/poweroff.c linux-2.6.32.7/kernel/power/poweroff.c
+--- linux-2.6.32.7/kernel/power/poweroff.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/poweroff.c 2010-01-25 17:39:41.083426302 -0500
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -46155,9 +46204,9 @@ diff -urNp linux-2.6.32.3/kernel/power/poweroff.c linux-2.6.32.3/kernel/power/po
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.3/kernel/power/process.c linux-2.6.32.3/kernel/power/process.c
---- linux-2.6.32.3/kernel/power/process.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/power/process.c 2009-12-30 17:03:56.491603632 -0500
+diff -urNp linux-2.6.32.7/kernel/power/process.c linux-2.6.32.7/kernel/power/process.c
+--- linux-2.6.32.7/kernel/power/process.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/process.c 2010-01-25 17:39:41.083426302 -0500
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -46197,9 +46246,9 @@ diff -urNp linux-2.6.32.3/kernel/power/process.c linux-2.6.32.3/kernel/power/pro
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.3/kernel/power/suspend.c linux-2.6.32.3/kernel/power/suspend.c
---- linux-2.6.32.3/kernel/power/suspend.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/power/suspend.c 2009-12-30 17:03:56.492605367 -0500
+diff -urNp linux-2.6.32.7/kernel/power/suspend.c linux-2.6.32.7/kernel/power/suspend.c
+--- linux-2.6.32.7/kernel/power/suspend.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/suspend.c 2010-01-25 17:39:41.083426302 -0500
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -46216,9 +46265,9 @@ diff -urNp linux-2.6.32.3/kernel/power/suspend.c linux-2.6.32.3/kernel/power/sus
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.3/kernel/printk.c linux-2.6.32.3/kernel/printk.c
---- linux-2.6.32.3/kernel/printk.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/printk.c 2009-12-30 17:03:56.492605367 -0500
+diff -urNp linux-2.6.32.7/kernel/printk.c linux-2.6.32.7/kernel/printk.c
+--- linux-2.6.32.7/kernel/printk.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/printk.c 2010-01-25 17:39:41.083426302 -0500
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -46231,9 +46280,9 @@ diff -urNp linux-2.6.32.3/kernel/printk.c linux-2.6.32.3/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.3/kernel/ptrace.c linux-2.6.32.3/kernel/ptrace.c
---- linux-2.6.32.3/kernel/ptrace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/ptrace.c 2009-12-30 17:03:56.493603509 -0500
+diff -urNp linux-2.6.32.7/kernel/ptrace.c linux-2.6.32.7/kernel/ptrace.c
+--- linux-2.6.32.7/kernel/ptrace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/ptrace.c 2010-01-25 17:39:41.084483897 -0500
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -46304,9 +46353,9 @@ diff -urNp linux-2.6.32.3/kernel/ptrace.c linux-2.6.32.3/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.3/kernel/relay.c linux-2.6.32.3/kernel/relay.c
---- linux-2.6.32.3/kernel/relay.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/relay.c 2009-12-30 17:03:56.493603509 -0500
+diff -urNp linux-2.6.32.7/kernel/relay.c linux-2.6.32.7/kernel/relay.c
+--- linux-2.6.32.7/kernel/relay.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/relay.c 2010-01-25 17:39:41.085160978 -0500
@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
return 0;
@@ -46316,9 +46365,9 @@ diff -urNp linux-2.6.32.3/kernel/relay.c linux-2.6.32.3/kernel/relay.c
return ret;
if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.32.3/kernel/resource.c linux-2.6.32.3/kernel/resource.c
---- linux-2.6.32.3/kernel/resource.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/resource.c 2009-12-30 17:03:56.494609788 -0500
+diff -urNp linux-2.6.32.7/kernel/resource.c linux-2.6.32.7/kernel/resource.c
+--- linux-2.6.32.7/kernel/resource.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/resource.c 2010-01-25 17:39:41.085160978 -0500
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -46338,10 +46387,10 @@ diff -urNp linux-2.6.32.3/kernel/resource.c linux-2.6.32.3/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.3/kernel/sched.c linux-2.6.32.3/kernel/sched.c
---- linux-2.6.32.3/kernel/sched.c 2010-01-07 19:22:43.624730958 -0500
-+++ linux-2.6.32.3/kernel/sched.c 2010-01-07 19:22:52.889607387 -0500
-@@ -6092,6 +6092,8 @@ int can_nice(const struct task_struct *p
+diff -urNp linux-2.6.32.7/kernel/sched.c linux-2.6.32.7/kernel/sched.c
+--- linux-2.6.32.7/kernel/sched.c 2010-01-25 20:04:15.598098059 -0500
++++ linux-2.6.32.7/kernel/sched.c 2010-01-25 20:04:25.191109426 -0500
+@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -46350,7 +46399,7 @@ diff -urNp linux-2.6.32.3/kernel/sched.c linux-2.6.32.3/kernel/sched.c
return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
capable(CAP_SYS_NICE));
}
-@@ -6125,7 +6127,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6123,7 +6125,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -46360,7 +46409,7 @@ diff -urNp linux-2.6.32.3/kernel/sched.c linux-2.6.32.3/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -6275,6 +6278,8 @@ recheck:
+@@ -6273,6 +6276,8 @@ recheck:
if (rt_policy(policy)) {
unsigned long rlim_rtprio;
@@ -46369,7 +46418,7 @@ diff -urNp linux-2.6.32.3/kernel/sched.c linux-2.6.32.3/kernel/sched.c
if (!lock_task_sighand(p, &flags))
return -ESRCH;
rlim_rtprio = p->signal->rlim[RLIMIT_RTPRIO].rlim_cur;
-@@ -7426,7 +7431,7 @@ static struct ctl_table sd_ctl_dir[] = {
+@@ -7424,7 +7429,7 @@ static struct ctl_table sd_ctl_dir[] = {
.procname = "sched_domain",
.mode = 0555,
},
@@ -46378,7 +46427,7 @@ diff -urNp linux-2.6.32.3/kernel/sched.c linux-2.6.32.3/kernel/sched.c
};
static struct ctl_table sd_ctl_root[] = {
-@@ -7436,7 +7441,7 @@ static struct ctl_table sd_ctl_root[] =
+@@ -7434,7 +7439,7 @@ static struct ctl_table sd_ctl_root[] =
.mode = 0555,
.child = sd_ctl_dir,
},
@@ -46387,9 +46436,9 @@ diff -urNp linux-2.6.32.3/kernel/sched.c linux-2.6.32.3/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.3/kernel/signal.c linux-2.6.32.3/kernel/signal.c
---- linux-2.6.32.3/kernel/signal.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/signal.c 2009-12-30 17:03:56.501602152 -0500
+diff -urNp linux-2.6.32.7/kernel/signal.c linux-2.6.32.7/kernel/signal.c
+--- linux-2.6.32.7/kernel/signal.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/signal.c 2010-01-25 17:39:41.089430610 -0500
@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -46410,18 +46459,7 @@ diff -urNp linux-2.6.32.3/kernel/signal.c linux-2.6.32.3/kernel/signal.c
return security_task_kill(t, info, sig, 0);
}
-@@ -939,8 +945,8 @@ static void print_fatal_signal(struct pt
- for (i = 0; i < 16; i++) {
- unsigned char insn;
-
-- __get_user(insn, (unsigned char *)(regs->ip + i));
-- printk("%02x ", insn);
-+ if (!get_user(insn, (unsigned char __user *)(regs->ip + i)))
-+ printk("%02x ", insn);
- }
- }
- #endif
-@@ -965,7 +971,7 @@ __group_send_sig_info(int sig, struct si
+@@ -966,7 +972,7 @@ __group_send_sig_info(int sig, struct si
return send_signal(sig, info, p, 1);
}
@@ -46430,7 +46468,7 @@ diff -urNp linux-2.6.32.3/kernel/signal.c linux-2.6.32.3/kernel/signal.c
specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t)
{
return send_signal(sig, info, t, 0);
-@@ -1019,6 +1025,9 @@ force_sig_info(int sig, struct siginfo *
+@@ -1020,6 +1026,9 @@ force_sig_info(int sig, struct siginfo *
ret = specific_send_sig_info(sig, info, t);
spin_unlock_irqrestore(&t->sighand->siglock, flags);
@@ -46440,7 +46478,7 @@ diff -urNp linux-2.6.32.3/kernel/signal.c linux-2.6.32.3/kernel/signal.c
return ret;
}
-@@ -1078,8 +1087,11 @@ int group_send_sig_info(int sig, struct
+@@ -1079,8 +1088,11 @@ int group_send_sig_info(int sig, struct
{
int ret = check_kill_permission(sig, info, p);
@@ -46453,9 +46491,9 @@ diff -urNp linux-2.6.32.3/kernel/signal.c linux-2.6.32.3/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.3/kernel/smp.c linux-2.6.32.3/kernel/smp.c
---- linux-2.6.32.3/kernel/smp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/smp.c 2009-12-30 17:03:56.501602152 -0500
+diff -urNp linux-2.6.32.7/kernel/smp.c linux-2.6.32.7/kernel/smp.c
+--- linux-2.6.32.7/kernel/smp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/smp.c 2010-01-25 17:39:41.089430610 -0500
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -46483,9 +46521,9 @@ diff -urNp linux-2.6.32.3/kernel/smp.c linux-2.6.32.3/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.3/kernel/softirq.c linux-2.6.32.3/kernel/softirq.c
---- linux-2.6.32.3/kernel/softirq.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/softirq.c 2009-12-30 17:03:56.501602152 -0500
+diff -urNp linux-2.6.32.7/kernel/softirq.c linux-2.6.32.7/kernel/softirq.c
+--- linux-2.6.32.7/kernel/softirq.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/softirq.c 2010-01-25 17:39:41.089430610 -0500
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46495,9 +46533,9 @@ diff -urNp linux-2.6.32.3/kernel/softirq.c linux-2.6.32.3/kernel/softirq.c
"HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL",
"TASKLET", "SCHED", "HRTIMER", "RCU"
};
-diff -urNp linux-2.6.32.3/kernel/sys.c linux-2.6.32.3/kernel/sys.c
---- linux-2.6.32.3/kernel/sys.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/sys.c 2009-12-30 17:03:56.502606888 -0500
+diff -urNp linux-2.6.32.7/kernel/sys.c linux-2.6.32.7/kernel/sys.c
+--- linux-2.6.32.7/kernel/sys.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/sys.c 2010-01-25 17:39:41.090393345 -0500
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -46633,9 +46671,9 @@ diff -urNp linux-2.6.32.3/kernel/sys.c linux-2.6.32.3/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.3/kernel/sysctl.c linux-2.6.32.3/kernel/sysctl.c
---- linux-2.6.32.3/kernel/sysctl.c 2010-01-07 19:22:43.626731622 -0500
-+++ linux-2.6.32.3/kernel/sysctl.c 2010-01-07 19:22:52.891719013 -0500
+diff -urNp linux-2.6.32.7/kernel/sysctl.c linux-2.6.32.7/kernel/sysctl.c
+--- linux-2.6.32.7/kernel/sysctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/sysctl.c 2010-01-25 17:39:41.090393345 -0500
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -46757,9 +46795,9 @@ diff -urNp linux-2.6.32.3/kernel/sysctl.c linux-2.6.32.3/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.32.3/kernel/taskstats.c linux-2.6.32.3/kernel/taskstats.c
---- linux-2.6.32.3/kernel/taskstats.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/taskstats.c 2009-12-30 17:03:56.504434737 -0500
+diff -urNp linux-2.6.32.7/kernel/taskstats.c linux-2.6.32.7/kernel/taskstats.c
+--- linux-2.6.32.7/kernel/taskstats.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/taskstats.c 2010-01-25 17:39:41.091355913 -0500
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -46783,9 +46821,9 @@ diff -urNp linux-2.6.32.3/kernel/taskstats.c linux-2.6.32.3/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.3/kernel/time/tick-broadcast.c linux-2.6.32.3/kernel/time/tick-broadcast.c
---- linux-2.6.32.3/kernel/time/tick-broadcast.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/time/tick-broadcast.c 2009-12-30 17:03:56.505606839 -0500
+diff -urNp linux-2.6.32.7/kernel/time/tick-broadcast.c linux-2.6.32.7/kernel/time/tick-broadcast.c
+--- linux-2.6.32.7/kernel/time/tick-broadcast.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/time/tick-broadcast.c 2010-01-25 17:39:41.091355913 -0500
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -46795,9 +46833,9 @@ diff -urNp linux-2.6.32.3/kernel/time/tick-broadcast.c linux-2.6.32.3/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.3/kernel/time.c linux-2.6.32.3/kernel/time.c
---- linux-2.6.32.3/kernel/time.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/time.c 2009-12-30 17:03:56.505606839 -0500
+diff -urNp linux-2.6.32.7/kernel/time.c linux-2.6.32.7/kernel/time.c
+--- linux-2.6.32.7/kernel/time.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/time.c 2010-01-25 17:39:41.091355913 -0500
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -46835,9 +46873,9 @@ diff -urNp linux-2.6.32.3/kernel/time.c linux-2.6.32.3/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.3/kernel/trace/ftrace.c linux-2.6.32.3/kernel/trace/ftrace.c
---- linux-2.6.32.3/kernel/trace/ftrace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/trace/ftrace.c 2009-12-30 17:03:56.507613950 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/ftrace.c linux-2.6.32.7/kernel/trace/ftrace.c
+--- linux-2.6.32.7/kernel/trace/ftrace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/ftrace.c 2010-01-25 17:39:41.092433407 -0500
@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -46859,9 +46897,9 @@ diff -urNp linux-2.6.32.3/kernel/trace/ftrace.c linux-2.6.32.3/kernel/trace/ftra
}
/*
-diff -urNp linux-2.6.32.3/kernel/trace/Kconfig linux-2.6.32.3/kernel/trace/Kconfig
---- linux-2.6.32.3/kernel/trace/Kconfig 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/trace/Kconfig 2009-12-30 17:03:56.507613950 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/Kconfig linux-2.6.32.7/kernel/trace/Kconfig
+--- linux-2.6.32.7/kernel/trace/Kconfig 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/Kconfig 2010-01-25 17:39:41.092433407 -0500
@@ -126,6 +126,7 @@ if FTRACE
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -46878,9 +46916,9 @@ diff -urNp linux-2.6.32.3/kernel/trace/Kconfig linux-2.6.32.3/kernel/trace/Kconf
select FUNCTION_TRACER
select STACKTRACE
select KALLSYMS
-diff -urNp linux-2.6.32.3/kernel/trace/trace.c linux-2.6.32.3/kernel/trace/trace.c
---- linux-2.6.32.3/kernel/trace/trace.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/trace/trace.c 2009-12-30 17:03:56.509615596 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace.c linux-2.6.32.7/kernel/trace/trace.c
+--- linux-2.6.32.7/kernel/trace/trace.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace.c 2010-01-25 17:39:41.093259491 -0500
@@ -3792,10 +3792,9 @@ static const struct file_operations trac
};
#endif
@@ -46905,9 +46943,9 @@ diff -urNp linux-2.6.32.3/kernel/trace/trace.c linux-2.6.32.3/kernel/trace/trace
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.3/kernel/trace/trace_events.c linux-2.6.32.3/kernel/trace/trace_events.c
---- linux-2.6.32.3/kernel/trace/trace_events.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/trace/trace_events.c 2009-12-30 17:03:56.510609579 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace_events.c linux-2.6.32.7/kernel/trace/trace_events.c
+--- linux-2.6.32.7/kernel/trace/trace_events.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace_events.c 2010-01-25 17:39:41.093259491 -0500
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -46917,9 +46955,9 @@ diff -urNp linux-2.6.32.3/kernel/trace/trace_events.c linux-2.6.32.3/kernel/trac
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
-diff -urNp linux-2.6.32.3/kernel/trace/trace_output.c linux-2.6.32.3/kernel/trace/trace_output.c
---- linux-2.6.32.3/kernel/trace/trace_output.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/trace/trace_output.c 2009-12-30 17:03:56.511596872 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace_output.c linux-2.6.32.7/kernel/trace/trace_output.c
+--- linux-2.6.32.7/kernel/trace/trace_output.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace_output.c 2010-01-25 17:39:41.094167076 -0500
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -46929,9 +46967,9 @@ diff -urNp linux-2.6.32.3/kernel/trace/trace_output.c linux-2.6.32.3/kernel/trac
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.3/kernel/trace/trace_stack.c linux-2.6.32.3/kernel/trace/trace_stack.c
---- linux-2.6.32.3/kernel/trace/trace_stack.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/trace/trace_stack.c 2009-12-30 17:03:56.511596872 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace_stack.c linux-2.6.32.7/kernel/trace/trace_stack.c
+--- linux-2.6.32.7/kernel/trace/trace_stack.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace_stack.c 2010-01-25 17:39:41.094167076 -0500
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -46941,9 +46979,9 @@ diff -urNp linux-2.6.32.3/kernel/trace/trace_stack.c linux-2.6.32.3/kernel/trace
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.3/kernel/utsname_sysctl.c linux-2.6.32.3/kernel/utsname_sysctl.c
---- linux-2.6.32.3/kernel/utsname_sysctl.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/kernel/utsname_sysctl.c 2009-12-30 17:03:56.512510319 -0500
+diff -urNp linux-2.6.32.7/kernel/utsname_sysctl.c linux-2.6.32.7/kernel/utsname_sysctl.c
+--- linux-2.6.32.7/kernel/utsname_sysctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/utsname_sysctl.c 2010-01-25 17:39:41.094167076 -0500
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -46962,9 +47000,9 @@ diff -urNp linux-2.6.32.3/kernel/utsname_sysctl.c linux-2.6.32.3/kernel/utsname_
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.3/lib/bug.c linux-2.6.32.3/lib/bug.c
---- linux-2.6.32.3/lib/bug.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/bug.c 2009-12-30 17:03:56.512510319 -0500
+diff -urNp linux-2.6.32.7/lib/bug.c linux-2.6.32.7/lib/bug.c
+--- linux-2.6.32.7/lib/bug.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/bug.c 2010-01-25 17:39:41.094167076 -0500
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -46974,9 +47012,9 @@ diff -urNp linux-2.6.32.3/lib/bug.c linux-2.6.32.3/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.3/lib/debugobjects.c linux-2.6.32.3/lib/debugobjects.c
---- linux-2.6.32.3/lib/debugobjects.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/debugobjects.c 2009-12-30 17:03:56.513510144 -0500
+diff -urNp linux-2.6.32.7/lib/debugobjects.c linux-2.6.32.7/lib/debugobjects.c
+--- linux-2.6.32.7/lib/debugobjects.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/debugobjects.c 2010-01-25 17:39:41.094167076 -0500
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -46986,9 +47024,9 @@ diff -urNp linux-2.6.32.3/lib/debugobjects.c linux-2.6.32.3/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.3/lib/dma-debug.c linux-2.6.32.3/lib/dma-debug.c
---- linux-2.6.32.3/lib/dma-debug.c 2010-01-07 19:22:43.627627854 -0500
-+++ linux-2.6.32.3/lib/dma-debug.c 2010-01-07 19:22:52.893392224 -0500
+diff -urNp linux-2.6.32.7/lib/dma-debug.c linux-2.6.32.7/lib/dma-debug.c
+--- linux-2.6.32.7/lib/dma-debug.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/dma-debug.c 2010-01-25 17:39:41.094167076 -0500
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -46998,9 +47036,9 @@ diff -urNp linux-2.6.32.3/lib/dma-debug.c linux-2.6.32.3/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.3/lib/inflate.c linux-2.6.32.3/lib/inflate.c
---- linux-2.6.32.3/lib/inflate.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/inflate.c 2009-12-30 17:03:56.514419848 -0500
+diff -urNp linux-2.6.32.7/lib/inflate.c linux-2.6.32.7/lib/inflate.c
+--- linux-2.6.32.7/lib/inflate.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/inflate.c 2010-01-25 17:39:41.095431188 -0500
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -47010,9 +47048,9 @@ diff -urNp linux-2.6.32.3/lib/inflate.c linux-2.6.32.3/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.3/lib/Kconfig.debug linux-2.6.32.3/lib/Kconfig.debug
---- linux-2.6.32.3/lib/Kconfig.debug 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/Kconfig.debug 2009-12-30 17:03:56.514419848 -0500
+diff -urNp linux-2.6.32.7/lib/Kconfig.debug linux-2.6.32.7/lib/Kconfig.debug
+--- linux-2.6.32.7/lib/Kconfig.debug 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/Kconfig.debug 2010-01-25 17:39:41.095431188 -0500
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -47022,9 +47060,9 @@ diff -urNp linux-2.6.32.3/lib/Kconfig.debug linux-2.6.32.3/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.3/lib/kobject.c linux-2.6.32.3/lib/kobject.c
---- linux-2.6.32.3/lib/kobject.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/kobject.c 2009-12-30 17:03:56.515595537 -0500
+diff -urNp linux-2.6.32.7/lib/kobject.c linux-2.6.32.7/lib/kobject.c
+--- linux-2.6.32.7/lib/kobject.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/kobject.c 2010-01-25 17:39:41.096167640 -0500
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -47052,9 +47090,9 @@ diff -urNp linux-2.6.32.3/lib/kobject.c linux-2.6.32.3/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.3/lib/kobject_uevent.c linux-2.6.32.3/lib/kobject_uevent.c
---- linux-2.6.32.3/lib/kobject_uevent.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/kobject_uevent.c 2009-12-30 17:03:56.516595287 -0500
+diff -urNp linux-2.6.32.7/lib/kobject_uevent.c linux-2.6.32.7/lib/kobject_uevent.c
+--- linux-2.6.32.7/lib/kobject_uevent.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/kobject_uevent.c 2010-01-25 17:39:41.096167640 -0500
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -47064,9 +47102,9 @@ diff -urNp linux-2.6.32.3/lib/kobject_uevent.c linux-2.6.32.3/lib/kobject_uevent
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.3/lib/parser.c linux-2.6.32.3/lib/parser.c
---- linux-2.6.32.3/lib/parser.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/parser.c 2009-12-30 17:03:56.516595287 -0500
+diff -urNp linux-2.6.32.7/lib/parser.c linux-2.6.32.7/lib/parser.c
+--- linux-2.6.32.7/lib/parser.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/parser.c 2010-01-25 17:39:41.096167640 -0500
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -47076,9 +47114,9 @@ diff -urNp linux-2.6.32.3/lib/parser.c linux-2.6.32.3/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.3/lib/radix-tree.c linux-2.6.32.3/lib/radix-tree.c
---- linux-2.6.32.3/lib/radix-tree.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/radix-tree.c 2009-12-30 17:03:56.517599058 -0500
+diff -urNp linux-2.6.32.7/lib/radix-tree.c linux-2.6.32.7/lib/radix-tree.c
+--- linux-2.6.32.7/lib/radix-tree.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/radix-tree.c 2010-01-25 17:39:41.096167640 -0500
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -47088,9 +47126,9 @@ diff -urNp linux-2.6.32.3/lib/radix-tree.c linux-2.6.32.3/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.3/lib/random32.c linux-2.6.32.3/lib/random32.c
---- linux-2.6.32.3/lib/random32.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/lib/random32.c 2009-12-30 17:03:56.517599058 -0500
+diff -urNp linux-2.6.32.7/lib/random32.c linux-2.6.32.7/lib/random32.c
+--- linux-2.6.32.7/lib/random32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/random32.c 2010-01-25 17:39:41.096167640 -0500
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -47100,14 +47138,14 @@ diff -urNp linux-2.6.32.3/lib/random32.c linux-2.6.32.3/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.3/localversion-grsec linux-2.6.32.3/localversion-grsec
---- linux-2.6.32.3/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.3/localversion-grsec 2009-12-30 17:03:56.518580255 -0500
+diff -urNp linux-2.6.32.7/localversion-grsec linux-2.6.32.7/localversion-grsec
+--- linux-2.6.32.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/localversion-grsec 2010-01-25 17:39:41.097296689 -0500
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.3/Makefile linux-2.6.32.3/Makefile
---- linux-2.6.32.3/Makefile 2010-01-07 19:22:42.998620901 -0500
-+++ linux-2.6.32.3/Makefile 2010-01-07 19:22:52.414572971 -0500
+diff -urNp linux-2.6.32.7/Makefile linux-2.6.32.7/Makefile
+--- linux-2.6.32.7/Makefile 2010-01-25 20:04:14.527344760 -0500
++++ linux-2.6.32.7/Makefile 2010-01-25 20:04:24.352555064 -0500
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -47128,9 +47166,9 @@ diff -urNp linux-2.6.32.3/Makefile linux-2.6.32.3/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.3/mm/filemap.c linux-2.6.32.3/mm/filemap.c
---- linux-2.6.32.3/mm/filemap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/filemap.c 2009-12-30 17:03:56.530633348 -0500
+diff -urNp linux-2.6.32.7/mm/filemap.c linux-2.6.32.7/mm/filemap.c
+--- linux-2.6.32.7/mm/filemap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/filemap.c 2010-01-25 17:39:41.097296689 -0500
@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -47148,9 +47186,9 @@ diff -urNp linux-2.6.32.3/mm/filemap.c linux-2.6.32.3/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.3/mm/fremap.c linux-2.6.32.3/mm/fremap.c
---- linux-2.6.32.3/mm/fremap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/fremap.c 2009-12-30 17:03:56.532377069 -0500
+diff -urNp linux-2.6.32.7/mm/fremap.c linux-2.6.32.7/mm/fremap.c
+--- linux-2.6.32.7/mm/fremap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/fremap.c 2010-01-25 17:39:41.098425899 -0500
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -47163,9 +47201,9 @@ diff -urNp linux-2.6.32.3/mm/fremap.c linux-2.6.32.3/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.32.3/mm/highmem.c linux-2.6.32.3/mm/highmem.c
---- linux-2.6.32.3/mm/highmem.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/highmem.c 2009-12-30 17:03:56.532377069 -0500
+diff -urNp linux-2.6.32.7/mm/highmem.c linux-2.6.32.7/mm/highmem.c
+--- linux-2.6.32.7/mm/highmem.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/highmem.c 2010-01-25 17:39:41.098425899 -0500
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -47191,9 +47229,9 @@ diff -urNp linux-2.6.32.3/mm/highmem.c linux-2.6.32.3/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.3/mm/hugetlb.c linux-2.6.32.3/mm/hugetlb.c
---- linux-2.6.32.3/mm/hugetlb.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/hugetlb.c 2009-12-30 17:03:56.534596354 -0500
+diff -urNp linux-2.6.32.7/mm/hugetlb.c linux-2.6.32.7/mm/hugetlb.c
+--- linux-2.6.32.7/mm/hugetlb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/hugetlb.c 2010-01-25 17:39:41.098425899 -0500
@@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -47273,9 +47311,9 @@ diff -urNp linux-2.6.32.3/mm/hugetlb.c linux-2.6.32.3/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.3/mm/Kconfig linux-2.6.32.3/mm/Kconfig
---- linux-2.6.32.3/mm/Kconfig 2010-01-07 19:22:43.628623506 -0500
-+++ linux-2.6.32.3/mm/Kconfig 2010-01-07 19:24:43.357828649 -0500
+diff -urNp linux-2.6.32.7/mm/Kconfig linux-2.6.32.7/mm/Kconfig
+--- linux-2.6.32.7/mm/Kconfig 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/Kconfig 2010-01-25 17:39:41.099202007 -0500
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -47285,9 +47323,9 @@ diff -urNp linux-2.6.32.3/mm/Kconfig linux-2.6.32.3/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.3/mm/maccess.c linux-2.6.32.3/mm/maccess.c
---- linux-2.6.32.3/mm/maccess.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/maccess.c 2009-12-30 17:03:56.534596354 -0500
+diff -urNp linux-2.6.32.7/mm/maccess.c linux-2.6.32.7/mm/maccess.c
+--- linux-2.6.32.7/mm/maccess.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/maccess.c 2010-01-25 17:39:41.099202007 -0500
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -47306,9 +47344,9 @@ diff -urNp linux-2.6.32.3/mm/maccess.c linux-2.6.32.3/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.3/mm/madvise.c linux-2.6.32.3/mm/madvise.c
---- linux-2.6.32.3/mm/madvise.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/madvise.c 2009-12-30 17:03:56.534596354 -0500
+diff -urNp linux-2.6.32.7/mm/madvise.c linux-2.6.32.7/mm/madvise.c
+--- linux-2.6.32.7/mm/madvise.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/madvise.c 2010-01-25 17:39:41.099202007 -0500
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -47385,9 +47423,9 @@ diff -urNp linux-2.6.32.3/mm/madvise.c linux-2.6.32.3/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.3/mm/memory.c linux-2.6.32.3/mm/memory.c
---- linux-2.6.32.3/mm/memory.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/memory.c 2009-12-30 17:03:56.536937506 -0500
+diff -urNp linux-2.6.32.7/mm/memory.c linux-2.6.32.7/mm/memory.c
+--- linux-2.6.32.7/mm/memory.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/memory.c 2010-01-25 17:39:41.099202007 -0500
@@ -48,6 +48,7 @@
#include <linux/ksm.h>
#include <linux/rmap.h>
@@ -47792,9 +47830,9 @@ diff -urNp linux-2.6.32.3/mm/memory.c linux-2.6.32.3/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.3/mm/memory-failure.c linux-2.6.32.3/mm/memory-failure.c
---- linux-2.6.32.3/mm/memory-failure.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/memory-failure.c 2009-12-30 17:04:02.437722126 -0500
+diff -urNp linux-2.6.32.7/mm/memory-failure.c linux-2.6.32.7/mm/memory-failure.c
+--- linux-2.6.32.7/mm/memory-failure.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/memory-failure.c 2010-01-25 17:39:41.100425102 -0500
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -47813,9 +47851,9 @@ diff -urNp linux-2.6.32.3/mm/memory-failure.c linux-2.6.32.3/mm/memory-failure.c
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.3/mm/mempolicy.c linux-2.6.32.3/mm/mempolicy.c
---- linux-2.6.32.3/mm/mempolicy.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/mempolicy.c 2009-12-30 17:03:56.536937506 -0500
+diff -urNp linux-2.6.32.7/mm/mempolicy.c linux-2.6.32.7/mm/mempolicy.c
+--- linux-2.6.32.7/mm/mempolicy.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mempolicy.c 2010-01-25 17:39:41.101196760 -0500
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -47896,9 +47934,9 @@ diff -urNp linux-2.6.32.3/mm/mempolicy.c linux-2.6.32.3/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.3/mm/migrate.c linux-2.6.32.3/mm/migrate.c
---- linux-2.6.32.3/mm/migrate.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/migrate.c 2009-12-30 17:03:56.539145703 -0500
+diff -urNp linux-2.6.32.7/mm/migrate.c linux-2.6.32.7/mm/migrate.c
+--- linux-2.6.32.7/mm/migrate.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/migrate.c 2010-01-25 17:39:41.101196760 -0500
@@ -1103,6 +1103,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -47924,9 +47962,9 @@ diff -urNp linux-2.6.32.3/mm/migrate.c linux-2.6.32.3/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.3/mm/mlock.c linux-2.6.32.3/mm/mlock.c
---- linux-2.6.32.3/mm/mlock.c 2010-01-07 19:22:43.642629876 -0500
-+++ linux-2.6.32.3/mm/mlock.c 2010-01-07 19:22:52.896589855 -0500
+diff -urNp linux-2.6.32.7/mm/mlock.c linux-2.6.32.7/mm/mlock.c
+--- linux-2.6.32.7/mm/mlock.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mlock.c 2010-01-25 17:39:41.101196760 -0500
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -47995,9 +48033,9 @@ diff -urNp linux-2.6.32.3/mm/mlock.c linux-2.6.32.3/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
---- linux-2.6.32.3/mm/mmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/mmap.c 2009-12-30 17:03:56.541599406 -0500
+diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
+--- linux-2.6.32.7/mm/mmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mmap.c 2010-01-25 17:49:13.109168923 -0500
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -48203,27 +48241,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
prot |= PROT_EXEC;
-@@ -932,15 +1008,15 @@ unsigned long do_mmap_pgoff(struct file
- if (!(flags & MAP_FIXED))
- addr = round_hint_to_min(addr);
-
-- error = arch_mmap_check(addr, len, flags);
-- if (error)
-- return error;
--
- /* Careful about overflows.. */
- len = PAGE_ALIGN(len);
- if (!len || len > TASK_SIZE)
- return -ENOMEM;
-
-+ error = arch_mmap_check(addr, len, flags);
-+ if (error)
-+ return error;
-+
- /* offset overflow? */
- if ((pgoff + (len >> PAGE_SHIFT)) < pgoff)
- return -EOVERFLOW;
-@@ -970,7 +1046,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -948,7 +1024,7 @@ unsigned long do_mmap_pgoff(struct file
/* Obtain the address to map to. we verify (or select) it and ensure
* that it represents a valid section of the address space.
*/
@@ -48232,7 +48250,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (addr & ~PAGE_MASK)
return addr;
-@@ -981,6 +1057,26 @@ unsigned long do_mmap_pgoff(struct file
+@@ -959,6 +1035,26 @@ unsigned long do_mmap_pgoff(struct file
vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
@@ -48259,7 +48277,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (flags & MAP_LOCKED)
if (!can_do_mlock())
return -EPERM;
-@@ -992,6 +1088,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -970,6 +1066,7 @@ unsigned long do_mmap_pgoff(struct file
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
@@ -48267,7 +48285,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (locked > lock_limit && !capable(CAP_IPC_LOCK))
return -EAGAIN;
}
-@@ -1065,6 +1162,9 @@ unsigned long do_mmap_pgoff(struct file
+@@ -1043,6 +1140,9 @@ unsigned long do_mmap_pgoff(struct file
if (error)
return error;
@@ -48277,7 +48295,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return mmap_region(file, addr, len, flags, vm_flags, pgoff);
}
EXPORT_SYMBOL(do_mmap_pgoff);
-@@ -1077,10 +1177,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
+@@ -1055,10 +1155,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
*/
int vma_wants_writenotify(struct vm_area_struct *vma)
{
@@ -48290,7 +48308,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return 0;
/* The backer wishes to know when pages are first written to? */
-@@ -1129,14 +1229,24 @@ unsigned long mmap_region(struct file *f
+@@ -1107,14 +1207,24 @@ unsigned long mmap_region(struct file *f
unsigned long charged = 0;
struct inode *inode = file ? file->f_path.dentry->d_inode : NULL;
@@ -48317,7 +48335,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
}
/* Check against address space limit. */
-@@ -1185,6 +1295,16 @@ munmap_back:
+@@ -1163,6 +1273,16 @@ munmap_back:
goto unacct_error;
}
@@ -48334,7 +48352,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -1207,6 +1327,19 @@ munmap_back:
+@@ -1185,6 +1305,19 @@ munmap_back:
error = file->f_op->mmap(file, vma);
if (error)
goto unmap_and_free_vma;
@@ -48354,7 +48372,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (vm_flags & VM_EXECUTABLE)
added_exe_file_vma(mm);
-@@ -1230,6 +1363,11 @@ munmap_back:
+@@ -1208,6 +1341,11 @@ munmap_back:
vma_link(mm, vma, prev, rb_link, rb_parent);
file = vma->vm_file;
@@ -48366,7 +48384,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/* Once vma denies write, undo our temporary denial count */
if (correct_wcount)
atomic_inc(&inode->i_writecount);
-@@ -1238,6 +1376,7 @@ out:
+@@ -1216,6 +1354,7 @@ out:
mm->total_vm += len >> PAGE_SHIFT;
vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -48374,7 +48392,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (vm_flags & VM_LOCKED) {
/*
* makes pages present; downgrades, drops, reacquires mmap_sem
-@@ -1260,6 +1399,12 @@ unmap_and_free_vma:
+@@ -1238,6 +1377,12 @@ unmap_and_free_vma:
unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
charged = 0;
free_vma:
@@ -48387,7 +48405,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
kmem_cache_free(vm_area_cachep, vma);
unacct_error:
if (charged)
-@@ -1293,6 +1438,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1271,6 +1416,10 @@ arch_get_unmapped_area(struct file *filp
if (flags & MAP_FIXED)
return addr;
@@ -48398,7 +48416,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (addr) {
addr = PAGE_ALIGN(addr);
vma = find_vma(mm, addr);
-@@ -1301,10 +1450,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1279,10 +1428,10 @@ arch_get_unmapped_area(struct file *filp
return addr;
}
if (len > mm->cached_hole_size) {
@@ -48412,7 +48430,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
}
full_search:
-@@ -1315,9 +1464,8 @@ full_search:
+@@ -1293,9 +1442,8 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -48424,7 +48442,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-@@ -1339,10 +1487,16 @@ full_search:
+@@ -1317,10 +1465,16 @@ full_search:
void arch_unmap_area(struct mm_struct *mm, unsigned long addr)
{
@@ -48442,7 +48460,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
mm->free_area_cache = addr;
mm->cached_hole_size = ~0UL;
}
-@@ -1360,7 +1514,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1338,7 +1492,7 @@ arch_get_unmapped_area_topdown(struct fi
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
@@ -48451,7 +48469,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -1369,6 +1523,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1347,6 +1501,10 @@ arch_get_unmapped_area_topdown(struct fi
if (flags & MAP_FIXED)
return addr;
@@ -48462,7 +48480,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/* requesting a specific address */
if (addr) {
addr = PAGE_ALIGN(addr);
-@@ -1426,13 +1584,21 @@ bottomup:
+@@ -1404,13 +1562,21 @@ bottomup:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -48486,7 +48504,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
mm->cached_hole_size = ~0UL;
return addr;
-@@ -1441,6 +1607,12 @@ bottomup:
+@@ -1419,6 +1585,12 @@ bottomup:
void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
{
@@ -48499,7 +48517,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* Is this a new hole at the highest possible address?
*/
-@@ -1448,8 +1620,10 @@ void arch_unmap_area_topdown(struct mm_s
+@@ -1426,8 +1598,10 @@ void arch_unmap_area_topdown(struct mm_s
mm->free_area_cache = addr;
/* dont allow allocations above current base */
@@ -48511,7 +48529,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
}
unsigned long
-@@ -1549,6 +1723,27 @@ out:
+@@ -1535,6 +1709,27 @@ out:
return prev ? prev->vm_next : vma;
}
@@ -48539,7 +48557,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* Verify that the stack growth is acceptable and
* update accounting. This is shared with both the
-@@ -1565,6 +1760,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1551,6 +1746,7 @@ static int acct_stack_growth(struct vm_a
return -ENOMEM;
/* Stack limit test */
@@ -48547,7 +48565,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (size > rlim[RLIMIT_STACK].rlim_cur)
return -ENOMEM;
-@@ -1574,6 +1770,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1560,6 +1756,7 @@ static int acct_stack_growth(struct vm_a
unsigned long limit;
locked = mm->locked_vm + grow;
limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT;
@@ -48555,7 +48573,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (locked > limit && !capable(CAP_IPC_LOCK))
return -ENOMEM;
}
-@@ -1609,35 +1806,40 @@ static
+@@ -1595,35 +1792,40 @@ static
#endif
int expand_upwards(struct vm_area_struct *vma, unsigned long address)
{
@@ -48606,7 +48624,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -1647,6 +1849,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1633,6 +1835,8 @@ int expand_upwards(struct vm_area_struct
if (!error)
vma->vm_end = address;
}
@@ -48615,7 +48633,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
anon_vma_unlock(vma);
return error;
}
-@@ -1658,7 +1862,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1644,7 +1848,8 @@ int expand_upwards(struct vm_area_struct
static int expand_downwards(struct vm_area_struct *vma,
unsigned long address)
{
@@ -48625,7 +48643,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* We must make sure the anon_vma is allocated
-@@ -1672,6 +1877,15 @@ static int expand_downwards(struct vm_ar
+@@ -1658,6 +1863,15 @@ static int expand_downwards(struct vm_ar
if (error)
return error;
@@ -48641,7 +48659,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
anon_vma_lock(vma);
/*
-@@ -1681,9 +1895,15 @@ static int expand_downwards(struct vm_ar
+@@ -1667,9 +1881,15 @@ static int expand_downwards(struct vm_ar
*/
/* Somebody else might have raced and expanded it already */
@@ -48658,7 +48676,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -1691,9 +1911,20 @@ static int expand_downwards(struct vm_ar
+@@ -1677,9 +1897,20 @@ static int expand_downwards(struct vm_ar
if (!error) {
vma->vm_start = address;
vma->vm_pgoff -= grow;
@@ -48679,7 +48697,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return error;
}
-@@ -1769,6 +2000,13 @@ static void remove_vma_list(struct mm_st
+@@ -1755,6 +1986,13 @@ static void remove_vma_list(struct mm_st
do {
long nrpages = vma_pages(vma);
@@ -48693,7 +48711,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
mm->total_vm -= nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
vma = remove_vma(vma);
-@@ -1813,6 +2051,16 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1799,6 +2037,16 @@ detach_vmas_to_be_unmapped(struct mm_str
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
do {
@@ -48710,7 +48728,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1832,6 +2080,108 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1818,6 +2066,108 @@ detach_vmas_to_be_unmapped(struct mm_str
* Split a vma into two pieces at address 'addr', a new vma is allocated
* either for the first part or the tail.
*/
@@ -48819,7 +48837,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
int split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
unsigned long addr, int new_below)
{
-@@ -1883,17 +2233,37 @@ int split_vma(struct mm_struct * mm, str
+@@ -1869,17 +2219,37 @@ int split_vma(struct mm_struct * mm, str
return 0;
}
@@ -48831,8 +48849,8 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
+#ifdef CONFIG_PAX_SEGMEXEC
- int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
- {
++int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
++{
+ int ret = __do_munmap(mm, start, len);
+ if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC))
+ return ret;
@@ -48842,9 +48860,9 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
+
+int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+#else
-+int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+#endif
-+{
+ {
unsigned long end;
struct vm_area_struct *vma, *prev, *last;
@@ -48857,7 +48875,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -1957,6 +2327,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1943,6 +2313,8 @@ int do_munmap(struct mm_struct *mm, unsi
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -48866,7 +48884,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return 0;
}
-@@ -1969,22 +2341,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -1955,22 +2327,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
profile_munmap(addr);
@@ -48895,7 +48913,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -1998,6 +2366,11 @@ unsigned long do_brk(unsigned long addr,
+@@ -1984,6 +2352,11 @@ unsigned long do_brk(unsigned long addr,
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -48907,7 +48925,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
len = PAGE_ALIGN(len);
if (!len)
-@@ -2015,19 +2388,34 @@ unsigned long do_brk(unsigned long addr,
+@@ -1995,16 +2368,30 @@ unsigned long do_brk(unsigned long addr,
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -48923,8 +48941,8 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
+ }
+#endif
+
- error = arch_mmap_check(addr, len, flags);
- if (error)
+ error = get_unmapped_area(NULL, addr, len, 0, MAP_FIXED);
+ if (error & ~PAGE_MASK)
return error;
+ charged = len >> PAGE_SHIFT;
@@ -48939,11 +48957,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
-+ gr_learn_resource(current, RLIMIT_MEMLOCK, locked << PAGE_SHIFT, 1);
- if (locked > lock_limit && !capable(CAP_IPC_LOCK))
- return -EAGAIN;
- }
-@@ -2041,22 +2429,22 @@ unsigned long do_brk(unsigned long addr,
+@@ -2021,22 +2408,22 @@ unsigned long do_brk(unsigned long addr,
/*
* Clear old maps. this also does some error checking for us
*/
@@ -48970,7 +48984,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2070,10 +2458,21 @@ unsigned long do_brk(unsigned long addr,
+@@ -2050,10 +2437,21 @@ unsigned long do_brk(unsigned long addr,
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -48993,7 +49007,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -2082,11 +2481,12 @@ unsigned long do_brk(unsigned long addr,
+@@ -2062,11 +2460,12 @@ unsigned long do_brk(unsigned long addr,
vma->vm_page_prot = vm_get_page_prot(flags);
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
@@ -49008,7 +49022,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return addr;
}
-@@ -2133,8 +2533,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2113,8 +2512,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -49020,7 +49034,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2148,6 +2550,10 @@ int insert_vm_struct(struct mm_struct *
+@@ -2128,6 +2529,10 @@ int insert_vm_struct(struct mm_struct *
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -49031,7 +49045,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2170,7 +2576,22 @@ int insert_vm_struct(struct mm_struct *
+@@ -2150,7 +2555,22 @@ int insert_vm_struct(struct mm_struct *
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -49054,7 +49068,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
return 0;
}
-@@ -2188,6 +2609,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2168,6 +2588,8 @@ struct vm_area_struct *copy_vma(struct v
struct rb_node **rb_link, *rb_parent;
struct mempolicy *pol;
@@ -49063,7 +49077,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2231,6 +2654,35 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2211,6 +2633,35 @@ struct vm_area_struct *copy_vma(struct v
return new_vma;
}
@@ -49099,7 +49113,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
/*
* Return true if the calling process may expand its vm space by the passed
* number of pages
-@@ -2241,7 +2693,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2221,7 +2672,7 @@ int may_expand_vm(struct mm_struct *mm,
unsigned long lim;
lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -49108,7 +49122,7 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
if (cur + npages > lim)
return 0;
return 1;
-@@ -2310,6 +2762,15 @@ int install_special_mapping(struct mm_st
+@@ -2290,6 +2741,15 @@ int install_special_mapping(struct mm_st
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -49124,9 +49138,9 @@ diff -urNp linux-2.6.32.3/mm/mmap.c linux-2.6.32.3/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.3/mm/mprotect.c linux-2.6.32.3/mm/mprotect.c
---- linux-2.6.32.3/mm/mprotect.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/mprotect.c 2009-12-30 17:03:56.542594138 -0500
+diff -urNp linux-2.6.32.7/mm/mprotect.c linux-2.6.32.7/mm/mprotect.c
+--- linux-2.6.32.7/mm/mprotect.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mprotect.c 2010-01-25 17:39:41.103216205 -0500
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -49317,9 +49331,9 @@ diff -urNp linux-2.6.32.3/mm/mprotect.c linux-2.6.32.3/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.3/mm/mremap.c linux-2.6.32.3/mm/mremap.c
---- linux-2.6.32.3/mm/mremap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/mremap.c 2009-12-30 17:03:56.542594138 -0500
+diff -urNp linux-2.6.32.7/mm/mremap.c linux-2.6.32.7/mm/mremap.c
+--- linux-2.6.32.7/mm/mremap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mremap.c 2010-01-25 17:51:07.728131761 -0500
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49333,7 +49347,48 @@ diff -urNp linux-2.6.32.3/mm/mremap.c linux-2.6.32.3/mm/mremap.c
set_pte_at(mm, new_addr, new_pte, pte);
}
-@@ -276,6 +282,7 @@ unsigned long do_mremap(unsigned long ad
+@@ -273,6 +279,11 @@ static struct vm_area_struct *vma_to_res
+ if (is_vm_hugetlb_page(vma))
+ goto Einval;
+
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (pax_find_mirror_vma(vma))
++ goto Einval;
++#endif
++
+ /* We can't remap across vm area boundaries */
+ if (old_len > vma->vm_end - addr)
+ goto Efault;
+@@ -322,20 +333,23 @@ static unsigned long mremap_to(unsigned
+ unsigned long ret = -EINVAL;
+ unsigned long charged = 0;
+ unsigned long map_flags;
++ unsigned long pax_task_size = TASK_SIZE;
+
+ if (new_addr & ~PAGE_MASK)
+ goto out;
+
+- if (new_len > TASK_SIZE || new_addr > TASK_SIZE - new_len)
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (mm->pax_flags & MF_PAX_SEGMEXEC)
++ pax_task_size = SEGMEXEC_TASK_SIZE;
++#endif
++
++ if (new_len > TASK_SIZE || new_addr > pax_task_size - new_len)
+ goto out;
+
+ /* Check if the location we're moving into overlaps the
+ * old location at all, and fail if it does.
+ */
+- if ((new_addr <= addr) && (new_addr+new_len) > addr)
+- goto out;
+-
+- if ((addr <= new_addr) && (addr+old_len) > new_addr)
++ if (addr + old_len > new_addr && new_addr + new_len > addr)
+ goto out;
+
+ ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
+@@ -407,6 +421,7 @@ unsigned long do_mremap(unsigned long ad
struct vm_area_struct *vma;
unsigned long ret = -EINVAL;
unsigned long charged = 0;
@@ -49341,12 +49396,12 @@ diff -urNp linux-2.6.32.3/mm/mremap.c linux-2.6.32.3/mm/mremap.c
if (flags & ~(MREMAP_FIXED | MREMAP_MAYMOVE))
goto out;
-@@ -294,6 +301,15 @@ unsigned long do_mremap(unsigned long ad
+@@ -425,6 +440,15 @@ unsigned long do_mremap(unsigned long ad
if (!new_len)
goto out;
+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (current->mm->pax_flags & MF_PAX_SEGMEXEC)
++ if (mm->pax_flags & MF_PAX_SEGMEXEC)
+ pax_task_size = SEGMEXEC_TASK_SIZE;
+#endif
+
@@ -49354,53 +49409,10 @@ diff -urNp linux-2.6.32.3/mm/mremap.c linux-2.6.32.3/mm/mremap.c
+ old_len > pax_task_size || addr > pax_task_size-old_len)
+ goto out;
+
- /* new_addr is only valid if MREMAP_FIXED is specified */
if (flags & MREMAP_FIXED) {
- if (new_addr & ~PAGE_MASK)
-@@ -301,16 +317,13 @@ unsigned long do_mremap(unsigned long ad
- if (!(flags & MREMAP_MAYMOVE))
- goto out;
-
-- if (new_len > TASK_SIZE || new_addr > TASK_SIZE - new_len)
-+ if (new_addr > pax_task_size - new_len)
- goto out;
-
- /* Check if the location we're moving into overlaps the
- * old location at all, and fail if it does.
- */
-- if ((new_addr <= addr) && (new_addr+new_len) > addr)
-- goto out;
--
-- if ((addr <= new_addr) && (addr+old_len) > new_addr)
-+ if (addr + old_len > new_addr && new_addr + new_len > addr)
- goto out;
-
- ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
-@@ -348,6 +361,14 @@ unsigned long do_mremap(unsigned long ad
- ret = -EINVAL;
- goto out;
- }
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (pax_find_mirror_vma(vma)) {
-+ ret = -EINVAL;
-+ goto out;
-+ }
-+#endif
-+
- /* We can't remap across vm area boundaries */
- if (old_len > vma->vm_end - addr)
- goto out;
-@@ -381,7 +402,7 @@ unsigned long do_mremap(unsigned long ad
- if (old_len == vma->vm_end - addr &&
- !((flags & MREMAP_FIXED) && (addr != new_addr)) &&
- (old_len != new_len || !(flags & MREMAP_MAYMOVE))) {
-- unsigned long max_addr = TASK_SIZE;
-+ unsigned long max_addr = pax_task_size;
- if (vma->vm_next)
- max_addr = vma->vm_next->vm_start;
- /* can we just expand the current mapping? */
-@@ -399,6 +420,7 @@ unsigned long do_mremap(unsigned long ad
+ if (flags & MREMAP_MAYMOVE)
+ ret = mremap_to(addr, old_len, new_addr, new_len);
+@@ -471,6 +495,7 @@ unsigned long do_mremap(unsigned long ad
addr + new_len);
}
ret = addr;
@@ -49408,20 +49420,11 @@ diff -urNp linux-2.6.32.3/mm/mremap.c linux-2.6.32.3/mm/mremap.c
goto out;
}
}
-@@ -409,8 +431,8 @@ unsigned long do_mremap(unsigned long ad
- */
- ret = -ENOMEM;
- if (flags & MREMAP_MAYMOVE) {
-+ unsigned long map_flags = 0;
- if (!(flags & MREMAP_FIXED)) {
-- unsigned long map_flags = 0;
- if (vma->vm_flags & VM_MAYSHARE)
- map_flags |= MAP_SHARED;
-
-@@ -425,7 +447,12 @@ unsigned long do_mremap(unsigned long ad
- if (ret)
- goto out;
- }
+@@ -497,7 +522,13 @@ unsigned long do_mremap(unsigned long ad
+ ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
+ if (ret)
+ goto out;
++
+ map_flags = vma->vm_flags;
ret = move_vma(vma, addr, old_len, new_len, new_addr);
+ if (!(ret & ~PAGE_MASK)) {
@@ -49431,9 +49434,9 @@ diff -urNp linux-2.6.32.3/mm/mremap.c linux-2.6.32.3/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.3/mm/nommu.c linux-2.6.32.3/mm/nommu.c
---- linux-2.6.32.3/mm/nommu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/nommu.c 2009-12-30 17:03:56.543592213 -0500
+diff -urNp linux-2.6.32.7/mm/nommu.c linux-2.6.32.7/mm/nommu.c
+--- linux-2.6.32.7/mm/nommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/nommu.c 2010-01-25 17:39:41.113789566 -0500
@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
@@ -49450,9 +49453,9 @@ diff -urNp linux-2.6.32.3/mm/nommu.c linux-2.6.32.3/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.3/mm/page_alloc.c linux-2.6.32.3/mm/page_alloc.c
---- linux-2.6.32.3/mm/page_alloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/page_alloc.c 2009-12-30 17:03:56.544587796 -0500
+diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
+--- linux-2.6.32.7/mm/page_alloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/page_alloc.c 2010-01-25 17:39:41.114427717 -0500
@@ -585,6 +585,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -49500,9 +49503,9 @@ diff -urNp linux-2.6.32.3/mm/page_alloc.c linux-2.6.32.3/mm/page_alloc.c
arch_free_page(page, 0);
kernel_map_pages(page, 1, 0);
-diff -urNp linux-2.6.32.3/mm/percpu.c linux-2.6.32.3/mm/percpu.c
---- linux-2.6.32.3/mm/percpu.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/percpu.c 2009-12-30 17:03:56.546592871 -0500
+diff -urNp linux-2.6.32.7/mm/percpu.c linux-2.6.32.7/mm/percpu.c
+--- linux-2.6.32.7/mm/percpu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/percpu.c 2010-01-25 17:39:41.115366990 -0500
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -49512,9 +49515,9 @@ diff -urNp linux-2.6.32.3/mm/percpu.c linux-2.6.32.3/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.3/mm/rmap.c linux-2.6.32.3/mm/rmap.c
---- linux-2.6.32.3/mm/rmap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/rmap.c 2009-12-30 17:03:56.546592871 -0500
+diff -urNp linux-2.6.32.7/mm/rmap.c linux-2.6.32.7/mm/rmap.c
+--- linux-2.6.32.7/mm/rmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/rmap.c 2010-01-25 17:39:41.115366990 -0500
@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -49542,9 +49545,9 @@ diff -urNp linux-2.6.32.3/mm/rmap.c linux-2.6.32.3/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.3/mm/shmem.c linux-2.6.32.3/mm/shmem.c
---- linux-2.6.32.3/mm/shmem.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/shmem.c 2009-12-30 17:03:56.547595492 -0500
+diff -urNp linux-2.6.32.7/mm/shmem.c linux-2.6.32.7/mm/shmem.c
+--- linux-2.6.32.7/mm/shmem.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/shmem.c 2010-01-25 17:39:41.125336894 -0500
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -49554,9 +49557,9 @@ diff -urNp linux-2.6.32.3/mm/shmem.c linux-2.6.32.3/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.3/mm/slab.c linux-2.6.32.3/mm/slab.c
---- linux-2.6.32.3/mm/slab.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/slab.c 2009-12-30 17:03:56.549591786 -0500
+diff -urNp linux-2.6.32.7/mm/slab.c linux-2.6.32.7/mm/slab.c
+--- linux-2.6.32.7/mm/slab.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/slab.c 2010-01-25 17:39:41.126129280 -0500
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -49654,9 +49657,9 @@ diff -urNp linux-2.6.32.3/mm/slab.c linux-2.6.32.3/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.3/mm/slob.c linux-2.6.32.3/mm/slob.c
---- linux-2.6.32.3/mm/slob.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/slob.c 2009-12-30 17:03:56.549591786 -0500
+diff -urNp linux-2.6.32.7/mm/slob.c linux-2.6.32.7/mm/slob.c
+--- linux-2.6.32.7/mm/slob.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/slob.c 2010-01-25 17:39:41.126129280 -0500
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -49977,9 +49980,9 @@ diff -urNp linux-2.6.32.3/mm/slob.c linux-2.6.32.3/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.3/mm/slub.c linux-2.6.32.3/mm/slub.c
---- linux-2.6.32.3/mm/slub.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/slub.c 2009-12-30 17:03:56.551589908 -0500
+diff -urNp linux-2.6.32.7/mm/slub.c linux-2.6.32.7/mm/slub.c
+--- linux-2.6.32.7/mm/slub.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/slub.c 2010-01-25 17:39:41.127430872 -0500
@@ -1937,7 +1937,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -50127,10 +50130,10 @@ diff -urNp linux-2.6.32.3/mm/slub.c linux-2.6.32.3/mm/slub.c
static void print_slabinfo_header(struct seq_file *m)
{
seq_puts(m, "slabinfo - version: 2.1\n");
-diff -urNp linux-2.6.32.3/mm/util.c linux-2.6.32.3/mm/util.c
---- linux-2.6.32.3/mm/util.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/util.c 2009-12-30 17:03:56.551589908 -0500
-@@ -224,6 +224,12 @@ EXPORT_SYMBOL(strndup_user);
+diff -urNp linux-2.6.32.7/mm/util.c linux-2.6.32.7/mm/util.c
+--- linux-2.6.32.7/mm/util.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/util.c 2010-01-25 17:39:41.127430872 -0500
+@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
mm->mmap_base = TASK_UNMAPPED_BASE;
@@ -50143,9 +50146,9 @@ diff -urNp linux-2.6.32.3/mm/util.c linux-2.6.32.3/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
---- linux-2.6.32.3/mm/vmalloc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/mm/vmalloc.c 2009-12-30 17:03:56.552560407 -0500
+diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
+--- linux-2.6.32.7/mm/vmalloc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/vmalloc.c 2010-01-25 17:39:41.128331156 -0500
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -50252,7 +50255,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
p = &(*p)->rb_right;
else
BUG();
-@@ -1164,6 +1198,16 @@ static struct vm_struct *__get_vm_area_n
+@@ -1162,6 +1196,16 @@ static struct vm_struct *__get_vm_area_n
struct vm_struct *area;
BUG_ON(in_interrupt());
@@ -50269,7 +50272,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
if (flags & VM_IOREMAP) {
int bit = fls(size);
-@@ -1389,6 +1433,11 @@ void *vmap(struct page **pages, unsigned
+@@ -1387,6 +1431,11 @@ void *vmap(struct page **pages, unsigned
if (count > totalram_pages)
return NULL;
@@ -50281,7 +50284,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
area = get_vm_area_caller((count << PAGE_SHIFT), flags,
__builtin_return_address(0));
if (!area)
-@@ -1499,6 +1548,13 @@ static void *__vmalloc_node(unsigned lon
+@@ -1497,6 +1546,13 @@ static void *__vmalloc_node(unsigned lon
if (!size || (size >> PAGE_SHIFT) > totalram_pages)
return NULL;
@@ -50295,7 +50298,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START,
VMALLOC_END, node, gfp_mask, caller);
-@@ -1517,6 +1573,7 @@ static void *__vmalloc_node(unsigned lon
+@@ -1515,6 +1571,7 @@ static void *__vmalloc_node(unsigned lon
return addr;
}
@@ -50303,7 +50306,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot)
{
return __vmalloc_node(size, 1, gfp_mask, prot, -1,
-@@ -1533,6 +1590,7 @@ EXPORT_SYMBOL(__vmalloc);
+@@ -1531,6 +1588,7 @@ EXPORT_SYMBOL(__vmalloc);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -50311,7 +50314,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
void *vmalloc(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1547,6 +1605,7 @@ EXPORT_SYMBOL(vmalloc);
+@@ -1545,6 +1603,7 @@ EXPORT_SYMBOL(vmalloc);
* The resulting memory area is zeroed so it can be mapped to userspace
* without leaking data.
*/
@@ -50319,7 +50322,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
void *vmalloc_user(unsigned long size)
{
struct vm_struct *area;
-@@ -1574,6 +1633,7 @@ EXPORT_SYMBOL(vmalloc_user);
+@@ -1572,6 +1631,7 @@ EXPORT_SYMBOL(vmalloc_user);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -50327,7 +50330,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
void *vmalloc_node(unsigned long size, int node)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1596,10 +1656,10 @@ EXPORT_SYMBOL(vmalloc_node);
+@@ -1594,10 +1654,10 @@ EXPORT_SYMBOL(vmalloc_node);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -50340,7 +50343,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
-1, __builtin_return_address(0));
}
-@@ -1618,6 +1678,7 @@ void *vmalloc_exec(unsigned long size)
+@@ -1616,6 +1676,7 @@ void *vmalloc_exec(unsigned long size)
* Allocate enough 32bit PA addressable pages to cover @size from the
* page level allocator and map them into contiguous kernel virtual space.
*/
@@ -50348,7 +50351,7 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
void *vmalloc_32(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_VMALLOC32, PAGE_KERNEL,
-@@ -1632,6 +1693,7 @@ EXPORT_SYMBOL(vmalloc_32);
+@@ -1630,6 +1691,7 @@ EXPORT_SYMBOL(vmalloc_32);
* The resulting memory area is 32bit addressable and zeroed so it can be
* mapped to userspace without leaking data.
*/
@@ -50356,9 +50359,9 @@ diff -urNp linux-2.6.32.3/mm/vmalloc.c linux-2.6.32.3/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.3/net/atm/atm_misc.c linux-2.6.32.3/net/atm/atm_misc.c
---- linux-2.6.32.3/net/atm/atm_misc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/atm/atm_misc.c 2009-12-30 17:03:56.552560407 -0500
+diff -urNp linux-2.6.32.7/net/atm/atm_misc.c linux-2.6.32.7/net/atm/atm_misc.c
+--- linux-2.6.32.7/net/atm/atm_misc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/atm/atm_misc.c 2010-01-25 17:39:41.128331156 -0500
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -50395,9 +50398,9 @@ diff -urNp linux-2.6.32.3/net/atm/atm_misc.c linux-2.6.32.3/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.3/net/atm/proc.c linux-2.6.32.3/net/atm/proc.c
---- linux-2.6.32.3/net/atm/proc.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/atm/proc.c 2009-12-30 17:03:56.576989755 -0500
+diff -urNp linux-2.6.32.7/net/atm/proc.c linux-2.6.32.7/net/atm/proc.c
+--- linux-2.6.32.7/net/atm/proc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/atm/proc.c 2010-01-25 17:39:41.129325123 -0500
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -50411,9 +50414,9 @@ diff -urNp linux-2.6.32.3/net/atm/proc.c linux-2.6.32.3/net/atm/proc.c
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.32.3/net/atm/resources.c linux-2.6.32.3/net/atm/resources.c
---- linux-2.6.32.3/net/atm/resources.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/atm/resources.c 2009-12-30 17:03:56.586577067 -0500
+diff -urNp linux-2.6.32.7/net/atm/resources.c linux-2.6.32.7/net/atm/resources.c
+--- linux-2.6.32.7/net/atm/resources.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/atm/resources.c 2010-01-25 17:39:41.129325123 -0500
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -50432,9 +50435,9 @@ diff -urNp linux-2.6.32.3/net/atm/resources.c linux-2.6.32.3/net/atm/resources.c
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.3/net/bridge/br_private.h linux-2.6.32.3/net/bridge/br_private.h
---- linux-2.6.32.3/net/bridge/br_private.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/bridge/br_private.h 2009-12-30 17:03:56.587578170 -0500
+diff -urNp linux-2.6.32.7/net/bridge/br_private.h linux-2.6.32.7/net/bridge/br_private.h
+--- linux-2.6.32.7/net/bridge/br_private.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/bridge/br_private.h 2010-01-25 17:39:41.129325123 -0500
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -50444,9 +50447,9 @@ diff -urNp linux-2.6.32.3/net/bridge/br_private.h linux-2.6.32.3/net/bridge/br_p
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.3/net/bridge/br_stp_if.c linux-2.6.32.3/net/bridge/br_stp_if.c
---- linux-2.6.32.3/net/bridge/br_stp_if.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/bridge/br_stp_if.c 2009-12-30 17:03:56.589581236 -0500
+diff -urNp linux-2.6.32.7/net/bridge/br_stp_if.c linux-2.6.32.7/net/bridge/br_stp_if.c
+--- linux-2.6.32.7/net/bridge/br_stp_if.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/bridge/br_stp_if.c 2010-01-25 17:39:41.129325123 -0500
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -50456,9 +50459,9 @@ diff -urNp linux-2.6.32.3/net/bridge/br_stp_if.c linux-2.6.32.3/net/bridge/br_st
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.3/net/bridge/br_sysfs_if.c linux-2.6.32.3/net/bridge/br_sysfs_if.c
---- linux-2.6.32.3/net/bridge/br_sysfs_if.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/bridge/br_sysfs_if.c 2009-12-30 17:03:56.589581236 -0500
+diff -urNp linux-2.6.32.7/net/bridge/br_sysfs_if.c linux-2.6.32.7/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.7/net/bridge/br_sysfs_if.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/bridge/br_sysfs_if.c 2010-01-25 17:39:41.130433823 -0500
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -50468,9 +50471,9 @@ diff -urNp linux-2.6.32.3/net/bridge/br_sysfs_if.c linux-2.6.32.3/net/bridge/br_
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.3/net/core/flow.c linux-2.6.32.3/net/core/flow.c
---- linux-2.6.32.3/net/core/flow.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/core/flow.c 2009-12-30 17:03:56.590585143 -0500
+diff -urNp linux-2.6.32.7/net/core/flow.c linux-2.6.32.7/net/core/flow.c
+--- linux-2.6.32.7/net/core/flow.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/core/flow.c 2010-01-25 17:39:41.130433823 -0500
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -50498,9 +50501,9 @@ diff -urNp linux-2.6.32.3/net/core/flow.c linux-2.6.32.3/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.32.3/net/dccp/ccids/ccid3.c linux-2.6.32.3/net/dccp/ccids/ccid3.c
---- linux-2.6.32.3/net/dccp/ccids/ccid3.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/dccp/ccids/ccid3.c 2009-12-30 17:03:56.590585143 -0500
+diff -urNp linux-2.6.32.7/net/dccp/ccids/ccid3.c linux-2.6.32.7/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.7/net/dccp/ccids/ccid3.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/dccp/ccids/ccid3.c 2010-01-25 17:39:41.131431700 -0500
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -50510,9 +50513,9 @@ diff -urNp linux-2.6.32.3/net/dccp/ccids/ccid3.c linux-2.6.32.3/net/dccp/ccids/c
#endif
/*
-diff -urNp linux-2.6.32.3/net/dccp/dccp.h linux-2.6.32.3/net/dccp/dccp.h
---- linux-2.6.32.3/net/dccp/dccp.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/dccp/dccp.h 2009-12-30 17:03:56.591579805 -0500
+diff -urNp linux-2.6.32.7/net/dccp/dccp.h linux-2.6.32.7/net/dccp/dccp.h
+--- linux-2.6.32.7/net/dccp/dccp.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/dccp/dccp.h 2010-01-25 17:39:41.131431700 -0500
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -50526,9 +50529,9 @@ diff -urNp linux-2.6.32.3/net/dccp/dccp.h linux-2.6.32.3/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.3/net/ipv4/inet_hashtables.c linux-2.6.32.3/net/ipv4/inet_hashtables.c
---- linux-2.6.32.3/net/ipv4/inet_hashtables.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv4/inet_hashtables.c 2009-12-30 17:03:56.591579805 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/inet_hashtables.c linux-2.6.32.7/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.7/net/ipv4/inet_hashtables.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/inet_hashtables.c 2010-01-25 17:39:41.131431700 -0500
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -50553,9 +50556,9 @@ diff -urNp linux-2.6.32.3/net/ipv4/inet_hashtables.c linux-2.6.32.3/net/ipv4/ine
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.3/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.3/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.3/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-12-30 17:03:56.592644104 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-01-25 17:39:41.132304817 -0500
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -50565,9 +50568,9 @@ diff -urNp linux-2.6.32.3/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.3/
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.3/net/ipv4/tcp_ipv4.c linux-2.6.32.3/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.3/net/ipv4/tcp_ipv4.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv4/tcp_ipv4.c 2009-12-30 17:03:56.593579203 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/tcp_ipv4.c linux-2.6.32.7/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.7/net/ipv4/tcp_ipv4.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/tcp_ipv4.c 2010-01-25 17:39:41.132304817 -0500
@@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
@@ -50588,9 +50591,9 @@ diff -urNp linux-2.6.32.3/net/ipv4/tcp_ipv4.c linux-2.6.32.3/net/ipv4/tcp_ipv4.c
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.3/net/ipv4/tcp_minisocks.c linux-2.6.32.3/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.3/net/ipv4/tcp_minisocks.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv4/tcp_minisocks.c 2009-12-30 17:03:56.594574905 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/tcp_minisocks.c linux-2.6.32.7/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.7/net/ipv4/tcp_minisocks.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/tcp_minisocks.c 2010-01-25 17:39:41.132304817 -0500
@@ -672,8 +672,11 @@ listen_overflow:
embryonic_reset:
@@ -50603,9 +50606,9 @@ diff -urNp linux-2.6.32.3/net/ipv4/tcp_minisocks.c linux-2.6.32.3/net/ipv4/tcp_m
inet_csk_reqsk_queue_drop(sk, req, prev);
return NULL;
-diff -urNp linux-2.6.32.3/net/ipv4/udp.c linux-2.6.32.3/net/ipv4/udp.c
---- linux-2.6.32.3/net/ipv4/udp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv4/udp.c 2009-12-30 17:03:56.594574905 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/udp.c linux-2.6.32.7/net/ipv4/udp.c
+--- linux-2.6.32.7/net/ipv4/udp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/udp.c 2010-01-25 17:39:41.133351107 -0500
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -50664,10 +50667,10 @@ diff -urNp linux-2.6.32.3/net/ipv4/udp.c linux-2.6.32.3/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.32.3/net/ipv6/exthdrs.c linux-2.6.32.3/net/ipv6/exthdrs.c
---- linux-2.6.32.3/net/ipv6/exthdrs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv6/exthdrs.c 2009-12-30 17:03:56.595577309 -0500
-@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt
+diff -urNp linux-2.6.32.7/net/ipv6/exthdrs.c linux-2.6.32.7/net/ipv6/exthdrs.c
+--- linux-2.6.32.7/net/ipv6/exthdrs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/exthdrs.c 2010-01-25 17:39:41.133351107 -0500
+@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
},
@@ -50676,9 +50679,9 @@ diff -urNp linux-2.6.32.3/net/ipv6/exthdrs.c linux-2.6.32.3/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.3/net/ipv6/raw.c linux-2.6.32.3/net/ipv6/raw.c
---- linux-2.6.32.3/net/ipv6/raw.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv6/raw.c 2009-12-30 17:03:56.606740882 -0500
+diff -urNp linux-2.6.32.7/net/ipv6/raw.c linux-2.6.32.7/net/ipv6/raw.c
+--- linux-2.6.32.7/net/ipv6/raw.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/raw.c 2010-01-25 17:39:41.133351107 -0500
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -50688,9 +50691,9 @@ diff -urNp linux-2.6.32.3/net/ipv6/raw.c linux-2.6.32.3/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.3/net/ipv6/tcp_ipv6.c linux-2.6.32.3/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.3/net/ipv6/tcp_ipv6.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv6/tcp_ipv6.c 2009-12-30 17:03:56.658529256 -0500
+diff -urNp linux-2.6.32.7/net/ipv6/tcp_ipv6.c linux-2.6.32.7/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.7/net/ipv6/tcp_ipv6.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/tcp_ipv6.c 2010-01-25 17:39:41.134431806 -0500
@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -50711,9 +50714,9 @@ diff -urNp linux-2.6.32.3/net/ipv6/tcp_ipv6.c linux-2.6.32.3/net/ipv6/tcp_ipv6.c
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.3/net/ipv6/udp.c linux-2.6.32.3/net/ipv6/udp.c
---- linux-2.6.32.3/net/ipv6/udp.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/ipv6/udp.c 2009-12-30 17:03:56.671557042 -0500
+diff -urNp linux-2.6.32.7/net/ipv6/udp.c linux-2.6.32.7/net/ipv6/udp.c
+--- linux-2.6.32.7/net/ipv6/udp.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/udp.c 2010-01-25 17:39:41.135121229 -0500
@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -50724,9 +50727,9 @@ diff -urNp linux-2.6.32.3/net/ipv6/udp.c linux-2.6.32.3/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.32.3/net/irda/ircomm/ircomm_tty.c linux-2.6.32.3/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.3/net/irda/ircomm/ircomm_tty.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/irda/ircomm/ircomm_tty.c 2009-12-30 17:03:56.672553030 -0500
+diff -urNp linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c 2010-01-25 17:39:41.135121229 -0500
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -50849,9 +50852,9 @@ diff -urNp linux-2.6.32.3/net/irda/ircomm/ircomm_tty.c linux-2.6.32.3/net/irda/i
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.3/net/mac80211/ieee80211_i.h linux-2.6.32.3/net/mac80211/ieee80211_i.h
---- linux-2.6.32.3/net/mac80211/ieee80211_i.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/mac80211/ieee80211_i.h 2009-12-30 17:03:56.680444064 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/ieee80211_i.h linux-2.6.32.7/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.7/net/mac80211/ieee80211_i.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/ieee80211_i.h 2010-01-25 17:39:41.163782599 -0500
@@ -634,7 +634,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -50861,10 +50864,10 @@ diff -urNp linux-2.6.32.3/net/mac80211/ieee80211_i.h linux-2.6.32.3/net/mac80211
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface.c
---- linux-2.6.32.3/net/mac80211/iface.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/mac80211/iface.c 2009-12-30 17:03:56.693546090 -0500
-@@ -164,7 +164,7 @@ static int ieee80211_open(struct net_dev
+diff -urNp linux-2.6.32.7/net/mac80211/iface.c linux-2.6.32.7/net/mac80211/iface.c
+--- linux-2.6.32.7/net/mac80211/iface.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/iface.c 2010-01-25 17:39:41.165269289 -0500
+@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -50873,7 +50876,7 @@ diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface
res = drv_start(local);
if (res)
goto err_del_bss;
-@@ -194,7 +194,7 @@ static int ieee80211_open(struct net_dev
+@@ -196,7 +196,7 @@ static int ieee80211_open(struct net_dev
* Validate the MAC address for this device.
*/
if (!is_valid_ether_addr(dev->dev_addr)) {
@@ -50882,7 +50885,7 @@ diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface
drv_stop(local);
return -EADDRNOTAVAIL;
}
-@@ -290,7 +290,7 @@ static int ieee80211_open(struct net_dev
+@@ -292,7 +292,7 @@ static int ieee80211_open(struct net_dev
hw_reconf_flags |= __ieee80211_recalc_idle(local);
@@ -50891,7 +50894,7 @@ diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface
if (hw_reconf_flags) {
ieee80211_hw_config(local, hw_reconf_flags);
/*
-@@ -318,7 +318,7 @@ static int ieee80211_open(struct net_dev
+@@ -320,7 +320,7 @@ static int ieee80211_open(struct net_dev
err_del_interface:
drv_remove_interface(local, &conf);
err_stop:
@@ -50900,7 +50903,7 @@ diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface
drv_stop(local);
err_del_bss:
sdata->bss = NULL;
-@@ -418,7 +418,7 @@ static int ieee80211_stop(struct net_dev
+@@ -420,7 +420,7 @@ static int ieee80211_stop(struct net_dev
WARN_ON(!list_empty(&sdata->u.ap.vlans));
}
@@ -50909,7 +50912,7 @@ diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface
switch (sdata->vif.type) {
case NL80211_IFTYPE_AP_VLAN:
-@@ -524,7 +524,7 @@ static int ieee80211_stop(struct net_dev
+@@ -526,7 +526,7 @@ static int ieee80211_stop(struct net_dev
ieee80211_recalc_ps(local, -1);
@@ -50918,9 +50921,9 @@ diff -urNp linux-2.6.32.3/net/mac80211/iface.c linux-2.6.32.3/net/mac80211/iface
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.3/net/mac80211/main.c linux-2.6.32.3/net/mac80211/main.c
---- linux-2.6.32.3/net/mac80211/main.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/mac80211/main.c 2009-12-30 17:03:56.695544858 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/main.c linux-2.6.32.7/net/mac80211/main.c
+--- linux-2.6.32.7/net/mac80211/main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/main.c 2010-01-25 17:39:41.165269289 -0500
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -50930,9 +50933,9 @@ diff -urNp linux-2.6.32.3/net/mac80211/main.c linux-2.6.32.3/net/mac80211/main.c
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.3/net/mac80211/pm.c linux-2.6.32.3/net/mac80211/pm.c
---- linux-2.6.32.3/net/mac80211/pm.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/mac80211/pm.c 2009-12-30 17:03:56.699544338 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/pm.c linux-2.6.32.7/net/mac80211/pm.c
+--- linux-2.6.32.7/net/mac80211/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/pm.c 2010-01-25 17:39:41.165269289 -0500
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -50942,9 +50945,9 @@ diff -urNp linux-2.6.32.3/net/mac80211/pm.c linux-2.6.32.3/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.3/net/mac80211/rate.c linux-2.6.32.3/net/mac80211/rate.c
---- linux-2.6.32.3/net/mac80211/rate.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/mac80211/rate.c 2009-12-30 17:03:56.707935745 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/rate.c linux-2.6.32.7/net/mac80211/rate.c
+--- linux-2.6.32.7/net/mac80211/rate.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/rate.c 2010-01-25 17:39:41.165269289 -0500
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -50954,10 +50957,10 @@ diff -urNp linux-2.6.32.3/net/mac80211/rate.c linux-2.6.32.3/net/mac80211/rate.c
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.3/net/mac80211/util.c linux-2.6.32.3/net/mac80211/util.c
---- linux-2.6.32.3/net/mac80211/util.c 2010-01-07 19:22:43.659640934 -0500
-+++ linux-2.6.32.3/net/mac80211/util.c 2010-01-07 19:27:30.806675081 -0500
-@@ -1030,14 +1030,14 @@ int ieee80211_reconfig(struct ieee80211_
+diff -urNp linux-2.6.32.7/net/mac80211/util.c linux-2.6.32.7/net/mac80211/util.c
+--- linux-2.6.32.7/net/mac80211/util.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/util.c 2010-01-25 17:39:41.166283290 -0500
+@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
/* restart hardware */
@@ -50974,9 +50977,9 @@ diff -urNp linux-2.6.32.3/net/mac80211/util.c linux-2.6.32.3/net/mac80211/util.c
if (res) {
WARN(local->suspended, "Harware became unavailable "
"upon resume. This is could be a software issue"
-diff -urNp linux-2.6.32.3/net/sctp/socket.c linux-2.6.32.3/net/sctp/socket.c
---- linux-2.6.32.3/net/sctp/socket.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/sctp/socket.c 2009-12-30 17:03:56.732206709 -0500
+diff -urNp linux-2.6.32.7/net/sctp/socket.c linux-2.6.32.7/net/sctp/socket.c
+--- linux-2.6.32.7/net/sctp/socket.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/sctp/socket.c 2010-01-25 17:39:41.167436540 -0500
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -50994,9 +50997,9 @@ diff -urNp linux-2.6.32.3/net/sctp/socket.c linux-2.6.32.3/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.3/net/socket.c linux-2.6.32.3/net/socket.c
---- linux-2.6.32.3/net/socket.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/socket.c 2009-12-30 17:03:56.747540803 -0500
+diff -urNp linux-2.6.32.7/net/socket.c linux-2.6.32.7/net/socket.c
+--- linux-2.6.32.7/net/socket.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/socket.c 2010-01-25 17:39:41.167436540 -0500
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -51151,9 +51154,21 @@ diff -urNp linux-2.6.32.3/net/socket.c linux-2.6.32.3/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.3/net/unix/af_unix.c linux-2.6.32.3/net/unix/af_unix.c
---- linux-2.6.32.3/net/unix/af_unix.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/net/unix/af_unix.c 2009-12-30 17:03:56.748536873 -0500
+diff -urNp linux-2.6.32.7/net/sysctl_net.c linux-2.6.32.7/net/sysctl_net.c
+--- linux-2.6.32.7/net/sysctl_net.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/sysctl_net.c 2010-01-25 20:00:09.495268524 -0500
+@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
+ struct ctl_table *table)
+ {
+ /* Allow network administrator to have same access as root. */
+- if (capable(CAP_NET_ADMIN)) {
++ if (capable_nolog(CAP_NET_ADMIN)) {
+ int mode = (table->mode >> 6) & 7;
+ return (mode << 6) | (mode << 3) | mode;
+ }
+diff -urNp linux-2.6.32.7/net/unix/af_unix.c linux-2.6.32.7/net/unix/af_unix.c
+--- linux-2.6.32.7/net/unix/af_unix.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/unix/af_unix.c 2010-01-25 17:39:41.168432831 -0500
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -51211,9 +51226,9 @@ diff -urNp linux-2.6.32.3/net/unix/af_unix.c linux-2.6.32.3/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.32.3/samples/kobject/kset-example.c linux-2.6.32.3/samples/kobject/kset-example.c
---- linux-2.6.32.3/samples/kobject/kset-example.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/samples/kobject/kset-example.c 2009-12-30 17:03:56.749547501 -0500
+diff -urNp linux-2.6.32.7/samples/kobject/kset-example.c linux-2.6.32.7/samples/kobject/kset-example.c
+--- linux-2.6.32.7/samples/kobject/kset-example.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/samples/kobject/kset-example.c 2010-01-25 17:39:41.168432831 -0500
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -51223,9 +51238,9 @@ diff -urNp linux-2.6.32.3/samples/kobject/kset-example.c linux-2.6.32.3/samples/
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.3/scripts/basic/fixdep.c linux-2.6.32.3/scripts/basic/fixdep.c
---- linux-2.6.32.3/scripts/basic/fixdep.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/basic/fixdep.c 2009-12-30 17:03:56.749547501 -0500
+diff -urNp linux-2.6.32.7/scripts/basic/fixdep.c linux-2.6.32.7/scripts/basic/fixdep.c
+--- linux-2.6.32.7/scripts/basic/fixdep.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/basic/fixdep.c 2010-01-25 17:39:41.168432831 -0500
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -51247,9 +51262,9 @@ diff -urNp linux-2.6.32.3/scripts/basic/fixdep.c linux-2.6.32.3/scripts/basic/fi
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.3/scripts/kallsyms.c linux-2.6.32.3/scripts/kallsyms.c
---- linux-2.6.32.3/scripts/kallsyms.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/kallsyms.c 2009-12-30 17:03:56.757541797 -0500
+diff -urNp linux-2.6.32.7/scripts/kallsyms.c linux-2.6.32.7/scripts/kallsyms.c
+--- linux-2.6.32.7/scripts/kallsyms.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/kallsyms.c 2010-01-25 17:39:41.169311253 -0500
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -51265,9 +51280,9 @@ diff -urNp linux-2.6.32.3/scripts/kallsyms.c linux-2.6.32.3/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.3/scripts/mod/file2alias.c linux-2.6.32.3/scripts/mod/file2alias.c
---- linux-2.6.32.3/scripts/mod/file2alias.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/mod/file2alias.c 2009-12-30 17:03:56.759528269 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/file2alias.c linux-2.6.32.7/scripts/mod/file2alias.c
+--- linux-2.6.32.7/scripts/mod/file2alias.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/file2alias.c 2010-01-25 17:39:41.169311253 -0500
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -51322,9 +51337,9 @@ diff -urNp linux-2.6.32.3/scripts/mod/file2alias.c linux-2.6.32.3/scripts/mod/fi
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.3/scripts/mod/modpost.c linux-2.6.32.3/scripts/mod/modpost.c
---- linux-2.6.32.3/scripts/mod/modpost.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/mod/modpost.c 2009-12-30 17:03:56.759528269 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/modpost.c linux-2.6.32.7/scripts/mod/modpost.c
+--- linux-2.6.32.7/scripts/mod/modpost.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/modpost.c 2010-01-25 17:39:41.169311253 -0500
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -51392,9 +51407,9 @@ diff -urNp linux-2.6.32.3/scripts/mod/modpost.c linux-2.6.32.3/scripts/mod/modpo
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.3/scripts/mod/modpost.h linux-2.6.32.3/scripts/mod/modpost.h
---- linux-2.6.32.3/scripts/mod/modpost.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/mod/modpost.h 2009-12-30 17:03:56.759528269 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/modpost.h linux-2.6.32.7/scripts/mod/modpost.h
+--- linux-2.6.32.7/scripts/mod/modpost.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/modpost.h 2010-01-25 17:39:41.169311253 -0500
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -51414,9 +51429,9 @@ diff -urNp linux-2.6.32.3/scripts/mod/modpost.h linux-2.6.32.3/scripts/mod/modpo
struct module {
struct module *next;
-diff -urNp linux-2.6.32.3/scripts/mod/sumversion.c linux-2.6.32.3/scripts/mod/sumversion.c
---- linux-2.6.32.3/scripts/mod/sumversion.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/mod/sumversion.c 2009-12-30 17:03:56.761061404 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/sumversion.c linux-2.6.32.7/scripts/mod/sumversion.c
+--- linux-2.6.32.7/scripts/mod/sumversion.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/sumversion.c 2010-01-25 17:39:41.170429115 -0500
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -51426,9 +51441,9 @@ diff -urNp linux-2.6.32.3/scripts/mod/sumversion.c linux-2.6.32.3/scripts/mod/su
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.3/scripts/pnmtologo.c linux-2.6.32.3/scripts/pnmtologo.c
---- linux-2.6.32.3/scripts/pnmtologo.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/scripts/pnmtologo.c 2009-12-30 17:03:56.761763413 -0500
+diff -urNp linux-2.6.32.7/scripts/pnmtologo.c linux-2.6.32.7/scripts/pnmtologo.c
+--- linux-2.6.32.7/scripts/pnmtologo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/pnmtologo.c 2010-01-25 17:39:41.170429115 -0500
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -51455,9 +51470,9 @@ diff -urNp linux-2.6.32.3/scripts/pnmtologo.c linux-2.6.32.3/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.3/security/commoncap.c linux-2.6.32.3/security/commoncap.c
---- linux-2.6.32.3/security/commoncap.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/commoncap.c 2009-12-30 17:03:56.761763413 -0500
+diff -urNp linux-2.6.32.7/security/commoncap.c linux-2.6.32.7/security/commoncap.c
+--- linux-2.6.32.7/security/commoncap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/commoncap.c 2010-01-25 17:39:41.170429115 -0500
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -51480,9 +51495,9 @@ diff -urNp linux-2.6.32.3/security/commoncap.c linux-2.6.32.3/security/commoncap
return 0;
}
-diff -urNp linux-2.6.32.3/security/integrity/ima/ima_api.c linux-2.6.32.3/security/integrity/ima/ima_api.c
---- linux-2.6.32.3/security/integrity/ima/ima_api.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/integrity/ima/ima_api.c 2009-12-30 17:04:02.437722126 -0500
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima_api.c linux-2.6.32.7/security/integrity/ima/ima_api.c
+--- linux-2.6.32.7/security/integrity/ima/ima_api.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima_api.c 2010-01-25 17:39:41.170429115 -0500
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -51492,9 +51507,9 @@ diff -urNp linux-2.6.32.3/security/integrity/ima/ima_api.c linux-2.6.32.3/securi
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.3/security/integrity/ima/ima_fs.c linux-2.6.32.3/security/integrity/ima/ima_fs.c
---- linux-2.6.32.3/security/integrity/ima/ima_fs.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/integrity/ima/ima_fs.c 2009-12-30 17:04:02.437722126 -0500
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima_fs.c linux-2.6.32.7/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.7/security/integrity/ima/ima_fs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima_fs.c 2010-01-25 17:39:41.170429115 -0500
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -51510,9 +51525,9 @@ diff -urNp linux-2.6.32.3/security/integrity/ima/ima_fs.c linux-2.6.32.3/securit
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.3/security/integrity/ima/ima.h linux-2.6.32.3/security/integrity/ima/ima.h
---- linux-2.6.32.3/security/integrity/ima/ima.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/integrity/ima/ima.h 2009-12-30 17:04:02.437722126 -0500
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima.h linux-2.6.32.7/security/integrity/ima/ima.h
+--- linux-2.6.32.7/security/integrity/ima/ima.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima.h 2010-01-25 17:39:41.171256372 -0500
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -51524,9 +51539,9 @@ diff -urNp linux-2.6.32.3/security/integrity/ima/ima.h linux-2.6.32.3/security/i
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.3/security/integrity/ima/ima_queue.c linux-2.6.32.3/security/integrity/ima/ima_queue.c
---- linux-2.6.32.3/security/integrity/ima/ima_queue.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/integrity/ima/ima_queue.c 2009-12-30 17:04:02.437722126 -0500
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima_queue.c linux-2.6.32.7/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.7/security/integrity/ima/ima_queue.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima_queue.c 2010-01-25 17:39:41.171256372 -0500
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -51536,9 +51551,9 @@ diff -urNp linux-2.6.32.3/security/integrity/ima/ima_queue.c linux-2.6.32.3/secu
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.3/security/Kconfig linux-2.6.32.3/security/Kconfig
---- linux-2.6.32.3/security/Kconfig 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/Kconfig 2009-12-30 17:03:56.763059372 -0500
+diff -urNp linux-2.6.32.7/security/Kconfig linux-2.6.32.7/security/Kconfig
+--- linux-2.6.32.7/security/Kconfig 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/Kconfig 2010-01-25 20:02:43.052267501 -0500
@@ -4,6 +4,465 @@
menu "Security options"
@@ -51828,7 +51843,7 @@ diff -urNp linux-2.6.32.3/security/Kconfig linux-2.6.32.3/security/Kconfig
+
+config PAX_KERNEXEC
+ bool "Enforce non-executable kernel pages"
-+ depends on PAX_NOEXEC && X86 && (!X86_32 || X86_WP_WORKS_OK)
++ depends on PAX_NOEXEC && X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN
+ help
+ This is the kernel land equivalent of PAGEEXEC and MPROTECT,
+ that is, enabling this option will make it harder to inject
@@ -51944,7 +51959,7 @@ diff -urNp linux-2.6.32.3/security/Kconfig linux-2.6.32.3/security/Kconfig
+
+config PAX_MEMORY_UDEREF
+ bool "Prevent invalid userland pointer dereference"
-+ depends on X86_32 && !UML_X86
++ depends on X86_32 && !UML_X86 && !XEN
+ help
+ By saying Y here the kernel will be prevented from dereferencing
+ userland pointers in contexts where the kernel expects only kernel
@@ -52014,9 +52029,9 @@ diff -urNp linux-2.6.32.3/security/Kconfig linux-2.6.32.3/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.3/security/min_addr.c linux-2.6.32.3/security/min_addr.c
---- linux-2.6.32.3/security/min_addr.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/security/min_addr.c 2009-12-30 17:03:56.763059372 -0500
+diff -urNp linux-2.6.32.7/security/min_addr.c linux-2.6.32.7/security/min_addr.c
+--- linux-2.6.32.7/security/min_addr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/min_addr.c 2010-01-25 17:39:41.171256372 -0500
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -52043,9 +52058,9 @@ diff -urNp linux-2.6.32.3/security/min_addr.c linux-2.6.32.3/security/min_addr.c
ret = proc_doulongvec_minmax(table, write, buffer, lenp, ppos);
update_mmap_min_addr();
-diff -urNp linux-2.6.32.3/sound/aoa/codecs/onyx.c linux-2.6.32.3/sound/aoa/codecs/onyx.c
---- linux-2.6.32.3/sound/aoa/codecs/onyx.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/aoa/codecs/onyx.c 2009-12-30 17:03:56.785640386 -0500
+diff -urNp linux-2.6.32.7/sound/aoa/codecs/onyx.c linux-2.6.32.7/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.7/sound/aoa/codecs/onyx.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/aoa/codecs/onyx.c 2010-01-25 17:39:41.181130105 -0500
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -52074,9 +52089,9 @@ diff -urNp linux-2.6.32.3/sound/aoa/codecs/onyx.c linux-2.6.32.3/sound/aoa/codec
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.3/sound/core/oss/pcm_oss.c linux-2.6.32.3/sound/core/oss/pcm_oss.c
---- linux-2.6.32.3/sound/core/oss/pcm_oss.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/core/oss/pcm_oss.c 2009-12-30 17:03:56.810646006 -0500
+diff -urNp linux-2.6.32.7/sound/core/oss/pcm_oss.c linux-2.6.32.7/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.7/sound/core/oss/pcm_oss.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/core/oss/pcm_oss.c 2010-01-25 17:39:41.199290725 -0500
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -52088,9 +52103,9 @@ diff -urNp linux-2.6.32.3/sound/core/oss/pcm_oss.c linux-2.6.32.3/sound/core/oss
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.3/sound/core/seq/seq_lock.h linux-2.6.32.3/sound/core/seq/seq_lock.h
---- linux-2.6.32.3/sound/core/seq/seq_lock.h 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/core/seq/seq_lock.h 2009-12-30 17:03:56.814807317 -0500
+diff -urNp linux-2.6.32.7/sound/core/seq/seq_lock.h linux-2.6.32.7/sound/core/seq/seq_lock.h
+--- linux-2.6.32.7/sound/core/seq/seq_lock.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/core/seq/seq_lock.h 2010-01-25 17:39:41.209263615 -0500
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -52106,9 +52121,9 @@ diff -urNp linux-2.6.32.3/sound/core/seq/seq_lock.h linux-2.6.32.3/sound/core/se
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.3/sound/drivers/mts64.c linux-2.6.32.3/sound/drivers/mts64.c
---- linux-2.6.32.3/sound/drivers/mts64.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/drivers/mts64.c 2009-12-30 17:03:56.825011326 -0500
+diff -urNp linux-2.6.32.7/sound/drivers/mts64.c linux-2.6.32.7/sound/drivers/mts64.c
+--- linux-2.6.32.7/sound/drivers/mts64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/drivers/mts64.c 2010-01-25 17:39:41.215440169 -0500
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -52157,9 +52172,9 @@ diff -urNp linux-2.6.32.3/sound/drivers/mts64.c linux-2.6.32.3/sound/drivers/mts
return 0;
}
-diff -urNp linux-2.6.32.3/sound/drivers/portman2x4.c linux-2.6.32.3/sound/drivers/portman2x4.c
---- linux-2.6.32.3/sound/drivers/portman2x4.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/drivers/portman2x4.c 2009-12-30 17:03:56.831028850 -0500
+diff -urNp linux-2.6.32.7/sound/drivers/portman2x4.c linux-2.6.32.7/sound/drivers/portman2x4.c
+--- linux-2.6.32.7/sound/drivers/portman2x4.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/drivers/portman2x4.c 2010-01-25 17:39:41.237254086 -0500
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -52169,9 +52184,9 @@ diff -urNp linux-2.6.32.3/sound/drivers/portman2x4.c linux-2.6.32.3/sound/driver
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_codec.c linux-2.6.32.3/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.3/sound/pci/ac97/ac97_codec.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/pci/ac97/ac97_codec.c 2009-12-30 17:03:56.839008146 -0500
+diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_codec.c linux-2.6.32.7/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.7/sound/pci/ac97/ac97_codec.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/ac97/ac97_codec.c 2010-01-25 17:39:41.261223638 -0500
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -52181,9 +52196,9 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_codec.c linux-2.6.32.3/sound/pci/a
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.3/sound/pci/ac97/ac97_patch.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/pci/ac97/ac97_patch.c 2009-12-30 17:03:56.861610242 -0500
+diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_patch.c linux-2.6.32.7/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.7/sound/pci/ac97/ac97_patch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/ac97/ac97_patch.c 2010-01-25 17:39:41.263433086 -0500
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -52328,7 +52343,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = &patch_ad1886_specific,
#ifdef CONFIG_PM
.resume = ad18xx_resume
-@@ -1893,7 +1893,7 @@ static int patch_ad1981a_specific(struct
+@@ -1894,7 +1894,7 @@ static int patch_ad1981a_specific(struct
ARRAY_SIZE(snd_ac97_ad1981x_jack_sense));
}
@@ -52337,7 +52352,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1981a_specific,
#ifdef CONFIG_PM
-@@ -1948,7 +1948,7 @@ static int patch_ad1981b_specific(struct
+@@ -1949,7 +1949,7 @@ static int patch_ad1981b_specific(struct
ARRAY_SIZE(snd_ac97_ad1981x_jack_sense));
}
@@ -52346,7 +52361,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1981b_specific,
#ifdef CONFIG_PM
-@@ -2087,7 +2087,7 @@ static int patch_ad1888_specific(struct
+@@ -2088,7 +2088,7 @@ static int patch_ad1888_specific(struct
return patch_build_controls(ac97, snd_ac97_ad1888_controls, ARRAY_SIZE(snd_ac97_ad1888_controls));
}
@@ -52355,7 +52370,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1888_specific,
#ifdef CONFIG_PM
-@@ -2136,7 +2136,7 @@ static int patch_ad1980_specific(struct
+@@ -2137,7 +2137,7 @@ static int patch_ad1980_specific(struct
return patch_build_controls(ac97, &snd_ac97_ad198x_2cmic, 1);
}
@@ -52364,7 +52379,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1980_specific,
#ifdef CONFIG_PM
-@@ -2251,7 +2251,7 @@ static int patch_ad1985_specific(struct
+@@ -2252,7 +2252,7 @@ static int patch_ad1985_specific(struct
ARRAY_SIZE(snd_ac97_ad1985_controls));
}
@@ -52373,7 +52388,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1985_specific,
#ifdef CONFIG_PM
-@@ -2543,7 +2543,7 @@ static int patch_ad1986_specific(struct
+@@ -2544,7 +2544,7 @@ static int patch_ad1986_specific(struct
ARRAY_SIZE(snd_ac97_ad1985_controls));
}
@@ -52382,7 +52397,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1986_specific,
#ifdef CONFIG_PM
-@@ -2648,7 +2648,7 @@ static int patch_alc650_specific(struct
+@@ -2649,7 +2649,7 @@ static int patch_alc650_specific(struct
return 0;
}
@@ -52391,7 +52406,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_alc650_specific,
.update_jacks = alc650_update_jacks
};
-@@ -2800,7 +2800,7 @@ static int patch_alc655_specific(struct
+@@ -2801,7 +2801,7 @@ static int patch_alc655_specific(struct
return 0;
}
@@ -52400,7 +52415,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_alc655_specific,
.update_jacks = alc655_update_jacks
};
-@@ -2912,7 +2912,7 @@ static int patch_alc850_specific(struct
+@@ -2913,7 +2913,7 @@ static int patch_alc850_specific(struct
return 0;
}
@@ -52409,7 +52424,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_alc850_specific,
.update_jacks = alc850_update_jacks
};
-@@ -2974,7 +2974,7 @@ static int patch_cm9738_specific(struct
+@@ -2975,7 +2975,7 @@ static int patch_cm9738_specific(struct
return patch_build_controls(ac97, snd_ac97_cm9738_controls, ARRAY_SIZE(snd_ac97_cm9738_controls));
}
@@ -52418,7 +52433,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_cm9738_specific,
.update_jacks = cm9738_update_jacks
};
-@@ -3065,7 +3065,7 @@ static int patch_cm9739_post_spdif(struc
+@@ -3066,7 +3066,7 @@ static int patch_cm9739_post_spdif(struc
return patch_build_controls(ac97, snd_ac97_cm9739_controls_spdif, ARRAY_SIZE(snd_ac97_cm9739_controls_spdif));
}
@@ -52427,7 +52442,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_cm9739_specific,
.build_post_spdif = patch_cm9739_post_spdif,
.update_jacks = cm9739_update_jacks
-@@ -3239,7 +3239,7 @@ static int patch_cm9761_specific(struct
+@@ -3240,7 +3240,7 @@ static int patch_cm9761_specific(struct
return patch_build_controls(ac97, snd_ac97_cm9761_controls, ARRAY_SIZE(snd_ac97_cm9761_controls));
}
@@ -52436,7 +52451,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_cm9761_specific,
.build_post_spdif = patch_cm9761_post_spdif,
.update_jacks = cm9761_update_jacks
-@@ -3335,7 +3335,7 @@ static int patch_cm9780_specific(struct
+@@ -3336,7 +3336,7 @@ static int patch_cm9780_specific(struct
return patch_build_controls(ac97, cm9780_controls, ARRAY_SIZE(cm9780_controls));
}
@@ -52445,7 +52460,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_cm9780_specific,
.build_post_spdif = patch_cm9761_post_spdif /* identical with CM9761 */
};
-@@ -3455,7 +3455,7 @@ static int patch_vt1616_specific(struct
+@@ -3456,7 +3456,7 @@ static int patch_vt1616_specific(struct
return 0;
}
@@ -52454,7 +52469,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_vt1616_specific
};
-@@ -3809,7 +3809,7 @@ static int patch_it2646_specific(struct
+@@ -3810,7 +3810,7 @@ static int patch_it2646_specific(struct
return 0;
}
@@ -52463,7 +52478,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_it2646_specific,
.update_jacks = it2646_update_jacks
};
-@@ -3843,7 +3843,7 @@ static int patch_si3036_specific(struct
+@@ -3844,7 +3844,7 @@ static int patch_si3036_specific(struct
return 0;
}
@@ -52472,7 +52487,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_si3036_specific,
};
-@@ -3876,7 +3876,7 @@ static struct snd_ac97_res_table lm4550_
+@@ -3877,7 +3877,7 @@ static struct snd_ac97_res_table lm4550_
{ AC97_AUX, 0x1f1f },
{ AC97_PCM, 0x1f1f },
{ AC97_REC_GAIN, 0x0f0f },
@@ -52481,7 +52496,7 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
};
static int patch_lm4550(struct snd_ac97 *ac97)
-@@ -3910,7 +3910,7 @@ static int patch_ucb1400_specific(struct
+@@ -3911,7 +3911,7 @@ static int patch_ucb1400_specific(struct
return 0;
}
@@ -52490,9 +52505,9 @@ diff -urNp linux-2.6.32.3/sound/pci/ac97/ac97_patch.c linux-2.6.32.3/sound/pci/a
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.3/sound/pci/ens1370.c linux-2.6.32.3/sound/pci/ens1370.c
---- linux-2.6.32.3/sound/pci/ens1370.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/pci/ens1370.c 2009-12-30 17:03:56.878154712 -0500
+diff -urNp linux-2.6.32.7/sound/pci/ens1370.c linux-2.6.32.7/sound/pci/ens1370.c
+--- linux-2.6.32.7/sound/pci/ens1370.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/ens1370.c 2010-01-25 17:39:41.279868970 -0500
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -52502,9 +52517,9 @@ diff -urNp linux-2.6.32.3/sound/pci/ens1370.c linux-2.6.32.3/sound/pci/ens1370.c
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.3/sound/pci/intel8x0.c linux-2.6.32.3/sound/pci/intel8x0.c
---- linux-2.6.32.3/sound/pci/intel8x0.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/pci/intel8x0.c 2009-12-30 17:03:56.896151823 -0500
+diff -urNp linux-2.6.32.7/sound/pci/intel8x0.c linux-2.6.32.7/sound/pci/intel8x0.c
+--- linux-2.6.32.7/sound/pci/intel8x0.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/intel8x0.c 2010-01-25 17:39:41.315386368 -0500
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -52523,9 +52538,9 @@ diff -urNp linux-2.6.32.3/sound/pci/intel8x0.c linux-2.6.32.3/sound/pci/intel8x0
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.3/sound/pci/intel8x0m.c linux-2.6.32.3/sound/pci/intel8x0m.c
---- linux-2.6.32.3/sound/pci/intel8x0m.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/sound/pci/intel8x0m.c 2009-12-30 17:03:56.915467433 -0500
+diff -urNp linux-2.6.32.7/sound/pci/intel8x0m.c linux-2.6.32.7/sound/pci/intel8x0m.c
+--- linux-2.6.32.7/sound/pci/intel8x0m.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/intel8x0m.c 2010-01-25 17:39:41.336823427 -0500
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -52544,9 +52559,9 @@ diff -urNp linux-2.6.32.3/sound/pci/intel8x0m.c linux-2.6.32.3/sound/pci/intel8x
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.3/usr/gen_init_cpio.c linux-2.6.32.3/usr/gen_init_cpio.c
---- linux-2.6.32.3/usr/gen_init_cpio.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/usr/gen_init_cpio.c 2009-12-30 17:03:56.915467433 -0500
+diff -urNp linux-2.6.32.7/usr/gen_init_cpio.c linux-2.6.32.7/usr/gen_init_cpio.c
+--- linux-2.6.32.7/usr/gen_init_cpio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/usr/gen_init_cpio.c 2010-01-25 17:39:41.337270296 -0500
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -52569,9 +52584,9 @@ diff -urNp linux-2.6.32.3/usr/gen_init_cpio.c linux-2.6.32.3/usr/gen_init_cpio.c
} else
break;
}
-diff -urNp linux-2.6.32.3/virt/kvm/kvm_main.c linux-2.6.32.3/virt/kvm/kvm_main.c
---- linux-2.6.32.3/virt/kvm/kvm_main.c 2009-12-18 17:27:07.000000000 -0500
-+++ linux-2.6.32.3/virt/kvm/kvm_main.c 2009-12-30 17:03:56.920438594 -0500
+diff -urNp linux-2.6.32.7/virt/kvm/kvm_main.c linux-2.6.32.7/virt/kvm/kvm_main.c
+--- linux-2.6.32.7/virt/kvm/kvm_main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/virt/kvm/kvm_main.c 2010-01-25 17:39:41.337270296 -0500
@@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}
diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86
index 6e826fe0..a0b44d48 100644
--- a/main/linux-grsec/kernelconfig.x86
+++ b/main/linux-grsec/kernelconfig.x86
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
-# Linux kernel version: 2.6.32.2
-# Thu Dec 24 14:35:00 2009
+# Linux kernel version: 2.6.32.6
+# Fri Jan 29 10:27:23 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
@@ -258,8 +258,7 @@ CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
-CONFIG_X86_CMPXCHG64=y
-CONFIG_X86_MINIMUM_CPU_FAMILY=5
+CONFIG_X86_MINIMUM_CPU_FAMILY=4
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
@@ -4426,7 +4425,7 @@ CONFIG_PAX_RANDMMAP=y
# Miscellaneous hardening features
#
# CONFIG_PAX_MEMORY_SANITIZE is not set
-CONFIG_PAX_MEMORY_UDEREF=y
+# CONFIG_PAX_MEMORY_UDEREF is not set
CONFIG_PAX_REFCOUNT=y
# CONFIG_PAX_USERCOPY is not set
CONFIG_KEYS=y
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 34901d7e..083bddd1 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=2.6.32.2
+pkgver=2.6.32.6
_kernver=2.6.32
pkgrel=0
pkgdesc="Linux kernel with vserver"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- http://vserver.13thfloor.at/Experimental/patch-2.6.32.2-vs2.3.0.36.28.diff
+ http://vserver.13thfloor.at/Experimental/patch-2.6.32.6-vs2.3.0.36.28.diff
kernelconfig.x86
"
subpackages="$pkgname-dev"
@@ -114,6 +114,6 @@ dev() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-924b7aa0fcd6e54c12ecc9b3c3082f59 patch-2.6.32.2.bz2
-9427ad984e951ddecf57bd1a1ff1e1f1 patch-2.6.32.2-vs2.3.0.36.28.diff
+94415211e7854fc9377e948379c86679 patch-2.6.32.6.bz2
+99bbcdadc77b61d385d88f6cc37d7c7a patch-2.6.32.6-vs2.3.0.36.28.diff
86d5988d01198848fdad6f663fdbb39d kernelconfig.x86"
diff --git a/main/lsof/APKBUILD b/main/lsof/APKBUILD
index f5285d48..b5f0018d 100644
--- a/main/lsof/APKBUILD
+++ b/main/lsof/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=lsof
-pkgver=4.82
+pkgver=4.83
pkgrel=0
pkgdesc="LiSt Open Files"
url="http://people.freebsd.org/~abe/"
@@ -10,17 +10,28 @@ depends=
makedepends=""
source="ftp://sunsite.ualberta.ca/pub/Mirror/$pkgname/${pkgname}_$pkgver.tar.bz2"
-build ()
-{
- cd "$srcdir"/${pkgname}_$pkgver
+_builddir="$srcdir"/${pkgname}_${pkgver}/${pkgname}_${pkgver}_src
+
+prepare() {
+ # theres a tarball in teh tarball...
+ cd "$srcdir"/${pkgname}_${pkgver}
tar -xf ${pkgname}_${pkgver}_src.tar
- cd ${pkgname}_${pkgver}_src
+
+ cd "$_builddir"
sed -e "s|/\* #define\tHASSECURITY\t1 \*/|#define\tHASSECURITY\t1|" \
-i dialects/linux/machine.h
+}
+
+build () {
+ cd "$_builddir"
./Configure -n linux
make || return 1
+}
+
+package() {
+ cd "$_builddir"
install -D -m0755 -o root -g root lsof "$pkgdir"/usr/sbin/lsof
install -D -m0644 -o root -g root lsof.8 \
"$pkgdir"/usr/share/man/man8/lsof.8
}
-md5sums="5518a0c16fc937523b3d1a946cf59e5b lsof_4.82.tar.bz2"
+md5sums="8f731a6251b8c0143d585df0d5ca779e lsof_4.83.tar.bz2"
diff --git a/main/lvm2/APKBUILD b/main/lvm2/APKBUILD
index 506607df..3c07c914 100644
--- a/main/lvm2/APKBUILD
+++ b/main/lvm2/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=lvm2
-pkgver=2.02.56
+pkgver=2.02.60
pkgrel=0
pkgdesc="Logical Volume Manager 2 utilities"
url="http://sourceware.org/lvm2/"
@@ -45,6 +45,6 @@ dm() {
mv "$pkgdir"/sbin/dm* "$subpkgdir"/sbin/
}
-md5sums="0326c0c7fd53c2043dcedec169c59a4c LVM2.2.02.56.tgz
+md5sums="33e0e0f4b4582d495ff619696c634b2a LVM2.2.02.60.tgz
6f65f902cf19f144a42b8d6aceadf395 lvm.initd
ec36d5fe4561220304e406c5c797e71f lvm.confd"
diff --git a/main/mesa/APKBUILD b/main/mesa/APKBUILD
new file mode 100644
index 00000000..19c4d4c7
--- /dev/null
+++ b/main/mesa/APKBUILD
@@ -0,0 +1,92 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=mesa
+pkgver=7.7
+pkgrel=0
+pkgdesc="Mesa DRI OpenGL library"
+url="http://www.mesa3d.org"
+license="LGPL"
+depends=
+subpackages="$pkgname-dev
+ $pkgname-dri-ati:ati $pkgname-dri-ffb:ffb $pkgname-dri-intel:intel
+ $pkgname-dri-mach64:mach64 $pkgname-dri-mga:mga $pkgname-dri-r128:r128
+ $pkgname-dri-savage:savage $pkgname-dri-sis:sis
+ $pkgname-dri-tdfx:tdfx $pkgname-dri-unichrome:unichrome
+ "
+
+makedepends="pkgconfig libdrm-dev libxxf86vm-dev libxdamage-dev expat-dev
+ dri2proto xextproto libx11-dev glproto python"
+source="ftp://ftp.freedesktop.org/pub/mesa/$pkgver/MesaLib-$pkgver.tar.bz2
+ mesa-7.7-link-shared.patch
+ intel-revert-vbl.patch
+ mesa-7.4-parallel.patch
+ mesa-7.6.1-ldflags.patch
+ mesa-7.6.1-uclibc.patch"
+
+depends_dev="libdrm-dev dri2proto libx11-dev libxext-dev libxxf86vm-dev
+ libxdamage-dev libxfixes-dev libxcb-dev"
+
+_dri_driverdir=/usr/lib/xorg/modules/dri
+
+prepare() {
+ cd "$srcdir"/Mesa-$pkgver
+ for i in ../*.patch; do
+ msg "Applying $i..."
+ patch -p1 -i $i || return 1
+ done
+}
+
+build() {
+ cd "$srcdir"/Mesa-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr \
+ --with-dri-driverdir=$_dri_driverdir \
+ --disable-asm \
+ --disable-glx-tls \
+ --with-driver=dri \
+ --with-state-trackers=dri,egl \
+ --enable-xcb \
+ --disable-glut \
+ --disable-glw || return 1
+
+ make || return 1
+ # check so we dont have any bind NOW
+ scanelf -Rb . | grep NOW && return 1
+ return 0
+}
+
+package() {
+ cd "$srcdir"/Mesa-$pkgver
+ make -j1 DESTDIR="$pkgdir" install || return 1
+}
+
+
+_mv_dri() {
+ pkgdesc="Mesa DRI driver for $@"
+ install -d "$subpkgdir"/$_dri_driverdir
+
+ while [ $# -gt 0 ]; do
+ mv "$pkgdir"/$_dri_driverdir/${1}.so \
+ "$subpkgdir"/$_dri_driverdir/ || return 1
+ shift
+ done
+}
+
+ati() { _mv_dri radeon_dri r200_dri r300_dri r600_dri; }
+ffb() { _mv_dri ffb_dri; }
+intel() { _mv_dri i810_dri i915_dri i965_dri; }
+mach64() { _mv_dri mach64_dri; }
+mga() { _mv_dri mga_dri; }
+r128() { _mv_dri r128_dri; }
+s3v() { _mv_dri s3v_dri; }
+savage() { _mv_dri savage_dri; }
+sis() { _mv_dri sis_dri; }
+tdfx() { _mv_dri tdfx_dri; }
+trident() { _mv_dri trident_dri; }
+unichrome() { _mv_dri unichrome_dri; }
+
+md5sums="e3fa64a1508bc23dd9de9dd2cea7cfb1 MesaLib-7.7.tar.bz2
+a966f459b6430dbe87a57c5f28f19816 mesa-7.7-link-shared.patch
+a111f4dc82e894f8801bc3fa129af7af intel-revert-vbl.patch
+75e1bb69f384e9d60544fa03c15cc0ec mesa-7.4-parallel.patch
+eb6bb53bb1643782aa572edc40d28629 mesa-7.6.1-ldflags.patch
+8d98e15310e0f2e1520beb9e6cb6ab41 mesa-7.6.1-uclibc.patch"
diff --git a/main/mesa/intel-revert-vbl.patch b/main/mesa/intel-revert-vbl.patch
new file mode 100644
index 00000000..03944147
--- /dev/null
+++ b/main/mesa/intel-revert-vbl.patch
@@ -0,0 +1,21 @@
+commit 532d2051245a1d8afe7ca236f1d966d555bb121a
+Author: Dave Airlie <airlied@linux.ie>
+Date: Fri Sep 12 17:21:25 2008 +1000
+
+ Revert "intel: sync to vblank by default"
+
+ This reverts commit e9bf3e4cc9a7e4bcd4c45bd707541d26ecdf0409.
+
+diff --git a/src/mesa/drivers/dri/intel/intel_screen.c b/src/mesa/drivers/dri/intel/intel_screen.c
+index c193830..f02192d 100644
+--- a/src/mesa/drivers/dri/intel/intel_screen.c
++++ b/src/mesa/drivers/dri/intel/intel_screen.c
+@@ -55,7 +55,7 @@ PUBLIC const char __driConfigOptions[] =
+ DRI_CONF_BEGIN
+ DRI_CONF_SECTION_PERFORMANCE
+ DRI_CONF_FTHROTTLE_MODE(DRI_CONF_FTHROTTLE_IRQS)
+- DRI_CONF_VBLANK_MODE(DRI_CONF_VBLANK_ALWAYS_SYNC)
++ DRI_CONF_VBLANK_MODE(DRI_CONF_VBLANK_DEF_INTERVAL_0)
+ /* Options correspond to DRI_CONF_BO_REUSE_DISABLED,
+ * DRI_CONF_BO_REUSE_ALL
+ */
diff --git a/main/mesa/mesa-7.4-parallel.patch b/main/mesa/mesa-7.4-parallel.patch
new file mode 100644
index 00000000..b4e37049
--- /dev/null
+++ b/main/mesa/mesa-7.4-parallel.patch
@@ -0,0 +1,12 @@
+diff -ru Mesa-7.4.orig/src/mesa/drivers/dri/Makefile Mesa-7.4/src/mesa/drivers/dri/Makefile
+--- Mesa-7.4.orig/src/mesa/drivers/dri/Makefile 2009-04-11 18:08:41.000000000 +0000
++++ Mesa-7.4/src/mesa/drivers/dri/Makefile 2009-04-11 18:10:09.000000000 +0000
+@@ -18,7 +18,7 @@
+ $(TOP)/$(LIB_DIR)/libdricore.so: $(TOP)/$(LIB_DIR) libdricore.so
+ $(INSTALL) libdricore.so $(TOP)/$(LIB_DIR)
+
+-subdirs:
++subdirs: $(TOP)/$(LIB_DIR)/libdricore.so
+ @for dir in $(DRI_DIRS) ; do \
+ if [ -d $$dir ] ; then \
+ (cd $$dir && $(MAKE)) || exit 1 ; \
diff --git a/main/mesa/mesa-7.6.1-ldflags.patch b/main/mesa/mesa-7.6.1-ldflags.patch
new file mode 100644
index 00000000..56914b71
--- /dev/null
+++ b/main/mesa/mesa-7.6.1-ldflags.patch
@@ -0,0 +1,20 @@
+diff --git a/src/gallium/winsys/drm/Makefile.template b/src/gallium/winsys/drm/Makefile.template
+index 9635c3c..88e02c0 100644
+--- a/src/gallium/winsys/drm/Makefile.template
++++ b/src/gallium/winsys/drm/Makefile.template
+@@ -83,6 +83,7 @@ default: depend symlinks $(TOP)/$(LIB_DIR)/gallium/$(LIBNAME)
+
+ $(LIBNAME): $(OBJECTS) $(MESA_MODULES) $(PIPE_DRIVERS) $(WINOBJ) Makefile $(TOP)/src/mesa/drivers/dri/Makefile.template
+ $(MKLIB) -noprefix -o $@ \
++ -ldflags "$(LDFLAGS)" \
+ $(OBJECTS) $(PIPE_DRIVERS) \
+ -Wl,--start-group $(MESA_MODULES) -Wl,--end-group \
+ $(WINOBJ) $(DRI_LIB_DEPS) $(DRIVER_EXTRAS)
+@@ -90,6 +91,7 @@ $(LIBNAME): $(OBJECTS) $(MESA_MODULES) $(PIPE_DRIVERS) $(WINOBJ) Makefile $(TOP)
+ $(LIBNAME_EGL): $(WINSYS_OBJECTS) $(LIBS)
+ $(MKLIB) -o $(LIBNAME_EGL) \
+ -linker "$(CC)" \
++ -ldflags "$(LDFLAGS)" \
+ -noprefix \
+ $(OBJECTS) $(MKLIB_OPTIONS) $(WINSYS_OBJECTS) $(PIPE_DRIVERS) $(WINOBJ) $(DRI_LIB_DEPS) \
+ --whole-archive $(LIBS) $(GALLIUM_AUXILIARIES) --no-whole-archive $(DRIVER_EXTRAS)
diff --git a/main/mesa/mesa-7.6.1-uclibc.patch b/main/mesa/mesa-7.6.1-uclibc.patch
new file mode 100644
index 00000000..4a4354d8
--- /dev/null
+++ b/main/mesa/mesa-7.6.1-uclibc.patch
@@ -0,0 +1,13 @@
+diff --git a/src/mesa/main/imports.c b/src/mesa/main/imports.c
+index 46ffb92..6192fe6 100644
+--- a/src/mesa/main/imports.c
++++ b/src/mesa/main/imports.c
+@@ -915,7 +915,7 @@ _mesa_atoi(const char *s)
+ double
+ _mesa_strtod( const char *s, char **end )
+ {
+-#ifdef _GNU_SOURCE
++#if defined(_GNU_SOURCE) && ! defined(__UCLIBC__)
+ static locale_t loc = NULL;
+ if (!loc) {
+ loc = newlocale(LC_CTYPE_MASK, "C", NULL);
diff --git a/main/mesa/mesa-7.7-link-shared.patch b/main/mesa/mesa-7.7-link-shared.patch
new file mode 100644
index 00000000..8c6b562d
--- /dev/null
+++ b/main/mesa/mesa-7.7-link-shared.patch
@@ -0,0 +1,101 @@
+diff -up mesa-20091221/src/mesa/drivers/dri/Makefile.da mesa-20091221/src/mesa/drivers/dri/Makefile
+--- mesa-20091221/src/mesa/drivers/dri/Makefile.da 2009-12-21 08:09:11.000000000 +1000
++++ mesa-20091221/src/mesa/drivers/dri/Makefile 2009-12-21 08:43:03.000000000 +1000
+@@ -6,12 +6,17 @@ include $(TOP)/configs/current
+
+
+
+-default: $(TOP)/$(LIB_DIR) subdirs dri.pc
++default: $(TOP)/$(LIB_DIR) $(TOP)/$(LIB_DIR)/libdricore.so subdirs dri.pc
+
+
+ $(TOP)/$(LIB_DIR):
+ -mkdir $(TOP)/$(LIB_DIR)
+
++libdricore.so:
++ gcc -shared -o libdricore.so -Wl,--whole-archive ../../libmesa.a -Wl,--no-whole-archive $(LDFLAGS) -lm -lpthread -lc
++
++$(TOP)/$(LIB_DIR)/libdricore.so: $(TOP)/$(LIB_DIR) libdricore.so
++ $(INSTALL) libdricore.so $(TOP)/$(LIB_DIR)
+
+ subdirs:
+ @for dir in $(DRI_DIRS) ; do \
+@@ -32,12 +37,14 @@ dri.pc: dri.pc.in
+ $(pcedit) $< > $@
+
+
+-install: dri.pc
++install: dri.pc $(TOP)/$(LIB_DIR)/libdricore.so
+ @for dir in $(DRI_DIRS) ; do \
+ if [ -d $$dir ] ; then \
+ (cd $$dir && $(MAKE) install) || exit 1 ; \
+ fi \
+ done
++ $(INSTALL) -d $(DESTDIR)$(DRI_DRIVER_INSTALL_DIR)
++ $(INSTALL) -m 755 $(TOP)/$(LIB_DIR)/libdricore.so $(DESTDIR)$(DRI_DRIVER_INSTALL_DIR)
+ $(INSTALL) -d $(DESTDIR)$(INSTALL_INC_DIR)/GL/internal
+ $(INSTALL) -m 0644 $(TOP)/include/GL/internal/dri_interface.h \
+ $(DESTDIR)$(INSTALL_INC_DIR)/GL/internal
+@@ -51,5 +58,6 @@ clean:
+ (cd $$dir && $(MAKE) clean) ; \
+ fi \
+ done
++ -rm -f libdricore.so $(TOP)/$(LIB_DIR)/libdricore.so
+ -rm -f common/*.o
+ -rm -f *.pc
+diff -up mesa-20091221/src/mesa/drivers/dri/Makefile.template.da mesa-20091221/src/mesa/drivers/dri/Makefile.template
+--- mesa-20091221/src/mesa/drivers/dri/Makefile.template.da 2009-12-21 08:09:11.000000000 +1000
++++ mesa-20091221/src/mesa/drivers/dri/Makefile.template 2009-12-21 08:43:40.000000000 +1000
+@@ -1,6 +1,6 @@
+ # -*-makefile-*-
+
+-MESA_MODULES = $(TOP)/src/mesa/libmesa.a
++MESA_MODULES = $(TOP)/$(LIB_DIR)/libdricore.so
+
+ COMMON_GALLIUM_SOURCES = \
+ ../common/utils.c \
+@@ -70,7 +70,8 @@ lib: symlinks subdirs depend
+ $(LIBNAME): $(OBJECTS) $(MESA_MODULES) $(EXTRA_MODULES) $(WINOBJ) Makefile \
+ $(TOP)/src/mesa/drivers/dri/Makefile.template
+ $(MKLIB) -o $@ -noprefix -linker '$(CC)' -ldflags '$(LDFLAGS)' \
+- $(OBJECTS) $(MESA_MODULES) $(EXTRA_MODULES) $(WINOBJ) \
++ -L$(TOP)/$(LIB_DIR) -Wl,-R$(DRI_DRIVER_INSTALL_DIR) -ldricore \
++ $(OBJECTS) $(EXTRA_MODULES) $(WINOBJ) \
+ $(DRI_LIB_DEPS)
+
+
+diff -up mesa-20091221/src/mesa/x86/read_rgba_span_x86.S.da mesa-20091221/src/mesa/x86/read_rgba_span_x86.S
+--- mesa-20091221/src/mesa/x86/read_rgba_span_x86.S.da 2009-12-21 08:09:11.000000000 +1000
++++ mesa-20091221/src/mesa/x86/read_rgba_span_x86.S 2009-12-21 08:43:03.000000000 +1000
+@@ -77,7 +77,6 @@
+ */
+
+ .globl _generic_read_RGBA_span_BGRA8888_REV_MMX
+-.hidden _generic_read_RGBA_span_BGRA8888_REV_MMX
+ .type _generic_read_RGBA_span_BGRA8888_REV_MMX, @function
+ _generic_read_RGBA_span_BGRA8888_REV_MMX:
+ pushl %ebx
+@@ -172,7 +171,6 @@ _generic_read_RGBA_span_BGRA8888_REV_MMX
+ */
+
+ .globl _generic_read_RGBA_span_BGRA8888_REV_SSE
+-.hidden _generic_read_RGBA_span_BGRA8888_REV_SSE
+ .type _generic_read_RGBA_span_BGRA8888_REV_SSE, @function
+ _generic_read_RGBA_span_BGRA8888_REV_SSE:
+ pushl %esi
+@@ -335,7 +333,6 @@ _generic_read_RGBA_span_BGRA8888_REV_SSE
+
+ .text
+ .globl _generic_read_RGBA_span_BGRA8888_REV_SSE2
+-.hidden _generic_read_RGBA_span_BGRA8888_REV_SSE2
+ .type _generic_read_RGBA_span_BGRA8888_REV_SSE2, @function
+ _generic_read_RGBA_span_BGRA8888_REV_SSE2:
+ pushl %esi
+@@ -494,7 +491,6 @@ _generic_read_RGBA_span_BGRA8888_REV_SSE
+
+ .text
+ .globl _generic_read_RGBA_span_RGB565_MMX
+- .hidden _generic_read_RGBA_span_RGB565_MMX
+ .type _generic_read_RGBA_span_RGB565_MMX, @function
+
+ _generic_read_RGBA_span_RGB565_MMX:
diff --git a/main/midori/APKBUILD b/main/midori/APKBUILD
new file mode 100644
index 00000000..e73bfe7f
--- /dev/null
+++ b/main/midori/APKBUILD
@@ -0,0 +1,48 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=midori
+pkgver=0.2.2
+pkgrel=0
+pkgdesc="A lightweight web browser based on Gtk WebKit"
+url="http://www.twotoasts.de/index.php?/pages/midori_summary.html"
+license="GPL"
+depends="
+ desktop-file-utils
+ hicolor-icon-theme
+ "
+makedepends="
+ git
+ intltool
+ pkgconfig
+ python
+ gettext-dev
+ libidn-dev
+ libnotify-dev
+ libxml2-dev
+ webkit-dev
+ sqlite-dev
+ paxctl
+ "
+install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
+source="http://archive.xfce.org/src/apps/midori/${pkgver%.*}/midori-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --jobs=${MAKEFLAGS/-j/} \
+ --enable-libidn \
+ --enable-sqlite \
+ --enable-addons \
+ --disable-hildon \
+ --disable-unique \
+ --enable-nls \
+ || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ # PAX does not like the JIT
+ paxctl -c -m -p "$pkgdir"/usr/bin/midori
+}
+md5sums="14f81a7a10f80a173da1b5e88713400b midori-0.2.2.tar.bz2"
diff --git a/main/midori/midori.post-deinstall b/main/midori/midori.post-deinstall
new file mode 100644
index 00000000..00ebf0b3
--- /dev/null
+++ b/main/midori/midori.post-deinstall
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+update-desktop-database -q
+gtk-update-icon-cache -f -q -t /usr/share/icons/hicolor
+
diff --git a/main/midori/midori.post-install b/main/midori/midori.post-install
new file mode 100644
index 00000000..9f24aeca
--- /dev/null
+++ b/main/midori/midori.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -f -q -t /usr/share/icons/hicolor
+update-desktop-database -q
diff --git a/main/midori/midori.post-upgrade b/main/midori/midori.post-upgrade
new file mode 120000
index 00000000..41bc70a9
--- /dev/null
+++ b/main/midori/midori.post-upgrade
@@ -0,0 +1 @@
+midori.post-install \ No newline at end of file
diff --git a/main/mkfontdir/APKBUILD b/main/mkfontdir/APKBUILD
new file mode 100644
index 00000000..5858f6a9
--- /dev/null
+++ b/main/mkfontdir/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=mkfontdir
+pkgver=1.0.5
+pkgrel=0
+pkgdesc="create an index of X font files in a directory"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends="mkfontscale"
+makedepends="pkgconfig"
+install=
+triggers="$pkgname.trigger:/usr/share/fonts/*"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="9365ac66d19186eaf030482d312fca06 mkfontdir-1.0.5.tar.bz2"
diff --git a/main/mkfontdir/mkfontdir.trigger b/main/mkfontdir/mkfontdir.trigger
new file mode 100644
index 00000000..4fce36a1
--- /dev/null
+++ b/main/mkfontdir/mkfontdir.trigger
@@ -0,0 +1,6 @@
+#!/bin/sh
+
+for i in "$@"; do
+ mkfontdir "$i"
+done
+
diff --git a/main/mkfontscale/APKBUILD b/main/mkfontscale/APKBUILD
new file mode 100644
index 00000000..283a9856
--- /dev/null
+++ b/main/mkfontscale/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=mkfontscale
+pkgver=1.0.7
+pkgrel=0
+pkgdesc="X.org font scale"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libfontenc-dev freetype-dev xproto zlib-dev"
+install=
+triggers="$pkgname.trigger:/usr/share/fonts/*"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="96ca346f185c0ab48e42bf5bb0375da5 mkfontscale-1.0.7.tar.bz2"
diff --git a/main/mkfontscale/mkfontscale.trigger b/main/mkfontscale/mkfontscale.trigger
new file mode 100644
index 00000000..2357e06d
--- /dev/null
+++ b/main/mkfontscale/mkfontscale.trigger
@@ -0,0 +1,6 @@
+#!/bin/sh
+
+for i in "$@"; do
+ mkfontscale "$i"
+done
+
diff --git a/main/mousepad/APKBUILD b/main/mousepad/APKBUILD
new file mode 100644
index 00000000..ad5524f1
--- /dev/null
+++ b/main/mousepad/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=mousepad
+pkgver=0.2.16
+pkgrel=0
+pkgdesc="Simple Text Editor for Xfce4 (based on Gedit)"
+url="http://www.xfce.org/~benny/apps.html"
+license="GPL-2"
+makedepends="pkgconfig libxfcegui4-dev intltool gettext-dev libiconv-dev
+ libsm-dev e2fsprogs-dev expat-dev"
+depends="desktop-file-utils"
+install="mousepad.post-install mousepad.post-deinstall"
+source="http://www.xfce.org/archive/xfce-4.6.0/src/$pkgname-$pkgver.tar.bz2
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d98854edb76d823ac20b266fdf5a64a1 mousepad-0.2.16.tar.bz2
+5ee3bbceee9d5e58b6fd8afeba87980b mousepad.post-install
+5ee3bbceee9d5e58b6fd8afeba87980b mousepad.post-deinstall"
diff --git a/main/mousepad/mousepad.post-deinstall b/main/mousepad/mousepad.post-deinstall
new file mode 120000
index 00000000..4e963a9a
--- /dev/null
+++ b/main/mousepad/mousepad.post-deinstall
@@ -0,0 +1 @@
+mousepad.post-install \ No newline at end of file
diff --git a/main/mousepad/mousepad.post-install b/main/mousepad/mousepad.post-install
new file mode 100644
index 00000000..e20da06b
--- /dev/null
+++ b/main/mousepad/mousepad.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+update-desktop-database -q
+
diff --git a/main/mpd/APKBUILD b/main/mpd/APKBUILD
index eb2a76df..b055588c 100644
--- a/main/mpd/APKBUILD
+++ b/main/mpd/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Sebastian Wicki <gandro@gmx.net>
# Maintainer: Natanael Copa <natanael.copa@gmail.com>
pkgname=mpd
-pkgver=0.15.7
+pkgver=0.15.8
pkgrel=0
pkgdesc="Music daemon that plays MP3, FLAC, and Ogg Vorbis files"
url="http://musicpd.org"
@@ -47,6 +47,6 @@ package() {
"$pkgdir"/var/lib/mpd/playlists \
"$pkgdir"/var/lib/mpd/music
}
-md5sums="ecec7f0bdfe8024cc4daa53e4cc476a4 mpd-0.15.7.tar.bz2
+md5sums="824e1ce46c0f468865d9e5e403cdaf5d mpd-0.15.8.tar.bz2
31d1515232d688d610d1664a0fb2a6a0 mpd.initd
dbd301041953a5cf9c2b9de8f23eb6bb mpd.confd"
diff --git a/main/mrxvt/APKBUILD b/main/mrxvt/APKBUILD
new file mode 100644
index 00000000..81c1e7f9
--- /dev/null
+++ b/main/mrxvt/APKBUILD
@@ -0,0 +1,53 @@
+# Contributor: Mark Constable <markc@renta.net>
+# Maintainer: Mark Constable <markc@renta.net>
+pkgname=mrxvt
+pkgver=0.5.4
+pkgrel=1
+pkgdesc="A multi-tabbed X terminal emulator based on rxvt code"
+url="http://materm.sourceforge.net/wiki/pmwiki.php"
+license="GPL"
+makedepends="libpng-dev jpeg-dev libxft-dev libxpm-dev libx11-dev"
+subpackages="$pkgname-doc"
+source="
+ http://downloads.sourceforge.net/sourceforge/materm/$pkgname-$pkgver.tar.gz
+ mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch
+ mrxvt.desktop
+ "
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 < ../mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch || return 1
+}
+
+build() {
+ cd "$_builddir"
+ ./configure \
+ --prefix=/usr \
+ --sysconfdir=/etc \
+ --enable-xft \
+ --enable-text-shadow \
+ --enable-transparency \
+ --enable-smart-resize \
+ --enable-menubar \
+ --disable-ourstrings \
+ --enable-linespace \
+ --enable-256colors \
+ --enable-xim \
+ --enable-thai \
+ --enable-greek \
+ --enable-cjk \
+ --enable-backspace-key \
+ --with-save-lines=2048 || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR=$pkgdir install || return 1
+ install -Dm644 ../mrxvt.desktop $pkgdir/usr/share/applications/mrxvt.desktop
+
+}
+md5sums="0232c8868484751dcb931a28f0756f69 mrxvt-0.5.4.tar.gz
+e4a8bb2521246aba85f8dcaa01aed527 mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch
+6ba3bcd484c8dad1b0b48465ded54de3 mrxvt.desktop"
diff --git a/main/mrxvt/mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch b/main/mrxvt/mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch
new file mode 100644
index 00000000..c9af740e
--- /dev/null
+++ b/main/mrxvt/mrxvt-0.5.4-002-fix-segfault-when-wd-empty.patch
@@ -0,0 +1,12 @@
+diff -ru a/src/tabbar.c b/src/tabbar.c
+--- a/src/tabbar.c 2009-08-19 21:12:48.000000000 +0000
++++ b/src/tabbar.c 2009-08-19 21:13:35.000000000 +0000
+@@ -1314,7 +1314,7 @@
+ if( p.we_wordc > 1)
+ rxvt_msg( DBG_ERROR, DBG_TABBAR,
+ "Too many words when expanding %s\n", cwdOption );
+- else
++ else if( NOT_NULL( *p.we_wordv ) )
+ {
+ filename = *p.we_wordv;
+
diff --git a/main/mrxvt/mrxvt.desktop b/main/mrxvt/mrxvt.desktop
new file mode 100644
index 00000000..fc2173dd
--- /dev/null
+++ b/main/mrxvt/mrxvt.desktop
@@ -0,0 +1,10 @@
+[Desktop Entry]
+Encoding=UTF-8
+Name=mrxvt
+Comment=MultiTabbed rxvt Terminal
+Exec=mrxvt
+Icon=mrxvt
+Terminal=false
+Type=Application
+Categories=Application;TerminalEmulator;
+GenericName=Terminal
diff --git a/main/nano/APKBUILD b/main/nano/APKBUILD
index cf733112..233a6739 100644
--- a/main/nano/APKBUILD
+++ b/main/nano/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: ms13sp <ms13sp@gmail.com>
# Maintainer: ms13sp <ms13sp@gmail.com>
pkgname=nano
-pkgver=2.2.1
+pkgver=2.2.2
pkgrel=0
pkgdesc="Text Editor. GNU nano is designed to be a free replacement for the Pico text editor."
url="http://www.nano-editor.org/"
@@ -30,4 +30,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="12eb7808ab1b8df4d20e87df22c38143 nano-2.2.1.tar.gz"
+md5sums="7e3fa2c9877664f377372ef378b9f230 nano-2.2.2.tar.gz"
diff --git a/main/nmap/APKBUILD b/main/nmap/APKBUILD
index e02f6e8c..0196168b 100644
--- a/main/nmap/APKBUILD
+++ b/main/nmap/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Leonardo Arena <rnalrd@gmail.com>
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=nmap
-pkgver=5.00
+pkgver=5.20
pkgrel=1
pkgdesc="A network exploration tool and security/port scanner"
url="http:/nmap.org"
@@ -9,19 +9,13 @@ license="custom:GPL"
depends=
makedepends="libpcap-dev openssl-dev lua-dev"
install=
-subpackages="$pkgname-doc $pkgname-nse"
-source="http://nmap.org/dist/$pkgname-$pkgver.tgz
- nmap-4.53-uclibc++-output.cc.patch
- "
+subpackages="$pkgname-doc"
+replaces="nmap-nse"
+source="http://nmap.org/dist/$pkgname-$pkgver.tgz"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir/$pkgname-$pkgver"
-
- for i in ../*.patch; do
- msg "Applying $i..."
- patch -p1 < $i || return 1
- done
-
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
@@ -30,6 +24,10 @@ build() {
--with-liblua=/usr/include \
--with-openssl=/usr/lib
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install
# install custom GPL2 license
@@ -44,5 +42,4 @@ nse() {
"$subpkgdir"/usr/share/$pkgname/
}
-md5sums="6b5b28f421cae71fd2710c1247c8db66 nmap-5.00.tgz
-507b0936aaafaeddebad309b0924de39 nmap-4.53-uclibc++-output.cc.patch"
+md5sums="ed8567c898c6b8f285fb7bebae449a1c nmap-5.20.tgz"
diff --git a/main/nrpe/APKBUILD b/main/nrpe/APKBUILD
new file mode 100644
index 00000000..ba12953e
--- /dev/null
+++ b/main/nrpe/APKBUILD
@@ -0,0 +1,35 @@
+# Contributor:
+# Maintainer:
+pkgname=nrpe
+pkgver=2.12
+pkgrel=1
+pkgusers="nagios"
+pkggroups="nagios"
+pkgdesc="NRPE allows you to remotely execute Nagios plugins on other Linux/Unix machines."
+url="http://www.nagios.org/download/addons"
+license="GPL"
+depends=""
+makedepends="openssl-dev perl"
+install="nrpe.pre-install"
+subpackages=
+source="http://downloads.sourceforge.net/nagios/$pkgname-$pkgver.tar.gz
+ nrpe.initd"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install install-daemon-config
+ install -Dm755 ../nrpe.initd "$pkgdir"/etc/init.d/nrpe
+}
+
+md5sums="b2d75e2962f1e3151ef58794d60c9e97 nrpe-2.12.tar.gz
+a1e3fbbfdd46437f7385742d49d5eb85 nrpe.initd"
diff --git a/main/nrpe/nrpe.initd b/main/nrpe/nrpe.initd
new file mode 100644
index 00000000..0bff759c
--- /dev/null
+++ b/main/nrpe/nrpe.initd
@@ -0,0 +1,37 @@
+#!/sbin/runscript
+
+# Sample init.d file for alpine linux.
+
+daemon=/usr/bin/nrpe
+conf=/etc/nrpe.cfg
+
+depend() {
+ need net
+ after firewall
+}
+
+get_pidfile() {
+ if [ -r $conf ]; then
+ pidfile=$(awk -F= '/^pid_file/ {print $2}' $conf)
+ fi
+ pidfile=${pidfile:-/var/run/nrpe.pid}
+}
+
+start() {
+ get_pidfile
+ ebegin "Starting NRPE"
+ start-stop-daemon --start --quiet \
+ --pidfile $pidfile \
+ --exec $daemon -- ${nrpe_options:- -c $conf -d}
+ eend $?
+}
+
+stop() {
+ get_pidfile
+ ebegin "Stopping NRPE"
+ start-stop-daemon --stop --quiet \
+ --exec $daemon \
+ --pidfile $pidfile
+ eend $?
+}
+
diff --git a/main/nrpe/nrpe.pre-install b/main/nrpe/nrpe.pre-install
new file mode 100644
index 00000000..5b7b5f68
--- /dev/null
+++ b/main/nrpe/nrpe.pre-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+adduser -H -h /dev/null -s /bin/false -D nagios 2>/dev/null
+addgroup nagios 2>/dev/null
+exit 0
diff --git a/main/orage/APKBUILD b/main/orage/APKBUILD
new file mode 100644
index 00000000..b310c80c
--- /dev/null
+++ b/main/orage/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=orage
+pkgver=4.6.1
+pkgrel=0
+pkgdesc="A simple calendar application with reminders for Xfce"
+url="http://www.xfce.org/projects/orage/"
+license="GPL-2"
+subpackages="$pkgname-doc"
+depends="hicolor-icon-theme"
+makedepends="pkgconfig xfce4-panel-dev libnotify-dev intltool gettext-dev
+ libiconv-dev libsm-dev expat-dev e2fsprogs-dev"
+install="orage.post-install orage.post-deinstall"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="24fa43dd86ec5af5a4766620fd972cf2 orage-4.6.1.tar.bz2
+db51db79681eadc47be4932355a77c25 orage.post-install
+db51db79681eadc47be4932355a77c25 orage.post-deinstall"
diff --git a/main/orage/orage.post-deinstall b/main/orage/orage.post-deinstall
new file mode 120000
index 00000000..eef6db26
--- /dev/null
+++ b/main/orage/orage.post-deinstall
@@ -0,0 +1 @@
+orage.post-install \ No newline at end of file
diff --git a/main/orage/orage.post-install b/main/orage/orage.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/orage/orage.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/pango/APKBUILD b/main/pango/APKBUILD
new file mode 100644
index 00000000..ae98fd4d
--- /dev/null
+++ b/main/pango/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=pango
+pkgver=1.26.2
+pkgrel=1
+pkgdesc="A library for layout and rendering of text"
+url="http://www.pango.org/"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig glib-dev cairo-dev libxft-dev gettext-dev libiconv-dev
+ expat-dev"
+install="pango.post-install $pkgname.pre-deinstall"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev freetype-dev fontconfig-dev libxft-dev"
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="f30212b8833af3ce5c82121dc309e3d0 pango-1.26.2.tar.bz2"
diff --git a/main/pango/pango.post-install b/main/pango/pango.post-install
new file mode 100644
index 00000000..15a6090d
--- /dev/null
+++ b/main/pango/pango.post-install
@@ -0,0 +1,2 @@
+#!/bin/sh
+pango-querymodules > /etc/pango/pango.modules
diff --git a/main/pango/pango.pre-deinstall b/main/pango/pango.pre-deinstall
new file mode 100644
index 00000000..92127b59
--- /dev/null
+++ b/main/pango/pango.pre-deinstall
@@ -0,0 +1,2 @@
+#!/bin/sh
+rm -f /etc/pango/pango.modules
diff --git a/main/parole/APKBUILD b/main/parole/APKBUILD
new file mode 100644
index 00000000..5e8a2030
--- /dev/null
+++ b/main/parole/APKBUILD
@@ -0,0 +1,35 @@
+# Contributor: Natanael Copa <ncopa@alpinelinux.org>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=parole
+pkgver=0.2.0.1
+pkgrel=1
+pkgdesc="Media player for the Xfce desktop"
+url="http://goodies.xfce.org/projects/applications/parole/"
+license="GPL"
+depends=""
+makedepends="libxfcegui4-dev libxfce4util-dev intltool gstreamer-dev bash
+ gst-plugins-base-dev libsm-dev taglib-dev libnotify-dev"
+install=
+subpackages="$pkgname-dev"
+source="http://archive.xfce.org/src/apps/parole/0.2/parole-$pkgver.tar.bz2"
+
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+}
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --enable-browser-plugin \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="0c0dd481506e99fa4f28c69a93585322 parole-0.2.0.1.tar.bz2"
diff --git a/main/pciutils/APKBUILD b/main/pciutils/APKBUILD
index 434350d8..ae8df6db 100644
--- a/main/pciutils/APKBUILD
+++ b/main/pciutils/APKBUILD
@@ -1,29 +1,40 @@
# Contributor: Leonardo Arena <rnalrd@gmail.com>
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=pciutils
-pkgver=3.1.4
+pkgver=3.1.6
pkgrel=0
pkgdesc="PCI bus configuration space access library and tools"
url="http://mj.ucw.cz/pciutils.html"
license="GPL"
-depends="uclibc"
-makedepends=""
+depends=
+makedepends=
install=
subpackages="$pkgname-doc $pkgname-dev"
source="http://www.kernel.org/pub/software/utils/$pkgname/$pkgname-$pkgver.tar.gz"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
+ make ZLIB=no \
+ PREFIX=/usr \
+ SHAREDIR=/usr/share/hwdata \
+ MANDIR=/usr/share/man \
+ all || return 1
+}
- make ZLIB=no PREFIX=/usr SHAREDIR=/usr/share/hwdata MANDIR=/usr/share/man all || return 1
- make PREFIX=${pkgdir}/usr SHAREDIR=${pkgdir}/usr/share/hwdata MANDIR=${pkgdir}/usr/share/man install
+package() {
+ cd "$_builddir"
+ make PREFIX="$pkgdir"/usr \
+ SHAREDIR="$pkgdir"/usr/share/hwdata \
+ MANDIR="$pkgdir"/usr/share/man \
+ install
- install -d ${pkgdir}/usr/lib
- install -m644 lib/libpci.a ${pkgdir}/usr/lib
+ install -d "$pkgdir"/usr/lib
+ install -m644 lib/libpci.a "$pkgdir"/usr/lib
for i in config.h header.h pci.h types.h; do
- install -D -m 644 lib/${i} ${pkgdir}/usr/include/pci/${i}
+ install -D -m 644 lib/${i} "$pkgdir"/usr/include/pci/${i}
done
}
-md5sums="63567627e6a73b6c8c29d08d3f5e640c pciutils-3.1.4.tar.gz"
+md5sums="96c46bad23fb05d96941f2d848613242 pciutils-3.1.6.tar.gz"
diff --git a/main/pcre/APKBUILD b/main/pcre/APKBUILD
index 1f1be301..a872a6d8 100644
--- a/main/pcre/APKBUILD
+++ b/main/pcre/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pcre
-pkgver=8.00
+pkgver=8.01
pkgrel=0
pkgdesc="Perl-compatible regular expression library"
url="http://pcre.sourceforge.net"
@@ -27,4 +27,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="caf564aa69d68e965e9bf0ff2a094c65 pcre-8.00.tar.bz2"
+md5sums="413be1c23dabe91f637fb3770f640006 pcre-8.01.tar.bz2"
diff --git a/main/perl-crypt-openssl-rsa/APKBUILD b/main/perl-crypt-openssl-rsa/APKBUILD
index cff3d0e1..1b599165 100644
--- a/main/perl-crypt-openssl-rsa/APKBUILD
+++ b/main/perl-crypt-openssl-rsa/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=perl-crypt-openssl-rsa
_realname=Crypt-OpenSSL-RSA
-pkgver=0.25
+pkgver=0.26
pkgrel=0
pkgdesc="RSA encoding and decoding, using the openSSL libraries"
url="http://search.cpan.org/~iroberts/Crypt-OpenSSL-RSA-0.25/"
@@ -23,4 +23,4 @@ build() {
find "$pkgdir" -name perllocal.pod -delete
}
-md5sums="fdf19c9093f47cffb851ae937d053c14 Crypt-OpenSSL-RSA-0.25.tar.gz"
+md5sums="baf875f01ee39b88335b8f0962fe4bbc Crypt-OpenSSL-RSA-0.26.tar.gz"
diff --git a/main/perl-db/APKBUILD b/main/perl-db/APKBUILD
index 2dfa1def..2b434ea5 100644
--- a/main/perl-db/APKBUILD
+++ b/main/perl-db/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=perl-db
_realname=BerkeleyDB
-pkgver=0.39
+pkgver=0.41
pkgrel=0
pkgdesc="Perl extension for Berkeley DB version 2, 3 or 4"
url="http://search.cpan.org/~pmqs/BerkeleyDB-0.38/"
@@ -23,4 +23,4 @@ build() {
find "$pkgdir" -name perllocal.pod -delete
}
-md5sums="da4cff937216a147162a6df76cae8096 BerkeleyDB-0.39.tar.gz"
+md5sums="5941c90783a55ca4280c2963bbe1ac83 BerkeleyDB-0.41.tar.gz"
diff --git a/main/perl-html-parser/APKBUILD b/main/perl-html-parser/APKBUILD
index 494b936d..8fbac7fe 100644
--- a/main/perl-html-parser/APKBUILD
+++ b/main/perl-html-parser/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=perl-html-parser
_realname=HTML-Parser
-pkgver=3.62
+pkgver=3.64
pkgrel=0
pkgdesc="Parse section of HTML documents"
url="http://search.cpan.org/~gaas/HTML-Parser-3.60/"
@@ -23,4 +23,4 @@ build() {
find "$pkgdir" -name perllocal.pod -delete
}
-md5sums="2aad75367af5173514f564122ba028c7 HTML-Parser-3.62.tar.gz"
+md5sums="26ceb6357e855b9e7aad5a5fd66d493e HTML-Parser-3.64.tar.gz"
diff --git a/main/php/APKBUILD b/main/php/APKBUILD
index 00f5544f..fc828f87 100644
--- a/main/php/APKBUILD
+++ b/main/php/APKBUILD
@@ -3,7 +3,7 @@
pkgname=php
pkgver=5.3.1
_suhosinver=${pkgver}-0.9.8
-pkgrel=2
+pkgrel=3
pkgdesc="The PHP language runtime engine"
url="http://www.php.net/"
license="PHP-3"
diff --git a/main/pixman/APKBUILD b/main/pixman/APKBUILD
new file mode 100644
index 00000000..7177427c
--- /dev/null
+++ b/main/pixman/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=pixman
+pkgver=0.16.4
+pkgrel=0
+pkgdesc="Pixman library"
+url="http://xorg.freedesktop.org"
+license="custom"
+subpackages="$pkgname-dev"
+depends=
+makedepends="perl"
+source="http://xorg.freedesktop.org/releases/individual/lib/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="70c249a575ed02b7a5daa1bc9f9c6a4e pixman-0.16.4.tar.bz2"
diff --git a/main/poppler-gtk/APKBUILD b/main/poppler-gtk/APKBUILD
new file mode 100644
index 00000000..f8577fd4
--- /dev/null
+++ b/main/poppler-gtk/APKBUILD
@@ -0,0 +1,42 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+
+# this aport only includes glib/gtk support in order to break the
+# circular make dependency: gtk <- cups <- poppler <- gtk
+pkgname=poppler-gtk
+_realname=poppler
+pkgver=0.12.3
+pkgrel=0
+pkgdesc="PDF rendering library based on xpdf 3.0"
+url="http://poppler.freedesktop.org/"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="jpeg-dev cairo-dev libxml2-dev fontconfig-dev pkgconfig
+ glib-dev gtk+-dev poppler-dev"
+depends=
+replaces="poppler-glib"
+depends_dev="cairo-dev glib-dev gtk+-dev poppler-dev"
+source="http://poppler.freedesktop.org/poppler-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$_realname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-cairo-output \
+ --enable-xpdf-headers \
+ --enable-libjpeg \
+ --enable-zlib \
+ --enable-poppler-glib \
+ --enable-gdk \
+ --disable-poppler-qt4 \
+ --disable-poppler-qt \
+ --disable-utils \
+ || return 1
+ make || return 1
+ install -D -m644 poppler-glib.pc "$pkgdir"/usr/lib/pkgconfig/poppler-glib.pc
+ cd glib
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="d0ca8344d8d94e27aaba6d432688365d poppler-0.12.3.tar.gz"
diff --git a/main/poppler/APKBUILD b/main/poppler/APKBUILD
new file mode 100644
index 00000000..c242971b
--- /dev/null
+++ b/main/poppler/APKBUILD
@@ -0,0 +1,47 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+
+# this aport does not include glib/gtk support in order to break the
+# circular make dependency: gtk <- cups <- poppler <- gtk
+# So we build gtk support in poppler-gtk
+pkgname=poppler
+pkgver=0.12.3
+pkgrel=1
+pkgdesc="PDF rendering library based on xpdf 3.0"
+url="http://poppler.freedesktop.org/"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc $pkgname-utils"
+makedepends="jpeg-dev cairo-dev libxml2-dev fontconfig-dev pkgconfig"
+depends=
+depends_dev="cairo-dev"
+source="http://$pkgname.freedesktop.org/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-cairo-output \
+ --enable-xpdf-headers \
+ --enable-libjpeg \
+ --enable-zlib \
+ --disable-poppler-glib \
+ --disable-gdk \
+ --disable-poppler-qt4 \
+ --disable-poppler-qt \
+ || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+utils() {
+ pkgdesc="Poppler's xpdf-workalike command line utilities"
+ install -d "$subpkgdir"/usr
+ mv "$pkgdir"/usr/bin "$subpkgdir"/usr/
+}
+
+md5sums="d0ca8344d8d94e27aaba6d432688365d poppler-0.12.3.tar.gz"
diff --git a/main/ppp/APKBUILD b/main/ppp/APKBUILD
index c50ea10c..a7fcb2e7 100644
--- a/main/ppp/APKBUILD
+++ b/main/ppp/APKBUILD
@@ -1,11 +1,11 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=ppp
-pkgver=2.4.4
+pkgver=2.4.5
pkgrel=0
pkgdesc="A daemon which implements the PPP protocol for dial-up networking"
url="http://www.samba.org/ppp/"
license="custom:GPL/BSD"
-depends="uclibc libpcap"
+depends=
makedepends="libpcap-dev"
subpackages="$pkgname-dev $pkgname-doc"
source="ftp://ftp.samba.org/pub/$pkgname/$pkgname-$pkgver.tar.gz
@@ -17,10 +17,15 @@ source="ftp://ftp.samba.org/pub/$pkgname/$pkgname-$pkgver.tar.gz
ip-up
ip-down"
+_builddir="$srcdir"/$pkgname-$pkgver
build () {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr
make COPTS="$CFLAGS" || return 1
+}
+
+package() {
+ cd "$_builddir"
make INSTROOT="$pkgdir" install
install -D -m644 "$srcdir"/options "$pkgdir"/etc/ppp/options
@@ -34,7 +39,7 @@ build () {
install -D -m644 "$srcdir"/pon.1 "$pkgdir"/usr/share/man/man1/pon.1
mkdir -p "$pkgdir"/etc/ppp/peers
}
-md5sums="183800762e266132218b204dfb428d29 ppp-2.4.4.tar.gz
+md5sums="4621bc56167b6953ec4071043fe0ec57 ppp-2.4.5.tar.gz
7a9259a8f038073eeea7e4552ff1849f options
48c024f73a80c8b69c4def22f86902cc pon
2d811f8470ccdea3b8c4505a438483e9 poff
diff --git a/main/randrproto/APKBUILD b/main/randrproto/APKBUILD
new file mode 100644
index 00000000..124c78db
--- /dev/null
+++ b/main/randrproto/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=randrproto
+pkgver=1.3.1
+pkgrel=0
+pkgdesc="X11 RandR extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -d -m755 "$pkgdir"/usr/share/licenses/$pkgname
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="a5c244c36382b0de39b2828cea4b651d randrproto-1.3.1.tar.bz2"
diff --git a/main/rarian/APKBUILD b/main/rarian/APKBUILD
new file mode 100644
index 00000000..76495449
--- /dev/null
+++ b/main/rarian/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=rarian
+pkgver=0.8.1
+pkgrel=1
+pkgdesc="Documentation meta-data library, designed as a replacement for Scrollkeeper."
+url="http://rarian.freedesktop.org/"
+license="GPL"
+subpackages="$pkgname-dev"
+depends="bash"
+makedepends="libxslt-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/0.8/$pkgname-$pkgver.tar.bz2
+ user-segfault.patch"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -p0 -i "$srcdir"/user-segfault.patch || return 1
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --enable-scrollkeeper-compat \
+ --disable-static || return 1
+ make || return 1
+ make -j1 DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="75091185e13da67a0ff4279de1757b94 rarian-0.8.1.tar.bz2
+457e9827197009cfa360911fe49a5ad7 user-segfault.patch"
diff --git a/main/rarian/user-segfault.patch b/main/rarian/user-segfault.patch
new file mode 100644
index 00000000..3311cecd
--- /dev/null
+++ b/main/rarian/user-segfault.patch
@@ -0,0 +1,14 @@
+--- util/rarian-sk-get-cl.cpp~ 2008-07-28 19:23:28.000000000 +0200
++++ util/rarian-sk-get-cl.cpp 2008-07-28 19:23:28.000000000 +0200
+@@ -160,6 +160,11 @@
+ {
+ char *filename = NULL;
+ char *user = getenv ("USERNAME");
++
++ if (user == NULL) {
++ user = getenv ("USER");
++ }
++
+ char *basepath = NULL;
+ int i=0;
+ int last = 0;
diff --git a/main/rdesktop/APKBUILD b/main/rdesktop/APKBUILD
new file mode 100644
index 00000000..b705c0ff
--- /dev/null
+++ b/main/rdesktop/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=rdesktop
+pkgver=1.6.0
+pkgrel=0
+pkgdesc="rdesktop is used to connect to windows terminal servers"
+url="http://www.rdesktop.org/"
+license="GPL"
+subpackages="$pkgname-doc"
+depends="libx11 openssl libao libsamplerate"
+makedepends="libx11-dev libao-dev openssl-dev libsamplerate-dev"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --with-sound=ao
+ make || return 1
+ make DESTDIR="$pkgdir" install
+}
+md5sums="c6fcbed7f0ad7e60ac5fcb2d324d8b16 rdesktop-1.6.0.tar.gz"
diff --git a/main/readline/APKBUILD b/main/readline/APKBUILD
index faf55147..e72c9104 100644
--- a/main/readline/APKBUILD
+++ b/main/readline/APKBUILD
@@ -1,8 +1,9 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=readline
-_myver=6.0
-_patchver=004
-pkgver=6.0.004
+pkgver=6.1.001
+_myver=${pkgver%.*}
+_patchver=${pkgver##*.}
+_suff=${_myver%.*}${_myver#*.}
pkgrel=0
pkgdesc="GNU readline library"
url="ftp://ftp.cwru.edu/pub/bash/"
@@ -10,32 +11,40 @@ license="GPL"
depends=
makedepends="ncurses-dev"
subpackages="$pkgname-dev $pkgname-doc"
-source="ftp://ftp.gnu.org/gnu/readline/readline-6.0.tar.gz
- ftp://ftp.gnu.org/gnu/readline/readline-6.0-patches/readline60-001
- ftp://ftp.gnu.org/gnu/readline/readline-6.0-patches/readline60-002
- ftp://ftp.gnu.org/gnu/readline/readline-6.0-patches/readline60-003
- ftp://ftp.gnu.org/gnu/readline/readline-6.0-patches/readline60-004
+source="http://ftp.gnu.org/gnu/readline/readline-${_myver}.tar.gz
"
-build ()
-{
- cd "$srcdir/$pkgname-$_myver"
- for i in "$srcdir"/readline60-???; do
+# generate url's to patches. note: no forks allowed!
+_i=1
+while [ $_i -le $_patchver ]; do
+ source="$source http://ftp.gnu.org/gnu/readline/readline-$_myver-patches/readline$_suff-00$_i"
+ _i=$(( $_i + 1))
+done
+
+_builddir="$srcdir"/$pkgname-$_myver
+prepare() {
+ cd "$_builddir"
+ for i in "$srcdir"/readline$_suff-???; do
+ [ -r "$i" ] || continue
msg "Applying ${i##*/}"
- patch -Np2 -i ${i} || return 1
+ patch -Np0 -i ${i} || return 1
done
+}
+build() {
+ cd "$_builddir"
./configure \
--prefix=/usr \
--mandir=/usr/share/man \
--infodir=/usr/share/info
make SHLIB_LIBS=-lncurses || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="b7f65a48add447693be6e86f04a63019 readline-6.0.tar.gz
-85c01ea031ad38a179053c67186bafed readline60-001
-4fad2a4ce987e3101229d0c8dfb0cd80 readline60-002
-80967f663864983a889af2eb53aea177 readline60-003
-dd5dd5ff7f7229714bf1c2e274ad2ae9 readline60-004"
+md5sums="fc2f7e714fe792db1ce6ddc4c9fb4ef3 readline-6.1.tar.gz
+c642f2e84d820884b0bf9fd176bc6c3f readline61-001"
diff --git a/main/recordproto/APKBUILD b/main/recordproto/APKBUILD
new file mode 100644
index 00000000..dd638a59
--- /dev/null
+++ b/main/recordproto/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=recordproto
+pkgver=1.14
+pkgrel=0
+pkgdesc="X11 Record extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+md5sums="70f5998c673aa510e2acd6d8fb3799de recordproto-1.14.tar.bz2"
diff --git a/main/renderproto/APKBUILD b/main/renderproto/APKBUILD
new file mode 100644
index 00000000..195a760c
--- /dev/null
+++ b/main/renderproto/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=renderproto
+pkgver=0.11
+pkgrel=0
+pkgdesc="X11 Render extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+subpackages="$pkgname-doc"
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="b160a9733fe91b666e74fca284333148 renderproto-0.11.tar.bz2"
diff --git a/main/resourceproto/APKBUILD b/main/resourceproto/APKBUILD
new file mode 100644
index 00000000..b688ccd8
--- /dev/null
+++ b/main/resourceproto/APKBUILD
@@ -0,0 +1,18 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=resourceproto
+pkgver=1.1.0
+pkgrel=0
+pkgdesc="X11 Resource extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="84795594b3ebd2ee2570cf93340d152c resourceproto-1.1.0.tar.bz2"
diff --git a/main/rgb/APKBUILD b/main/rgb/APKBUILD
new file mode 100644
index 00000000..73bbd823
--- /dev/null
+++ b/main/rgb/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=rgb
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="X.org utility to display an rgb color-name database"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig xproto"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="44ea16cc3104de6401bc74035f642357 rgb-1.0.3.tar.bz2"
diff --git a/main/ristretto/APKBUILD b/main/ristretto/APKBUILD
new file mode 100644
index 00000000..4daa7259
--- /dev/null
+++ b/main/ristretto/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=ristretto
+pkgver=0.0.22
+pkgrel=1
+pkgdesc="Ristretto is a image viewer for Xfce"
+url="http://goodies.xfce.org/projects/applications/ristretto"
+license="GPL-2"
+depends="desktop-file-utils hicolor-icon-theme"
+makedepends="pkgconfig libxfcegui4-dev dbus-glib-dev libexif-dev intltool
+ gettext-dev libiconv-dev thunar-dev"
+install=
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --enable-xfce-desktop \
+ --disable-static || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="978ae19472c5a0b7d4b6622a68234a67 ristretto-0.0.22.tar.gz"
diff --git a/main/rrdtool/APKBUILD b/main/rrdtool/APKBUILD
index 541a54e8..b35091fa 100644
--- a/main/rrdtool/APKBUILD
+++ b/main/rrdtool/APKBUILD
@@ -1,18 +1,18 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=rrdtool
pkgver=1.2.30
-pkgrel=0
+pkgrel=1
pkgdesc="Data logging and graphing application"
url="http://www.rrdtool.org"
license="GPL"
-depends="libart-lgpl libpng freetype uclibc"
+depends=
makedepends="libart-lgpl-dev libpng-dev freetype-dev"
subpackages="$pkgname-dev $pkgname-doc"
source="http://oss.oetiker.ch/$pkgname/pub/$pkgname-$pkgver.tar.gz"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir"/$pkgname-$pkgver
-
+ cd "$_builddir"
./configure --prefix=/usr \
--disable-tcl \
--disable-perl \
@@ -22,6 +22,10 @@ build() {
--disable-rrdcgi
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
find "$pkgdir" -name '.packlist' -delete
find "$pkgdir" -name 'perllocal.pod' -delete
diff --git a/main/samba/APKBUILD b/main/samba/APKBUILD
index f42cf5e1..6bb33d06 100644
--- a/main/samba/APKBUILD
+++ b/main/samba/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=samba
-pkgver=3.4.4
+pkgver=3.4.5
pkgrel=0
pkgdesc="Tools to access a server's filespace and printers via SMB"
url="http://www.samba.org"
@@ -108,7 +108,7 @@ tdb() {
usr/bin/tdb*
}
-md5sums="491a1bc9c94ad2f1e6d1c29da271b242 samba-3.4.4.tar.gz
+md5sums="8e8a484782f2b7716b6c6bd9a7d2bf71 samba-3.4.5.tar.gz
c8a7f6ac5df2f73dbf023e25ea39927b samba.initd
c150433426e18261e6e3eed3930e1a76 samba.confd
b7cafabfb4fa5b3ab5f2e857d8d1c733 samba.logrotate"
diff --git a/main/scrnsaverproto/APKBUILD b/main/scrnsaverproto/APKBUILD
new file mode 100644
index 00000000..292827d0
--- /dev/null
+++ b/main/scrnsaverproto/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=scrnsaverproto
+pkgver=1.2.0
+pkgrel=0
+pkgdesc="X11 Screen Saver extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -m755 -d "$pkgdir"/usr/share/licenses/$pkgname
+ install -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/ || return 1
+}
+md5sums="9040c991a56ee9b5976936f8c65d5c8a scrnsaverproto-1.2.0.tar.bz2"
diff --git a/main/scrot/APKBUILD b/main/scrot/APKBUILD
new file mode 100644
index 00000000..ee98edd6
--- /dev/null
+++ b/main/scrot/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=scrot
+pkgver=0.8
+pkgrel=3
+pkgdesc="A simple command-line screenshot utility for X"
+url="http://linuxbrit.co.uk/scrot/"
+license="MIT"
+subpackages="$pkgname-doc"
+depends=
+makedepends="giblib-dev imlib2-dev libx11-dev"
+source="http://linuxbrit.co.uk/downloads/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" docsdir=/usr/share/doc/scrot install || return 1
+ install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
+}
+md5sums="ccae904d225609571bdd3b03445c1e88 scrot-0.8.tar.gz"
diff --git a/main/sdl/APKBUILD b/main/sdl/APKBUILD
new file mode 100644
index 00000000..e81c8064
--- /dev/null
+++ b/main/sdl/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=sdl
+pkgver=1.2.14
+pkgrel=0
+pkgdesc="A library for portable low-level access to a video framebuffer, audio output, mouse, and keyboard"
+url="http://www.libsdl.org"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+depends_dev="libx11-dev libiconv-dev"
+makedepends="libxext-dev libxrender-dev libx11-dev libice-dev libsm-dev
+ libxrandr-dev mesa-dev alsa-lib-dev libiconv-dev"
+source="http://www.libsdl.org/release/SDL-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/SDL-$pkgver
+ ./configure --prefix=/usr \
+ --disable-nasm \
+ --disable-esd \
+ --enable-alsa \
+ --with-x \
+ --disable-rpath \
+ --disable-nls
+ make
+}
+
+package() {
+ cd "$srcdir"/SDL-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="e52086d1b508fa0b76c52ee30b55bec4 SDL-1.2.14.tar.gz"
diff --git a/main/sessreg/APKBUILD b/main/sessreg/APKBUILD
new file mode 100644
index 00000000..4e1cba4e
--- /dev/null
+++ b/main/sessreg/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=sessreg
+pkgver=1.0.5
+pkgrel=0
+pkgdesc="manage utmp/wtmp entries for non-init clients"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig xproto"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="00e834c3cbfd990e9d7d5ddc834242df sessreg-1.0.5.tar.bz2"
diff --git a/main/setxkbmap/APKBUILD b/main/setxkbmap/APKBUILD
new file mode 100644
index 00000000..2b8eb19b
--- /dev/null
+++ b/main/setxkbmap/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=setxkbmap
+pkgver=1.1.0
+pkgrel=0
+pkgdesc="set the keyboard using the X Keyboard Extension"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig libxkbfile-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR=""$pkgdir"" install || return 1
+}
+md5sums="2f902e0a89aaf2b19e06e7f26c6efb3a setxkbmap-1.1.0.tar.bz2"
diff --git a/main/shared-mime-info/APKBUILD b/main/shared-mime-info/APKBUILD
new file mode 100644
index 00000000..551093e2
--- /dev/null
+++ b/main/shared-mime-info/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=shared-mime-info
+pkgver=0.70
+pkgrel=0
+pkgdesc="Freedesktop.org Shared MIME Info"
+url="http://freedesktop.org/Software/shared-mime-info"
+license="GPL"
+makedepends="libxml2-dev glib-dev intltool"
+depends=
+install="$pkgname.post-deinstall"
+triggers="$pkgname.trigger:/usr/share/mime"
+subpackages="$pkgname-doc"
+source="http://freedesktop.org/~hadess/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-update-mimedb || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+md5sums="9032d98f14b8e13e0fea4bf45ca23401 shared-mime-info-0.70.tar.bz2"
diff --git a/main/shared-mime-info/shared-mime-info.post-deinstall b/main/shared-mime-info/shared-mime-info.post-deinstall
new file mode 100644
index 00000000..afb88818
--- /dev/null
+++ b/main/shared-mime-info/shared-mime-info.post-deinstall
@@ -0,0 +1,14 @@
+#!/bin/sh
+
+[ -d usr/share/mime ] || exit 0
+
+cd /usr/share/mime
+rm -rf globs globs2 icons treemagic generic-icons types magic XMLnamespaces \
+ subclasses aliases mime.cache \
+ application audio image inode message model multipart text video \
+ x-content x-epoc
+rmdir packages
+cd /
+rmdir usr/share/mime 2>/dev/null
+
+exit 0
diff --git a/main/shared-mime-info/shared-mime-info.trigger b/main/shared-mime-info/shared-mime-info.trigger
new file mode 100644
index 00000000..51a3e495
--- /dev/null
+++ b/main/shared-mime-info/shared-mime-info.trigger
@@ -0,0 +1,7 @@
+#!/bin/sh
+
+for i in "$@"; do
+ if [ -d "$i" ]; then
+ update-mime-database "$i" > /dev/null 2>&1
+ fi
+done
diff --git a/main/slim-themes/APKBUILD b/main/slim-themes/APKBUILD
new file mode 100644
index 00000000..450ebbec
--- /dev/null
+++ b/main/slim-themes/APKBUILD
@@ -0,0 +1,64 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=slim-themes
+pkgver=1.2.3
+pkgrel=1
+pkgdesc="Themes Pack for Simple Login Manager"
+url="http://slim.berlios.de"
+license="GPL"
+depends="slim"
+makedepends=""
+options="!strip"
+source="http://download.berlios.de/slim/slim-$pkgver-themepack1a.tar.gz
+ http://download.berlios.de/slim/slim-lake.tar.gz
+ http://download.berlios.de/slim/slim-fingerprint.tar.gz
+ http://download.berlios.de/slim/slim-flat.tar.gz
+ http://download.berlios.de/slim/slim-lunar-0.4.tar.bz2
+ http://download.berlios.de/slim/slim-previous.tar.gz
+ http://download.berlios.de/slim/slim-rainbow.tar.gz
+ http://download.berlios.de/slim/slim-rear-window.tar.gz
+ http://download.berlios.de/slim/slim-scotland-road.tar.gz
+ http://download.berlios.de/slim/slim-subway.tar.gz
+ http://download.berlios.de/slim/slim-wave.tar.gz
+ http://download.berlios.de/slim/slim-zenwalk.tar.gz
+ http://download.berlios.de/slim/slim-debian-moreblue.tar.bz2
+ http://download.berlios.de/slim/slim-1.3.1.tar.gz"
+
+build ()
+{
+ mkdir -p "$pkgdir"/usr/share/slim/themes
+ cd "$srcdir"/
+ mv fingerprint "$pkgdir"/usr/share/slim/themes
+ mv flat "$pkgdir"/usr/share/slim/themes
+ mv previous "$pkgdir"/usr/share/slim/themes
+ mv lake "$pkgdir"/usr/share/slim/themes
+ mv rainbow "$pkgdir"/usr/share/slim/themes
+ mv rear-window "$pkgdir"/usr/share/slim/themes
+ mv scotland-road "$pkgdir"/usr/share/slim/themes
+ mv subway "$pkgdir"/usr/share/slim/themes
+ mv wave "$pkgdir"/usr/share/slim/themes
+ mv slim-lunar-0.4 "$pkgdir"/usr/share/slim/themes/lunar
+ mv Zenwalk "$pkgdir"/usr/share/slim/themes/zenwalk
+ mv parallel-dimensions "$pkgdir"/usr/share/slim/themes
+ mv capernoited "$pkgdir"/usr/share/slim/themes
+ mv mindlock "$pkgdir"/usr/share/slim/themes
+ mv flower2 "$pkgdir"/usr/share/slim/themes
+ mv debian-moreblue "$pkgdir"/usr/share/slim/themes
+ mv slim-1.3.1/themes/default "$pkgdir"/usr/share/slim/themes
+ cd "$pkgdir"/usr/share/slim/themes
+ find . -type f -exec chmod 644 {} \;
+}
+
+md5sums="fd1295d3a260849790dc17081da4a34f slim-1.2.3-themepack1a.tar.gz
+c0cef9e7b95bdf2df3fb303d155f8476 slim-lake.tar.gz
+2981627a5822a535f3ebd0e21dba9f76 slim-fingerprint.tar.gz
+34696aef39fad7092c80ccf7a38886a5 slim-flat.tar.gz
+6fe38013c6eed67dead507616667ae9a slim-lunar-0.4.tar.bz2
+6e846e8adafa70a7bd0e22d5bd06dc5f slim-previous.tar.gz
+631a00eb27c09b0daa50b88bd9606d07 slim-rainbow.tar.gz
+337876e05b2bdf4bd657d114464ad46a slim-rear-window.tar.gz
+fde18fb892bccc383c93fb7ed07fbe84 slim-scotland-road.tar.gz
+8417022e369be012f1b7a4ee04edf0f9 slim-subway.tar.gz
+c727aab888dde774acc04403c84b5b3b slim-wave.tar.gz
+7a0bd7a0736794e638668769b9c4c745 slim-zenwalk.tar.gz
+5f3818e01b0593d0e576fcd7e2c6bafa slim-debian-moreblue.tar.bz2
+727d0acb24c0fbf0751134c37a9c895f slim-1.3.1.tar.gz"
diff --git a/main/slim/APKBUILD b/main/slim/APKBUILD
new file mode 100644
index 00000000..5cbce03a
--- /dev/null
+++ b/main/slim/APKBUILD
@@ -0,0 +1,65 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=slim
+pkgver=1.3.1
+pkgrel=4
+pkgdesc="Desktop-independent graphical login manager for X11"
+url="http://slim.berlios.de/"
+license="GPL-2"
+subpackages="$pkgname-doc"
+makedepends="libxmu-dev libpng-dev jpeg-dev libxft-dev"
+depends=
+install=
+source="http://download.berlios.de/$pkgname/$pkgname-$pkgver.tar.gz
+ http://dev.alpinelinux.org/~/ncopa/alpine/slim-alpinelinux.tar.gz
+ $pkgname.logrotate
+ $pkgname.initd
+ slim-1.3.1-gcc4.4.patch
+ slim-restart.patch"
+
+prepare() {
+ cd "$srcdir/slim-$pkgver"
+ for i in ../*.patch; do
+ patch -p1 -i $i || return 1
+ done
+
+ #libpng 1.4.0
+ sed -i -e 's/png12/png14/g' Makefile || return 1
+
+ sed -i -e 's|#xserver_arguments.*|xserver_arguments -nolisten tcp vt07|'\
+ -e 's|/var/run/slim.lock|/var/lock/slim.lock|' \
+ -e 's|halt_cmd.*|halt_cmd /sbin/poweroff|'\
+ -e 's|reboot_cmd.*|reboot_cmd /sbin/reboot|'\
+ -e 's|console_cmd.*|console_cmd /usr/bin/terminal|'\
+ -e 's|login_cmd.*|login_cmd exec /bin/sh -l /etc/X11/xinit/xinitrc|' \
+ -e 's|screenshot_cmd.*|screenshot_cmd scrot /slim.png|' \
+ -e 's|imagemagick|scrot|' \
+ -e 's|current_theme.*|current_theme alpinelinux|' \
+ slim.conf || return 1
+}
+
+build() {
+ cd "$srcdir/slim-$pkgver"
+ make CXX="${CXX:-g++}" CC="${CC:-gcc}" || return 1
+}
+
+package() {
+ cd "$srcdir/slim-$pkgver"
+ make DESTDIR="$pkgdir" MANDIR=/usr/share/man install || return 1
+
+ install -D -m755 ../slim.initd "$pkgdir"/etc/init.d/slim || return 1
+ install -D -m644 ../slim.logrotate "$pkgdir"/etc/logrotate.d/slim
+
+ # install our default theme
+ cd "$srcdir"/slim-alpinelinux
+ install -d "$pkgdir"/usr/share/slim/themes/alpinelinux
+ cp background.png panel.png slim.theme \
+ "$pkgdir"/usr/share/slim/themes/alpinelinux/
+ rm -rf "$pkgdir"/usr/share/slim/themes/default
+}
+
+md5sums="727d0acb24c0fbf0751134c37a9c895f slim-1.3.1.tar.gz
+cd63232c7770b0e67a009a94c2a46b82 slim-alpinelinux.tar.gz
+43da096480bf72c3ccec8ad8400f34f0 slim.logrotate
+6ee3a023e56052528295034be809cfc6 slim.initd
+a00df4316e2392fff7e75daf5c826cae slim-1.3.1-gcc4.4.patch
+648d871fe7d2a97b7d7b928019e2feee slim-restart.patch"
diff --git a/main/slim/slim-1.3.1-gcc4.4.patch b/main/slim/slim-1.3.1-gcc4.4.patch
new file mode 100644
index 00000000..5708d707
--- /dev/null
+++ b/main/slim/slim-1.3.1-gcc4.4.patch
@@ -0,0 +1,17 @@
+Patch to allow compilation with gcc-4.4
+
+Notified by Daniel J. - from Debian bug tracker
+
+http://bugs.gentoo.org/252745
+
+--- a/switchuser.h 2008-11-11 19:40:18.000000000 +0000
++++ b/switchuser.h 2008-11-11 19:40:28.000000000 +0000
+@@ -18,6 +18,7 @@
+ #include <pwd.h>
+ #include <grp.h>
+ #include <paths.h>
++#include <cstdio>
+ #include <iostream>
+ #include "const.h"
+ #include "cfg.h"
+
diff --git a/main/slim/slim-restart.patch b/main/slim/slim-restart.patch
new file mode 100644
index 00000000..1f9c02df
--- /dev/null
+++ b/main/slim/slim-restart.patch
@@ -0,0 +1,141 @@
+diff -ur slim-1.3.1.orig/app.cpp slim-1.3.1/app.cpp
+--- slim-1.3.1.orig/app.cpp 2008-09-26 02:54:15.000000000 +0200
++++ slim-1.3.1/app.cpp 2008-11-21 20:38:48.000000000 +0100
+@@ -102,6 +102,11 @@
+
+ extern App* LoginApp;
+
++int xioerror(Display *disp) {
++ LoginApp->RestartServer();
++ return 0;
++}
++
+ void CatchSignal(int sig) {
+ cerr << APPNAME << ": unexpected signal " << sig << endl;
+ LoginApp->StopServer();
+@@ -109,19 +114,6 @@
+ exit(ERR_EXIT);
+ }
+
+-
+-void AlarmSignal(int sig) {
+- int pid = LoginApp->GetServerPID();
+- if(waitpid(pid, NULL, WNOHANG) == pid) {
+- LoginApp->StopServer();
+- LoginApp->RemoveLock();
+- exit(OK_EXIT);
+- }
+- signal(sig, AlarmSignal);
+- alarm(2);
+-}
+-
+-
+ void User1Signal(int sig) {
+ signal(sig, User1Signal);
+ }
+@@ -267,7 +259,6 @@
+ signal(SIGHUP, CatchSignal);
+ signal(SIGPIPE, CatchSignal);
+ signal(SIGUSR1, User1Signal);
+- signal(SIGALRM, AlarmSignal);
+
+ #ifndef XNEST_DEBUG
+ OpenLog();
+@@ -287,7 +278,6 @@
+
+ CreateServerAuth();
+ StartServer();
+- alarm(2);
+ #endif
+
+ }
+@@ -603,6 +593,8 @@
+ int status;
+ while (wpid != pid) {
+ wpid = wait(&status);
++ if (wpid == ServerPID)
++ xioerror(Dpy); // Server died, simulate IO error
+ }
+ if (WIFEXITED(status) && WEXITSTATUS(status)) {
+ LoginPanel->Message("Failed to execute login command");
+@@ -648,9 +640,6 @@
+
+
+ void App::Reboot() {
+- // Stop alarm clock
+- alarm(0);
+-
+ #ifdef USE_PAM
+ try{
+ pam.end();
+@@ -673,9 +662,6 @@
+
+
+ void App::Halt() {
+- // Stop alarm clock
+- alarm(0);
+-
+ #ifdef USE_PAM
+ try{
+ pam.end();
+@@ -761,6 +747,7 @@
+
+ StopServer();
+ RemoveLock();
++ while (waitpid(-1, NULL, WNOHANG) > 0); // Collects all dead childrens
+ Run();
+ }
+
+@@ -831,6 +818,7 @@
+
+ for(cycles = 0; cycles < ncycles; cycles++) {
+ if((Dpy = XOpenDisplay(DisplayName))) {
++ XSetIOErrorHandler(xioerror);
+ return 1;
+ } else {
+ if(!ServerTimeout(1, (char *) "X server to begin accepting connections"))
+@@ -913,9 +901,6 @@
+ ServerPID = -1;
+ break;
+ }
+- alarm(15);
+- pause();
+- alarm(0);
+
+ // Wait for server to start up
+ if(WaitForServer() == 0) {
+@@ -948,15 +933,12 @@
+
+
+ void App::StopServer() {
+- // Stop alars clock and ignore signals
+- alarm(0);
+ signal(SIGQUIT, SIG_IGN);
+ signal(SIGINT, SIG_IGN);
+ signal(SIGHUP, SIG_IGN);
+ signal(SIGPIPE, SIG_IGN);
+ signal(SIGTERM, SIG_DFL);
+ signal(SIGKILL, SIG_DFL);
+- signal(SIGALRM, SIG_DFL);
+
+ // Catch X error
+ XSetIOErrorHandler(IgnoreXIO);
+diff -ur slim-1.3.1.orig/app.h slim-1.3.1/app.h
+--- slim-1.3.1.orig/app.h 2008-09-26 02:54:15.000000000 +0200
++++ slim-1.3.1/app.h 2008-11-21 20:38:48.000000000 +0100
+@@ -34,6 +34,7 @@
+ ~App();
+ void Run();
+ int GetServerPID();
++ void RestartServer();
+ void StopServer();
+
+ // Lock functions
+@@ -48,7 +49,6 @@
+ void Console();
+ void Exit();
+ void KillAllClients(Bool top);
+- void RestartServer();
+ void ReadConfig();
+ void OpenLog();
+ void CloseLog();
diff --git a/main/slim/slim.initd b/main/slim/slim.initd
new file mode 100755
index 00000000..4ab113b6
--- /dev/null
+++ b/main/slim/slim.initd
@@ -0,0 +1,18 @@
+#!/sbin/runscript
+
+depends() {
+ needs localmount
+}
+
+start() {
+ ebegin "Starting slim"
+ start-stop-daemon --start --quiet --exec /usr/bin/slim -- -d
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping slim"
+ start-stop-daemon --stop --quiet --exec /usr/bin/slim
+ eend $?
+}
+
diff --git a/main/slim/slim.install b/main/slim/slim.install
new file mode 100644
index 00000000..45eb02fa
--- /dev/null
+++ b/main/slim/slim.install
@@ -0,0 +1,7 @@
+post_install() {
+ cat << _EOF
+
+ Add slim to the DAEMONS array in /etc/rc.conf or update /etc/inittab.
+
+_EOF
+}
diff --git a/main/slim/slim.logrotate b/main/slim/slim.logrotate
new file mode 100644
index 00000000..26ec3b0f
--- /dev/null
+++ b/main/slim/slim.logrotate
@@ -0,0 +1,9 @@
+/var/log/slim.log {
+ compress
+ rotate 1
+ size 1024k
+ notifempty
+ missingok
+ copytruncate
+ noolddir
+}
diff --git a/main/sox/APKBUILD b/main/sox/APKBUILD
new file mode 100644
index 00000000..166d08b2
--- /dev/null
+++ b/main/sox/APKBUILD
@@ -0,0 +1,37 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=sox
+pkgver=14.3.0
+pkgrel=0
+pkgdesc="The Swiss Army knife of sound processing tools"
+url="http://sox.sourceforge.net/"
+license="GPL LGPL"
+makedepends="ffmpeg-dev libao-dev libvorbis-dev libogg-dev lame-dev
+ libmad-dev bash alsa-lib-dev libsndfile-dev libsamplerate-dev
+ libtool file-dev libid3tag-dev"
+depends=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz
+ sox-uclibc.patch"
+
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -p1 -i ../sox-uclibc.patch
+}
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --with-dyn-default \
+ --with-distro="Alpine Linux" || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ ln -sf play "$pkgdir"/usr/bin/rec || return 1
+ ln -sf ../man1/sox.1.gz "$pkgdir"/usr/share/man/man7/soxeffect.7
+}
+md5sums="8e3509804e6227273ef84092e1a2fea7 sox-14.3.0.tar.gz
+d8267f718ba6b4fb2f48c5104af31364 sox-uclibc.patch"
diff --git a/main/sox/sox-uclibc.patch b/main/sox/sox-uclibc.patch
new file mode 100644
index 00000000..fb78cd09
--- /dev/null
+++ b/main/sox/sox-uclibc.patch
@@ -0,0 +1,22 @@
+diff --git a/src/formats.c b/src/formats.c
+index 556f611..6c2c5b0 100644
+--- a/src/formats.c
++++ b/src/formats.c
+@@ -395,7 +395,7 @@ static void UNUSED rewind_pipe(FILE * fp)
+ #if defined _NEWLIB_VERSION || defined __APPLE__
+ fp->_p -= AUTO_DETECT_SIZE;
+ fp->_r += AUTO_DETECT_SIZE;
+-#elif defined __GLIBC__
++#elif defined __GLIBC__ && ! defined __UCLIBC__
+ fp->_IO_read_ptr = fp->_IO_read_base;
+ #elif defined _MSC_VER || defined __MINGW_H || defined _ISO_STDIO_ISO_H
+ fp->_ptr = fp->_base;
+@@ -403,7 +403,7 @@ static void UNUSED rewind_pipe(FILE * fp)
+ /* To fix this #error, either simply remove the #error line and live without
+ * file-type detection with pipes, or add support for your compiler in the
+ * lines above. Test with cat monkey.au | ./sox --info - */
+- #error FIX NEEDED HERE
++/* #error FIX NEEDED HERE */
+ #define NO_REWIND_PIPE
+ (void)fp;
+ #endif
diff --git a/main/startup-notification/APKBUILD b/main/startup-notification/APKBUILD
new file mode 100644
index 00000000..34f81011
--- /dev/null
+++ b/main/startup-notification/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=startup-notification
+pkgver=0.10
+pkgrel=0
+pkgdesc="Monitor and display application startup"
+url="http://www.freedesktop.org"
+license="LGPL"
+subpackages="$pkgname-dev"
+depends="libx11 libsm xcb-util"
+makedepends="libx11-dev libsm-dev xcb-util-dev"
+source="http://www.freedesktop.org/software/$pkgname/releases/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --localstatedir=/var \
+ --sysconfdir=/etc \
+ || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="bca0ed1c74bc4e483ea2ed12a5717354 startup-notification-0.10.tar.gz"
diff --git a/main/swfdec-mozilla/APKBUILD b/main/swfdec-mozilla/APKBUILD
new file mode 100644
index 00000000..b2409e8d
--- /dev/null
+++ b/main/swfdec-mozilla/APKBUILD
@@ -0,0 +1,22 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=swfdec-mozilla
+pkgver=0.8.2
+pkgrel=0
+pkgdesc="free plugin for Mozilla browsers that uses the Swfdec library for playing SWF files"
+url="http://swfdec.freedesktop.org"
+license="LGPL"
+makedepends="swfdec-dev"
+depends=
+source="http://swfdec.freedesktop.org/download/$pkgname/0.8/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-static \
+ --with-plugin-dir=/usr/lib/mozilla/plugins/
+ make || return 1
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="716632e0d35b3c1582c180569ba30346 swfdec-mozilla-0.8.2.tar.gz"
diff --git a/main/swfdec/APKBUILD b/main/swfdec/APKBUILD
new file mode 100644
index 00000000..3225d0a4
--- /dev/null
+++ b/main/swfdec/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=swfdec
+pkgver=0.8.4
+pkgrel=1
+pkgdesc="free library for decoding and rendering Flash animations"
+url="http://swfdec.freedesktop.org"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="alsa-lib-dev liboil-dev gtk+-dev libsoup-dev gstreamer-dev
+ gst-plugins-base-dev"
+depends=
+depends_dev="glib-dev liboil-dev cairo-dev pango-dev gtk+-dev libsoup-dev
+ gstreamer-dev gst-plugins-base-dev alsa-lib-dev"
+source="http://$pkgname.freedesktop.org/download/$pkgname/0.8/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --disable-static \
+ --enable-gtk \
+ --enable-gstreamer \
+ --enable-soup \
+ --with-audio=alsa
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="aece501d0e73f3e564200a44ec03c385 swfdec-0.8.4.tar.gz"
diff --git a/main/sylpheed/APKBUILD b/main/sylpheed/APKBUILD
new file mode 100644
index 00000000..f0fe701c
--- /dev/null
+++ b/main/sylpheed/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=sylpheed
+pkgver=2.7.1
+pkgrel=2
+pkgdesc="Lightweight and user-friendly e-mail client"
+url="http://sylpheed.sraoss.jp/en/"
+license="GPL"
+depends=
+makedepends="gtk+-dev openldap-dev openssl-dev"
+subpackages="$pkgname-dev"
+source="http://$pkgname.sraoss.jp/$pkgname/v2.7/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir/sylpheed-$pkgver"
+ ./configure --prefix=/usr \
+ --enable-ldap \
+ --disable-gtkspell || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir/sylpheed-$pkgver"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="1f470525c1fbe53253813a0978c18228 sylpheed-2.7.1.tar.bz2"
diff --git a/main/tango-icon-theme/APKBUILD b/main/tango-icon-theme/APKBUILD
new file mode 100644
index 00000000..9c5e9f77
--- /dev/null
+++ b/main/tango-icon-theme/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=tango-icon-theme
+pkgver=0.8.1
+pkgrel=0
+pkgdesc="The Tango Desktop Project exists to create a consistent user experience"
+url="http://tango.freedesktop.org"
+license="CCPL-Attribution-ShareAlike-2.5"
+depends= #"librsvg"
+makedepends="pkgconfig intltool icon-naming-utils imagemagick-dev libiconv-dev"
+source="http://tango.freedesktop.org/releases/$pkgname-$pkgver.tar.gz"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="32d5258f448b5982af9cfa4364f31d41 tango-icon-theme-0.8.1.tar.gz"
diff --git a/main/terminal/APKBUILD b/main/terminal/APKBUILD
new file mode 100644
index 00000000..baae13eb
--- /dev/null
+++ b/main/terminal/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=terminal
+pkgver=0.4.3
+pkgrel=0
+pkgdesc="A modern terminal emulator primarly for the Xfce desktop environment"
+url="http://www.xfce.org/projects/terminal/"
+license="GPL-2"
+subpackages="$pkgname-doc"
+depends="startup-notification hicolor-icon-theme"
+makedepends="pkgconfig exo-dev vte-dev dbus-glib-dev gettext-dev libiconv-dev
+ intltool"
+install=
+source="http://archive.xfce.org/src/apps/${pkgname}/0.4/Terminal-${pkgver}.tar.bz2
+ "
+
+build() {
+ cd "$srcdir"/Terminal-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/Terminal-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="0ce66b16bcb7ff274d7f93a69993f717 Terminal-0.4.3.tar.bz2"
diff --git a/main/terminal/terminal-dont-die-on-dbus-kill.patch b/main/terminal/terminal-dont-die-on-dbus-kill.patch
new file mode 100644
index 00000000..3b0da170
--- /dev/null
+++ b/main/terminal/terminal-dont-die-on-dbus-kill.patch
@@ -0,0 +1,10 @@
+--- a/terminal/terminal-dbus.c.orig 2007-01-23 22:25:12.000000000 +0000
++++ b/terminal/terminal-dbus.c 2007-01-23 22:25:50.000000000 +0000
+@@ -191,6 +191,7 @@ terminal_dbus_register_service (Terminal
+
+ /* register DBus connection with GLib main loop */
+ dbus_connection_setup_with_g_main (connection, NULL);
++ dbus_connection_set_exit_on_disconnect (connection, FALSE);
+
+ if (dbus_bus_request_name (connection, TERMINAL_DBUS_SERVICE, 0, &derror) < 0)
+ {
diff --git a/main/thunar-archive-plugin/APKBUILD b/main/thunar-archive-plugin/APKBUILD
new file mode 100644
index 00000000..87162bbf
--- /dev/null
+++ b/main/thunar-archive-plugin/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=thunar-archive-plugin
+pkgver=0.2.4
+pkgrel=0
+pkgdesc="create and deflate archives in thunar"
+url="http://xfce-goodies.berlios.de/"
+license="GPL2"
+depends=
+makedepends="gtk+-dev intltool thunar-dev"
+install=
+source="http://download.berlios.de/xfce-goodies/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ # dont want file-roller
+ rm -f "$pkgdir"/usr/lib/xfce4/thunar-archive-plugin/file-roller.tap
+}
+md5sums="4c389e6328af9322937af76382f0baec thunar-archive-plugin-0.2.4.tar.bz2"
diff --git a/main/thunar/APKBUILD b/main/thunar/APKBUILD
new file mode 100644
index 00000000..19683615
--- /dev/null
+++ b/main/thunar/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=thunar
+pkgver=1.0.1
+pkgrel=5
+pkgdesc="File manager for Xfce"
+url="http://thunar.xfce.org"
+license="GPL2 LGPL2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="desktop-file-utils hicolor-icon-theme"
+makedepends="pkgconfig libexif-dev xfce4-panel-dev exo-dev pcre-dev
+ intltool gettext-dev libiconv-dev expat-dev startup-notification-dev
+ libsm-dev e2fsprogs-dev gamin-dev libexif-dev"
+install=
+source="http://archive.xfce.org/src/xfce/thunar/${pkgver%.*}/Thunar-$pkgver.tar.bz2
+ libpng-1.4.patch"
+
+depends_dev="exo-dev glib-dev gamin-dev"
+_builddir="$srcdir"/Thunar-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/libpng-1.4.patch
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static \
+ --disable-gnome-thumbnailers \
+ --enable-exif \
+ --enable-pcre
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+ sed -i 's:x-directory/gnome-default-handler;::' "$pkgdir"/usr/share/applications/Thunar-folder-handler.desktop
+}
+
+md5sums="218373aa45d74b6ba8c69c4d5af3bb19 Thunar-1.0.1.tar.bz2
+ee998c20ba13d0cb18741da8b7d67328 libpng-1.4.patch"
diff --git a/main/thunar/libpng-1.4.patch b/main/thunar/libpng-1.4.patch
new file mode 100644
index 00000000..7f38165f
--- /dev/null
+++ b/main/thunar/libpng-1.4.patch
@@ -0,0 +1,12 @@
+diff -Naur Thunar-1.0.1.orig/thunar-vfs/thunar-vfs-thumb.c Thunar-1.0.1/thunar-vfs/thunar-vfs-thumb.c
+--- Thunar-1.0.1.orig/thunar-vfs/thunar-vfs-thumb.c 2010-01-20 21:31:35.000000000 -0500
++++ Thunar-1.0.1/thunar-vfs/thunar-vfs-thumb.c 2010-01-20 21:34:51.000000000 -0500
+@@ -1169,7 +1169,7 @@
+ goto done0;
+
+ /* verify the png signature */
+- if (G_LIKELY (png_check_sig ((png_bytep) signature, sizeof (signature))))
++ if (G_LIKELY (!png_sig_cmp ((png_bytep) signature, 0, sizeof (signature))))
+ rewind (fp);
+ else
+ goto done0;
diff --git a/main/thunar/thunar.post-deinstall b/main/thunar/thunar.post-deinstall
new file mode 120000
index 00000000..b2d507f2
--- /dev/null
+++ b/main/thunar/thunar.post-deinstall
@@ -0,0 +1 @@
+thunar.post-install \ No newline at end of file
diff --git a/main/thunar/thunar.post-install b/main/thunar/thunar.post-install
new file mode 100644
index 00000000..591dfaf7
--- /dev/null
+++ b/main/thunar/thunar.post-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+update-desktop-database -q
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/thunar/thunar.post-upgrade b/main/thunar/thunar.post-upgrade
new file mode 120000
index 00000000..b2d507f2
--- /dev/null
+++ b/main/thunar/thunar.post-upgrade
@@ -0,0 +1 @@
+thunar.post-install \ No newline at end of file
diff --git a/main/transmission/APKBUILD b/main/transmission/APKBUILD
new file mode 100644
index 00000000..7bd64c5e
--- /dev/null
+++ b/main/transmission/APKBUILD
@@ -0,0 +1,47 @@
+# Maintainer:Carlo Landmeter
+pkgname=transmission
+pkgver=1.74
+pkgel=1
+pkgdesc="Lightweight GTK BitTorrent client"
+url="http://www.tansmissionbt.com"
+install="$pkgname.pre-install"
+license="MIT"
+depends=
+makedepends="openssl-dev pkgconfig curl-dev gtk+-dev intltool"
+source="http://download.m0k.org/transmission/files/transmission-$pkgver.tar.bz2
+ transmission-daemon.initd
+ transmission-daemon.confd
+ "
+subpackages="$pkgname-cli $pkgname-daemon $pkgname-doc"
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man
+ make || return 1
+ make DESTDIR="$pkgdir" install
+}
+
+daemon() {
+ pkgdesc="Lightweight BitTorrent client (daemon and webinterface)"
+ install -d "$subpkgdir"/usr/share "$subpkgdir"/usr/bin
+ mv "$pkgdir"/usr/bin/transmission-daemon "$subpkgdir"/usr/bin/
+ mv "$pkgdir"/usr/share/transmission "$subpkgdir"/usr/share/
+ install -D -m755 "$srcdir"/transmission-daemon.initd \
+ "$pkgdir"/etc/init.d/transmission-daemon
+ install -D -m644 "$srcdir"/transmission-daemon.confd \
+ "$pkgdir"/etc/conf.d/transmission-daemon
+}
+
+cli() {
+ pkgdesc="Lightweight BitTorrent client (cli and remote)"
+ install -d "$subpkgdir"/usr/bin
+ mv "$pkgdir"/usr/bin/transmission-remote \
+ "$pkgdir"/usr/bin/transmissioncli \
+ "$subpkgdir"/usr/bin/
+}
+
+md5sums="6b1080800c62308179cfc7a691c82d63 transmission-1.74.tar.bz2
+f65b8ae46f8ac89b35844109b3aa0c18 transmission-daemon.initd
+89478a70fcd93463e1dd8d751da994da transmission-daemon.confd"
diff --git a/main/transmission/transmission-daemon.confd b/main/transmission/transmission-daemon.confd
new file mode 100644
index 00000000..c1f338f0
--- /dev/null
+++ b/main/transmission/transmission-daemon.confd
@@ -0,0 +1,18 @@
+#
+# transmission-daemon options
+#
+# -a --acl <list> Access Control List. (Default: +127.0.0.1)
+# -b --blocklist Enable peer blocklists
+# -B --no-blocklist Disable peer blocklists
+# -f --foreground Run in the foreground instead of daemonizing
+# -g --config-dir <path> Where to look for configuration files
+# -p --port <port> RPC port (Default: 9091)
+# -t --auth Require authentication
+# -T --no-auth Don't require authentication
+# -u --username <username> Set username for authentication
+# -v --password <password> Set password for authentication
+# -w --download-dir <path> Where to save downloaded data
+#
+# NOTE: webif does not work without the -f switch
+#
+TD_OPTS="-f -g /var/lib/transmission/.config -w /var/lib/transmission"
diff --git a/main/transmission/transmission-daemon.initd b/main/transmission/transmission-daemon.initd
new file mode 100644
index 00000000..ecf3bdaf
--- /dev/null
+++ b/main/transmission/transmission-daemon.initd
@@ -0,0 +1,22 @@
+#!/sbin/runscript
+
+depend() {
+ need net
+ after firewall
+}
+
+start() {
+ ebegin "Starting transmission-daemon"
+ start-stop-daemon --start --quiet --background --make-pidfile \
+ --chuid transmission:transmission \
+ --pidfile /var/run/transmission-daemon.pid \
+ --exec /usr/bin/transmission-daemon -- ${TD_OPTS}
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping transmission-daemon"
+ start-stop-daemon --stop --quiet \
+ --pidfile /var/run/transmission-daemon.pid \
+ eend $?
+}
diff --git a/main/transmission/transmission.pre-install b/main/transmission/transmission.pre-install
new file mode 100644
index 00000000..44a14760
--- /dev/null
+++ b/main/transmission/transmission.pre-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+adduser -h /var/lib/transmission -s /bin/false -D transmission 2>/dev/null
+
+exit 0
diff --git a/main/ttf-dejavu/APKBUILD b/main/ttf-dejavu/APKBUILD
new file mode 100644
index 00000000..a03d07ff
--- /dev/null
+++ b/main/ttf-dejavu/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=ttf-dejavu
+pkgver=2.29
+pkgrel=0
+pkgdesc="Font family based on the Bitstream Vera Fonts with a wider range of characters"
+url="http://dejavu.sourceforge.net/"
+license="custom"
+depends="fontconfig encodings mkfontdir mkfontscale"
+makedepends=""
+makedepends="pkgconfig font-util-dev"
+install="ttf-dejavu.post-install ttf-dejavu.post-upgrade ttf-dejavu.post-deinstall"
+source="http://downloads.sourceforge.net/dejavu/dejavu-fonts-ttf-$pkgver.tar.bz2
+ $install"
+
+
+build ()
+{
+ cd "$srcdir/dejavu-fonts-ttf-$pkgver"
+ mkdir -p "$pkgdir/usr/share/fonts/TTF" || return 1
+ install -m644 ttf/*.ttf "$pkgdir/usr/share/fonts/TTF" || return 1
+ install -D -m644 LICENSE "$pkgdir/usr/share/licenses/ttf-dejavu/LICENSE" || return 1
+}
+
+md5sums="d8feb7d57d8b7cbac409df435daa9849 dejavu-fonts-ttf-2.29.tar.bz2
+856423a62dc28d29f91586286173b1ef ttf-dejavu.post-install
+856423a62dc28d29f91586286173b1ef ttf-dejavu.post-upgrade
+856423a62dc28d29f91586286173b1ef ttf-dejavu.post-deinstall"
diff --git a/main/ttf-dejavu/ttf-dejavu.post-deinstall b/main/ttf-dejavu/ttf-dejavu.post-deinstall
new file mode 120000
index 00000000..8d3da7cf
--- /dev/null
+++ b/main/ttf-dejavu/ttf-dejavu.post-deinstall
@@ -0,0 +1 @@
+ttf-dejavu.post-install \ No newline at end of file
diff --git a/main/ttf-dejavu/ttf-dejavu.post-install b/main/ttf-dejavu/ttf-dejavu.post-install
new file mode 100644
index 00000000..90aedc0b
--- /dev/null
+++ b/main/ttf-dejavu/ttf-dejavu.post-install
@@ -0,0 +1,6 @@
+#!/bin/sh
+
+fc-cache -fs
+mkfontscale usr/share/fonts/TTF
+mkfontdir usr/share/fonts/TTF
+
diff --git a/main/ttf-dejavu/ttf-dejavu.post-upgrade b/main/ttf-dejavu/ttf-dejavu.post-upgrade
new file mode 120000
index 00000000..8d3da7cf
--- /dev/null
+++ b/main/ttf-dejavu/ttf-dejavu.post-upgrade
@@ -0,0 +1 @@
+ttf-dejavu.post-install \ No newline at end of file
diff --git a/main/uclibc/0001-first-pass-at-implementing-at-funcs.patch b/main/uclibc/0001-first-pass-at-implementing-at-funcs.patch
deleted file mode 100644
index cf462586..00000000
--- a/main/uclibc/0001-first-pass-at-implementing-at-funcs.patch
+++ /dev/null
@@ -1,928 +0,0 @@
-From 69ddd883084998dbeedf1ca9abbb9927cef20be0 Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Fri, 24 Jul 2009 13:22:39 +0000
-Subject: [PATCH 1/2] first pass at implementing *at funcs
-
-Tested basic functionality with coreutils and things seem to work. At
-least gives us a basis to jump from.
-
-Signed-off-by: Mike Frysinger <vapier@gentoo.org>
-
-Conflicts:
-
- include/features.h
- include/sys/stat.h
- libc/misc/dirent/opendir.c
----
- include/dirent.h | 10 +++++-
- include/fcntl.h | 15 +++++---
- include/features.h | 53 +++++++++++++++++++++------
- include/stdio.h | 5 +++
- include/sys/stat.h | 33 +++++++++++++----
- include/sys/time.h | 2 +-
- libc/misc/dirent/opendir.c | 63 +++++++++++++++++++++++++-------
- libc/sysdeps/linux/common/faccessat.c | 16 ++++++++
- libc/sysdeps/linux/common/fchmodat.c | 16 ++++++++
- libc/sysdeps/linux/common/fchownat.c | 16 ++++++++
- libc/sysdeps/linux/common/fstatat.c | 27 ++++++++++++++
- libc/sysdeps/linux/common/fstatat64.c | 31 ++++++++++++++++
- libc/sysdeps/linux/common/futimesat.c | 16 ++++++++
- libc/sysdeps/linux/common/linkat.c | 16 ++++++++
- libc/sysdeps/linux/common/mkdirat.c | 16 ++++++++
- libc/sysdeps/linux/common/mkfifoat.c | 19 ++++++++++
- libc/sysdeps/linux/common/mknodat.c | 25 +++++++++++++
- libc/sysdeps/linux/common/openat.c | 18 +++++++++
- libc/sysdeps/linux/common/openat64.c | 25 +++++++++++++
- libc/sysdeps/linux/common/readlinkat.c | 16 ++++++++
- libc/sysdeps/linux/common/renameat.c | 16 ++++++++
- libc/sysdeps/linux/common/symlinkat.c | 16 ++++++++
- libc/sysdeps/linux/common/unlinkat.c | 16 ++++++++
- libc/sysdeps/linux/common/utimensat.c | 16 ++++++++
- 24 files changed, 462 insertions(+), 40 deletions(-)
- create mode 100644 libc/sysdeps/linux/common/faccessat.c
- create mode 100644 libc/sysdeps/linux/common/fchmodat.c
- create mode 100644 libc/sysdeps/linux/common/fchownat.c
- create mode 100644 libc/sysdeps/linux/common/fstatat.c
- create mode 100644 libc/sysdeps/linux/common/fstatat64.c
- create mode 100644 libc/sysdeps/linux/common/futimesat.c
- create mode 100644 libc/sysdeps/linux/common/linkat.c
- create mode 100644 libc/sysdeps/linux/common/mkdirat.c
- create mode 100644 libc/sysdeps/linux/common/mkfifoat.c
- create mode 100644 libc/sysdeps/linux/common/mknodat.c
- create mode 100644 libc/sysdeps/linux/common/openat.c
- create mode 100644 libc/sysdeps/linux/common/openat64.c
- create mode 100644 libc/sysdeps/linux/common/readlinkat.c
- create mode 100644 libc/sysdeps/linux/common/renameat.c
- create mode 100644 libc/sysdeps/linux/common/symlinkat.c
- create mode 100644 libc/sysdeps/linux/common/unlinkat.c
- create mode 100644 libc/sysdeps/linux/common/utimensat.c
-
-diff --git a/include/dirent.h b/include/dirent.h
-index 565a94d..376ca61 100644
---- a/include/dirent.h
-+++ b/include/dirent.h
-@@ -134,6 +134,14 @@ typedef struct __dirstream DIR;
- marked with __THROW. */
- extern DIR *opendir (__const char *__name) __nonnull ((1));
-
-+#ifdef __USE_XOPEN2K8
-+/* Same as opendir, but open the stream on the file descriptor FD.
-+
-+ This function is a possible cancellation point and therefore not
-+ marked with __THROW. */
-+extern DIR *fdopendir (int __fd);
-+#endif
-+
- /* Close the directory stream DIRP.
- Return 0 if successful, -1 if not.
-
-@@ -210,7 +218,7 @@ extern void seekdir (DIR *__dirp, long int __pos) __THROW __nonnull ((1));
- extern long int telldir (DIR *__dirp) __THROW __nonnull ((1));
- #endif
-
--#if defined __USE_BSD || defined __USE_MISC
-+#if defined __USE_BSD || defined __USE_MISC || defined __XOPEN_2K8
-
- /* Return the file descriptor used by DIRP. */
- extern int dirfd (DIR *__dirp) __THROW __nonnull ((1));
-diff --git a/include/fcntl.h b/include/fcntl.h
-index 3e0aab5..084ee8c 100644
---- a/include/fcntl.h
-+++ b/include/fcntl.h
-@@ -56,13 +56,16 @@ __BEGIN_DECLS
- # define SEEK_END 2 /* Seek from end of file. */
- #endif /* XPG */
-
--#if 0 /*def __USE_GNU*/
-+#ifdef __USE_ATFILE
- # define AT_FDCWD -100 /* Special value used to indicate
-- openat should use the current
-- working directory. */
-+ the *at functions should use the
-+ current working directory. */
- # define AT_SYMLINK_NOFOLLOW 0x100 /* Do not follow symbolic links. */
- # define AT_REMOVEDIR 0x200 /* Remove directory instead of
- unlinking file. */
-+# define AT_SYMLINK_FOLLOW 0x400 /* Follow symbolic links. */
-+# define AT_EACCESS 0x200 /* Test access permitted for
-+ effective IDs, not real IDs. */
- #endif
-
- /* Do the file control operation described by CMD on FD.
-@@ -103,11 +106,11 @@ extern int __REDIRECT (open, (__const char *__file, int __oflag, ...), open64)
- extern int open64 (__const char *__file, int __oflag, ...) __nonnull ((1));
- #endif
-
--#if 0 /*def __USE_GNU*/
--/* Similar to OPEN but a relative path name is interpreted relative to
-+#ifdef __USE_ATFILE
-+/* Similar to `open' but a relative path name is interpreted relative to
- the directory for which FD is a descriptor.
-
-- NOTE: some other OPENAT implementation support additional functionality
-+ NOTE: some other `openat' implementation support additional functionality
- through this interface, especially using the O_XATTR flag. This is not
- yet supported here.
-
-diff --git a/include/features.h b/include/features.h
-index defdd04..51c6548 100644
---- a/include/features.h
-+++ b/include/features.h
-@@ -1,4 +1,4 @@
--/* Copyright (C) 1991-1993,1995-2003,2004,2005 Free Software Foundation, Inc.
-+/* Copyright (C) 1991-1993,1995-2006,2007,2009 Free Software Foundation, Inc.
- This file is part of the GNU C Library.
-
- The GNU C Library is free software; you can redistribute it and/or
-@@ -50,9 +50,10 @@
- if >=199309L, add IEEE Std 1003.1b-1993;
- if >=199506L, add IEEE Std 1003.1c-1995;
- if >=200112L, all of IEEE 1003.1-2004
-+ if >=200809L, all of IEEE 1003.1-2008
- _XOPEN_SOURCE Includes POSIX and XPG things. Set to 500 if
- Single Unix conformance is wanted, to 600 for the
-- upcoming sixth revision.
-+ sixth revision, to 700 for the seventh revision.
- _XOPEN_SOURCE_EXTENDED XPG things and X/Open Unix extensions.
- _LARGEFILE_SOURCE Some more functions for correct standard I/O.
- _LARGEFILE64_SOURCE Additional functionality from LFS for large files.
-@@ -69,7 +70,7 @@
- The `-ansi' switch to the GNU C compiler defines __STRICT_ANSI__.
- If none of these are defined, the default is to have _SVID_SOURCE,
- _BSD_SOURCE, and _POSIX_SOURCE set to one and _POSIX_C_SOURCE set to
-- 199506L. If more than one of these are defined, they accumulate.
-+ 200112L. If more than one of these are defined, they accumulate.
- For example __STRICT_ANSI__, _POSIX_SOURCE and _POSIX_C_SOURCE
- together give you ISO C, 1003.1, and 1003.2, but nothing else.
-
-@@ -77,6 +78,7 @@
- header files to decide what to declare or define:
-
- __USE_ISOC99 Define ISO C99 things.
-+ __USE_ISOC95 Define ISO C90 AMD1 (C95) things.
- __USE_POSIX Define IEEE Std 1003.1 things.
- __USE_POSIX2 Define IEEE Std 1003.2 things.
- __USE_POSIX199309 Define IEEE Std 1003.1, and .1b things.
-@@ -85,6 +87,7 @@
- __USE_XOPEN_EXTENDED Define X/Open Unix things.
- __USE_UNIX98 Define Single Unix V2 things.
- __USE_XOPEN2K Define XPG6 things.
-+ __USE_XOPEN2K8 Define XPG7 things.
- __USE_LARGEFILE Define correct standard I/O things.
- __USE_LARGEFILE64 Define LFS things with separate names.
- __USE_FILE_OFFSET64 Define 64bit interface as default.
-@@ -111,6 +114,7 @@
-
- /* Undefine everything, so we get a clean slate. */
- #undef __USE_ISOC99
-+#undef __USE_ISOC95
- #undef __USE_POSIX
- #undef __USE_POSIX2
- #undef __USE_POSIX199309
-@@ -119,6 +123,7 @@
- #undef __USE_XOPEN_EXTENDED
- #undef __USE_UNIX98
- #undef __USE_XOPEN2K
-+#undef __USE_XOPEN2K8
- #undef __USE_LARGEFILE
- #undef __USE_LARGEFILE64
- #undef __USE_FILE_OFFSET64
-@@ -171,9 +176,9 @@
- # undef _POSIX_SOURCE
- # define _POSIX_SOURCE 1
- # undef _POSIX_C_SOURCE
--# define _POSIX_C_SOURCE 199506L
-+# define _POSIX_C_SOURCE 200809L
- # undef _XOPEN_SOURCE
--# define _XOPEN_SOURCE 600
-+# define _XOPEN_SOURCE 700
- # undef _XOPEN_SOURCE_EXTENDED
- # define _XOPEN_SOURCE_EXTENDED 1
- # ifdef __UCLIBC_HAS_LFS__
-@@ -207,6 +212,12 @@
- # define __USE_ISOC99 1
- #endif
-
-+/* This is to enable the ISO C90 Amendment 1:1995 extension. */
-+#if (defined _ISOC99_SOURCE || defined _ISOC9X_SOURCE \
-+ || (defined __STDC_VERSION__ && __STDC_VERSION__ >= 199409L))
-+# define __USE_ISOC95 1
-+#endif
-+
- /* If none of the ANSI/POSIX macros are defined, use POSIX.1 and POSIX.2
- (and IEEE Std 1003.1b-1993 unless _XOPEN_SOURCE is defined). */
- #if ((!defined __STRICT_ANSI__ || (_XOPEN_SOURCE - 0) >= 500) && \
-@@ -214,9 +225,14 @@
- # define _POSIX_SOURCE 1
- # if defined _XOPEN_SOURCE && (_XOPEN_SOURCE - 0) < 500
- # define _POSIX_C_SOURCE 2
--# else
-+# elif defined _XOPEN_SOURCE && (_XOPEN_SOURCE - 0) < 600
- # define _POSIX_C_SOURCE 199506L
-+# elif defined _XOPEN_SOURCE && (_XOPEN_SOURCE - 0) < 700
-+# define _POSIX_C_SOURCE 200112L
-+# else
-+# define _POSIX_C_SOURCE 200809L
- # endif
-+# define __USE_POSIX_IMPLICITLY 1
- #endif
-
- #if defined _POSIX_SOURCE || _POSIX_C_SOURCE >= 1 || defined _XOPEN_SOURCE
-@@ -237,6 +253,14 @@
-
- #if (_POSIX_C_SOURCE - 0) >= 200112L
- # define __USE_XOPEN2K 1
-+# undef __USE_ISOC99
-+# define __USE_ISOC99 1
-+#endif
-+
-+#if (_POSIX_C_SOURCE - 0) >= 200809L
-+# define __USE_XOPEN2K8 1
-+# undef _ATFILE_SOURCE
-+# define _ATFILE_SOURCE 1
- #endif
-
- #ifdef _XOPEN_SOURCE
-@@ -247,6 +271,9 @@
- # undef _LARGEFILE_SOURCE
- # define _LARGEFILE_SOURCE 1
- # if (_XOPEN_SOURCE - 0) >= 600
-+# if (_XOPEN_SOURCE - 0) >= 700
-+# define __USE_XOPEN2K8 1
-+# endif
- # define __USE_XOPEN2K 1
- # undef __USE_ISOC99
- # define __USE_ISOC99 1
-@@ -313,7 +340,7 @@
-
- #ifdef __UCLIBC_HAS_WCHAR__
- /* wchar_t uses ISO 10646-1 (2nd ed., published 2000-09-15) / Unicode 3.1. */
--# define __STDC_ISO_10646__ 200009L
-+#define __STDC_ISO_10646__ 200009L
- #endif
-
- /* There is an unwholesomely huge amount of code out there that depends on the
-@@ -365,7 +392,13 @@
-
- #endif /* !ASSEMBLER */
-
--/* Decide whether we can define 'extern inline' functions in headers. */
-+/* Decide whether we can, and are willing to define extern inline
-+ * functions in headers, even if this results in a slightly bigger
-+ * code for user programs built against uclibc.
-+ * Enabled only in -O2 compiles, not -Os.
-+ * uclibc itself is usually built without __USE_EXTERN_INLINES,
-+ * remove "&& !defined __OPTIMIZE_SIZE__" part to do otherwise.
-+ */
- #if __GNUC_PREREQ (2, 7) && defined __OPTIMIZE__ \
- && !defined __OPTIMIZE_SIZE__ && !defined __NO_INLINE__ \
- && (defined __extern_inline || defined __GNUC_GNU_INLINE__)
-@@ -406,10 +439,6 @@ uClibc was built without large file support enabled.
- # define __USE_LARGEFILE64 1
- #endif
-
--/* uClibc does not support *at interfaces. */
--#undef _ATFILE_SOURCE
--#undef __USE_ATFILE
--
- #ifdef _LIBC
- # include <libc-internal.h>
- #endif
-diff --git a/include/stdio.h b/include/stdio.h
-index f14016a..237b9a7 100644
---- a/include/stdio.h
-+++ b/include/stdio.h
-@@ -147,6 +147,11 @@ extern int remove (__const char *__filename) __THROW;
- extern int rename (__const char *__old, __const char *__new) __THROW;
- __END_NAMESPACE_STD
-
-+#ifdef __USE_ATFILE
-+/* Rename file OLD relative to OLDFD to NEW relative to NEWFD. */
-+extern int renameat (int __oldfd, __const char *__old, int __newfd,
-+ __const char *__new) __THROW;
-+#endif
-
- __BEGIN_NAMESPACE_STD
- /* Create a temporary file and open it read/write.
-diff --git a/include/sys/stat.h b/include/sys/stat.h
-index 5082390..17d1a05 100644
---- a/include/sys/stat.h
-+++ b/include/sys/stat.h
-@@ -1,4 +1,5 @@
--/* Copyright (C) 1991,1992,1995-2004,2005,2006 Free Software Foundation, Inc.
-+/* Copyright (C) 1991, 1992, 1995-2004, 2005, 2006, 2007, 2009
-+ Free Software Foundation, Inc.
- This file is part of the GNU C Library.
-
- The GNU C Library is free software; you can redistribute it and/or
-@@ -27,11 +28,12 @@
-
- #include <bits/types.h> /* For __mode_t and __dev_t. */
-
--#if defined __USE_XOPEN || defined __USE_MISC
-+#if defined __USE_XOPEN || defined __USE_XOPEN2K || defined __USE_MISC \
-+ || defined __USE_ATFILE
- # if defined __USE_XOPEN || defined __USE_XOPEN2K
- # define __need_time_t
- # endif
--# ifdef __USE_MISC
-+# if defined __USE_MISC || defined __USE_ATFILE
- # define __need_timespec
- # endif
- # include <time.h> /* For time_t resp. timespec. */
-@@ -247,12 +249,14 @@ extern int __REDIRECT_NTH (fstatat, (int __fd, __const char *__restrict __file,
- # endif
- # endif
-
-+# ifdef __USE_LARGEFILE64
- extern int fstatat64 (int __fd, __const char *__restrict __file,
- struct stat64 *__restrict __buf, int __flag)
- __THROW __nonnull ((2, 3));
-+# endif
- #endif
-
--#if defined __USE_BSD || defined __USE_XOPEN_EXTENDED
-+#if defined __USE_BSD || defined __USE_XOPEN_EXTENDED || defined __USE_XOPEN2K
- # ifndef __USE_FILE_OFFSET64
- /* Get file attributes about FILE and put them in BUF.
- If FILE is a symbolic link, do not follow it. */
-@@ -296,7 +300,8 @@ extern int fchmod (int __fd, __mode_t __mode) __THROW;
- #ifdef __USE_ATFILE
- /* Set file access permissions of FILE relative to
- the directory FD is open on. */
--extern int fchmodat (int __fd, __const char *__file, __mode_t mode, int __flag)
-+extern int fchmodat (int __fd, __const char *__file, __mode_t __mode,
-+ int __flag)
- __THROW __nonnull ((2)) __wur;
- #endif /* Use ATFILE. */
-
-@@ -330,14 +335,14 @@ extern int mkdirat (int __fd, __const char *__path, __mode_t __mode)
- #if defined __USE_MISC || defined __USE_BSD || defined __USE_XOPEN_EXTENDED
- extern int mknod (__const char *__path, __mode_t __mode, __dev_t __dev)
- __THROW __nonnull ((1));
--#endif
-
--#ifdef __USE_ATFILE
-+# ifdef __USE_ATFILE
- /* Like mknod, create a new device file with permission bits MODE and
- device number DEV. But interpret relative PATH names relative to
- the directory associated with FD. */
- extern int mknodat (int __fd, __const char *__path, __mode_t __mode,
- __dev_t __dev) __THROW __nonnull ((2));
-+# endif
- #endif
-
-
-@@ -352,7 +357,21 @@ extern int mkfifo (__const char *__path, __mode_t __mode)
- extern int mkfifoat (int __fd, __const char *__path, __mode_t __mode)
- __THROW __nonnull ((2));
- #endif
-+
-+#ifdef __USE_ATFILE
-+/* Set file access and modification times relative to directory file
-+ descriptor. */
-+extern int utimensat (int __fd, __const char *__path,
-+ __const struct timespec __times[2],
-+ int __flags)
-+ __THROW __nonnull ((2));
-+#endif
-
-+#ifdef __USE_XOPEN2K8
-+/* Set file access and modification times of the file associated with FD. */
-+extern int futimens (int __fd, __const struct timespec __times[2]) __THROW;
-+#endif
-+
- /* on uClibc we have unversioned struct stat and mknod.
- * bits/stat.h is filled with wrong info, so we undo it here. */
- #undef _STAT_VER
-diff --git a/include/sys/time.h b/include/sys/time.h
-index 66fb9e0..2ba124f 100644
---- a/include/sys/time.h
-+++ b/include/sys/time.h
-@@ -148,7 +148,7 @@ extern int lutimes (__const char *__file, __const struct timeval __tvp[2])
- extern int futimes (int __fd, __const struct timeval __tvp[2]) __THROW;
- #endif
-
--#if 0 /*def __USE_GNU*/
-+#ifdef __USE_GNU
- /* Change the access time of FILE relative to FD to TVP[0] and the
- modification time of FILE to TVP[1]. If TVP is a null pointer, use
- the current time instead. Returns 0 on success, -1 on errors. */
-diff --git a/libc/misc/dirent/opendir.c b/libc/misc/dirent/opendir.c
-index 26ab915..c03fcbd 100644
---- a/libc/misc/dirent/opendir.c
-+++ b/libc/misc/dirent/opendir.c
-@@ -12,6 +12,7 @@
- #include <unistd.h>
- #include <sys/dir.h>
- #include <sys/stat.h>
-+#include <dirent.h>
- #include "dirstream.h"
-
- libc_hidden_proto(opendir)
-@@ -21,6 +22,53 @@ libc_hidden_proto(close)
- libc_hidden_proto(stat)
- libc_hidden_proto(fstat)
-
-+static DIR *fd_to_DIR(int fd, __blksize_t size)
-+{
-+ DIR *ptr;
-+
-+ ptr = malloc(sizeof(*ptr));
-+ if (!ptr)
-+ return NULL;
-+
-+ ptr->dd_fd = fd;
-+ ptr->dd_nextloc = ptr->dd_size = ptr->dd_nextoff = 0;
-+ ptr->dd_max = size;
-+ if (ptr->dd_max < 512)
-+ ptr->dd_max = 512;
-+
-+ ptr->dd_buf = calloc(1, ptr->dd_max);
-+ if (!ptr->dd_buf) {
-+ free(ptr);
-+ return NULL;
-+ }
-+ __pthread_mutex_init(&ptr->dd_lock, NULL);
-+
-+ return ptr;
-+}
-+
-+DIR *fdopendir(int fd)
-+{
-+ int flags;
-+ struct stat st;
-+
-+ if (fstat(fd, &st))
-+ return NULL;
-+ if (!S_ISDIR(st.st_mode)) {
-+ __set_errno(ENOTDIR);
-+ return NULL;
-+ }
-+
-+ flags = fcntl(fd, F_GETFL);
-+ if (flags == -1)
-+ return NULL;
-+ if ((flags & O_ACCMODE) == O_WRONLY) {
-+ __set_errno(EINVAL);
-+ return NULL;
-+ }
-+
-+ return fd_to_DIR(fd, st.st_blksize);
-+}
-+
- /* opendir just makes an open() call - it return NULL if it fails
- * (open sets errno), otherwise it returns a DIR * pointer.
- */
-@@ -61,23 +109,12 @@ close_and_ret:
- __set_errno(saved_errno);
- return NULL;
- }
-- if (!(ptr = malloc(sizeof(*ptr))))
-- goto nomem_close_and_ret;
-
-- ptr->dd_fd = fd;
-- ptr->dd_nextloc = ptr->dd_size = ptr->dd_nextoff = 0;
-- ptr->dd_max = statbuf.st_blksize;
-- if (ptr->dd_max < 512)
-- ptr->dd_max = 512;
--
-- if (!(ptr->dd_buf = calloc(1, ptr->dd_max))) {
-- free(ptr);
--nomem_close_and_ret:
-+ ptr = fd_to_DIR(fd, statbuf.st_blksize);
-+ if (!ptr) {
- close(fd);
- __set_errno(ENOMEM);
-- return NULL;
- }
-- __pthread_mutex_init(&(ptr->dd_lock), NULL);
- return ptr;
- }
- libc_hidden_def(opendir)
-diff --git a/libc/sysdeps/linux/common/faccessat.c b/libc/sysdeps/linux/common/faccessat.c
-new file mode 100644
-index 0000000..09ca129
---- /dev/null
-+++ b/libc/sysdeps/linux/common/faccessat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * faccessat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <unistd.h>
-+
-+#ifdef __NR_faccessat
-+_syscall4(int, faccessat, int, fd, const char *, file, int, type, int, flag)
-+#else
-+/* should add emulation with faccess() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/fchmodat.c b/libc/sysdeps/linux/common/fchmodat.c
-new file mode 100644
-index 0000000..7d4dd4e
---- /dev/null
-+++ b/libc/sysdeps/linux/common/fchmodat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * fchmodat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+
-+#ifdef __NR_fchmodat
-+_syscall4(int, fchmodat, int, fd, const char *, file, mode_t, mode, int, flag)
-+#else
-+/* should add emulation with fchmod() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/fchownat.c b/libc/sysdeps/linux/common/fchownat.c
-new file mode 100644
-index 0000000..707164d
---- /dev/null
-+++ b/libc/sysdeps/linux/common/fchownat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * fchownat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <unistd.h>
-+
-+#ifdef __NR_fchownat
-+_syscall5(int, fchownat, int, fd, const char *, file, uid_t, owner, gid_t, group, int, flag)
-+#else
-+/* should add emulation with fchown() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/fstatat.c b/libc/sysdeps/linux/common/fstatat.c
-new file mode 100644
-index 0000000..149c189
---- /dev/null
-+++ b/libc/sysdeps/linux/common/fstatat.c
-@@ -0,0 +1,27 @@
-+/*
-+ * fstatat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+#include "xstatconv.h"
-+
-+#ifdef __NR_fstatat64
-+int fstatat(int fd, const char *file, struct stat *buf, int flag)
-+{
-+ int ret;
-+ struct kernel_stat kbuf;
-+
-+ ret = INLINE_SYSCALL(fstatat64, 4, fd, file, &kbuf, flag);
-+ if (ret == 0)
-+ __xstat_conv(&kbuf, buf);
-+
-+ return ret;
-+}
-+#else
-+/* should add emulation with fstat() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/fstatat64.c b/libc/sysdeps/linux/common/fstatat64.c
-new file mode 100644
-index 0000000..5ae1fad
---- /dev/null
-+++ b/libc/sysdeps/linux/common/fstatat64.c
-@@ -0,0 +1,31 @@
-+/*
-+ * fstatat64() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+#include "xstatconv.h"
-+
-+#ifdef __UCLIBC_HAS_LFS__
-+
-+#ifdef __NR_fstatat64
-+int fstatat64(int fd, const char *file, struct stat64 *buf, int flag)
-+{
-+ int ret;
-+ struct kernel_stat64 kbuf;
-+
-+ ret = INLINE_SYSCALL(fstatat64, 4, fd, file, &kbuf, flag);
-+ if (ret == 0)
-+ __xstat64_conv(&kbuf, buf);
-+
-+ return ret;
-+}
-+#else
-+/* should add emulation with fstat64() and /proc/self/fd/ ... */
-+#endif
-+
-+#endif
-diff --git a/libc/sysdeps/linux/common/futimesat.c b/libc/sysdeps/linux/common/futimesat.c
-new file mode 100644
-index 0000000..bd73eae
---- /dev/null
-+++ b/libc/sysdeps/linux/common/futimesat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * futimesat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/time.h>
-+
-+#ifdef __NR_futimesat
-+_syscall3(int, futimesat, int, fd, const char *, file, const struct timeval *, tvp)
-+#else
-+/* should add emulation with futimes() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/linkat.c b/libc/sysdeps/linux/common/linkat.c
-new file mode 100644
-index 0000000..9abe9ec
---- /dev/null
-+++ b/libc/sysdeps/linux/common/linkat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * linkat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <unistd.h>
-+
-+#ifdef __NR_linkat
-+_syscall5(int, linkat, int, fromfd, const char *, from, int, tofd, const char *, to, int, flags)
-+#else
-+/* should add emulation with link() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/mkdirat.c b/libc/sysdeps/linux/common/mkdirat.c
-new file mode 100644
-index 0000000..4da9468
---- /dev/null
-+++ b/libc/sysdeps/linux/common/mkdirat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * mkdirat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+
-+#ifdef __NR_mkdirat
-+_syscall3(int, mkdirat, int, fd, const char *, path, mode_t, mode)
-+#else
-+/* should add emulation with mkdir() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/mkfifoat.c b/libc/sysdeps/linux/common/mkfifoat.c
-new file mode 100644
-index 0000000..e442fe2
---- /dev/null
-+++ b/libc/sysdeps/linux/common/mkfifoat.c
-@@ -0,0 +1,19 @@
-+/*
-+ * mkfifoat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+
-+#ifdef __NR_mknodat
-+int mkfifoat(int fd, const char *path, mode_t mode)
-+{
-+ return mknodat(fd, path, mode | S_IFIFO, 0);
-+}
-+#else
-+/* should add emulation with mkfifo() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/mknodat.c b/libc/sysdeps/linux/common/mknodat.c
-new file mode 100644
-index 0000000..93b9e6e
---- /dev/null
-+++ b/libc/sysdeps/linux/common/mknodat.c
-@@ -0,0 +1,25 @@
-+/*
-+ * mknodat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+
-+#ifdef __NR_mknodat
-+int mknodat(int fd, const char *path, mode_t mode, dev_t dev)
-+{
-+ unsigned long long int k_dev;
-+
-+ /* We must convert the value to dev_t type used by the kernel. */
-+ k_dev = (dev) & ((1ULL << 32) - 1);
-+
-+ return INLINE_SYSCALL(mknodat, 4, fd, path, mode, (unsigned int)k_dev);
-+}
-+libc_hidden_def(mknodat)
-+#else
-+/* should add emulation with mknod() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/openat.c b/libc/sysdeps/linux/common/openat.c
-new file mode 100644
-index 0000000..33bd606
---- /dev/null
-+++ b/libc/sysdeps/linux/common/openat.c
-@@ -0,0 +1,18 @@
-+/*
-+ * openat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#define openat __xx_openat
-+#include <sys/syscall.h>
-+#include <fcntl.h>
-+#undef openat
-+
-+#ifdef __NR_openat
-+_syscall4(int, openat, int, fd, const char *, file, int, oflag, mode_t, mode)
-+#else
-+/* should add emulation with open() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/openat64.c b/libc/sysdeps/linux/common/openat64.c
-new file mode 100644
-index 0000000..75711aa
---- /dev/null
-+++ b/libc/sysdeps/linux/common/openat64.c
-@@ -0,0 +1,25 @@
-+/*
-+ * openat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#define openat64 __xx_openat
-+#include <sys/syscall.h>
-+#include <fcntl.h>
-+#undef openat64
-+
-+#ifdef __UCLIBC_HAS_LFS__
-+
-+#ifdef __NR_openat
-+int openat64(int fd, const char *file, int oflag, mode_t mode)
-+{
-+ return openat(fd, file, oflag | O_LARGEFILE, mode);
-+}
-+#else
-+/* should add emulation with open() and /proc/self/fd/ ... */
-+#endif
-+
-+#endif
-diff --git a/libc/sysdeps/linux/common/readlinkat.c b/libc/sysdeps/linux/common/readlinkat.c
-new file mode 100644
-index 0000000..d0a98e1
---- /dev/null
-+++ b/libc/sysdeps/linux/common/readlinkat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * readlinkat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <unistd.h>
-+
-+#ifdef __NR_readlinkat
-+_syscall4(ssize_t, readlinkat, int, fd, const char *, path, char *, buf, size_t, len)
-+#else
-+/* should add emulation with readlink() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/renameat.c b/libc/sysdeps/linux/common/renameat.c
-new file mode 100644
-index 0000000..a898f7b
---- /dev/null
-+++ b/libc/sysdeps/linux/common/renameat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * renameat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <stdio.h>
-+
-+#ifdef __NR_renameat
-+_syscall4(int, renameat, int, oldfd, const char *, old, int, newfd, const char *, new)
-+#else
-+/* should add emulation with rename() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/symlinkat.c b/libc/sysdeps/linux/common/symlinkat.c
-new file mode 100644
-index 0000000..6381b33
---- /dev/null
-+++ b/libc/sysdeps/linux/common/symlinkat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * symlinkat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <unistd.h>
-+
-+#ifdef __NR_symlinkat
-+_syscall3(int, symlinkat, const char *, from, int, tofd, const char *, to)
-+#else
-+/* should add emulation with symlink() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/unlinkat.c b/libc/sysdeps/linux/common/unlinkat.c
-new file mode 100644
-index 0000000..0eaf2b6
---- /dev/null
-+++ b/libc/sysdeps/linux/common/unlinkat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * unlinkat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <unistd.h>
-+
-+#ifdef __NR_unlinkat
-+_syscall3(int, unlinkat, int, fd, const char *, file, int, flag)
-+#else
-+/* should add emulation with unlink() and /proc/self/fd/ ... */
-+#endif
-diff --git a/libc/sysdeps/linux/common/utimensat.c b/libc/sysdeps/linux/common/utimensat.c
-new file mode 100644
-index 0000000..3c5af85
---- /dev/null
-+++ b/libc/sysdeps/linux/common/utimensat.c
-@@ -0,0 +1,16 @@
-+/*
-+ * utimensat() for uClibc
-+ *
-+ * Copyright (C) 2009 Analog Devices Inc.
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/stat.h>
-+
-+#ifdef __NR_utimensat
-+_syscall4(int, utimensat, int, fd, const char *, path, const struct timespec *, times, int, flags)
-+#else
-+/* should add emulation with utimens() and /proc/self/fd/ ... */
-+#endif
---
-1.6.3.3
-
diff --git a/main/uclibc/0001-include-sys-mount.h-define-MNT_DETATCH-and-MNT_EXPIR.patch b/main/uclibc/0001-include-sys-mount.h-define-MNT_DETATCH-and-MNT_EXPIR.patch
deleted file mode 100644
index 88c24904..00000000
--- a/main/uclibc/0001-include-sys-mount.h-define-MNT_DETATCH-and-MNT_EXPIR.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 4e2ea87facfbf595920ebd78e10a57b5ab334526 Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Tue, 8 Sep 2009 12:40:24 +0000
-Subject: [PATCH] include/sys/mount.h: define MNT_DETATCH and MNT_EXPIRE
-
-This is how glibc does it.
----
- include/sys/mount.h | 6 +++++-
- 1 files changed, 5 insertions(+), 1 deletions(-)
-
-diff --git a/include/sys/mount.h b/include/sys/mount.h
-index b305549..f17064d 100644
---- a/include/sys/mount.h
-+++ b/include/sys/mount.h
-@@ -96,8 +96,12 @@ enum
- /* Possible value for FLAGS parameter of `umount2'. */
- enum
- {
-- MNT_FORCE = 1 /* Force unmounting. */
-+ MNT_FORCE = 1, /* Force unmounting. */
- #define MNT_FORCE MNT_FORCE
-+ MNT_DETACH = 2, /* Just detach from the tree. */
-+#define MNT_DETACH MNT_DETACH
-+ MNT_EXPIRE = 4 /* Mark for expiry. */
-+#define MNT_EXPIRE MNT_EXPIRE
- };
-
-
---
-1.6.4.2
-
diff --git a/main/uclibc/0001-linuxthreads-fixes-from-Will-Newton-will.newton-AT-g.patch b/main/uclibc/0001-linuxthreads-fixes-from-Will-Newton-will.newton-AT-g.patch
deleted file mode 100644
index 6b54d25f..00000000
--- a/main/uclibc/0001-linuxthreads-fixes-from-Will-Newton-will.newton-AT-g.patch
+++ /dev/null
@@ -1,281 +0,0 @@
-From 52c9ef85a65f4dc25a4d1ff79c0fba1ed53ef43a Mon Sep 17 00:00:00 2001
-From: Denis Vlasenko <vda.linux@googlemail.com>
-Date: Thu, 12 Mar 2009 20:56:59 +0000
-Subject: [PATCH 01/39] linuxthreads fixes from Will Newton (will.newton AT gmail.com):
- * share Sys V semaphores in order to get appropriate SEM_UNDO semantics.
- * correct guardaddr in pthread_free() for TLS case
- * move spinlock unlocking before restart()
- * When exit was called from a signal handler, the restart
- from the manager processing the exit request instead restarted the thread
- in pthread_cond_timedwait.
- (see http://sources.redhat.com/ml/libc-ports/2006-05/msg00000.html)
-
----
- libpthread/linuxthreads/descr.h | 2 --
- libpthread/linuxthreads/manager.c | 15 ++++++++-------
- libpthread/linuxthreads/pthread.c | 26 +++++++++++++++-----------
- libpthread/linuxthreads/specific.c | 10 ++++++----
- libpthread/linuxthreads/spinlock.c | 14 +++++++++++++-
- libpthread/linuxthreads/spinlock.h | 6 ++++--
- libpthread/linuxthreads/sysdeps/i386/tls.h | 2 --
- 7 files changed, 46 insertions(+), 29 deletions(-)
-
-diff --git a/libpthread/linuxthreads/descr.h b/libpthread/linuxthreads/descr.h
-index 24ec30b..47a9acd 100644
---- a/libpthread/linuxthreads/descr.h
-+++ b/libpthread/linuxthreads/descr.h
-@@ -123,9 +123,7 @@ struct _pthread_descr_struct
- union dtv *dtvp;
- pthread_descr self; /* Pointer to this structure */
- int multiple_threads;
--# ifdef NEED_DL_SYSINFO
- uintptr_t sysinfo;
--# endif
- } data;
- void *__padding[16];
- } p_header;
-diff --git a/libpthread/linuxthreads/manager.c b/libpthread/linuxthreads/manager.c
-index be1e8d2..b068d6c 100644
---- a/libpthread/linuxthreads/manager.c
-+++ b/libpthread/linuxthreads/manager.c
-@@ -742,15 +742,15 @@ static int pthread_handle_create(pthread_t *thread, const pthread_attr_t *attr,
- pid = __clone2(pthread_start_thread_event,
- (void **)new_thread_bottom,
- (char *)stack_addr - new_thread_bottom,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND |
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM |
- __pthread_sig_cancel, new_thread);
- #elif _STACK_GROWS_UP
- pid = __clone(pthread_start_thread_event, (void *) new_thread_bottom,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND |
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM |
- __pthread_sig_cancel, new_thread);
- #else
- pid = __clone(pthread_start_thread_event, stack_addr,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND |
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM |
- __pthread_sig_cancel, new_thread);
- #endif
- saved_errno = errno;
-@@ -783,15 +783,15 @@ static int pthread_handle_create(pthread_t *thread, const pthread_attr_t *attr,
- pid = __clone2(pthread_start_thread,
- (void **)new_thread_bottom,
- (char *)stack_addr - new_thread_bottom,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND |
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM |
- __pthread_sig_cancel, new_thread);
- #elif _STACK_GROWS_UP
- pid = __clone(pthread_start_thread, (void *) new_thread_bottom,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND |
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM |
- __pthread_sig_cancel, new_thread);
- #else
- pid = __clone(pthread_start_thread, stack_addr,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND |
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM |
- __pthread_sig_cancel, new_thread);
- #endif /* !NEED_SEPARATE_REGISTER_STACK */
- saved_errno = errno;
-@@ -892,10 +892,11 @@ static void pthread_free(pthread_descr th)
- #ifdef _STACK_GROWS_UP
- # ifdef USE_TLS
- size_t stacksize = guardaddr - th->p_stackaddr;
-+ guardaddr = th->p_stackaddr;
- # else
- size_t stacksize = guardaddr - (char *)th;
--# endif
- guardaddr = (char *)th;
-+# endif
- #else
- /* Guardaddr is always set, even if guardsize is 0. This allows
- us to compute everything else. */
-diff --git a/libpthread/linuxthreads/pthread.c b/libpthread/linuxthreads/pthread.c
-index 91333f2..4d1d906 100644
---- a/libpthread/linuxthreads/pthread.c
-+++ b/libpthread/linuxthreads/pthread.c
-@@ -740,17 +740,17 @@ int __pthread_initialize_manager(void)
- pid = __clone2(__pthread_manager_event,
- (void **) __pthread_manager_thread_bos,
- THREAD_MANAGER_STACK_SIZE,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND,
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM,
- mgr);
- #elif _STACK_GROWS_UP
- pid = __clone(__pthread_manager_event,
- (void **) __pthread_manager_thread_bos,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND,
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM,
- mgr);
- #else
- pid = __clone(__pthread_manager_event,
- (void **) __pthread_manager_thread_tos,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND,
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM,
- mgr);
- #endif
-
-@@ -780,13 +780,13 @@ int __pthread_initialize_manager(void)
- #ifdef NEED_SEPARATE_REGISTER_STACK
- pid = __clone2(__pthread_manager, (void **) __pthread_manager_thread_bos,
- THREAD_MANAGER_STACK_SIZE,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND, mgr);
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM, mgr);
- #elif _STACK_GROWS_UP
- pid = __clone(__pthread_manager, (void **) __pthread_manager_thread_bos,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND, mgr);
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM, mgr);
- #else
- pid = __clone(__pthread_manager, (void **) __pthread_manager_thread_tos,
-- CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND, mgr);
-+ CLONE_VM | CLONE_FS | CLONE_FILES | CLONE_SIGHAND | CLONE_SYSVSEM, mgr);
- #endif
- }
- if (__builtin_expect (pid, 0) == -1) {
-@@ -972,6 +972,10 @@ static void pthread_onexit_process(int retcode, void *arg)
- struct pthread_request request;
- pthread_descr self = thread_self();
-
-+ /* Make sure we come back here after suspend(), in case we entered
-+ from a signal handler. */
-+ THREAD_SETMEM(self, p_signal_jmp, NULL);
-+
- request.req_thread = self;
- request.req_kind = REQ_PROCESS_EXIT;
- request.req_args.exit.code = retcode;
-@@ -1201,13 +1205,13 @@ void __pthread_wait_for_restart_signal(pthread_descr self)
-
- void __pthread_restart_old(pthread_descr th)
- {
-- if (atomic_increment(&th->p_resume_count) == -1)
-+ if (pthread_atomic_increment(&th->p_resume_count) == -1)
- kill(th->p_pid, __pthread_sig_restart);
- }
-
- void __pthread_suspend_old(pthread_descr self)
- {
-- if (atomic_decrement(&self->p_resume_count) <= 0)
-+ if (pthread_atomic_decrement(&self->p_resume_count) <= 0)
- __pthread_wait_for_restart_signal(self);
- }
-
-@@ -1218,7 +1222,7 @@ __pthread_timedsuspend_old(pthread_descr self, const struct timespec *abstime)
- int was_signalled = 0;
- sigjmp_buf jmpbuf;
-
-- if (atomic_decrement(&self->p_resume_count) == 0) {
-+ if (pthread_atomic_decrement(&self->p_resume_count) == 0) {
- /* Set up a longjmp handler for the restart signal, unblock
- the signal and sleep. */
-
-@@ -1275,9 +1279,9 @@ __pthread_timedsuspend_old(pthread_descr self, const struct timespec *abstime)
- being delivered. */
-
- if (!was_signalled) {
-- if (atomic_increment(&self->p_resume_count) != -1) {
-+ if (pthread_atomic_increment(&self->p_resume_count) != -1) {
- __pthread_wait_for_restart_signal(self);
-- atomic_decrement(&self->p_resume_count); /* should be zero now! */
-+ pthread_atomic_decrement(&self->p_resume_count); /* should be zero now! */
- /* woke spontaneously and consumed restart signal */
- return 1;
- }
-diff --git a/libpthread/linuxthreads/specific.c b/libpthread/linuxthreads/specific.c
-index 92eec3d..764bf1e 100644
---- a/libpthread/linuxthreads/specific.c
-+++ b/libpthread/linuxthreads/specific.c
-@@ -104,13 +104,14 @@ int pthread_key_delete(pthread_key_t key)
- that if the key is reallocated later by pthread_key_create, its
- associated values will be NULL in all threads.
-
-- If no threads have been created yet, clear it just in the
-- current thread. */
-+ If no threads have been created yet, or if we are exiting, clear
-+ it just in the current thread. */
-
- struct pthread_key_delete_helper_args args;
- args.idx1st = key / PTHREAD_KEY_2NDLEVEL_SIZE;
- args.idx2nd = key % PTHREAD_KEY_2NDLEVEL_SIZE;
-- if (__pthread_manager_request != -1)
-+ if (__pthread_manager_request != -1
-+ && !(__builtin_expect (__pthread_exit_requested, 0)))
- {
- struct pthread_request request;
-
-@@ -203,8 +204,9 @@ void __pthread_destroy_specifics()
- __pthread_lock(THREAD_GETMEM(self, p_lock), self);
- for (i = 0; i < PTHREAD_KEY_1STLEVEL_SIZE; i++) {
- if (THREAD_GETMEM_NC(self, p_specific[i]) != NULL) {
-- free(THREAD_GETMEM_NC(self, p_specific[i]));
-+ void *p = THREAD_GETMEM_NC(self, p_specific[i]);
- THREAD_SETMEM_NC(self, p_specific[i], NULL);
-+ free(p);
- }
- }
- __pthread_unlock(THREAD_GETMEM(self, p_lock));
-diff --git a/libpthread/linuxthreads/spinlock.c b/libpthread/linuxthreads/spinlock.c
-index f325402..f0cf19c 100644
---- a/libpthread/linuxthreads/spinlock.c
-+++ b/libpthread/linuxthreads/spinlock.c
-@@ -637,8 +637,20 @@ void __pthread_alt_unlock(struct _pthread_fastlock *lock)
- #if defined HAS_COMPARE_AND_SWAP
- wait_node_dequeue(pp_head, pp_max_prio, p_max_prio);
- #endif
-+
-+ /* Release the spinlock *before* restarting. */
-+#if defined TEST_FOR_COMPARE_AND_SWAP
-+ if (!__pthread_has_cas)
-+#endif
-+#if !defined HAS_COMPARE_AND_SWAP || defined TEST_FOR_COMPARE_AND_SWAP
-+ {
-+ __pthread_release(&lock->__spinlock);
-+ }
-+#endif
-+
- restart(p_max_prio->thr);
-- break;
-+
-+ return;
- }
- }
-
-diff --git a/libpthread/linuxthreads/spinlock.h b/libpthread/linuxthreads/spinlock.h
-index 210ead4..2a3c227 100644
---- a/libpthread/linuxthreads/spinlock.h
-+++ b/libpthread/linuxthreads/spinlock.h
-@@ -172,7 +172,8 @@ static __inline__ int __pthread_alt_trylock (struct _pthread_fastlock * lock)
-
- /* Operations on pthread_atomic, which is defined in internals.h */
-
--static __inline__ long atomic_increment(struct pthread_atomic *pa)
-+static __inline__ long
-+pthread_atomic_increment (struct pthread_atomic *pa)
- {
- long oldval;
-
-@@ -184,7 +185,8 @@ static __inline__ long atomic_increment(struct pthread_atomic *pa)
- }
-
-
--static __inline__ long atomic_decrement(struct pthread_atomic *pa)
-+static __inline__ long
-+pthread_atomic_decrement (struct pthread_atomic *pa)
- {
- long oldval;
-
-diff --git a/libpthread/linuxthreads/sysdeps/i386/tls.h b/libpthread/linuxthreads/sysdeps/i386/tls.h
-index 2abd3a0..4c9b680 100644
---- a/libpthread/linuxthreads/sysdeps/i386/tls.h
-+++ b/libpthread/linuxthreads/sysdeps/i386/tls.h
-@@ -46,9 +46,7 @@ typedef struct
- dtv_t *dtv;
- void *self; /* Pointer to the thread descriptor. */
- int multiple_threads;
--#ifdef NEED_DL_SYSINFO
- uintptr_t sysinfo;
--#endif
- } tcbhead_t;
-
- #else /* __ASSEMBLER__ */
---
-1.6.3.2
-
diff --git a/main/uclibc/0002-add-hidden-aliases-for-openat-funcs.patch b/main/uclibc/0002-add-hidden-aliases-for-openat-funcs.patch
deleted file mode 100644
index 03fddbf9..00000000
--- a/main/uclibc/0002-add-hidden-aliases-for-openat-funcs.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From 3f2b14f91f253d8e71b3f089b6864be9fcfbb09a Mon Sep 17 00:00:00 2001
-From: Mike Frysinger <vapier@gentoo.org>
-Date: Wed, 22 Jul 2009 01:48:08 -0400
-Subject: [PATCH 2/2] add hidden aliases for openat funcs
-
-openat64() uses openat(), so we need hidden aliases for it.
-
-Signed-off-by: Mike Frysinger <vapier@gentoo.org>
----
- include/fcntl.h | 2 ++
- libc/sysdeps/linux/common/openat.c | 7 +++++++
- libc/sysdeps/linux/common/openat64.c | 7 +++++++
- 3 files changed, 16 insertions(+), 0 deletions(-)
-
-diff --git a/include/fcntl.h b/include/fcntl.h
-index 084ee8c..7ce3150 100644
---- a/include/fcntl.h
-+++ b/include/fcntl.h
-@@ -119,6 +119,7 @@ extern int open64 (__const char *__file, int __oflag, ...) __nonnull ((1));
- # ifndef __USE_FILE_OFFSET64
- extern int openat (int __fd, __const char *__file, int __oflag, ...)
- __nonnull ((2));
-+libc_hidden_proto(openat)
- # else
- # ifdef __REDIRECT
- extern int __REDIRECT (openat, (int __fd, __const char *__file, int __oflag,
-@@ -130,6 +131,7 @@ extern int __REDIRECT (openat, (int __fd, __const char *__file, int __oflag,
-
- extern int openat64 (int __fd, __const char *__file, int __oflag, ...)
- __nonnull ((2));
-+libc_hidden_proto(openat64)
- #endif
-
- /* Create and open FILE, with mode MODE. This takes an `int' MODE
-diff --git a/libc/sysdeps/linux/common/openat.c b/libc/sysdeps/linux/common/openat.c
-index 33bd606..8380ec6 100644
---- a/libc/sysdeps/linux/common/openat.c
-+++ b/libc/sysdeps/linux/common/openat.c
-@@ -12,7 +12,14 @@
- #undef openat
-
- #ifdef __NR_openat
-+/* The openat() prototype is varargs based, but we don't care about that
-+ * here, so need to provide our own dedicated signature.
-+ */
-+extern int openat(int fd, const char *file, int oflag, mode_t mode);
-+libc_hidden_proto(openat)
-+
- _syscall4(int, openat, int, fd, const char *, file, int, oflag, mode_t, mode)
-+libc_hidden_def(openat)
- #else
- /* should add emulation with open() and /proc/self/fd/ ... */
- #endif
-diff --git a/libc/sysdeps/linux/common/openat64.c b/libc/sysdeps/linux/common/openat64.c
-index 75711aa..06a5819 100644
---- a/libc/sysdeps/linux/common/openat64.c
-+++ b/libc/sysdeps/linux/common/openat64.c
-@@ -14,10 +14,17 @@
- #ifdef __UCLIBC_HAS_LFS__
-
- #ifdef __NR_openat
-+/* The openat() prototype is varargs based, but we don't care about that
-+ * here, so need to provide our own dedicated signature.
-+ */
-+extern int openat64(int fd, const char *file, int oflag, mode_t mode);
-+libc_hidden_proto(openat64)
-+
- int openat64(int fd, const char *file, int oflag, mode_t mode)
- {
- return openat(fd, file, oflag | O_LARGEFILE, mode);
- }
-+libc_hidden_def(openat64)
- #else
- /* should add emulation with open() and /proc/self/fd/ ... */
- #endif
---
-1.6.3.3
-
diff --git a/main/uclibc/0003-remove-libc_hidden_def-mknodat.patch b/main/uclibc/0003-remove-libc_hidden_def-mknodat.patch
deleted file mode 100644
index af6dda8a..00000000
--- a/main/uclibc/0003-remove-libc_hidden_def-mknodat.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-From 35d0f8c3a46d139d49b0e3158f0192bc327beb3d Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Fri, 24 Jul 2009 13:46:36 +0000
-Subject: [PATCH 3/3] remove libc_hidden_def(mknodat)
-
----
- libc/sysdeps/linux/common/mknodat.c | 1 -
- 1 files changed, 0 insertions(+), 1 deletions(-)
-
-diff --git a/libc/sysdeps/linux/common/mknodat.c b/libc/sysdeps/linux/common/mknodat.c
-index 93b9e6e..8ffcaae 100644
---- a/libc/sysdeps/linux/common/mknodat.c
-+++ b/libc/sysdeps/linux/common/mknodat.c
-@@ -19,7 +19,6 @@ int mknodat(int fd, const char *path, mode_t mode, dev_t dev)
-
- return INLINE_SYSCALL(mknodat, 4, fd, path, mode, (unsigned int)k_dev);
- }
--libc_hidden_def(mknodat)
- #else
- /* should add emulation with mknod() and /proc/self/fd/ ... */
- #endif
---
-1.6.3.3
-
diff --git a/main/uclibc/APKBUILD b/main/uclibc/APKBUILD
index 8463c981..b1931a24 100644
--- a/main/uclibc/APKBUILD
+++ b/main/uclibc/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=uclibc
-pkgver=0.9.30.1
-pkgrel=19
+pkgver=0.9.30.2
+pkgrel=0
pkgdesc="C library for developing embedded Linux systems"
url=http://uclibc.org
license="LGPL-2"
@@ -15,24 +15,14 @@ source="http://uclibc.org/downloads/$_mynamever.tar.bz2
uclibc-0.9.30.1-pthread_getattr_np.patch
0001-Add-dn_skipname-from-OpenBSD.patch
0001-ldd-segfault-fix.patch
- 0001-linuxthreads-fixes-from-Will-Newton-will.newton-AT-g.patch
- 0001-include-sys-mount.h-define-MNT_DETATCH-and-MNT_EXPIR.patch
fstatat-fix-32bit.patch
pthread-new-aliasing-fix.diff
uclibc-resolv-cname-fix.diff
uclibc-i386-floating-stacks.diff
- ppoll.patch
uclibc-fork-hidden.diff
uclibc-fork-hook.diff
- uclibc-getaddrinfo-netlink.diff
uclibcconfig.x86
"
-# backport openat funcs
-source="$source
- 0001-first-pass-at-implementing-at-funcs.patch
- 0002-add-hidden-aliases-for-openat-funcs.patch
- 0003-remove-libc_hidden_def-mknodat.patch
- "
_config="$srcdir"/uclibcconfig.${ARCH:-x86}
@@ -64,22 +54,15 @@ package() {
rm -f "$pkgdir"/usr/include/scsi/scsi.h
}
-md5sums="1a4b84e5536ad8170563ffa88c34679c uClibc-0.9.30.1.tar.bz2
+md5sums="e759ec855500082ac3e671dd6cacfdb0 uClibc-0.9.30.2.tar.bz2
ea91460617601b6e084ead66bc3948f5 uclibc-0.9.30.1-resolv.patch
cf80c0d44a41e02f389be427ee615d61 uclibc-0.9.30.1-pthread_getattr_np.patch
c9e3df01e854db4b1118266acd9bcfbd 0001-Add-dn_skipname-from-OpenBSD.patch
4079b20c763727863bc53408e4988434 0001-ldd-segfault-fix.patch
-bcd1c4c9c87f092fb4631559e6ec13ba 0001-linuxthreads-fixes-from-Will-Newton-will.newton-AT-g.patch
-7ac347d2921e12c4acdfedc4eb4e5d9c 0001-include-sys-mount.h-define-MNT_DETATCH-and-MNT_EXPIR.patch
14d9fa172f67fee0257f0441b3b3bc13 fstatat-fix-32bit.patch
969187e1da84d0a0a5957b392a3d5a2b pthread-new-aliasing-fix.diff
bbb8475963e791f596c34c81ef5583d7 uclibc-resolv-cname-fix.diff
-0b3966ab7774ac42ecf34a7b596c661b uclibc-i386-floating-stacks.diff
-60738298e377295d359768a09adac0bb ppoll.patch
+ccf15714e089306c09d74a1a5c3cc670 uclibc-i386-floating-stacks.diff
220260c979eca4558827d0e7ec8aa8b6 uclibc-fork-hidden.diff
55bb709f5efd937df323f0d39a202cfd uclibc-fork-hook.diff
-a7310494a8073ebd43e1d437657532ef uclibc-getaddrinfo-netlink.diff
-36b28777f4c49af39268920fbade41b1 uclibcconfig.x86
-329b92fec717c8808c3fa9ffd68f2dfb 0001-first-pass-at-implementing-at-funcs.patch
-7ffa41082d9de2bc512b4bed9577bdf9 0002-add-hidden-aliases-for-openat-funcs.patch
-e12c647716eef19dd4ad08602dcc435b 0003-remove-libc_hidden_def-mknodat.patch"
+36b28777f4c49af39268920fbade41b1 uclibcconfig.x86"
diff --git a/main/uclibc/ppoll.patch b/main/uclibc/ppoll.patch
deleted file mode 100644
index e73733e2..00000000
--- a/main/uclibc/ppoll.patch
+++ /dev/null
@@ -1,59 +0,0 @@
-commit f82635e74a7e174f71f955eaa4f5dc788e596cc0
-Author: Denis Vlasenko <vda.linux@googlemail.com>
-Date: Wed Jan 28 23:42:01 2009 +0000
-
- fix ppoll. we forgot to pass 5th parameter to the syscall
-
-diff --git a/libc/sysdeps/linux/common/ppoll.c b/libc/sysdeps/linux/common/ppoll.c
-index edcb1dc..d550ae8 100644
---- a/libc/sysdeps/linux/common/ppoll.c
-+++ b/libc/sysdeps/linux/common/ppoll.c
-@@ -17,6 +17,7 @@
- Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
- 02111-1307 USA. */
-
-+#include <signal.h>
- #include <sys/syscall.h>
- #include <sys/poll.h>
-
-@@ -26,24 +27,26 @@
-
- # define __NR___libc_ppoll __NR_ppoll
- static __always_inline
--_syscall4(int, __libc_ppoll, struct pollfd *, fds,
-- nfds_t, nfds, const struct timespec *, timeout,
-- const __sigset_t *, sigmask)
-+_syscall5(int, __libc_ppoll,
-+ struct pollfd *, fds,
-+ nfds_t, nfds,
-+ const struct timespec *, timeout,
-+ const __sigset_t *, sigmask,
-+ size_t, sigsetsize)
-
- int
--ppoll (struct pollfd *fds, nfds_t nfds, const struct timespec *timeout,
-+ppoll(struct pollfd *fds, nfds_t nfds, const struct timespec *timeout,
- const __sigset_t *sigmask)
- {
-- /* The Linux kernel can in some situations update the timeout value.
-- We do not want that so use a local variable. */
-- struct timespec tval;
-- if (timeout != NULL)
-- {
-- tval = *timeout;
-- timeout = &tval;
-- }
--
-- return __libc_ppoll(fds, nfds, timeout, sigmask);
-+ /* The Linux kernel can in some situations update the timeout value.
-+ We do not want that so use a local variable. */
-+ struct timespec tval;
-+ if (timeout != NULL) {
-+ tval = *timeout;
-+ timeout = &tval;
-+ }
-+
-+ return __libc_ppoll(fds, nfds, timeout, sigmask, _NSIG / 8);
- }
- libc_hidden_def(ppoll)
-
diff --git a/main/uclibc/uclibc-getaddrinfo-netlink.diff b/main/uclibc/uclibc-getaddrinfo-netlink.diff
deleted file mode 100644
index d2de3c62..00000000
--- a/main/uclibc/uclibc-getaddrinfo-netlink.diff
+++ /dev/null
@@ -1,23 +0,0 @@
-Fix for netlink code that causes crashes with e.g. ppp or tun
-interfaces.
-
-Basically a back port of c40b05b4c4226b2c4323a9ba5b096377931682ef:
-
-Author: Denis Vlasenko <vda.linux@googlemail.com>
-Date: Tue Dec 9 00:16:11 2008 +0000
-
- getaddrinfo: runp->ifa_addr indeed can be NULL, don't dereference it
-
-Index: uClibc-0.9.30.1/libc/inet/getaddrinfo.c
-===================================================================
---- uClibc-0.9.30.1.orig/libc/inet/getaddrinfo.c 2009-07-29 08:54:52.000000000 +0300
-+++ uClibc-0.9.30.1/libc/inet/getaddrinfo.c 2009-07-29 08:55:16.000000000 +0300
-@@ -187,6 +187,8 @@
- }
-
- for (runp = ifa; runp != NULL; runp = runp->ifa_next) {
-+ if (runp->ifa_addr == NULL)
-+ continue;
- #if defined __UCLIBC_HAS_IPV4__
- if (runp->ifa_addr->sa_family == PF_INET)
- seen |= SEEN_IPV4;
diff --git a/main/uclibc/uclibc-i386-floating-stacks.diff b/main/uclibc/uclibc-i386-floating-stacks.diff
index 553195e6..0ec05799 100644
--- a/main/uclibc/uclibc-i386-floating-stacks.diff
+++ b/main/uclibc/uclibc-i386-floating-stacks.diff
@@ -17,7 +17,7 @@
#include <sysdep.h>
-
+#include <sys/syscall.h>
-+#include <kernel-features.h>
++#include <bits/kernel-features.h>
/* We don't want to include the kernel header. So duplicate the
information. */
diff --git a/main/util-linux-ng/APKBUILD b/main/util-linux-ng/APKBUILD
index 6426f291..6881e687 100644
--- a/main/util-linux-ng/APKBUILD
+++ b/main/util-linux-ng/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Leonardo Arena <rnalrd@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=util-linux-ng
-pkgver=2.16.2
+pkgver=2.17
pkgrel=0
pkgdesc="Random collection of Linux utilities"
arch=""
@@ -11,7 +11,7 @@ depends=
# use GNU sed til bb sed is fixed
makedepends="zlib-dev sed ncurses-dev"
install=
-source="http://www.kernel.org/pub/linux/utils/util-linux-ng/v2.16/$pkgname-$pkgver.tar.gz"
+source="http://www.kernel.org/pub/linux/utils/util-linux-ng/v2.17/$pkgname-$pkgver.tar.gz"
subpackages="$pkgname-doc $pkgname-dev libuuid libblkid sfdisk cfdisk"
replaces="e2fsprogs"
@@ -74,4 +74,4 @@ cfdisk() {
mv "$pkgdir"/sbin/cfdisk "$subpkgdir"/sbin/
}
-md5sums="7fdefce7904d2d4b4a1e16735b733f2f util-linux-ng-2.16.2.tar.gz"
+md5sums="b4c0f196de2f583a4ed91d6f53ba2d88 util-linux-ng-2.17.tar.gz"
diff --git a/main/util-macros/APKBUILD b/main/util-macros/APKBUILD
new file mode 100644
index 00000000..6a0f09ce
--- /dev/null
+++ b/main/util-macros/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=util-macros
+pkgver=1.2.1
+pkgrel=0
+pkgdesc="X.Org Autotools macros"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/util/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="dc7ddaf9bea8b341510efe4dac125af4 util-macros-1.2.1.tar.bz2"
diff --git a/main/uvncrepeater/APKBUILD b/main/uvncrepeater/APKBUILD
new file mode 100644
index 00000000..d4464fe1
--- /dev/null
+++ b/main/uvncrepeater/APKBUILD
@@ -0,0 +1,43 @@
+# Contributor:
+# Maintainer:
+pkgname=uvncrepeater
+pkgver=014
+pkgrel=1
+pkgdesc="VNC repeater based on ultravnc repeater"
+url="http://koti.mbnet.fi/jtko/"
+license="GPL-2"
+depends="openrc>=0.6"
+makedepends=
+install="$pkgname.pre-install"
+subpackages=
+source="http://koti.mbnet.fi/jtko/uvncrepeater/repeater$pkgver.zip
+ uvncrepeater.confd
+ uvncrepeater.initd"
+
+_builddir="$srcdir"/Ver$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # respect our CXX and CFLAGS
+ sed -i -e 's/g++/$(CXX)/g' \
+ -e "/^CFLAGS/d" Makefile
+}
+
+build() {
+ cd "$_builddir"
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ install -Dm755 repeater "$pkgdir"/usr/bin/repeater
+ install -Dm644 uvncrepeater.ini "$pkgdir"/etc/uvncrepeater.ini
+ install -Dm755 "$srcdir"/uvncrepeater.initd \
+ "$pkgdir"/etc/init.d/uvncrepeater
+ install -Dm755 "$srcdir"/uvncrepeater.confd \
+ "$pkgdir"/etc/conf.d/uvncrepeater
+}
+
+md5sums="3005ebbb2f9442cbea4cbcaa71925dbf repeater014.zip
+9a789921340c123ea1c35d7e64563c64 uvncrepeater.confd
+a9c614f7bfeef4f68db7cd9d87a6bdf6 uvncrepeater.initd"
diff --git a/main/uvncrepeater/uvncrepeater.confd b/main/uvncrepeater/uvncrepeater.confd
new file mode 100644
index 00000000..1d0b3ce8
--- /dev/null
+++ b/main/uvncrepeater/uvncrepeater.confd
@@ -0,0 +1,4 @@
+# redirect debug logging to this file
+#
+# uvncrepeater_logfile=/var/log/uvncrepeater.log
+
diff --git a/main/uvncrepeater/uvncrepeater.initd b/main/uvncrepeater/uvncrepeater.initd
new file mode 100644
index 00000000..655ade92
--- /dev/null
+++ b/main/uvncrepeater/uvncrepeater.initd
@@ -0,0 +1,32 @@
+#!/sbin/runscript
+
+# Sample init.d file for alpine linux.
+
+name=repeater
+daemon=/usr/bin/$name
+
+depend() {
+ need net
+ after firewall
+}
+
+start() {
+ ebegin "Starting VNC ${name}"
+ start-stop-daemon --start --quiet \
+ --pidfile /var/run/${name}.pid \
+ --make-pidfile --background \
+ --wait ${uvncrepeater_wait:-500} \
+ --stderr ${uvncrepeater_logfile:-/dev/null} \
+ --stdout /dev/null \
+ --exec ${daemon} -- /etc/uvncrepeater.ini
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping VNC ${name}"
+ start-stop-daemon --stop --quiet \
+ --pidfile /var/run/$name.pid \
+ --exec ${daemon}
+ eend $?
+}
+
diff --git a/main/uvncrepeater/uvncrepeater.pre-install b/main/uvncrepeater/uvncrepeater.pre-install
new file mode 100644
index 00000000..2e1e6730
--- /dev/null
+++ b/main/uvncrepeater/uvncrepeater.pre-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+adduser -D -S uvncrep 2>/dev/null
+exit 0
+
diff --git a/main/videoproto/APKBUILD b/main/videoproto/APKBUILD
new file mode 100644
index 00000000..db19caa0
--- /dev/null
+++ b/main/videoproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=videoproto
+pkgver=2.3.0
+pkgrel=0
+pkgdesc="X11 Video extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="fb762146a18207a1e8bc9f299dfc7ac0 videoproto-2.3.0.tar.bz2"
diff --git a/main/vte/APKBUILD b/main/vte/APKBUILD
new file mode 100644
index 00000000..7e8c821e
--- /dev/null
+++ b/main/vte/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=vte
+pkgver=0.22.5
+pkgrel=1
+pkgdesc="Virtual Terminal Emulator library"
+url="http://www.gnome.org"
+license="LGPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig gtk+-dev intltool python ncurses-dev"
+source="http://ftp.gnome.org/pub/GNOME/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev pango-dev gtk+-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/vte \
+ --localstatedir=/var \
+ --disable-static \
+ || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="cbb17696e40ee175977bf165ef838da2 vte-0.22.5.tar.bz2"
diff --git a/main/webkit/APKBUILD b/main/webkit/APKBUILD
new file mode 100644
index 00000000..92f4ff1f
--- /dev/null
+++ b/main/webkit/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=webkit
+pkgver=1.1.15.4
+pkgrel=1
+pkgdesc="portable web rendering engine WebKit for GTK+"
+url="http://webkitgtk.org/"
+license="LGPL BSD"
+depends=
+makedepends="
+ libsoup-dev pango-dev gtk+-dev jpeg-dev libpng-dev libxml2-dev
+ gperf pkgconfig bison flex icu-dev cairo-dev atk-dev
+ gnutls-dev sqlite-dev libxslt-dev libxt-dev libiconv-dev gettext-dev
+ zlib-dev libgcrypt-dev libgpg-error-dev expat-dev e2fsprogs-dev
+ enchant-dev libxi-dev libxrandr-dev libxcursor-dev libxdamage-dev
+ libxcomposite-dev gstreamer-dev gst-plugins-base-dev
+ "
+install=
+subpackages="$pkgname-dev gtklauncher"
+source="http://webkitgtk.org/$pkgname-$pkgver.tar.gz"
+
+depends_dev="gtk+-dev libsoup-dev gstreamer-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+
+gtklauncher() {
+ pkgdesc="Application to test WebKit"
+ depends=""
+ install=
+ install -Dm755 "$srcdir"/$pkgname-$pkgver/Programs/GtkLauncher \
+ "$subpkgdir"/usr/bin/GtkLauncher
+}
+
+md5sums="47301fb7120421ac38bf714db8f5d428 webkit-1.1.15.4.tar.gz"
diff --git a/main/wv/APKBUILD b/main/wv/APKBUILD
new file mode 100644
index 00000000..c66ff3b1
--- /dev/null
+++ b/main/wv/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=wv
+pkgver=1.2.4
+pkgrel=0
+pkgdesc="MSWord library can load and parse Word 2000, 97, 95 and 6 file formats"
+url="http://sourceforge.net/projects/wvware"
+license="GPL"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libgsf-dev libpng-dev bzip2-dev"
+source="http://downloads.sourceforge.net/sourceforge/wvware/$pkgname-$pkgver.tar.gz"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="c1861c560491f121e12917fa76970ac5 wv-1.2.4.tar.gz"
diff --git a/main/x264/APKBUILD b/main/x264/APKBUILD
new file mode 100644
index 00000000..2429f146
--- /dev/null
+++ b/main/x264/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=x264
+pkgver=20100107
+pkgrel=0
+pkgdesc="free library for encoding H264/AVC video streams"
+url="http://www.videolan.org/developers/x264.html"
+license="GPL"
+depends=
+makedepends="libx11-dev bash"
+subpackages="$pkgname-dev"
+source="http://ftp.videolan.org/pub/videolan/$pkgname/snapshots/$pkgname-snapshot-$pkgver-2245.tar.bz2"
+
+_builddir="$srcdir/$pkgname-snapshot-$pkgver-2245"
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --enable-pthread \
+ --enable-visualize \
+ --enable-shared \
+ --disable-asm \
+ --enable-pic || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" bindir=/usr/bin libdir=/usr/lib includedir=/usr/include install || return 1
+}
+md5sums="58337bf425518cb79dd804bcfd10b7b7 x264-snapshot-20100107-2245.tar.bz2"
diff --git a/main/xarchiver/APKBUILD b/main/xarchiver/APKBUILD
new file mode 100644
index 00000000..d114f14c
--- /dev/null
+++ b/main/xarchiver/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xarchiver
+pkgver=0.5.2
+pkgrel=1
+pkgdesc="GTK+ frontend to various command line archivers"
+url="http://xarchiver.xfce.org/"
+license="GPL"
+depends="desktop-file-utils hicolor-icon-theme tar"
+makedepends="intltool gtk+-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.bz2
+ xarchiver-0.5.2-stack-smash.patch"
+
+prepare() {
+ cd "$srcdir/xarchiver-$pkgver"
+ patch -p1 -i "$srcdir"/xarchiver-0.5.2-stack-smash.patch
+}
+
+build() {
+ cd "$srcdir/xarchiver-$pkgver"
+ ./configure --prefix=/usr \
+ --libexecdir=/usr/lib/xfce4 || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir/xarchiver-$pkgver"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="2bc7f06403cc6582dd4a8029ec9d038d xarchiver-0.5.2.tar.bz2
+74cdf6a77e91ac7b02270002c582cea1 xarchiver-0.5.2-stack-smash.patch"
diff --git a/main/xarchiver/xarchiver-0.5.2-stack-smash.patch b/main/xarchiver/xarchiver-0.5.2-stack-smash.patch
new file mode 100644
index 00000000..66104822
--- /dev/null
+++ b/main/xarchiver/xarchiver-0.5.2-stack-smash.patch
@@ -0,0 +1,20 @@
+--- xarchiver-0.5.2-old/src/window.c 2008-11-11 09:31:45.000000000 +0100
++++ xarchiver-0.5.2/src/window.c 2009-01-25 16:26:07.000000000 +0100
+@@ -1447,7 +1447,7 @@
+ GtkTreeIter iter;
+ gint n_elem = 0,pos = 0,dirs = 0;
+ unsigned long int total_size = 0;
+- unsigned long int size = 0;
++ guint64 size = 0;
+ XEntry *entry = NULL;
+
+ path = gtk_tree_path_new_first();
+@@ -1517,7 +1517,7 @@
+ GtkTreeModel *model;
+ gint selected = 0,pos = 0,dirs = 0;
+ unsigned long int total_size = 0;
+- unsigned long int size = 0;
++ guint64 size = 0;
+ XEntry *entry;
+
+ switch (archive->type)
diff --git a/main/xauth/APKBUILD b/main/xauth/APKBUILD
new file mode 100644
index 00000000..0c16b870
--- /dev/null
+++ b/main/xauth/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xauth
+pkgver=1.0.4
+pkgrel=0
+pkgdesc="X.Org authorization settings program"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=
+makedepends="pkgconfig libxau-dev libxext-dev libxmu-dev libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/xauth-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/xauth-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/xauth-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="fa00078c414c4a57cab7a6d89a0c8734 xauth-1.0.4.tar.bz2"
diff --git a/main/xbacklight/APKBUILD b/main/xbacklight/APKBUILD
new file mode 100644
index 00000000..6c0caaf0
--- /dev/null
+++ b/main/xbacklight/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xbacklight
+pkgver=1.1
+pkgrel=1
+pkgdesc="Sets backlight level using the RandR 1.2 BACKLIGHT output property"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev libxrandr-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="51b4a1c0ae2b3bd77417306fd78a3e94 xbacklight-1.1.tar.bz2"
diff --git a/main/xbitmap/APKBUILD b/main/xbitmap/APKBUILD
new file mode 100644
index 00000000..53557292
--- /dev/null
+++ b/main/xbitmap/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xbitmaps
+pkgver=1.0.1
+pkgrel=0
+pkgdesc="X.org header files with bitmaps"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends="pkgconfig"
+source="http://xorg.freedesktop.org/releases/individual/data/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="b28a9840cde3c38d7c09716372fea257 xbitmaps-1.0.1.tar.bz2"
diff --git a/main/xcb-proto/APKBUILD b/main/xcb-proto/APKBUILD
new file mode 100644
index 00000000..b5b6d966
--- /dev/null
+++ b/main/xcb-proto/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xcb-proto
+pkgver=1.6
+pkgrel=0
+pkgdesc="XML-XCB protocol descriptions"
+url="http://xcb.freedesktop.org/"
+license="custom"
+depends=
+makedepends="python"
+source="http://xcb.freedesktop.org/dist/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/${pkgname}-${pkgver}
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/${pkgname}-${pkgver}
+ make DESTDIR=${pkgdir} install || return 1
+ install -m755 -d ${pkgdir}/usr/share/licenses/${pkgname}
+ install -m644 COPYING ${pkgdir}/usr/share/licenses/${pkgname}/ || return 1
+}
+md5sums="04313e1d914b44d0e457f6c494fc178b xcb-proto-1.6.tar.bz2"
diff --git a/main/xcb-util/APKBUILD b/main/xcb-util/APKBUILD
new file mode 100644
index 00000000..820a4e1f
--- /dev/null
+++ b/main/xcb-util/APKBUILD
@@ -0,0 +1,20 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xcb-util
+pkgver=0.3.6
+pkgrel=0
+pkgdesc="Utility libraries for XC Binding"
+url="http://xcb.freedesktop.org"
+license="GPL"
+subpackages="$pkgname-dev"
+depends=
+makedepends="m4 libxcb-dev gperf pkgconfig"
+source="http://xcb.freedesktop.org/dist/$pkgname-$pkgver.tar.bz2"
+
+depend_dev="libxcb-dev"
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --disable-static || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="dd8968b8ee613cb027a8ef1fcbdc8fc9 xcb-util-0.3.6.tar.bz2"
diff --git a/main/xchat/APKBUILD b/main/xchat/APKBUILD
new file mode 100644
index 00000000..96486e27
--- /dev/null
+++ b/main/xchat/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xchat
+pkgver=2.8.6
+pkgrel=1
+pkgdesc="A GTK+ based IRC client"
+url="http://www.xchat.org/"
+license="GPL"
+makedepends="pkgconfig gtk+-dev openssl-dev dbus-glib-dev perl-dev
+ libxext-dev"
+source="http://www.$pkgname.org/files/source/2.8/$pkgname-$pkgver.tar.bz2
+ http://www.$pkgname.org/files/source/2.8/patches/xc286-smallfixes.diff
+ $pkgname-gtk2.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 < ../xc286-smallfixes.diff || return 1
+ patch -p1 < ../xchat-gtk2.patch || return 1
+}
+
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --enable-openssl \
+ --enable-dbus \
+ --disable-gnome \
+ --disable-textfe \
+ --disable-perl \
+ --disable-python \
+ --enable-ipv6 \
+ --enable-shm \
+ --enable-spell=static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="1f2670865d43a23a9abc596dde999aca xchat-2.8.6.tar.bz2
+eb68b6261bf6740cb5f223627eb8f384 xc286-smallfixes.diff
+f3fe00982c0bec93152ed0b32438ef87 xchat-gtk2.patch"
diff --git a/main/xchat/xchat-gtk2.patch b/main/xchat/xchat-gtk2.patch
new file mode 100644
index 00000000..4e13a2cf
--- /dev/null
+++ b/main/xchat/xchat-gtk2.patch
@@ -0,0 +1,12 @@
+--- xchat-2.8.6/src/fe-gtk/xtext.h.orig 2008-02-24
+05:48:02.000000000 +0100
++++ xchat-2.8.6/src/fe-gtk/xtext.h 2008-09-06
+02:18:39.000000000 +0200
+@@ -270,6 +270,6 @@
+ xtext_buffer *gtk_xtext_buffer_new (GtkXText *xtext);
+ void gtk_xtext_buffer_free (xtext_buffer *buf);
+ void gtk_xtext_buffer_show (GtkXText *xtext, xtext_buffer *buf, int render);
+-GtkType gtk_xtext_get_type (void);
++GType gtk_xtext_get_type (void);
+
+ #endif
diff --git a/main/xcmiscproto/APKBUILD b/main/xcmiscproto/APKBUILD
new file mode 100644
index 00000000..e01070a7
--- /dev/null
+++ b/main/xcmiscproto/APKBUILD
@@ -0,0 +1,18 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xcmiscproto
+pkgver=1.2.0
+pkgrel=0
+pkgdesc="X11 XC-Miscellaneous extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="7b83e4a7e9f4edc9c6cfb0500f4a7196 xcmiscproto-1.2.0.tar.bz2"
diff --git a/main/xcmsdb/APKBUILD b/main/xcmsdb/APKBUILD
new file mode 100644
index 00000000..778413b2
--- /dev/null
+++ b/main/xcmsdb/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xcmsdb
+pkgver=1.0.2
+pkgrel=0
+pkgdesc="Device Color Characterization utility for X Color Management System"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="7f2bed9f4dd3301d18d83eb296c3be0d xcmsdb-1.0.2.tar.bz2"
diff --git a/main/xdpyinfo/APKBUILD b/main/xdpyinfo/APKBUILD
new file mode 100644
index 00000000..09f9affc
--- /dev/null
+++ b/main/xdpyinfo/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xdpyinfo
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="display information utility for X"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+makedepends="pkgconfig libxtst-dev"
+depends=
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="b7cbab6cbcd12bf7ad65dbc12d86e104 xdpyinfo-1.0.3.tar.bz2"
diff --git a/main/xdriinfo/APKBUILD b/main/xdriinfo/APKBUILD
new file mode 100644
index 00000000..ff9e76aa
--- /dev/null
+++ b/main/xdriinfo/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xdriinfo
+pkgver=1.0.2
+pkgrel=0
+pkgdesc="query configuration information of DRI drivers"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+makedepends="pkgconfig libx11-dev glproto mesa-dev"
+depends=
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="a5ec51ed9f0a55dc3462d90d52ff899c xdriinfo-1.0.2.tar.bz2"
diff --git a/main/xev/APKBUILD b/main/xev/APKBUILD
new file mode 100644
index 00000000..c30c899a
--- /dev/null
+++ b/main/xev/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xev
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="print contents of X events"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+makedepends="pkgconfig libx11-dev"
+depends=
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="a9532c3d1683c99bb5df1895cb3a60b1 xev-1.0.3.tar.bz2"
diff --git a/main/xextproto/APKBUILD b/main/xextproto/APKBUILD
new file mode 100644
index 00000000..7bf32121
--- /dev/null
+++ b/main/xextproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xextproto
+pkgver=7.1.1
+pkgrel=0
+pkgdesc="X11 various extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR=""$pkgdir"" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="fb6ccaae76db7a35e49b12aea60ca6ff xextproto-7.1.1.tar.bz2"
diff --git a/main/xf86-input-evdev/APKBUILD b/main/xf86-input-evdev/APKBUILD
new file mode 100644
index 00000000..c7461d3f
--- /dev/null
+++ b/main/xf86-input-evdev/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-input-evdev
+pkgver=2.3.2
+pkgrel=0
+pkgdesc="X.org evdev input driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxkbfile-dev xorg-server-dev libxi-dev libxrandr-dev"
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="b2bfe368022eedf2671ee28daba31efc xf86-input-evdev-2.3.2.tar.bz2"
diff --git a/main/xf86-input-keyboard/APKBUILD b/main/xf86-input-keyboard/APKBUILD
new file mode 100644
index 00000000..4c5fc14f
--- /dev/null
+++ b/main/xf86-input-keyboard/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-input-keyboard
+pkgver=1.4.0
+pkgrel=1
+pkgdesc="X.org keyboard input driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxkbfile-dev xorg-server-dev libxi-dev libxrandr-dev"
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="fd17158ffeacecc8cc670604460cb98b xf86-input-keyboard-1.4.0.tar.bz2"
diff --git a/main/xf86-input-mouse/APKBUILD b/main/xf86-input-mouse/APKBUILD
new file mode 100644
index 00000000..b2aea2bb
--- /dev/null
+++ b/main/xf86-input-mouse/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-input-mouse
+pkgver=1.5.0
+pkgrel=2
+pkgdesc="X.org mouse input driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxkbfile-dev xorg-server-dev libxi-dev libxrandr-dev"
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="c58629fddf0782dad5c02da6aeb35521 xf86-input-mouse-1.5.0.tar.bz2"
diff --git a/main/xf86-input-synaptics/APKBUILD b/main/xf86-input-synaptics/APKBUILD
new file mode 100644
index 00000000..7c4a4b26
--- /dev/null
+++ b/main/xf86-input-synaptics/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-input-synaptics
+pkgver=1.2.1
+pkgrel=0
+pkgdesc="X.org synaptics input driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig libxkbfile-dev xorg-server-dev libxi-dev libxrandr-dev"
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="29a6f9da5123149e4abc8ff83880ed5c xf86-input-synaptics-1.2.1.tar.bz2"
diff --git a/main/xf86-video-apm/APKBUILD b/main/xf86-video-apm/APKBUILD
new file mode 100644
index 00000000..ae0582b5
--- /dev/null
+++ b/main/xf86-video-apm/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-apm
+pkgver=1.2.2
+pkgrel=1
+pkgdesc="Alliance ProMotion video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="48441a19aaf015570b267f2a8e67d8ab xf86-video-apm-1.2.2.tar.bz2"
diff --git a/main/xf86-video-ark/APKBUILD b/main/xf86-video-ark/APKBUILD
new file mode 100644
index 00000000..79bb65c0
--- /dev/null
+++ b/main/xf86-video-ark/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-ark
+pkgver=0.7.2
+pkgrel=1
+pkgdesc="X.Org driver for ark cards"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org//releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="4745f5c722b030962cc56eb2443894a0 xf86-video-ark-0.7.2.tar.bz2"
diff --git a/main/xf86-video-ast/APKBUILD b/main/xf86-video-ast/APKBUILD
new file mode 100644
index 00000000..a07d4933
--- /dev/null
+++ b/main/xf86-video-ast/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-ast
+pkgver=0.89.9
+pkgrel=0
+pkgdesc="X.Org driver for ASpeedTech cards"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="619f6ff15db869be3800bb001d5b0468 xf86-video-ast-0.89.9.tar.bz2"
diff --git a/main/xf86-video-ati/APKBUILD b/main/xf86-video-ati/APKBUILD
new file mode 100644
index 00000000..5037b240
--- /dev/null
+++ b/main/xf86-video-ati/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-ati
+pkgver=6.12.4
+pkgrel=1
+pkgdesc="ATI video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-ati"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto libdrm-dev xf86driproto glproto mesa-dev
+ xineramaproto
+ "
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+
+ ./configure --prefix=/usr \
+ --enable-dri \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="e662348f6f957fcedf52818d668ab9f5 xf86-video-ati-6.12.4.tar.bz2"
diff --git a/main/xf86-video-chips/APKBUILD b/main/xf86-video-chips/APKBUILD
new file mode 100644
index 00000000..74c98f96
--- /dev/null
+++ b/main/xf86-video-chips/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-chips
+pkgver=1.2.2
+pkgrel=0
+pkgdesc="Chips and Technologies video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="a3969c28c3b36ab2caa852a9324e9b70 xf86-video-chips-1.2.2.tar.bz2"
diff --git a/main/xf86-video-cirrus/APKBUILD b/main/xf86-video-cirrus/APKBUILD
new file mode 100644
index 00000000..6b708a28
--- /dev/null
+++ b/main/xf86-video-cirrus/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-cirrus
+pkgver=1.3.2
+pkgrel=1
+pkgdesc="Cirrus Logic video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="8195d03ed0be0975c03441e66a9f53b3 xf86-video-cirrus-1.3.2.tar.bz2"
diff --git a/main/xf86-video-dummy/APKBUILD b/main/xf86-video-dummy/APKBUILD
new file mode 100644
index 00000000..b8f5570f
--- /dev/null
+++ b/main/xf86-video-dummy/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-dummy
+pkgver=0.3.3
+pkgrel=0
+pkgdesc="X.Org driver for dummy cards"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto xf86dgaproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="3ffe3a28f4452e66bf56180e7da9cbc5 xf86-video-dummy-0.3.3.tar.bz2"
diff --git a/main/xf86-video-fbdev/APKBUILD b/main/xf86-video-fbdev/APKBUILD
new file mode 100644
index 00000000..9a201e9a
--- /dev/null
+++ b/main/xf86-video-fbdev/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-fbdev
+pkgver=0.4.1
+pkgrel=1
+pkgdesc="video driver for framebuffer device"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="79ce1eb9f9d2ed56de70d8e06cb767d9 xf86-video-fbdev-0.4.1.tar.bz2"
diff --git a/main/xf86-video-geode/APKBUILD b/main/xf86-video-geode/APKBUILD
new file mode 100644
index 00000000..2ef39bf4
--- /dev/null
+++ b/main/xf86-video-geode/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-geode
+pkgver=2.11.6
+pkgrel=1
+pkgdesc="AMD Geode GX and LX video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto xf86dgaproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="3ff0dfb4b3bd8872c6efb70371cb6b98 xf86-video-geode-2.11.6.tar.bz2"
diff --git a/main/xf86-video-glint/APKBUILD b/main/xf86-video-glint/APKBUILD
new file mode 100644
index 00000000..983b8201
--- /dev/null
+++ b/main/xf86-video-glint/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-glint
+pkgver=1.2.4
+pkgrel=1
+pkgdesc="GLINT/Permedia video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto xf86dgaproto glproto libdrm-dev xf86driproto
+ mesa-dev"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="960df34e129faa411e58c0d6b56d79a3 xf86-video-glint-1.2.4.tar.bz2"
diff --git a/main/xf86-video-i128/APKBUILD b/main/xf86-video-i128/APKBUILD
new file mode 100644
index 00000000..5374446f
--- /dev/null
+++ b/main/xf86-video-i128/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-i128
+pkgver=1.3.3
+pkgrel=1
+pkgdesc="Number 9 I128 video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="a597e8efeec6ab8bc6ba6d87fceb2dba xf86-video-i128-1.3.3.tar.bz2"
diff --git a/main/xf86-video-i740/APKBUILD b/main/xf86-video-i740/APKBUILD
new file mode 100644
index 00000000..fe8db4e6
--- /dev/null
+++ b/main/xf86-video-i740/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-i740
+pkgver=1.3.2
+pkgrel=1
+pkgdesc="Intel i740 video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="4ac1318788f62159965f15131c869e7a xf86-video-i740-1.3.2.tar.bz2"
diff --git a/main/xf86-video-intel/APKBUILD b/main/xf86-video-intel/APKBUILD
new file mode 100644
index 00000000..e922c388
--- /dev/null
+++ b/main/xf86-video-intel/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-intel
+pkgver=2.9.1
+pkgrel=1
+pkgdesc="X.Org driver for Intel cards"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-intel"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto glproto xineramaproto libdrm-dev xf86driproto
+ mesa-dev"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="8951d0366c16991badb7f9050556f4f3 xf86-video-intel-2.9.1.tar.bz2"
diff --git a/main/xf86-video-mach64/APKBUILD b/main/xf86-video-mach64/APKBUILD
new file mode 100644
index 00000000..ab361df5
--- /dev/null
+++ b/main/xf86-video-mach64/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-mach64
+pkgver=6.8.2
+pkgrel=1
+pkgdesc="ATI Mach64 video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-mach64"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto xineramaproto libdrm-dev xf86driproto glproto
+ mesa-dev
+ "
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="6c0522b2b72a0a47c48d718443616651 xf86-video-mach64-6.8.2.tar.bz2"
diff --git a/main/xf86-video-newport/APKBUILD b/main/xf86-video-newport/APKBUILD
new file mode 100644
index 00000000..bdf2f1e1
--- /dev/null
+++ b/main/xf86-video-newport/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-newport
+pkgver=0.2.3
+pkgrel=0
+pkgdesc="Newport video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="923baa1ee0429f03ed19ec0be6a4f62b xf86-video-newport-0.2.3.tar.bz2"
diff --git a/main/xf86-video-nv/APKBUILD b/main/xf86-video-nv/APKBUILD
new file mode 100644
index 00000000..7dfa8e14
--- /dev/null
+++ b/main/xf86-video-nv/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-nv
+pkgver=2.1.15
+pkgrel=1
+pkgdesc="Nvidia video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="1b22188bd9012a148206940708b52ea6 xf86-video-nv-2.1.15.tar.bz2"
diff --git a/main/xf86-video-openchrome/APKBUILD b/main/xf86-video-openchrome/APKBUILD
new file mode 100644
index 00000000..f5b944c1
--- /dev/null
+++ b/main/xf86-video-openchrome/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-openchrome
+pkgver=0.2.904
+pkgrel=1
+pkgdesc="X.Org driver for VIA/S3G cards"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev libxvmc-dev fontsproto glproto
+ randrproto videoproto renderproto xf86driproto mesa-dev
+ "
+
+source="http://www.openchrome.org/releases/xf86-video-openchrome-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="f2481d98ef54febf5bffbb88a2a2426d xf86-video-openchrome-0.2.904.tar.bz2"
diff --git a/main/xf86-video-r128/APKBUILD b/main/xf86-video-r128/APKBUILD
new file mode 100644
index 00000000..ffceb6ff
--- /dev/null
+++ b/main/xf86-video-r128/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-r128
+pkgver=6.8.1
+pkgrel=2
+pkgdesc="ATI Rage128 video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-r128"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto xineramaproto libdrm-dev xf86driproto glproto
+ mesa-dev expat-dev
+ "
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr \
+ --enable-dri \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="2b90854a62a4d45d652062f582dc8d13 xf86-video-r128-6.8.1.tar.bz2"
diff --git a/main/xf86-video-radeonhd/APKBUILD b/main/xf86-video-radeonhd/APKBUILD
new file mode 100644
index 00000000..ebdba8c5
--- /dev/null
+++ b/main/xf86-video-radeonhd/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-radeonhd
+pkgver=1.3.0
+pkgrel=1
+pkgdesc="Experimental Radeon HD video driver."
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="7b6641aa9d836f1621b9b220ad6771b8 xf86-video-radeonhd-1.3.0.tar.bz2"
diff --git a/main/xf86-video-rendition/APKBUILD b/main/xf86-video-rendition/APKBUILD
new file mode 100644
index 00000000..67228824
--- /dev/null
+++ b/main/xf86-video-rendition/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-rendition
+pkgver=4.2.3
+pkgrel=1
+pkgdesc="Rendition video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="9a0a916fe1e7b5c81cd4c80a08e646cc xf86-video-rendition-4.2.3.tar.bz2"
diff --git a/main/xf86-video-s3/APKBUILD b/main/xf86-video-s3/APKBUILD
new file mode 100644
index 00000000..03f54d23
--- /dev/null
+++ b/main/xf86-video-s3/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-s3
+pkgver=0.6.3
+pkgrel=1
+pkgdesc="X.Org driver for s3 cards"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org//releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="5eb06d88533fb327d067928faeb20860 xf86-video-s3-0.6.3.tar.bz2"
diff --git a/main/xf86-video-s3virge/APKBUILD b/main/xf86-video-s3virge/APKBUILD
new file mode 100644
index 00000000..f00b0a41
--- /dev/null
+++ b/main/xf86-video-s3virge/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-s3virge
+pkgver=1.10.4
+pkgrel=0
+pkgdesc="S3 ViRGE video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="6517bbbf808c700502d51acdc44662f8 xf86-video-s3virge-1.10.4.tar.bz2"
diff --git a/main/xf86-video-savage/APKBUILD b/main/xf86-video-savage/APKBUILD
new file mode 100644
index 00000000..e9a6d740
--- /dev/null
+++ b/main/xf86-video-savage/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-savage
+pkgver=2.3.1
+pkgrel=1
+pkgdesc="S3 Savage video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-savage"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto libdrm-dev xf86driproto mesa-dev glproto
+ "
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="66c319f610e3699c3de0f3ef630abb32 xf86-video-savage-2.3.1.tar.bz2"
diff --git a/main/xf86-video-siliconmotion/APKBUILD b/main/xf86-video-siliconmotion/APKBUILD
new file mode 100644
index 00000000..52d91be1
--- /dev/null
+++ b/main/xf86-video-siliconmotion/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-siliconmotion
+pkgver=1.7.3
+pkgrel=1
+pkgdesc="Silicon Motion video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="29fb322cd3adab52cc7f1ac86f9315bb xf86-video-siliconmotion-1.7.3.tar.bz2"
diff --git a/main/xf86-video-sis/APKBUILD b/main/xf86-video-sis/APKBUILD
new file mode 100644
index 00000000..ad3589a3
--- /dev/null
+++ b/main/xf86-video-sis/APKBUILD
@@ -0,0 +1,36 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-sis
+pkgver=0.10.2
+pkgrel=0
+pkgdesc="X.org SiS video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev videoproto renderproto xproto
+ fontsproto xf86dgaproto xineramaproto randrproto xextproto mesa-dev
+ xf86driproto glproto libxi-dev"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2
+ fix-bios-read-on-650-760.patch"
+
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -Np1 -i "$srcdir/fix-bios-read-on-650-760.patch" || return 1
+}
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="f04baa307e49e9f0e5a5c3d2e89a5576 xf86-video-sis-0.10.2.tar.bz2
+827d289307badeae3778180ab19b7363 fix-bios-read-on-650-760.patch"
diff --git a/main/xf86-video-sis/fix-bios-read-on-650-760.patch b/main/xf86-video-sis/fix-bios-read-on-650-760.patch
new file mode 100644
index 00000000..c948c833
--- /dev/null
+++ b/main/xf86-video-sis/fix-bios-read-on-650-760.patch
@@ -0,0 +1,23 @@
+From 8370499d4035ec7a5c8e1f1b04d5a6c404883442 Mon Sep 17 00:00:00 2001
+From: Matteo Delfino <kendatsuba@gmail.com>
+Date: Wed, 21 Oct 2009 14:26:45 +0000
+Subject: Fix BIOS read on 650 and 760. (#19070)
+
+Signed-off-by: Matteo Delfino <kendatsuba@gmail.com>
+Signed-off-by: Adam Jackson <ajax@redhat.com>
+---
+diff --git a/src/sis_driver.c b/src/sis_driver.c
+index 994b02d..b19e7a9 100644
+--- a/src/sis_driver.c
++++ b/src/sis_driver.c
+@@ -4099,6 +4099,8 @@ SISPreInit(ScrnInfoPtr pScrn, int flags)
+ case SIS_315H:
+ case SIS_330:
+ case SIS_340:
++ case SIS_650:
++ case SIS_760:
+ case XGI_40: readpci = TRUE;
+ break;
+ case XGI_20: readpci = TRUE;
+--
+cgit v0.8.2
diff --git a/main/xf86-video-sunffb/APKBUILD b/main/xf86-video-sunffb/APKBUILD
new file mode 100644
index 00000000..e6a566d1
--- /dev/null
+++ b/main/xf86-video-sunffb/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-sunffb
+pkgver=1.2.1
+pkgrel=0
+pkgdesc="SUNFFB video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-ffb"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto libdrm-dev xf86driproto glproto mesa-dev
+ xineramaproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="1bb374fe5ab3ed780d353b2b12ba6255 xf86-video-sunffb-1.2.1.tar.bz2"
diff --git a/main/xf86-video-sunleo/APKBUILD b/main/xf86-video-sunleo/APKBUILD
new file mode 100644
index 00000000..b6898904
--- /dev/null
+++ b/main/xf86-video-sunleo/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-sunleo
+pkgver=1.2.0
+pkgrel=2
+pkgdesc="Leo video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="14fe008620940a674981912fa02ae133 xf86-video-sunleo-1.2.0.tar.bz2"
diff --git a/main/xf86-video-tdfx/APKBUILD b/main/xf86-video-tdfx/APKBUILD
new file mode 100644
index 00000000..2da071fd
--- /dev/null
+++ b/main/xf86-video-tdfx/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-tdfx
+pkgver=1.4.3
+pkgrel=1
+pkgdesc="3Dfx video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="mesa-dri-tdfx"
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto libdrm-dev xf86driproto mesa-dev glproto
+ "
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="8161bbf2b100c21b609163f0010766b3 xf86-video-tdfx-1.4.3.tar.bz2"
diff --git a/main/xf86-video-tseng/APKBUILD b/main/xf86-video-tseng/APKBUILD
new file mode 100644
index 00000000..c924a7c3
--- /dev/null
+++ b/main/xf86-video-tseng/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-tseng
+pkgver=1.2.3
+pkgrel=1
+pkgdesc="Tseng Labs video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="79f63999c88477801ae54dc486272ad6 xf86-video-tseng-1.2.3.tar.bz2"
diff --git a/main/xf86-video-v4l/APKBUILD b/main/xf86-video-v4l/APKBUILD
new file mode 100644
index 00000000..42c658b3
--- /dev/null
+++ b/main/xf86-video-v4l/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-v4l
+pkgver=0.2.0
+pkgrel=2
+pkgdesc="video4linux driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="2251ae2a0a905764941cd7b098e85ad1 xf86-video-v4l-0.2.0.tar.bz2"
diff --git a/main/xf86-video-vesa/APKBUILD b/main/xf86-video-vesa/APKBUILD
new file mode 100644
index 00000000..e2cd29d5
--- /dev/null
+++ b/main/xf86-video-vesa/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-vesa
+pkgver=2.2.1
+pkgrel=1
+pkgdesc="X.org vesa video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev libxi-dev fontsproto randrproto
+ videoproto renderproto"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="61a1dc9a22991bd04d0ff98f800775c1 xf86-video-vesa-2.2.1.tar.bz2"
diff --git a/main/xf86-video-vmware/APKBUILD b/main/xf86-video-vmware/APKBUILD
new file mode 100644
index 00000000..bd979907
--- /dev/null
+++ b/main/xf86-video-vmware/APKBUILD
@@ -0,0 +1,35 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86-video-vmware
+pkgver=10.16.9
+pkgrel=0
+pkgdesc="X.org VMWare video driver"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig xorg-server-dev videoproto renderproto xproto
+ fontsproto xf86dgaproto xineramaproto randrproto xextproto libxi-dev"
+
+source="http://xorg.freedesktop.org/releases/individual/driver/$pkgname-$pkgver.tar.bz2
+ abi2.patch"
+
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -Np1 -i "$srcdir/abi2.patch" || return 1
+}
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="3b3d38abfa1f8be4b1e26dcd236bc94f xf86-video-vmware-10.16.9.tar.bz2
+cbc8e0bef13ccec7ceac233cd09233da abi2.patch"
diff --git a/main/xf86-video-vmware/abi2.patch b/main/xf86-video-vmware/abi2.patch
new file mode 100644
index 00000000..29e8ddeb
--- /dev/null
+++ b/main/xf86-video-vmware/abi2.patch
@@ -0,0 +1,38 @@
+diff -up xf86-video-vmware-10.16.7/src/vmware.c.jx xf86-video-vmware-10.16.7/src/vmware.c
+--- xf86-video-vmware-10.16.7/src/vmware.c.jx 2009-08-07 16:31:33.000000000 -0400
++++ xf86-video-vmware-10.16.7/src/vmware.c 2009-08-07 16:32:10.000000000 -0400
+@@ -640,8 +640,6 @@ VMWAREPreInit(ScrnInfoPtr pScrn, int fla
+ return FALSE;
+ }
+
+- xf86LoaderReqSymLists(vgahwSymbols, NULL);
+-
+ if (!vgaHWGetHWRec(pScrn)) {
+ return FALSE;
+ }
+@@ -959,7 +957,6 @@ VMWAREPreInit(ScrnInfoPtr pScrn, int fla
+ VMWAREFreeRec(pScrn);
+ return FALSE;
+ }
+- xf86LoaderReqSymLists(fbSymbols, shadowfbSymbols, NULL);
+
+ /* Need ramdac for hwcursor */
+ if (pVMWARE->hwCursor) {
+@@ -967,7 +964,6 @@ VMWAREPreInit(ScrnInfoPtr pScrn, int fla
+ VMWAREFreeRec(pScrn);
+ return FALSE;
+ }
+- xf86LoaderReqSymLists(ramdacSymbols, NULL);
+ }
+
+ return TRUE;
+@@ -2051,9 +2047,6 @@ vmwareSetup(pointer module, pointer opts
+ setupDone = TRUE;
+ xf86AddDriver(&VMWARE, module, VMWARE_DRIVER_FUNC);
+
+- LoaderRefSymLists(vgahwSymbols, fbSymbols, ramdacSymbols,
+- shadowfbSymbols, NULL);
+-
+ return (pointer)1;
+ }
+ if (errmaj) {
diff --git a/main/xf86bigfontproto/APKBUILD b/main/xf86bigfontproto/APKBUILD
new file mode 100644
index 00000000..dd4eef55
--- /dev/null
+++ b/main/xf86bigfontproto/APKBUILD
@@ -0,0 +1,18 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86bigfontproto
+pkgver=1.2.0
+pkgrel=0
+pkgdesc="X11 Big Fonts extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="120e226ede5a4687b25dd357cc9b8efe xf86bigfontproto-1.2.0.tar.bz2"
diff --git a/main/xf86dgaproto/APKBUILD b/main/xf86dgaproto/APKBUILD
new file mode 100644
index 00000000..71066c92
--- /dev/null
+++ b/main/xf86dgaproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86dgaproto
+pkgver=2.1
+pkgrel=0
+pkgdesc="X11 Direct Graphics Access extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a036dc2fcbf052ec10621fd48b68dbb1 xf86dgaproto-2.1.tar.bz2"
diff --git a/main/xf86driproto/APKBUILD b/main/xf86driproto/APKBUILD
new file mode 100644
index 00000000..045dfe32
--- /dev/null
+++ b/main/xf86driproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86driproto
+pkgver=2.1.0
+pkgrel=0
+pkgdesc="X11 DRI extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="309d552732666c3333d7dc63e80d042f xf86driproto-2.1.0.tar.bz2"
diff --git a/main/xf86miscproto/APKBUILD b/main/xf86miscproto/APKBUILD
new file mode 100644
index 00000000..e90b32db
--- /dev/null
+++ b/main/xf86miscproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86miscproto
+pkgver=0.9.3
+pkgrel=0
+pkgdesc="X11 XFree86-Miscellaneous extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="ca63bbb31cf5b7f37b2237e923ff257a xf86miscproto-0.9.3.tar.bz2"
diff --git a/main/xf86vidmodeproto/APKBUILD b/main/xf86vidmodeproto/APKBUILD
new file mode 100644
index 00000000..05c50e3c
--- /dev/null
+++ b/main/xf86vidmodeproto/APKBUILD
@@ -0,0 +1,18 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xf86vidmodeproto
+pkgver=2.3
+pkgrel=0
+pkgdesc="X11 Video Mode extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="4434894fc7d4eeb4a22e6b876d56fdaa xf86vidmodeproto-2.3.tar.bz2"
diff --git a/main/xfce-utils/APKBUILD b/main/xfce-utils/APKBUILD
new file mode 100644
index 00000000..c702096d
--- /dev/null
+++ b/main/xfce-utils/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce-utils
+pkgver=4.6.1
+pkgrel=1
+pkgdesc="Utilities for Xfce"
+url="http://www.xfce.org/"
+license="GPL2"
+subpackages=
+depends="hicolor-icon-theme"
+makedepends="pkgconfig libxfcegui4-dev intltool gettext-dev libiconv-dev
+ libsm-dev expat-dev e2fsprogs-dev"
+install=
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ sed -i -e "s/share\/xsessions/sessions/g" Makefile.in || return 1
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static \
+ --with-xsession-prefix=/etc/X11/
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="1aa2362b11e79e56d52ce0d265faf1b6 xfce-utils-4.6.1.tar.bz2"
diff --git a/main/xfce4-appfinder/APKBUILD b/main/xfce4-appfinder/APKBUILD
new file mode 100644
index 00000000..6f9f6a19
--- /dev/null
+++ b/main/xfce4-appfinder/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-appfinder
+pkgver=4.6.1
+pkgrel=0
+pkgdesc="Xfce application finder"
+url="http://www.xfce.org/"
+license="GPL-2"
+depends="hicolor-icon-theme"
+makedepends="pkgconfig thunar-dev libxfce4menu-dev intltool gtk+-dev
+ libxfce4util-dev libxfcegui4-dev gettext-dev libiconv-dev
+ startup-notification-dev libsm-dev expat-dev e2fsprogs-dev"
+install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a1bc7d88100cfd92714a300be531589b xfce4-appfinder-4.6.1.tar.bz2
+db51db79681eadc47be4932355a77c25 xfce4-appfinder.post-install
+db51db79681eadc47be4932355a77c25 xfce4-appfinder.post-upgrade
+db51db79681eadc47be4932355a77c25 xfce4-appfinder.post-deinstall"
diff --git a/main/xfce4-appfinder/xfce4-appfinder.post-deinstall b/main/xfce4-appfinder/xfce4-appfinder.post-deinstall
new file mode 120000
index 00000000..18abfee4
--- /dev/null
+++ b/main/xfce4-appfinder/xfce4-appfinder.post-deinstall
@@ -0,0 +1 @@
+xfce4-appfinder.post-install \ No newline at end of file
diff --git a/main/xfce4-appfinder/xfce4-appfinder.post-install b/main/xfce4-appfinder/xfce4-appfinder.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfce4-appfinder/xfce4-appfinder.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfce4-appfinder/xfce4-appfinder.post-upgrade b/main/xfce4-appfinder/xfce4-appfinder.post-upgrade
new file mode 120000
index 00000000..18abfee4
--- /dev/null
+++ b/main/xfce4-appfinder/xfce4-appfinder.post-upgrade
@@ -0,0 +1 @@
+xfce4-appfinder.post-install \ No newline at end of file
diff --git a/main/xfce4-battery-plugin/APKBUILD b/main/xfce4-battery-plugin/APKBUILD
new file mode 100644
index 00000000..c0b271cf
--- /dev/null
+++ b/main/xfce4-battery-plugin/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-battery-plugin
+pkgver=0.5.1
+pkgrel=0
+pkgdesc="A battery monitor plugin for the Xfce panel"
+url="http://goodies.xfce.org/projects/panel-plugins/xfce4-battery-plugin"
+license="GPL-2"
+makedepends="xfce4-panel-dev libxfcegui4-dev perl-xml-parser intltool"
+install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.bz2
+ compile_x86_64.diff
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -Np1 -i "$srcdir"/compile_x86_64.diff || return 1
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install
+}
+md5sums="d8a666d85bb3c1dd007b547de4dd7037 xfce4-battery-plugin-0.5.1.tar.bz2
+d9a927bca032e9b10a04046c154243a1 compile_x86_64.diff
+db51db79681eadc47be4932355a77c25 xfce4-battery-plugin.post-install
+db51db79681eadc47be4932355a77c25 xfce4-battery-plugin.post-upgrade
+db51db79681eadc47be4932355a77c25 xfce4-battery-plugin.post-deinstall"
diff --git a/main/xfce4-battery-plugin/compile_x86_64.diff b/main/xfce4-battery-plugin/compile_x86_64.diff
new file mode 100644
index 00000000..102db1d9
--- /dev/null
+++ b/main/xfce4-battery-plugin/compile_x86_64.diff
@@ -0,0 +1,13 @@
+--- xfce4-battery-plugin-0.5.0/panel-plugin/libapm.h.orig 2008-03-18 20:10:58.000000000 +0100
++++ xfce4-battery-plugin-0.5.0/panel-plugin/libapm.h 2008-03-18 20:14:45.000000000 +0100
+@@ -17,8 +17,8 @@
+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+ */
+
+-#include <linux/apm_bios.h>
+ #include <sys/types.h>
++#include <linux/apm_bios.h>
+
+ #define APM_PROC "/proc/apm"
+ #define APM_DEVICE "/dev/apm_bios"
+
diff --git a/main/xfce4-battery-plugin/xfce4-battery-plugin.post-deinstall b/main/xfce4-battery-plugin/xfce4-battery-plugin.post-deinstall
new file mode 120000
index 00000000..ffd189d1
--- /dev/null
+++ b/main/xfce4-battery-plugin/xfce4-battery-plugin.post-deinstall
@@ -0,0 +1 @@
+xfce4-battery-plugin.post-install \ No newline at end of file
diff --git a/main/xfce4-battery-plugin/xfce4-battery-plugin.post-install b/main/xfce4-battery-plugin/xfce4-battery-plugin.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfce4-battery-plugin/xfce4-battery-plugin.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfce4-battery-plugin/xfce4-battery-plugin.post-upgrade b/main/xfce4-battery-plugin/xfce4-battery-plugin.post-upgrade
new file mode 120000
index 00000000..ffd189d1
--- /dev/null
+++ b/main/xfce4-battery-plugin/xfce4-battery-plugin.post-upgrade
@@ -0,0 +1 @@
+xfce4-battery-plugin.post-install \ No newline at end of file
diff --git a/main/xfce4-cpufreq-plugin/APKBUILD b/main/xfce4-cpufreq-plugin/APKBUILD
new file mode 100644
index 00000000..4f134440
--- /dev/null
+++ b/main/xfce4-cpufreq-plugin/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-cpufreq-plugin
+pkgver=0.0.1
+pkgrel=0
+pkgdesc="CPU frequency plugin for the Xfce4 panel"
+url="http://goodies.xfce.org/projects/panel-plugins/xfce4-cpufreq-plugin"
+license="GPL2"
+depends=
+makedepends="pkgconfig xfce4-panel-dev intltool libsm-dev"
+install=
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir"/xfce4-cpu-freq-plugin-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/xfce4-cpu-freq-plugin-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+md5sums="7ad41541d8065aab941de7d62857aa8b xfce4-cpufreq-plugin-0.0.1.tar.gz"
diff --git a/main/xfce4-dev-tools/APKBUILD b/main/xfce4-dev-tools/APKBUILD
new file mode 100644
index 00000000..80ca610d
--- /dev/null
+++ b/main/xfce4-dev-tools/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-dev-tools
+pkgver=4.6.0
+pkgrel=2
+pkgdesc="Xfce developer tools"
+url="http://www.xfce.org/"
+license="GPL2"
+depends="automake autoconf make intltool pkgconfig gtk-doc"
+makedepends=
+source="http://mocha.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ # bug in autoconf install which not explicit set -m755
+ chmod 755 "$pkgdir"/usr/bin/*
+}
+
+md5sums="c9587fa78e877eee858a33391d0afd62 xfce4-dev-tools-4.6.0.tar.bz2"
diff --git a/main/xfce4-mixer/APKBUILD b/main/xfce4-mixer/APKBUILD
new file mode 100644
index 00000000..1541cb92
--- /dev/null
+++ b/main/xfce4-mixer/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-mixer
+pkgver=4.6.1
+pkgrel=0
+pkgdesc="The volume control plugin for the Xfce panel"
+url="http://www.xfce.org/"
+license="GPL2"
+depends="hicolor-icon-theme"
+makedepends="pkgconfig xfce4-panel-dev gstreamer-dev intltool
+ gst-plugins-base-dev expat-dev libsm-dev e2fsprogs-dev"
+install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static \
+ --with-sound=alsa || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a99e2455445480ef5081fe69454a46fc xfce4-mixer-4.6.1.tar.bz2
+db51db79681eadc47be4932355a77c25 xfce4-mixer.post-install
+db51db79681eadc47be4932355a77c25 xfce4-mixer.post-upgrade
+db51db79681eadc47be4932355a77c25 xfce4-mixer.post-deinstall"
diff --git a/main/xfce4-mixer/xfce4-mixer.post-deinstall b/main/xfce4-mixer/xfce4-mixer.post-deinstall
new file mode 120000
index 00000000..59bfac9d
--- /dev/null
+++ b/main/xfce4-mixer/xfce4-mixer.post-deinstall
@@ -0,0 +1 @@
+xfce4-mixer.post-install \ No newline at end of file
diff --git a/main/xfce4-mixer/xfce4-mixer.post-install b/main/xfce4-mixer/xfce4-mixer.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfce4-mixer/xfce4-mixer.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfce4-mixer/xfce4-mixer.post-upgrade b/main/xfce4-mixer/xfce4-mixer.post-upgrade
new file mode 120000
index 00000000..59bfac9d
--- /dev/null
+++ b/main/xfce4-mixer/xfce4-mixer.post-upgrade
@@ -0,0 +1 @@
+xfce4-mixer.post-install \ No newline at end of file
diff --git a/main/xfce4-notifyd/APKBUILD b/main/xfce4-notifyd/APKBUILD
new file mode 100644
index 00000000..717b6847
--- /dev/null
+++ b/main/xfce4-notifyd/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-notifyd
+pkgver=0.1.0
+pkgrel=0
+pkgdesc="notification daemon for the xfce desktop"
+url="http://spuriousinterrupt.org/projects/xfce4-notifyd"
+license="GPL2"
+depends="hicolor-icon-theme"
+makedepends="gtk+-dev libxfce4util libxfcegui4-dev libsexy-dev xfconf-dev
+ dbus-glib-dev libglade-dev intltool"
+install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
+source="http://spuriousinterrupt.org/files/$pkgname/$pkgname-$pkgver.tar.bz2
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib/xfce4 --localstatedir=/var --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="659ecaf37f0f7ee9e31f7b25f9813778 xfce4-notifyd-0.1.0.tar.bz2
+db51db79681eadc47be4932355a77c25 xfce4-notifyd.post-install
+db51db79681eadc47be4932355a77c25 xfce4-notifyd.post-upgrade
+db51db79681eadc47be4932355a77c25 xfce4-notifyd.post-deinstall"
diff --git a/main/xfce4-notifyd/xfce4-notifyd.post-deinstall b/main/xfce4-notifyd/xfce4-notifyd.post-deinstall
new file mode 120000
index 00000000..2aa65d32
--- /dev/null
+++ b/main/xfce4-notifyd/xfce4-notifyd.post-deinstall
@@ -0,0 +1 @@
+xfce4-notifyd.post-install \ No newline at end of file
diff --git a/main/xfce4-notifyd/xfce4-notifyd.post-install b/main/xfce4-notifyd/xfce4-notifyd.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfce4-notifyd/xfce4-notifyd.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfce4-notifyd/xfce4-notifyd.post-upgrade b/main/xfce4-notifyd/xfce4-notifyd.post-upgrade
new file mode 120000
index 00000000..2aa65d32
--- /dev/null
+++ b/main/xfce4-notifyd/xfce4-notifyd.post-upgrade
@@ -0,0 +1 @@
+xfce4-notifyd.post-install \ No newline at end of file
diff --git a/main/xfce4-panel/APKBUILD b/main/xfce4-panel/APKBUILD
new file mode 100644
index 00000000..ba867f7f
--- /dev/null
+++ b/main/xfce4-panel/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-panel
+pkgver=4.6.3
+pkgrel=1
+pkgdesc="Panel for the Xfce desktop environment"
+url="http://www.xfce.org/"
+license="GPL-2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="hicolor-icon-theme"
+makedepends="pkgconfig libxfcegui4-dev exo-dev libwnck-dev intltool gettext-dev
+ libiconv-dev expat-dev libsm-dev libice-dev startup-notification-dev
+ e2fsprogs zlib-dev"
+install=
+source="http://archive.xfce.org/src/xfce/$pkgname/4.6/$pkgname-$pkgver.tar.bz2"
+depends_dev="libxfce4util-dev libxfcegui4-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="0b715abb929220f136483ccd7303ff62 xfce4-panel-4.6.3.tar.bz2"
diff --git a/main/xfce4-screenshooter/APKBUILD b/main/xfce4-screenshooter/APKBUILD
new file mode 100644
index 00000000..cde73790
--- /dev/null
+++ b/main/xfce4-screenshooter/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-screenshooter
+pkgver=1.6.0
+pkgrel=0
+pkgdesc="screenshot application for Xfce4"
+url="http://goodies.xfce.org/projects/applications/xfce4-screenshooter"
+license="GPL2"
+subpackages="$pkgname-doc"
+depends=
+makedepends="xfce4-panel-dev intltool hicolor-icon-theme libsm-dev
+ e2fsprogs-dev"
+install="xfce4-screenshooter.post-install xfce4-screenshooter.post-upgrade
+ xfce4-screenshooter.post-deinstall"
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.gz
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="331750879b966eec639eb3fe3045cb16 xfce4-screenshooter-1.6.0.tar.gz
+db51db79681eadc47be4932355a77c25 xfce4-screenshooter.post-install
+db51db79681eadc47be4932355a77c25 xfce4-screenshooter.post-upgrade
+db51db79681eadc47be4932355a77c25 xfce4-screenshooter.post-deinstall"
diff --git a/main/xfce4-screenshooter/xfce4-screenshooter.post-deinstall b/main/xfce4-screenshooter/xfce4-screenshooter.post-deinstall
new file mode 120000
index 00000000..735306e3
--- /dev/null
+++ b/main/xfce4-screenshooter/xfce4-screenshooter.post-deinstall
@@ -0,0 +1 @@
+xfce4-screenshooter.post-install \ No newline at end of file
diff --git a/main/xfce4-screenshooter/xfce4-screenshooter.post-install b/main/xfce4-screenshooter/xfce4-screenshooter.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfce4-screenshooter/xfce4-screenshooter.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfce4-screenshooter/xfce4-screenshooter.post-upgrade b/main/xfce4-screenshooter/xfce4-screenshooter.post-upgrade
new file mode 120000
index 00000000..735306e3
--- /dev/null
+++ b/main/xfce4-screenshooter/xfce4-screenshooter.post-upgrade
@@ -0,0 +1 @@
+xfce4-screenshooter.post-install \ No newline at end of file
diff --git a/main/xfce4-session/APKBUILD b/main/xfce4-session/APKBUILD
new file mode 100644
index 00000000..21fe3452
--- /dev/null
+++ b/main/xfce4-session/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-session
+pkgver=4.6.1
+pkgrel=2
+pkgdesc="A session manager for Xfce"
+url="http://www.xfce.org/"
+license="GPL2"
+subpackages="$pkgname-dev $pkgname-doc"
+makedepends="pkgconfig libxfcegui4-dev libwnck-dev libglade-dev intltool
+ gettext-dev libiconv-dev iceauth libice-dev libsm-dev expat-dev
+ e2fsprogs-dev zlib-dev"
+depends="hicolor-icon-theme"
+install=
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2
+ busybox-shutdown.patch"
+
+depends_dev="libxfcegui4-dev xfconf-dev"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -p1 -i ../busybox-shutdown.patch || return 1
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-legacy-sm \
+ --disable-gnome \
+ --enable-session-screenshots \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ # tips doesnt work and i dont like them.
+ # just remove to save space
+ rm -f "$pkgdir"/etc/xdg/autostart/xfce4-tips-autostart.desktop \
+ "$pkgdir"/usr/bin/xfce4-tips
+}
+
+md5sums="7628be41ed3511a20cff5673d9d39858 xfce4-session-4.6.1.tar.bz2
+bfd9132f08f4a92efbe982fb911c511c busybox-shutdown.patch"
diff --git a/main/xfce4-session/busybox-shutdown.patch b/main/xfce4-session/busybox-shutdown.patch
new file mode 100644
index 00000000..37423618
--- /dev/null
+++ b/main/xfce4-session/busybox-shutdown.patch
@@ -0,0 +1,13 @@
+--- a/xfsm-shutdown-helper/main.c Thu Nov 5 17:34:17 2009
++++ b/xfsm-shutdown-helper/main.c Thu Nov 5 17:36:56 2009
+@@ -64,8 +64,8 @@
+ #define POWEROFF_CMD "/usr/sbin/shutdown -i 5 -g 0 -y"
+ #define REBOOT_CMD "/usr/sbin/shutdown -i 6 -g 0 -y"
+ #else
+-#define POWEROFF_CMD "/sbin/shutdown -h now"
+-#define REBOOT_CMD "/sbin/shutdown -r now"
++#define POWEROFF_CMD "/sbin/poweroff"
++#define REBOOT_CMD "/sbin/reboot"
+ #endif
+
+
diff --git a/main/xfce4-session/xfce4-session.post-deinstall b/main/xfce4-session/xfce4-session.post-deinstall
new file mode 120000
index 00000000..7242718f
--- /dev/null
+++ b/main/xfce4-session/xfce4-session.post-deinstall
@@ -0,0 +1 @@
+xfce4-session.post-install \ No newline at end of file
diff --git a/main/xfce4-session/xfce4-session.post-install b/main/xfce4-session/xfce4-session.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfce4-session/xfce4-session.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfce4-settings/APKBUILD b/main/xfce4-settings/APKBUILD
new file mode 100644
index 00000000..2d048cfa
--- /dev/null
+++ b/main/xfce4-settings/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-settings
+pkgver=4.6.4
+pkgrel=0
+pkgdesc="Settings manager for xfce"
+url="http://www.xfce.org/"
+license="GPL-2"
+depends=
+makedepends="exo-dev libnotify-dev libxfcegui4-dev libxklavier-dev libwnck-dev
+ libglade-dev pkgconfig intltool gettext-dev libiconv-dev expat-dev
+ libxi-dev libsm-dev e2fsprogs-dev libxkbfile-dev libxrandr-dev"
+source="http://archive.xfce.org/src/xfce/${pkgname}/${pkgver%.*}/${pkgname}-${pkgver}.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ sed -i -e 's/Rodent/Tango/g' xfsettingsd/xsettings.xml \
+ dialogs/appearance-settings/main.c
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-libxklavier \
+ --enable-xrandr \
+ --enable-sound-settings
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="04985407e8e5b916c44780314a177e96 xfce4-settings-4.6.4.tar.bz2"
diff --git a/main/xfce4-taskmanager/APKBUILD b/main/xfce4-taskmanager/APKBUILD
new file mode 100644
index 00000000..039ca22d
--- /dev/null
+++ b/main/xfce4-taskmanager/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-taskmanager
+pkgver=0.4.1
+pkgrel=0
+pkgdesc="a simple taskmanager for the Xfce Desktop Environment"
+url="http://goodies.xfce.org/projects/applications/xfce4-taskmanager"
+license="GPL-2"
+depends=
+makedepends="pkgconfig intltool libxfcegui4-dev"
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib/xfce4 \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="4ed599faf6b734b2d2e7be16adf0b2d9 xfce4-taskmanager-0.4.1.tar.bz2"
diff --git a/main/xfce4-vala/APKBUILD b/main/xfce4-vala/APKBUILD
new file mode 100644
index 00000000..e71e5bef
--- /dev/null
+++ b/main/xfce4-vala/APKBUILD
@@ -0,0 +1,31 @@
+# Contributor: Natanael Copa <ncopa@alpinelinux.org>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-vala
+pkgver=4.6.0
+pkgrel=0
+pkgdesc="Vala bindings for Xfce4"
+url="http://wiki.xfce.org/vala-bindings"
+license="LGPL"
+depends="exo-dev libxfce4util-dev libxfce4menu-dev libxfcegui4-dev
+ xfce4-panel-dev xfconf-dev vala"
+makedepends=""
+install=
+subpackages=
+source="http://archive.xfce.org/src/bindings/xfce4-vala/4.6/xfce4-vala-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="0b74000bc2d999173af4ce98d32f5fc6 xfce4-vala-4.6.0.tar.bz2"
diff --git a/main/xfce4-wavelan-plugin/APKBUILD b/main/xfce4-wavelan-plugin/APKBUILD
new file mode 100644
index 00000000..27176f01
--- /dev/null
+++ b/main/xfce4-wavelan-plugin/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-wavelan-plugin
+pkgver=0.5.5
+pkgrel=0
+pkgdesc="plugin to monitor wifi connectivity for the Xfce4 panel"
+url="http://goodies.xfce.org/projects/panel-plugins/xfce4-wavelan-plugin/"
+license="custom"
+depends=
+makedepends="pkgconfig xfce4-panel-dev intltool libsm-dev"
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.bz2
+ tooltip.diff"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -Np1 -i "$srcdir"/tooltip.diff || return 1
+ ./configure \
+ --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+
+md5sums="1fa00ad9f24cc29536cb7622016c6a5e xfce4-wavelan-plugin-0.5.5.tar.bz2
+923b1f2bf2d26cf01f784b6194f64d93 tooltip.diff"
diff --git a/main/xfce4-wavelan-plugin/tooltip.diff b/main/xfce4-wavelan-plugin/tooltip.diff
new file mode 100644
index 00000000..f180f569
--- /dev/null
+++ b/main/xfce4-wavelan-plugin/tooltip.diff
@@ -0,0 +1,19 @@
+diff -Naur xfce4-wavelan-plugin-0.5.5.old/panel-plugin/wavelan.c xfce4-wavelan-plugin-0.5.5/panel-plugin/wavelan.c
+--- xfce4-wavelan-plugin-0.5.5.old/panel-plugin/wavelan.c 2009-10-09 14:42:54.427988584 +0200
++++ xfce4-wavelan-plugin-0.5.5/panel-plugin/wavelan.c 2009-10-09 14:45:24.351280223 +0200
+@@ -199,6 +199,14 @@
+ if ((wavelan->device = wi_open(wavelan->interface)) != NULL) {
+ /* register the update timer */
+ TRACE ("Opened device");
++ /* reduce the default tooltip timeout to be smaller than the update interval otherwise
++ * we won't see tooltips on GTK 2.16 or newer */
++ GtkSettings *settings;
++ settings = gtk_settings_get_default();
++ if (g_object_class_find_property(G_OBJECT_GET_CLASS(settings), "gtk-tooltip-timeout"))
++ g_object_set(settings, "gtk-tooltip-timeout",
++ 250 - 10, NULL);
++
+ wavelan->timer_id = g_timeout_add(250, wavelan_timer, wavelan);
+ }
+ }
+
diff --git a/main/xfce4-xkb-plugin/APKBUILD b/main/xfce4-xkb-plugin/APKBUILD
new file mode 100644
index 00000000..c7136cee
--- /dev/null
+++ b/main/xfce4-xkb-plugin/APKBUILD
@@ -0,0 +1,36 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4-xkb-plugin
+pkgver=0.5.3.3
+pkgrel=1
+pkgdesc="plugin to switch keyboard layouts for the Xfce4 panel"
+url="http://goodies.xfce.org/projects/panel-plugins/xfce4-xkb-plugin"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="xfce4-panel-dev libxklavier-dev librsvg-dev intltool libwnck-dev
+ libxi-dev libxkbfile-dev libsm-dev libgsf-dev e2fsprogs-dev bzip2-dev"
+source="http://goodies.xfce.org/releases/$pkgname/$pkgname-$pkgver.tar.gz
+ xfce4-xkb-plugin-0.5.3.3-libxklavier.patch"
+
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -p1 -i ../xfce4-xkb-plugin-0.5.3.3-libxklavier.patch || return 1
+}
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="b233cc9de1cbace075eaf6e2c9a8e685 xfce4-xkb-plugin-0.5.3.3.tar.gz
+f805bf4d31d1a55176e479a3c253df95 xfce4-xkb-plugin-0.5.3.3-libxklavier.patch"
diff --git a/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch b/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch
new file mode 100644
index 00000000..fbb91890
--- /dev/null
+++ b/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch
@@ -0,0 +1,21 @@
+diff -ur xfce4-xkb-plugin-0.5.3.3.orig/panel-plugin/xkb-config.c xfce4-xkb-plugin-0.5.3.3/panel-plugin/xkb-config.c
+--- xfce4-xkb-plugin-0.5.3.3.orig/panel-plugin/xkb-config.c 2009-03-06 15:16:03.000000000 +0200
++++ xfce4-xkb-plugin-0.5.3.3/panel-plugin/xkb-config.c 2009-07-20 18:40:34.000000000 +0300
+@@ -150,7 +150,7 @@
+ config->application_map = g_hash_table_new (g_direct_hash, NULL);
+
+ registry = xkl_config_registry_get_instance (config->engine);
+- xkl_config_registry_load (registry);
++ xkl_config_registry_load (registry, FALSE);
+
+ config_item = xkl_config_item_new ();
+
+@@ -547,7 +547,7 @@
+ if (!config) return NULL;
+
+ registry = xkl_config_registry_get_instance (config->engine);
+- xkl_config_registry_load (registry);
++ xkl_config_registry_load (registry, FALSE);
+
+ return registry;
+ }
diff --git a/main/xfce4/APKBUILD b/main/xfce4/APKBUILD
new file mode 100644
index 00000000..97db75c1
--- /dev/null
+++ b/main/xfce4/APKBUILD
@@ -0,0 +1,22 @@
+# Contributor: Natanael Copa <ncopa@alpinelinux.org>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfce4
+pkgver=4.6
+pkgrel=1
+pkgdesc="XFCE 4 meta package"
+url="http://www.xfce.org"
+license="GPL"
+depends="thunar xfce-utils xfce4-panel xfce4-session orage terminal mousepad
+ xfce4-settings xfdesktop xfwm4 xfce4-mixer xfce4-appfinder
+ tango-icon-theme ttf-dejavu gtk-xfce-engine"
+
+makedepends=
+install=
+subpackages=
+source=
+
+build() {
+ mkdir -p "$pkgdir"
+}
+
+md5sums="" #generate with 'abuild checksum'
diff --git a/main/xfconf/APKBUILD b/main/xfconf/APKBUILD
new file mode 100644
index 00000000..f84906ba
--- /dev/null
+++ b/main/xfconf/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfconf
+pkgver=4.6.1
+pkgrel=1
+pkgdesc="xfconf.. thingie"
+url="http://www.xfce.org/"
+license="GPL-2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends=
+makedepends="pkgconfig dbus-glib-dev libxfce4util-dev gettext-dev libiconv-dev"
+source="http://mocha.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+depends_dev="glib-dev dbus-dev dbus-glib-dev"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d4d3018767ea9eb4b57cc57d4038023b xfconf-4.6.1.tar.bz2"
diff --git a/main/xfdesktop/APKBUILD b/main/xfdesktop/APKBUILD
new file mode 100644
index 00000000..70e27fac
--- /dev/null
+++ b/main/xfdesktop/APKBUILD
@@ -0,0 +1,33 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfdesktop
+pkgver=4.6.1
+pkgrel=1
+pkgdesc="A desktop manager for Xfce"
+url="http://www.xfce.org/"
+license="GPL-2"
+subpackages="$pkgname-dev $pkgname-doc"
+depends="hicolor-icon-theme thunar"
+makedepends="pkgconfig libxfce4menu-dev thunar-dev intltool gettext-dev
+ libiconv-dev libxfce4util-dev gtk+-dev libxfcegui4-dev libwnck-dev
+ libglade-dev xfce4-panel-dev libsm-dev libice-dev expat-dev
+ e2fsprogs-dev"
+install=
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="ae15cacc3e3834cca7238a8e1035c50d xfdesktop-4.6.1.tar.bz2"
diff --git a/main/xfprint/APKBUILD b/main/xfprint/APKBUILD
new file mode 100644
index 00000000..f09202ab
--- /dev/null
+++ b/main/xfprint/APKBUILD
@@ -0,0 +1,28 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfprint
+pkgver=4.6.1
+pkgrel=1
+pkgdesc="A print dialog and a printer manager for Xfce"
+url="http://www.xfce.org/"
+license="GPL2"
+depends="hicolor-icon-theme"
+makedepends="libxfcegui4-dev xfconf-dev cups-dev gnutls-dev intltool libsm-dev"
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static || return 1
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d92fca97a42816085080baf07a99a62e xfprint-4.6.1.tar.bz2"
diff --git a/main/xfwm4-themes/APKBUILD b/main/xfwm4-themes/APKBUILD
new file mode 100644
index 00000000..78d9a686
--- /dev/null
+++ b/main/xfwm4-themes/APKBUILD
@@ -0,0 +1,24 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfwm4-themes
+pkgver=4.6.0
+pkgrel=0
+pkgdesc="A set of additionnal themes for the Xfce window manager"
+url="http://www.xfce.org/"
+license="GPL2"
+depends="xfwm4"
+makedepends="pkgconfig"
+options="!strip"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="4dc5cb29cbd40e3b9dece12a85e20854 xfwm4-themes-4.6.0.tar.bz2"
diff --git a/main/xfwm4/APKBUILD b/main/xfwm4/APKBUILD
new file mode 100644
index 00000000..5f90698e
--- /dev/null
+++ b/main/xfwm4/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xfwm4
+pkgver=4.6.1
+pkgrel=0
+pkgdesc="Xfce window manager, compatible with Gnome, Gnome2, KDE2, and KDE3"
+url="http://www.xfce.org/"
+license="GPL-2"
+depends="hicolor-icon-theme"
+makedepends="pkgconfig libxfcegui4-dev libwnck-dev intltool gettext-dev
+ libiconv-dev libglade-dev expat-dev libsm-dev e2fsprogs"
+install="xfwm4.post-install xfwm4.post-upgrade xfwm4.post-deinstall"
+source="http://www.xfce.org/archive/xfce-$pkgver/src/$pkgname-$pkgver.tar.bz2
+ $install"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --localstatedir=/var \
+ --disable-static \
+ --enable-compositor \
+ --enable-xsync || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="538ff2554a23bf877d336e573884da9a xfwm4-4.6.1.tar.bz2
+db51db79681eadc47be4932355a77c25 xfwm4.post-install
+db51db79681eadc47be4932355a77c25 xfwm4.post-upgrade
+db51db79681eadc47be4932355a77c25 xfwm4.post-deinstall"
diff --git a/main/xfwm4/xfwm4.post-deinstall b/main/xfwm4/xfwm4.post-deinstall
new file mode 120000
index 00000000..822a58d8
--- /dev/null
+++ b/main/xfwm4/xfwm4.post-deinstall
@@ -0,0 +1 @@
+xfwm4.post-install \ No newline at end of file
diff --git a/main/xfwm4/xfwm4.post-install b/main/xfwm4/xfwm4.post-install
new file mode 100644
index 00000000..c523d78d
--- /dev/null
+++ b/main/xfwm4/xfwm4.post-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+gtk-update-icon-cache -q -t -f usr/share/icons/hicolor
+
diff --git a/main/xfwm4/xfwm4.post-upgrade b/main/xfwm4/xfwm4.post-upgrade
new file mode 120000
index 00000000..822a58d8
--- /dev/null
+++ b/main/xfwm4/xfwm4.post-upgrade
@@ -0,0 +1 @@
+xfwm4.post-install \ No newline at end of file
diff --git a/main/xgamma/APKBUILD b/main/xgamma/APKBUILD
new file mode 100644
index 00000000..a980fcf4
--- /dev/null
+++ b/main/xgamma/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xgamma
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="Alter a monitor's gamma correction through the X server"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev libxxf86vm-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="e8a88bf1a18f35b724619849dca97f4f xgamma-1.0.3.tar.bz2"
diff --git a/main/xhost/APKBUILD b/main/xhost/APKBUILD
new file mode 100644
index 00000000..eb4989ed
--- /dev/null
+++ b/main/xhost/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xhost
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="Controls host and/or user access to a running X server."
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev libxmu-dev libxau-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="c7f91b4a750d297f269c2a0a3206a1b2 xhost-1.0.3.tar.bz2"
diff --git a/main/xineramaproto/APKBUILD b/main/xineramaproto/APKBUILD
new file mode 100644
index 00000000..0c44492f
--- /dev/null
+++ b/main/xineramaproto/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xineramaproto
+pkgver=1.2
+pkgrel=0
+pkgdesc="X11 Xinerama extension wire protocol"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org//releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a8aadcb281b9c11a91303e24cdea45f5 xineramaproto-1.2.tar.bz2"
diff --git a/main/xinit/APKBUILD b/main/xinit/APKBUILD
new file mode 100644
index 00000000..be135ed7
--- /dev/null
+++ b/main/xinit/APKBUILD
@@ -0,0 +1,34 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xinit
+pkgver=1.1.1
+pkgrel=3
+pkgdesc="X.Org initialisation program "
+url="http://xorg.freedesktop.org/"
+license="GPL"
+subpackages="$pkgname-doc"
+depends="xauth"
+makedepends="pkgconfig libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/xinit-$pkgver.tar.bz2
+ xinitrc
+ xsession
+ xserverrc"
+
+build() {
+ cd "$srcdir"/xinit-$pkgver
+ ./configure --prefix=/usr || return 1
+ make XINITDIR=/etc/X11/xinit || return 1
+}
+
+package() {
+ cd "$srcdir"/xinit-$pkgver
+ make XINITDIR=/etc/X11/xinit DESTDIR="$pkgdir" install || return 1
+ chmod +x "$pkgdir"/usr/bin/startx
+ install -m755 -d "$pkgdir"/etc/skel
+ install -m755 -D "$srcdir"/xinitrc "$pkgdir"/etc/X11/xinit/xinitrc
+ install -m755 "$srcdir"/xsession "$pkgdir"/etc/skel/.xsession || return 1
+ install -m755 "$srcdir"/xserverrc "$pkgdir"/etc/X11/xinit/xserverrc || return 1
+}
+md5sums="93c73705ed9eb1e1a6b6938405672f2b xinit-1.1.1.tar.bz2
+af322d72972d5722b7fc0a9e8f025b15 xinitrc
+4f04d2891ea87f50fde518267b7a1154 xsession
+bb550d3b9a2d2b6cbe6e2667a3a7cd03 xserverrc"
diff --git a/main/xinit/xinitrc b/main/xinit/xinitrc
new file mode 100644
index 00000000..00557135
--- /dev/null
+++ b/main/xinit/xinitrc
@@ -0,0 +1,49 @@
+#!/bin/sh
+# $Xorg: xinitrc.cpp,v 1.3 2000/08/17 19:54:30 cpqbld Exp $
+
+userresources=$HOME/.Xresources
+usermodmap=$HOME/.Xmodmap
+xinitdir=/etc/X11
+sysresources=$xinitdir/Xresources
+sysmodmap=$xinitdir/Xmodmap
+
+# merge in defaults and keymaps
+
+if [ -f $sysresources ]; then
+ xrdb -merge $sysresources
+fi
+
+if [ -f $sysmodmap ]; then
+ xmodmap $sysmodmap
+fi
+
+if [ -f $userresources ]; then
+ xrdb -merge $userresources
+fi
+
+if [ -f $usermodmap ]; then
+ xmodmap $usermodmap
+fi
+
+# First try ~/.xinitrc
+if [ -f "$HOME/.xinitrc" ]; then
+ XINITRC="$HOME/.xinitrc"
+ if [ -x $XINITRC ]; then
+ # if the x bit is set on .xinitrc
+ # it means the xinitrc is not a
+ # shell script but something else
+ exec $XINITRC "$@"
+ else
+ exec /bin/sh "$HOME/.xinitrc" "$@"
+ fi
+fi
+
+# If not present, try the system default
+exec startxfce4
+
+
+# Fall back to fluxbox
+exec startfluxbox
+
+# Start only terminal as last resort
+exec terminal || exec aterm
diff --git a/main/xinit/xserverrc b/main/xinit/xserverrc
new file mode 100644
index 00000000..6a636c11
--- /dev/null
+++ b/main/xinit/xserverrc
@@ -0,0 +1 @@
+exec /usr/bin/X -nolisten tcp
diff --git a/main/xinit/xsession b/main/xinit/xsession
new file mode 100644
index 00000000..819c248c
--- /dev/null
+++ b/main/xinit/xsession
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+#
+# ~/.xsession
+#
+# Executed by xdm/gdm/kdm at login
+#
+
+/bin/sh -l ~/.xinitrc
+
diff --git a/main/xkbcomp/APKBUILD b/main/xkbcomp/APKBUILD
new file mode 100644
index 00000000..13a7fd3e
--- /dev/null
+++ b/main/xkbcomp/APKBUILD
@@ -0,0 +1,28 @@
+# Contributor: Natanael Copa <ncopa@alpinelinux.org>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xkbcomp
+pkgver=1.1.1
+pkgrel=0
+pkgdesc="compile XKB keyboard description"
+url="http://xorg.freedesktop.org"
+license="custom"
+depends=
+makedepends="pkgconfig libx11-dev libxkbfile-dev"
+subpackages="$pkgname-doc"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="38c387bacdc01038c8ac280588792bcf xkbcomp-1.1.1.tar.bz2"
diff --git a/main/xkeyboard-config/APKBUILD b/main/xkeyboard-config/APKBUILD
new file mode 100644
index 00000000..3816ce62
--- /dev/null
+++ b/main/xkeyboard-config/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xkeyboard-config
+pkgver=1.6
+pkgrel=0
+pkgdesc="X keyboard configuration files"
+url="http://www.freedesktop.org/wiki/Software/XKeyboardConfig"
+license="custom"
+depends=
+makedepends="xkbcomp intltool"
+source="http://xlibs.freedesktop.org/xkbdesc/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+
+ ./configure --prefix=/usr \
+ --with-xkb-base=/usr/share/X11/xkb \
+ --with-xkb-rules-symlink=xorg \
+ --enable-compat-rules=yes || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ rm -f "$pkgdir"/usr/share/X11/xkb/compiled || return 1
+ install -m755 -d "$pkgdir"/var/lib/xkb
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="5ae575a9073af12cd71773e065b38b3a xkeyboard-config-1.6.tar.bz2"
diff --git a/main/xmodmap/APKBUILD b/main/xmodmap/APKBUILD
new file mode 100644
index 00000000..87d0d4ba
--- /dev/null
+++ b/main/xmodmap/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xmodmap
+pkgver=1.0.4
+pkgrel=0
+pkgdesc="utility for modifying keymaps and pointer button mappings in X"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="bbe021f812e0014a8ee3692317788119 xmodmap-1.0.4.tar.bz2"
diff --git a/main/xorg-server/APKBUILD b/main/xorg-server/APKBUILD
new file mode 100644
index 00000000..4b9796e3
--- /dev/null
+++ b/main/xorg-server/APKBUILD
@@ -0,0 +1,137 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xorg-server
+pkgver=1.7.3.902
+pkgrel=0
+pkgdesc="X.Org X servers"
+url="http://xorg.freedesktop.org"
+license="custom"
+subpackages="$pkgname-dev $pkgname-doc xfbdev"
+depends="
+ font-misc-misc
+ font-cursor-misc
+ xkeyboard-config
+ xkbcomp
+ xinit
+ "
+makedepends="
+ libpciaccess-dev
+ libx11-dev
+ libxdamage-dev
+ libxfont-dev
+ libxkbfile-dev
+ libxkbui-dev
+ libxv-dev
+ libxxf86dga-dev
+ libxxf86misc-dev
+ openssl-dev
+ pixman-dev
+
+ bigreqsproto
+ compositeproto
+ damageproto
+ dbus-dev
+ fixesproto
+ inputproto
+ pkgconfig
+ randrproto
+ renderproto
+ resourceproto
+ xcmiscproto
+ xextproto
+ xtrans
+ xf86driproto
+ glproto
+ mesa-dev
+ libdrm-dev
+ perl
+ scrnsaverproto
+ xineramaproto
+ libxinerama-dev
+ libtool
+ automake
+ autoconf
+ util-macros
+ "
+# hal>=0.5.11 xcursor-themes xkeyboard-config>=1.3
+# xorg-server-utils xorg-utils xorg-fonts-misc xbitmaps libdrm>=2.3.1
+# diffutils xf86-input-evdev"
+
+source="http://xorg.freedesktop.org/releases/individual/xserver/$pkgname-$pkgver.tar.bz2
+ xorg-redhat-die-ugly-pattern-die-die-die.patch
+"
+
+depends_dev="pixman-dev libpciaccess-dev"
+
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+
+ for i in ../*.patch; do
+ msg "Applying $i..."
+ patch -Np1 -i "$i" || return 1
+ done
+ # Fix dbus config path
+ sed -i -e 's/\$(sysconfdir)/\/etc/' config/Makefile.* || return 1
+}
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ # xorg modules does not work with the -z now and it seems like we
+ # cannot pass over the linker flag to .so files. so we tweak the
+ # gcc specs.
+ export LDFLAGS="$LDFLAGS -Wl,-z,lazy"
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc/X11 \
+ --localstatedir=/var \
+ --with-default-font-path=/usr/share/fonts/misc,/usr/share/fonts/100dpi:unscaled,/usr/share/fonts/75dpi:unscaled,/usr/share/fonts/TTF,/usr/share/fonts/Type1 \
+ --with-xkb-path=/usr/share/X11/xkb \
+ --with-xkb-output=/var/lib/xkb \
+ --with-dri-driver-path=/usr/lib/xorg/modules/dri \
+ --enable-composite \
+ --enable-config-dbus \
+ --enable-dri \
+ --enable-ipv6 \
+ --enable-xfbdev \
+ --enable-kdrive \
+ --enable-xorg \
+ --enable-xv \
+ --enable-xres \
+ --disable-xephyr \
+ --disable-config-hal \
+ --disable-dmx \
+ --disable-tslib \
+ --disable-xnest \
+ --disable-xsdl \
+ --disable-aiglx \
+ --disable-xace \
+ || return 1
+
+ make
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make -j1 DESTDIR="$pkgdir" install || return 1
+
+ install -m755 -d "$pkgdir"/etc/X11 || return 1
+ install -m755 -d "$pkgdir"/var/lib/xkb || return 1
+ install -m644 -D COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+
+
+xfbdev() {
+ pkgdesc="X.org server for framebuffer"
+ depends=
+ mkdir -p "$subpkgdir"/usr/bin
+ mv "$pkgdir"/usr/bin/Xfbdev "$subpkgdir"/usr/bin/
+}
+
+xephyr() {
+ pkgdesc="kdrive based X Server which targets a window on a host X Server as its framebuffer"
+ depends=
+ mkdir -p "$subpkgdir"/usr/bin
+ mv "$pkgdir"/usr/bin/Xephyr "$subpkgdir"/usr/bin/
+}
+
+md5sums="5806bd9d1ed734a60db2e32473a720b4 xorg-server-1.7.3.902.tar.bz2
+222de594206d1148a90eddfda4f7a11a xorg-redhat-die-ugly-pattern-die-die-die.patch"
diff --git a/main/xorg-server/xorg-redhat-die-ugly-pattern-die-die-die.patch b/main/xorg-server/xorg-redhat-die-ugly-pattern-die-die-die.patch
new file mode 100644
index 00000000..3ca10647
--- /dev/null
+++ b/main/xorg-server/xorg-redhat-die-ugly-pattern-die-die-die.patch
@@ -0,0 +1,16 @@
+Remove the default root window grey stipple pattern, replacing it with
+blackness.
+
+--- Xserver/dix/window.c.die-ugly-pattern-die-die-die Tue Feb 12 16:33:04 2002
++++ Xserver/dix/window.c Tue Feb 12 16:45:32 2002
+@@ -119,8 +119,8 @@
+ *
+ ******/
+
+-static unsigned char _back_lsb[4] = {0x88, 0x22, 0x44, 0x11};
+-static unsigned char _back_msb[4] = {0x11, 0x44, 0x22, 0x88};
++static unsigned char _back_lsb[4] = {0x00, 0x00, 0x00, 0x00};
++static unsigned char _back_msb[4] = {0x00, 0x00, 0x00, 0x00};
+
+ int screenIsSaved = SCREEN_SAVER_OFF;
+
diff --git a/main/xproto/APKBUILD b/main/xproto/APKBUILD
new file mode 100644
index 00000000..87f6c66d
--- /dev/null
+++ b/main/xproto/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xproto
+pkgver=7.0.16
+pkgrel=0
+pkgdesc="X11 core wire protocol and auxiliary headers"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/proto/$pkgname-$pkgver.tar.bz2"
+
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -D -m644 "$srcdir"/$pkgname-$pkgver/COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+
+md5sums="75c9edff1f3823e5ab6bb9e66821a901 xproto-7.0.16.tar.bz2"
diff --git a/main/xrandr/APKBUILD b/main/xrandr/APKBUILD
new file mode 100644
index 00000000..fefa3aa8
--- /dev/null
+++ b/main/xrandr/APKBUILD
@@ -0,0 +1,26 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xrandr
+pkgver=1.3.2
+pkgrel=0
+pkgdesc="primitive command line interface to RandR extension"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libxrandr-dev libxrender-dev libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2
+ $pkgname-1.3.0-clone-nameclash.patch"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ patch -p1 < ../$pkgname-1.3.0-clone-nameclash.patch || return 1
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="2cb19bb1c19ccf77c40032b03dbe06f0 xrandr-1.3.2.tar.bz2
+b938aad95a5ea71bce7a2529fd8f6866 xrandr-1.3.0-clone-nameclash.patch"
diff --git a/main/xrandr/xrandr-1.3.0-clone-nameclash.patch b/main/xrandr/xrandr-1.3.0-clone-nameclash.patch
new file mode 100644
index 00000000..55af5590
--- /dev/null
+++ b/main/xrandr/xrandr-1.3.0-clone-nameclash.patch
@@ -0,0 +1,29 @@
+--- xrandr-1.3.0/xrandr.c.orig 2009-04-10 12:26:02.000000000 +0000
++++ xrandr-1.3.0/xrandr.c 2009-04-10 12:43:44.000000000 +0000
+@@ -209,7 +209,7 @@
+
+ #if HAS_RANDR_1_2
+ typedef enum _policy {
+- clone, extend
++ p_clone, extend
+ } policy_t;
+
+ typedef enum _relation {
+@@ -2027,7 +2027,7 @@
+ int ret = 0;
+ #if HAS_RANDR_1_2
+ output_t *output = NULL;
+- policy_t policy = clone;
++ policy_t policy = p_clone;
+ Bool setit_1_2 = False;
+ Bool query_1_2 = False;
+ Bool modeit = False;
+@@ -2401,7 +2401,7 @@
+ continue;
+ }
+ if (!strcmp ("--clone", argv[i])) {
+- policy = clone;
++ policy = p_clone;
+ setit_1_2 = True;
+ continue;
+ }
diff --git a/main/xrdb/APKBUILD b/main/xrdb/APKBUILD
new file mode 100644
index 00000000..271fdb29
--- /dev/null
+++ b/main/xrdb/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xrdb
+pkgver=1.0.6
+pkgrel=0
+pkgdesc="X server resource database utility"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libxmu-dev libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build () {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="8dd881cd5a7dcb6e456549817f0fb475 xrdb-1.0.6.tar.bz2"
diff --git a/main/xrefresh/APKBUILD b/main/xrefresh/APKBUILD
new file mode 100644
index 00000000..f82d4062
--- /dev/null
+++ b/main/xrefresh/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xrefresh
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="refresh all or part of an X screen"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="8f4fafcfb77b3c6972cc44bb3f1c899c xrefresh-1.0.3.tar.bz2"
diff --git a/main/xset/APKBUILD b/main/xset/APKBUILD
new file mode 100644
index 00000000..2a46871d
--- /dev/null
+++ b/main/xset/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xset
+pkgver=1.1.0
+pkgrel=0
+pkgdesc="X.Org xset application"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libxmu-dev libx11-dev libxext-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="eeb0d02f69c76bd40470dede99b4bd49 xset-1.1.0.tar.bz2"
diff --git a/main/xsetmode/APKBUILD b/main/xsetmode/APKBUILD
new file mode 100644
index 00000000..13e8fd3e
--- /dev/null
+++ b/main/xsetmode/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xsetmode
+pkgver=1.0.0
+pkgrel=1
+pkgdesc="set the mode for an X Input device"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libxi-dev libx11-dev"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d074e79d380b031d2f60e4cd56538c93 xsetmode-1.0.0.tar.bz2"
diff --git a/main/xsetroot/APKBUILD b/main/xsetroot/APKBUILD
new file mode 100644
index 00000000..cfcdb26b
--- /dev/null
+++ b/main/xsetroot/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xsetroot
+pkgver=1.0.3
+pkgrel=0
+pkgdesc="X.Org xsetroot application"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+depends=
+makedepends="pkgconfig libx11-dev libxmu-dev xbitmaps"
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr --mandir=/usr/share/man || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="cbda9b9b8da5af4614110883d5a276b8 xsetroot-1.0.3.tar.bz2"
diff --git a/main/xtrans/APKBUILD b/main/xtrans/APKBUILD
new file mode 100644
index 00000000..05f98885
--- /dev/null
+++ b/main/xtrans/APKBUILD
@@ -0,0 +1,19 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xtrans
+pkgver=1.2.4
+pkgrel=0
+pkgdesc="X transport library"
+url="http://xorg.freedesktop.org/"
+license="custom"
+depends=""
+makedepends=""
+source="http://xorg.freedesktop.org/releases/individual/lib/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
+}
+md5sums="b3b57e78dc06885e79f8393a83619715 xtrans-1.2.4.tar.bz2"
diff --git a/main/xvinfo/APKBUILD b/main/xvinfo/APKBUILD
new file mode 100644
index 00000000..7edd4d03
--- /dev/null
+++ b/main/xvinfo/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=xvinfo
+pkgver=1.0.2
+pkgrel=0
+pkgdesc="Print out X-Video extension adaptor information"
+url="http://xorg.freedesktop.org/"
+license="custom"
+subpackages="$pkgname-doc"
+makedepends="pkgconfig libxv-dev"
+depends=
+source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2"
+build ()
+{
+ cd "$srcdir"/$pkgname-$pkgver
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="e1e318436f49e2f0f3764593dadd9ad2 xvinfo-1.0.2.tar.bz2"
diff --git a/main/zsnes/APKBUILD b/main/zsnes/APKBUILD
new file mode 100644
index 00000000..2dcb1bd6
--- /dev/null
+++ b/main/zsnes/APKBUILD
@@ -0,0 +1,49 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=zsnes
+pkgver=1.51
+pkgrel=1
+pkgdesc="Super Nintendo emulator"
+url="http://www.zsnes.com/"
+license="GPL"
+makedepends="sdl-dev libpng-dev ncurses-dev mesa-dev automake autoconf nasm"
+subpackages="$pkgname-doc"
+source="http://downloads.sourceforge.net/sourceforge/$pkgname/${pkgname}151src.tar.bz2
+ $pkgname.desktop
+ zsnes.patch
+ zsnes-1.51-CC-quotes.patch
+ zsnes-1.51-depbuild.patch
+ zsnes_icon.png"
+
+build ()
+{
+ cd "$srcdir"/${pkgname}_${pkgver%.*}_${pkgver#*.}
+ patch -p1 -i ../zsnes-1.51-CC-quotes.patch || return 1
+ patch -p1 -i ../zsnes-1.51-depbuild.patch || return 1
+ patch -p1 -i ../zsnes.patch || return 1
+ cd "$srcdir"/${pkgname}_${pkgver%.*}_${pkgver#*.}/src
+ aclocal && autoconf || return 1
+ export GCC_SPECS=/usr/share/gcc/hardenednopie.specs
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man \
+ x_libraries=/usr/lib \
+ force_arch=i486 \
+ --enable-release || return 1
+ make makefile.dep
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/${pkgname}_${pkgver%.*}_${pkgver#*.}/src
+ make DESTDIR="$pkgdir" install
+ install -Dm644 "$srcdir"/zsnes.desktop \
+ "$pkgdir"/usr/share/applications/zsnes.desktop
+ install -Dm644 "$srcdir"/zsnes_icon.png \
+ "$pkgdir"/usr/share/pixmaps/zsnes_icon.png
+ mv "$pkgdir"/usr/man "$pkgdir"/usr/share
+}
+md5sums="7071186bf80632ae88a153239498d8c9 zsnes151src.tar.bz2
+b100b2aa342c551167d7c5dcdcde9dd4 zsnes.desktop
+4df831b3d87a35949bcf3fd5547decb1 zsnes.patch
+69ca17611c0d4a21529a95eb37e05c2f zsnes-1.51-CC-quotes.patch
+994af091cbb8f17f82d78c0ca89ac549 zsnes-1.51-depbuild.patch
+b5260c02adfc3b7ff725041214b00bfd zsnes_icon.png"
diff --git a/main/zsnes/zsnes-1.51-CC-quotes.patch b/main/zsnes/zsnes-1.51-CC-quotes.patch
new file mode 100644
index 00000000..a871b626
--- /dev/null
+++ b/main/zsnes/zsnes-1.51-CC-quotes.patch
@@ -0,0 +1,20 @@
+--- a/src/Makefile.in.orig 2009-02-25 18:13:40.000000000 +0100
++++ b/src/Makefile.in 2009-02-25 18:13:16.000000000 +0100
+@@ -95,7 +95,7 @@
+ %.o: %.cpp
+ @CXX@ @CXXFLAGS@ -o $@ -c $<
+ %.o %.h: %.psr $(PSR)
+- ./$(PSR) @PSRFLAGS@ -gcc @CC@ -compile -flags "@CFLAGS@ -O1" -cheader $*.h -fname $* $*.o $<
++ ./$(PSR) @PSRFLAGS@ -gcc "@CC@" -compile -flags "@CFLAGS@ -O1" -cheader $*.h -fname $* $*.o $<
+
+ default: main
+ all: main tools--- zsnes_1_51/src/Makefile.in.orig 2009-02-25 18:02:07.000000000 +0100
+@@ -133,7 +133,7 @@
+
+ include makefile.dep
+ makefile.dep: $(TOOL_D)/depbuild Makefile
+- $(TOOL_D)/depbuild @CC@ "@CFLAGS@" @NASMPATH@ "@NFLAGS@" $(Z_OBJS) > makefile.dep
++ $(TOOL_D)/depbuild "@CC@" "@CFLAGS@" @NASMPATH@ "@NFLAGS@" $(Z_OBJS) > makefile.dep
+
+ Makefile: Makefile.in config.status
+ ./config.status
diff --git a/main/zsnes/zsnes-1.51-depbuild.patch b/main/zsnes/zsnes-1.51-depbuild.patch
new file mode 100644
index 00000000..e2cc0d86
--- /dev/null
+++ b/main/zsnes/zsnes-1.51-depbuild.patch
@@ -0,0 +1,34 @@
+--- a/src/tools/depbuild.cpp Fri Nov 13 18:41:24 2009
++++ b/src/tools/depbuild.cpp Fri Nov 13 19:04:09 2009
+@@ -24,6 +24,9 @@
+ #include <iostream>
+ #include <string>
+ #include <cstdio>
++#include <cstdlib>
++#include <unistd.h>
++
+ using namespace std;
+
+ #include "fileutil.h"
+@@ -130,7 +133,20 @@
+ void dependency_calculate_asm(const char *filename)
+ {
+ string command = nasm + " " + nflags + " -M " + filename;
+- system(command.c_str());
++ FILE *fp = popen(command.c_str(), "r");
++ if (fp)
++ {
++ char line[256];
++ while (fgets(line, sizeof(line), fp)) //Process all lines of output
++ {
++ cout << line;
++ }
++ pclose(fp);
++ }
++ else
++ {
++ cerr << "Failed on: " << filename << "\n";
++ }
+ }
+
+ void dependency_calculate_psr(const char *filename)
diff --git a/main/zsnes/zsnes.desktop b/main/zsnes/zsnes.desktop
new file mode 100644
index 00000000..db13ada4
--- /dev/null
+++ b/main/zsnes/zsnes.desktop
@@ -0,0 +1,9 @@
+[Desktop Entry]
+Name=Zsnes
+Comment=Super Nintendo emulator
+Exec=/usr/bin/zsnes
+Icon=/usr/share/pixmaps/zsnes_icon.png
+Terminal=false
+Type=Application
+Categories=Application;Game
+StartupNotify=false
diff --git a/main/zsnes/zsnes.patch b/main/zsnes/zsnes.patch
new file mode 100644
index 00000000..db074038
--- /dev/null
+++ b/main/zsnes/zsnes.patch
@@ -0,0 +1,67 @@
+diff -cr zsnes_1_51/src/parsegen.cpp zsnes_1_51-patched/src/parsegen.cpp
+*** zsnes_1_51/src/parsegen.cpp 2007-10-31 01:30:26.000000000 -0300
+--- zsnes_1_51-patched/src/parsegen.cpp 2008-07-13 18:28:53.000000000 -0300
+***************
+*** 19,24 ****
+--- 19,27 ----
+ Config file handler creator by Nach (C) 2005-2007
+ */
+
++ #include <cstring>
++ #include <cstdlib>
++
+ #if !defined(__GNUC__) && !defined(_MSC_VER)
+ #error You are using an unsupported compiler
+ #endif
+***************
+*** 1822,1828 ****
+ }
+ }
+
+! int main(size_t argc, const char *const *const argv)
+ {
+ const char *cheader_file = 0;
+ bool compile = false;
+--- 1825,1831 ----
+ }
+ }
+
+! int main(int argc, const char *const *const argv)
+ {
+ const char *cheader_file = 0;
+ bool compile = false;
+diff -cr zsnes_1_51/src/tools/depbuild.cpp zsnes_1_51-patched/src/tools/depbuild.cpp
+*** zsnes_1_51/src/tools/depbuild.cpp 2006-12-27 08:04:05.000000000 -0300
+--- zsnes_1_51-patched/src/tools/depbuild.cpp 2008-07-13 18:30:46.000000000 -0300
+***************
+*** 183,189 ****
+ }
+ }
+
+! int main(size_t argc, const char *const *const argv)
+ {
+ if (argc < 5)
+ {
+--- 183,189 ----
+ }
+ }
+
+! int main(int argc, const char *const *const argv)
+ {
+ if (argc < 5)
+ {
+diff -cr zsnes_1_51/src/tools/strutil.h zsnes_1_51-patched/src/tools/strutil.h
+*** zsnes_1_51/src/tools/strutil.h 2006-12-27 08:04:05.000000000 -0300
+--- zsnes_1_51-patched/src/tools/strutil.h 2008-07-13 18:30:27.000000000 -0300
+***************
+*** 15,20 ****
+--- 15,23 ----
+ Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+ */
+
++ #include <cstring>
++ #include <cstdlib>
++
+ /*
+ This is part of a toolkit used to assist in ZSNES development
+ */
diff --git a/main/zsnes/zsnes_icon.png b/main/zsnes/zsnes_icon.png
new file mode 100644
index 00000000..31608ba0
--- /dev/null
+++ b/main/zsnes/zsnes_icon.png
Binary files differ