summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--main/dahdi-linux-grsec/APKBUILD2
-rw-r--r--main/iscsitarget-grsec/APKBUILD2
-rw-r--r--main/kqemu-grsec/APKBUILD2
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.30.7-200909151852.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.30.6-200909121646.patch)4854
-rw-r--r--main/xtables-addons-grsec/APKBUILD2
-rw-r--r--testing/compat-wireless-grsec/APKBUILD2
7 files changed, 2437 insertions, 2437 deletions
diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD
index 87536931..4b9cb878 100644
--- a/main/dahdi-linux-grsec/APKBUILD
+++ b/main/dahdi-linux-grsec/APKBUILD
@@ -14,7 +14,7 @@ _realname=dahdi-linux
pkgname=${_realname}-${_flavor}
pkgver=2.2.0
-pkgrel=15
+pkgrel=16
pkgdesc="Digium Asterisk Hardware Device Interface drivers"
url="http://www.asterisk.org"
license="GPL"
diff --git a/main/iscsitarget-grsec/APKBUILD b/main/iscsitarget-grsec/APKBUILD
index 3a5b1de2..16476fce 100644
--- a/main/iscsitarget-grsec/APKBUILD
+++ b/main/iscsitarget-grsec/APKBUILD
@@ -15,7 +15,7 @@ if [ -f ../iscsitarget/APKBUILD ]; then
fi
pkgname=${_realname}-${_flavor}
pkgver=${pkgver:-0.4.17}
-pkgrel=13
+pkgrel=14
pkgdesc="$_flavor kernel modules for iscsitarget"
url="http://iscsitarget.sourceforge.net/"
license="GPL-2"
diff --git a/main/kqemu-grsec/APKBUILD b/main/kqemu-grsec/APKBUILD
index cac8523a..7ab7840f 100644
--- a/main/kqemu-grsec/APKBUILD
+++ b/main/kqemu-grsec/APKBUILD
@@ -12,7 +12,7 @@ _abi_release=$pkgver-${_flavor}
pkgname=${_realname}-${_flavor}
pkgver=1.4.0_pre1
_realver=1.4.0pre1
-pkgrel=6
+pkgrel=7
pkgdesc="$_flavor kernel modules for kemu"
url="http://www.nongnu.org/qemu/"
license="GPL"
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 87ae0101..a87212f9 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.30.6
+pkgver=2.6.30.7
_kernver=2.6.30
-pkgrel=1
+pkgrel=0
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs"
@@ -13,7 +13,7 @@ _config=${config:-kernelconfig}
install="$pkgname.post-install $pkgname.post-upgrade"
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.1.14-2.6.30.6-200909121646.patch
+ grsecurity-2.1.14-2.6.30.7-200909151852.patch
net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch
$_config
"
@@ -113,7 +113,7 @@ dev() {
}
md5sums="7a80058a6382e5108cdb5554d1609615 linux-2.6.30.tar.bz2
-f89295707f68c2b349534b490c9d5f2d patch-2.6.30.6.bz2
-1151bdabaa0ee99890d4d5fd85dd94b8 grsecurity-2.1.14-2.6.30.6-200909121646.patch
+7c91fa862b90d74da3aa83446d69a412 patch-2.6.30.7.bz2
+414fc3d63417fc21a00ef94a611c58be grsecurity-2.1.14-2.6.30.7-200909151852.patch
ca05fd252783b82e01610e775cf56498 net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch
35d29ea012d4b009ce2bd37b7540903e kernelconfig"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.30.6-200909121646.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.30.7-200909151852.patch
index 62718132..26470c19 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.30.6-200909121646.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.30.7-200909151852.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.30.6/arch/alpha/include/asm/atomic.h linux-2.6.30.6/arch/alpha/include/asm/atomic.h
---- linux-2.6.30.6/arch/alpha/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/include/asm/atomic.h 2009-07-30 09:48:09.872868955 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/include/asm/atomic.h linux-2.6.30.7/arch/alpha/include/asm/atomic.h
+--- linux-2.6.30.7/arch/alpha/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/include/asm/atomic.h 2009-07-30 09:48:09.872868955 -0400
@@ -246,6 +246,9 @@ static __inline__ int atomic64_add_unles
#define atomic64_dec_and_test(v) (atomic64_sub_return(1, (v)) == 0)
@@ -11,9 +11,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/include/asm/atomic.h linux-2.6.30.6/arch/al
#define atomic64_inc(v) atomic64_add(1,(v))
#define atomic_dec(v) atomic_sub(1,(v))
-diff -urNp linux-2.6.30.6/arch/alpha/include/asm/elf.h linux-2.6.30.6/arch/alpha/include/asm/elf.h
---- linux-2.6.30.6/arch/alpha/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/include/asm/elf.h 2009-07-30 09:48:09.873636524 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/include/asm/elf.h linux-2.6.30.7/arch/alpha/include/asm/elf.h
+--- linux-2.6.30.7/arch/alpha/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/include/asm/elf.h 2009-07-30 09:48:09.873636524 -0400
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -28,9 +28,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/include/asm/elf.h linux-2.6.30.6/arch/alpha
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.30.6/arch/alpha/include/asm/kmap_types.h linux-2.6.30.6/arch/alpha/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/alpha/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/include/asm/kmap_types.h 2009-07-30 09:48:09.873636524 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h 2009-07-30 09:48:09.873636524 -0400
@@ -24,7 +24,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -41,9 +41,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/include/asm/kmap_types.h linux-2.6.30.6/arc
};
#undef D
-diff -urNp linux-2.6.30.6/arch/alpha/include/asm/pgtable.h linux-2.6.30.6/arch/alpha/include/asm/pgtable.h
---- linux-2.6.30.6/arch/alpha/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/include/asm/pgtable.h 2009-07-30 09:48:09.874706218 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/include/asm/pgtable.h linux-2.6.30.7/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.30.7/arch/alpha/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/include/asm/pgtable.h 2009-07-30 09:48:09.874706218 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -62,9 +62,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/include/asm/pgtable.h linux-2.6.30.6/arch/a
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.30.6/arch/alpha/kernel/module.c linux-2.6.30.6/arch/alpha/kernel/module.c
---- linux-2.6.30.6/arch/alpha/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/kernel/module.c 2009-07-30 09:48:09.875723461 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/kernel/module.c linux-2.6.30.7/arch/alpha/kernel/module.c
+--- linux-2.6.30.7/arch/alpha/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/kernel/module.c 2009-07-30 09:48:09.875723461 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -74,9 +74,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/kernel/module.c linux-2.6.30.6/arch/alpha/k
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.30.6/arch/alpha/kernel/osf_sys.c linux-2.6.30.6/arch/alpha/kernel/osf_sys.c
---- linux-2.6.30.6/arch/alpha/kernel/osf_sys.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/kernel/osf_sys.c 2009-07-30 09:48:09.875723461 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/kernel/osf_sys.c linux-2.6.30.7/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.30.7/arch/alpha/kernel/osf_sys.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/kernel/osf_sys.c 2009-07-30 09:48:09.875723461 -0400
@@ -1215,6 +1215,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -99,9 +99,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/kernel/osf_sys.c linux-2.6.30.6/arch/alpha/
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.30.6/arch/alpha/mm/fault.c linux-2.6.30.6/arch/alpha/mm/fault.c
---- linux-2.6.30.6/arch/alpha/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/alpha/mm/fault.c 2009-07-30 09:48:09.876636955 -0400
+diff -urNp linux-2.6.30.7/arch/alpha/mm/fault.c linux-2.6.30.7/arch/alpha/mm/fault.c
+--- linux-2.6.30.7/arch/alpha/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/alpha/mm/fault.c 2009-07-30 09:48:09.876636955 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -258,9 +258,9 @@ diff -urNp linux-2.6.30.6/arch/alpha/mm/fault.c linux-2.6.30.6/arch/alpha/mm/fau
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.30.6/arch/arm/include/asm/atomic.h linux-2.6.30.6/arch/arm/include/asm/atomic.h
---- linux-2.6.30.6/arch/arm/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/arm/include/asm/atomic.h 2009-07-30 09:48:09.876636955 -0400
+diff -urNp linux-2.6.30.7/arch/arm/include/asm/atomic.h linux-2.6.30.7/arch/arm/include/asm/atomic.h
+--- linux-2.6.30.7/arch/arm/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/arm/include/asm/atomic.h 2009-07-30 09:48:09.876636955 -0400
@@ -235,6 +235,9 @@ static inline int atomic_add_unless(atom
#define atomic_inc(v) atomic_add(1, v)
@@ -271,9 +271,9 @@ diff -urNp linux-2.6.30.6/arch/arm/include/asm/atomic.h linux-2.6.30.6/arch/arm/
#define atomic_inc_and_test(v) (atomic_add_return(1, v) == 0)
#define atomic_dec_and_test(v) (atomic_sub_return(1, v) == 0)
-diff -urNp linux-2.6.30.6/arch/arm/include/asm/elf.h linux-2.6.30.6/arch/arm/include/asm/elf.h
---- linux-2.6.30.6/arch/arm/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/arm/include/asm/elf.h 2009-07-30 09:48:09.877630671 -0400
+diff -urNp linux-2.6.30.7/arch/arm/include/asm/elf.h linux-2.6.30.7/arch/arm/include/asm/elf.h
+--- linux-2.6.30.7/arch/arm/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/arm/include/asm/elf.h 2009-07-30 09:48:09.877630671 -0400
@@ -103,7 +103,14 @@ extern int arm_elf_read_implies_exec(con
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -290,9 +290,9 @@ diff -urNp linux-2.6.30.6/arch/arm/include/asm/elf.h linux-2.6.30.6/arch/arm/inc
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.30.6/arch/arm/include/asm/kmap_types.h linux-2.6.30.6/arch/arm/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/arm/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/arm/include/asm/kmap_types.h 2009-07-30 09:48:09.878525050 -0400
+diff -urNp linux-2.6.30.7/arch/arm/include/asm/kmap_types.h linux-2.6.30.7/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/arm/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/arm/include/asm/kmap_types.h 2009-07-30 09:48:09.878525050 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -301,9 +301,9 @@ diff -urNp linux-2.6.30.6/arch/arm/include/asm/kmap_types.h linux-2.6.30.6/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/arm/include/asm/uaccess.h linux-2.6.30.6/arch/arm/include/asm/uaccess.h
---- linux-2.6.30.6/arch/arm/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/arm/include/asm/uaccess.h 2009-07-30 09:48:09.878525050 -0400
+diff -urNp linux-2.6.30.7/arch/arm/include/asm/uaccess.h linux-2.6.30.7/arch/arm/include/asm/uaccess.h
+--- linux-2.6.30.7/arch/arm/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/arm/include/asm/uaccess.h 2009-07-30 09:48:09.878525050 -0400
@@ -398,6 +398,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -324,9 +324,9 @@ diff -urNp linux-2.6.30.6/arch/arm/include/asm/uaccess.h linux-2.6.30.6/arch/arm
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.30.6/arch/arm/mach-ns9xxx/clock.c linux-2.6.30.6/arch/arm/mach-ns9xxx/clock.c
---- linux-2.6.30.6/arch/arm/mach-ns9xxx/clock.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/arm/mach-ns9xxx/clock.c 2009-07-30 09:48:09.879705308 -0400
+diff -urNp linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c
+--- linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c 2009-07-30 09:48:09.879705308 -0400
@@ -195,7 +195,7 @@ static int clk_debugfs_open(struct inode
return single_open(file, clk_debugfs_show, NULL);
}
@@ -336,9 +336,9 @@ diff -urNp linux-2.6.30.6/arch/arm/mach-ns9xxx/clock.c linux-2.6.30.6/arch/arm/m
.open = clk_debugfs_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/arch/arm/mm/mmap.c linux-2.6.30.6/arch/arm/mm/mmap.c
---- linux-2.6.30.6/arch/arm/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/arm/mm/mmap.c 2009-07-30 09:48:09.881684524 -0400
+diff -urNp linux-2.6.30.7/arch/arm/mm/mmap.c linux-2.6.30.7/arch/arm/mm/mmap.c
+--- linux-2.6.30.7/arch/arm/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/arm/mm/mmap.c 2009-07-30 09:48:09.881684524 -0400
@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -375,9 +375,9 @@ diff -urNp linux-2.6.30.6/arch/arm/mm/mmap.c linux-2.6.30.6/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.30.6/arch/avr32/include/asm/atomic.h linux-2.6.30.6/arch/avr32/include/asm/atomic.h
---- linux-2.6.30.6/arch/avr32/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/avr32/include/asm/atomic.h 2009-07-30 09:48:09.881684524 -0400
+diff -urNp linux-2.6.30.7/arch/avr32/include/asm/atomic.h linux-2.6.30.7/arch/avr32/include/asm/atomic.h
+--- linux-2.6.30.7/arch/avr32/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/avr32/include/asm/atomic.h 2009-07-30 09:48:09.881684524 -0400
@@ -176,9 +176,12 @@ static inline int atomic_sub_if_positive
#define atomic_cmpxchg(v, o, n) (cmpxchg(&((v)->counter), (o), (n)))
@@ -391,9 +391,9 @@ diff -urNp linux-2.6.30.6/arch/avr32/include/asm/atomic.h linux-2.6.30.6/arch/av
#define atomic_dec_return(v) atomic_sub_return(1, v)
#define atomic_inc_return(v) atomic_add_return(1, v)
-diff -urNp linux-2.6.30.6/arch/avr32/include/asm/elf.h linux-2.6.30.6/arch/avr32/include/asm/elf.h
---- linux-2.6.30.6/arch/avr32/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/avr32/include/asm/elf.h 2009-07-30 09:48:09.881684524 -0400
+diff -urNp linux-2.6.30.7/arch/avr32/include/asm/elf.h linux-2.6.30.7/arch/avr32/include/asm/elf.h
+--- linux-2.6.30.7/arch/avr32/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/avr32/include/asm/elf.h 2009-07-30 09:48:09.881684524 -0400
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -410,9 +410,9 @@ diff -urNp linux-2.6.30.6/arch/avr32/include/asm/elf.h linux-2.6.30.6/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.30.6/arch/avr32/include/asm/kmap_types.h linux-2.6.30.6/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/avr32/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/avr32/include/asm/kmap_types.h 2009-07-30 09:48:09.882650296 -0400
+diff -urNp linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h 2009-07-30 09:48:09.882650296 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -423,9 +423,9 @@ diff -urNp linux-2.6.30.6/arch/avr32/include/asm/kmap_types.h linux-2.6.30.6/arc
};
#undef D
-diff -urNp linux-2.6.30.6/arch/avr32/mm/fault.c linux-2.6.30.6/arch/avr32/mm/fault.c
---- linux-2.6.30.6/arch/avr32/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/avr32/mm/fault.c 2009-07-30 09:48:09.882650296 -0400
+diff -urNp linux-2.6.30.7/arch/avr32/mm/fault.c linux-2.6.30.7/arch/avr32/mm/fault.c
+--- linux-2.6.30.7/arch/avr32/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/avr32/mm/fault.c 2009-07-30 09:48:09.882650296 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -467,9 +467,9 @@ diff -urNp linux-2.6.30.6/arch/avr32/mm/fault.c linux-2.6.30.6/arch/avr32/mm/fau
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.30.6/arch/blackfin/include/asm/atomic.h linux-2.6.30.6/arch/blackfin/include/asm/atomic.h
---- linux-2.6.30.6/arch/blackfin/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/blackfin/include/asm/atomic.h 2009-07-30 09:48:09.882650296 -0400
+diff -urNp linux-2.6.30.7/arch/blackfin/include/asm/atomic.h linux-2.6.30.7/arch/blackfin/include/asm/atomic.h
+--- linux-2.6.30.7/arch/blackfin/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/blackfin/include/asm/atomic.h 2009-07-30 09:48:09.882650296 -0400
@@ -178,6 +178,9 @@ static inline void atomic_set_mask(unsig
#endif /* !CONFIG_SMP */
@@ -480,9 +480,9 @@ diff -urNp linux-2.6.30.6/arch/blackfin/include/asm/atomic.h linux-2.6.30.6/arch
#define atomic_add_negative(a, v) (atomic_add_return((a), (v)) < 0)
#define atomic_dec_return(v) atomic_sub_return(1,(v))
#define atomic_inc_return(v) atomic_add_return(1,(v))
-diff -urNp linux-2.6.30.6/arch/blackfin/include/asm/kmap_types.h linux-2.6.30.6/arch/blackfin/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/blackfin/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/blackfin/include/asm/kmap_types.h 2009-07-30 09:48:09.883618875 -0400
+diff -urNp linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h 2009-07-30 09:48:09.883618875 -0400
@@ -15,6 +15,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -491,9 +491,9 @@ diff -urNp linux-2.6.30.6/arch/blackfin/include/asm/kmap_types.h linux-2.6.30.6/
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/blackfin/mach-bf561/coreb.c linux-2.6.30.6/arch/blackfin/mach-bf561/coreb.c
---- linux-2.6.30.6/arch/blackfin/mach-bf561/coreb.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/blackfin/mach-bf561/coreb.c 2009-07-30 09:48:09.883618875 -0400
+diff -urNp linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c
+--- linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c 2009-07-30 09:48:09.883618875 -0400
@@ -292,7 +292,7 @@ static int coreb_ioctl(struct inode *ino
return retval;
}
@@ -503,9 +503,9 @@ diff -urNp linux-2.6.30.6/arch/blackfin/mach-bf561/coreb.c linux-2.6.30.6/arch/b
.owner = THIS_MODULE,
.llseek = coreb_lseek,
.read = coreb_read,
-diff -urNp linux-2.6.30.6/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.30.6/arch/cris/arch-v10/drivers/sync_serial.c
---- linux-2.6.30.6/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-30 09:48:09.883618875 -0400
+diff -urNp linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c
+--- linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-30 09:48:09.883618875 -0400
@@ -244,7 +244,7 @@ static unsigned sync_serial_prescale_sha
#define NUMBER_OF_PORTS 2
@@ -515,9 +515,9 @@ diff -urNp linux-2.6.30.6/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.30.
.owner = THIS_MODULE,
.write = sync_serial_write,
.read = sync_serial_read,
-diff -urNp linux-2.6.30.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.30.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c
---- linux-2.6.30.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-30 12:06:52.081911892 -0400
+diff -urNp linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c
+--- linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-30 12:06:52.081911892 -0400
@@ -855,7 +855,7 @@ gpio_leds_ioctl(unsigned int cmd, unsign
return 0;
}
@@ -527,9 +527,9 @@ diff -urNp linux-2.6.30.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.30
.owner = THIS_MODULE,
.poll = gpio_poll,
.ioctl = gpio_ioctl,
-diff -urNp linux-2.6.30.6/arch/cris/include/asm/atomic.h linux-2.6.30.6/arch/cris/include/asm/atomic.h
---- linux-2.6.30.6/arch/cris/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/cris/include/asm/atomic.h 2009-07-30 09:48:09.884412595 -0400
+diff -urNp linux-2.6.30.7/arch/cris/include/asm/atomic.h linux-2.6.30.7/arch/cris/include/asm/atomic.h
+--- linux-2.6.30.7/arch/cris/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/cris/include/asm/atomic.h 2009-07-30 09:48:09.884412595 -0400
@@ -152,6 +152,10 @@ static inline int atomic_add_unless(atom
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
@@ -541,9 +541,9 @@ diff -urNp linux-2.6.30.6/arch/cris/include/asm/atomic.h linux-2.6.30.6/arch/cri
/* Atomic operations are already serializing */
#define smp_mb__before_atomic_dec() barrier()
#define smp_mb__after_atomic_dec() barrier()
-diff -urNp linux-2.6.30.6/arch/cris/include/asm/kmap_types.h linux-2.6.30.6/arch/cris/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/cris/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/cris/include/asm/kmap_types.h 2009-07-30 09:48:09.884412595 -0400
+diff -urNp linux-2.6.30.7/arch/cris/include/asm/kmap_types.h linux-2.6.30.7/arch/cris/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/cris/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/cris/include/asm/kmap_types.h 2009-07-30 09:48:09.884412595 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -552,9 +552,9 @@ diff -urNp linux-2.6.30.6/arch/cris/include/asm/kmap_types.h linux-2.6.30.6/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/frv/include/asm/atomic.h linux-2.6.30.6/arch/frv/include/asm/atomic.h
---- linux-2.6.30.6/arch/frv/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/frv/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400
+diff -urNp linux-2.6.30.7/arch/frv/include/asm/atomic.h linux-2.6.30.7/arch/frv/include/asm/atomic.h
+--- linux-2.6.30.7/arch/frv/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/frv/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400
@@ -114,6 +114,10 @@ static inline void atomic_dec(atomic_t *
atomic_sub_return(1, v);
}
@@ -566,9 +566,9 @@ diff -urNp linux-2.6.30.6/arch/frv/include/asm/atomic.h linux-2.6.30.6/arch/frv/
#define atomic_dec_return(v) atomic_sub_return(1, (v))
#define atomic_inc_return(v) atomic_add_return(1, (v))
-diff -urNp linux-2.6.30.6/arch/frv/include/asm/kmap_types.h linux-2.6.30.6/arch/frv/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/frv/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/frv/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400
+diff -urNp linux-2.6.30.7/arch/frv/include/asm/kmap_types.h linux-2.6.30.7/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/frv/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/frv/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -577,9 +577,9 @@ diff -urNp linux-2.6.30.6/arch/frv/include/asm/kmap_types.h linux-2.6.30.6/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/h8300/include/asm/atomic.h linux-2.6.30.6/arch/h8300/include/asm/atomic.h
---- linux-2.6.30.6/arch/h8300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/h8300/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400
+diff -urNp linux-2.6.30.7/arch/h8300/include/asm/atomic.h linux-2.6.30.7/arch/h8300/include/asm/atomic.h
+--- linux-2.6.30.7/arch/h8300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/h8300/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400
@@ -26,6 +26,7 @@ static __inline__ int atomic_add_return(
}
@@ -604,9 +604,9 @@ diff -urNp linux-2.6.30.6/arch/h8300/include/asm/atomic.h linux-2.6.30.6/arch/h8
/*
* atomic_inc_and_test - increment and test
-diff -urNp linux-2.6.30.6/arch/h8300/include/asm/kmap_types.h linux-2.6.30.6/arch/h8300/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/h8300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/h8300/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400
+diff -urNp linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400
@@ -15,6 +15,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -615,9 +615,9 @@ diff -urNp linux-2.6.30.6/arch/h8300/include/asm/kmap_types.h linux-2.6.30.6/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/ia64/ia32/binfmt_elf32.c linux-2.6.30.6/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.30.6/arch/ia64/ia32/binfmt_elf32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/ia32/binfmt_elf32.c 2009-07-30 09:48:09.886522893 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c 2009-07-30 09:48:09.886522893 -0400
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -646,9 +646,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/ia32/binfmt_elf32.c linux-2.6.30.6/arch/ia64
.fault = ia32_install_gate_page
};
-diff -urNp linux-2.6.30.6/arch/ia64/ia32/ia32priv.h linux-2.6.30.6/arch/ia64/ia32/ia32priv.h
---- linux-2.6.30.6/arch/ia64/ia32/ia32priv.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/ia32/ia32priv.h 2009-07-30 09:48:09.886522893 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/ia32/ia32priv.h linux-2.6.30.7/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.30.7/arch/ia64/ia32/ia32priv.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/ia32/ia32priv.h 2009-07-30 09:48:09.886522893 -0400
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -665,9 +665,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/ia32/ia32priv.h linux-2.6.30.6/arch/ia64/ia3
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.30.6/arch/ia64/include/asm/atomic.h linux-2.6.30.6/arch/ia64/include/asm/atomic.h
---- linux-2.6.30.6/arch/ia64/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/include/asm/atomic.h 2009-07-30 09:48:09.886522893 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/include/asm/atomic.h linux-2.6.30.7/arch/ia64/include/asm/atomic.h
+--- linux-2.6.30.7/arch/ia64/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/include/asm/atomic.h 2009-07-30 09:48:09.886522893 -0400
@@ -201,8 +201,11 @@ atomic64_add_negative (__s64 i, atomic64
#define atomic64_inc_and_test(v) (atomic64_add_return(1, (v)) == 0)
@@ -680,9 +680,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/include/asm/atomic.h linux-2.6.30.6/arch/ia6
#define atomic_dec(v) atomic_sub(1, (v))
#define atomic64_add(i,v) atomic64_add_return((i), (v))
-diff -urNp linux-2.6.30.6/arch/ia64/include/asm/elf.h linux-2.6.30.6/arch/ia64/include/asm/elf.h
---- linux-2.6.30.6/arch/ia64/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/include/asm/elf.h 2009-07-30 09:48:09.887468908 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/include/asm/elf.h linux-2.6.30.7/arch/ia64/include/asm/elf.h
+--- linux-2.6.30.7/arch/ia64/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/include/asm/elf.h 2009-07-30 09:48:09.887468908 -0400
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -697,9 +697,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/include/asm/elf.h linux-2.6.30.6/arch/ia64/i
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.30.6/arch/ia64/include/asm/kmap_types.h linux-2.6.30.6/arch/ia64/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/ia64/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/include/asm/kmap_types.h 2009-07-30 09:48:09.887468908 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h 2009-07-30 09:48:09.887468908 -0400
@@ -22,7 +22,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -710,9 +710,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/include/asm/kmap_types.h linux-2.6.30.6/arch
};
#undef D
-diff -urNp linux-2.6.30.6/arch/ia64/include/asm/pgtable.h linux-2.6.30.6/arch/ia64/include/asm/pgtable.h
---- linux-2.6.30.6/arch/ia64/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/include/asm/pgtable.h 2009-07-30 09:48:09.887468908 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/include/asm/pgtable.h linux-2.6.30.7/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.30.7/arch/ia64/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/include/asm/pgtable.h 2009-07-30 09:48:09.887468908 -0400
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -731,9 +731,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/include/asm/pgtable.h linux-2.6.30.6/arch/ia
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.30.6/arch/ia64/include/asm/uaccess.h linux-2.6.30.6/arch/ia64/include/asm/uaccess.h
---- linux-2.6.30.6/arch/ia64/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/include/asm/uaccess.h 2009-07-30 11:10:48.660249525 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/include/asm/uaccess.h linux-2.6.30.7/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.30.7/arch/ia64/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/include/asm/uaccess.h 2009-07-30 11:10:48.660249525 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -752,9 +752,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/include/asm/uaccess.h linux-2.6.30.6/arch/ia
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.30.6/arch/ia64/kernel/module.c linux-2.6.30.6/arch/ia64/kernel/module.c
---- linux-2.6.30.6/arch/ia64/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/kernel/module.c 2009-07-30 09:48:09.888412729 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/kernel/module.c linux-2.6.30.7/arch/ia64/kernel/module.c
+--- linux-2.6.30.7/arch/ia64/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/kernel/module.c 2009-07-30 09:48:09.888412729 -0400
@@ -312,8 +312,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -843,9 +843,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/kernel/module.c linux-2.6.30.6/arch/ia64/ker
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.30.6/arch/ia64/kernel/sys_ia64.c linux-2.6.30.6/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.30.6/arch/ia64/kernel/sys_ia64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/kernel/sys_ia64.c 2009-07-30 09:48:09.888412729 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c 2009-07-30 09:48:09.888412729 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -872,9 +872,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/kernel/sys_ia64.c linux-2.6.30.6/arch/ia64/k
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.30.6/arch/ia64/mm/fault.c linux-2.6.30.6/arch/ia64/mm/fault.c
---- linux-2.6.30.6/arch/ia64/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/mm/fault.c 2009-07-30 09:48:09.889484146 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/mm/fault.c linux-2.6.30.7/arch/ia64/mm/fault.c
+--- linux-2.6.30.7/arch/ia64/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/mm/fault.c 2009-07-30 09:48:09.889484146 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -924,9 +924,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/mm/fault.c linux-2.6.30.6/arch/ia64/mm/fault
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.30.6/arch/ia64/mm/init.c linux-2.6.30.6/arch/ia64/mm/init.c
---- linux-2.6.30.6/arch/ia64/mm/init.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/ia64/mm/init.c 2009-07-30 09:48:09.889484146 -0400
+diff -urNp linux-2.6.30.7/arch/ia64/mm/init.c linux-2.6.30.7/arch/ia64/mm/init.c
+--- linux-2.6.30.7/arch/ia64/mm/init.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/ia64/mm/init.c 2009-07-30 09:48:09.889484146 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -947,9 +947,9 @@ diff -urNp linux-2.6.30.6/arch/ia64/mm/init.c linux-2.6.30.6/arch/ia64/mm/init.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.30.6/arch/m32r/include/asm/atomic.h linux-2.6.30.6/arch/m32r/include/asm/atomic.h
---- linux-2.6.30.6/arch/m32r/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/m32r/include/asm/atomic.h 2009-07-30 09:48:09.889484146 -0400
+diff -urNp linux-2.6.30.7/arch/m32r/include/asm/atomic.h linux-2.6.30.7/arch/m32r/include/asm/atomic.h
+--- linux-2.6.30.7/arch/m32r/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/m32r/include/asm/atomic.h 2009-07-30 09:48:09.889484146 -0400
@@ -308,6 +308,10 @@ static __inline__ void atomic_set_mask(u
local_irq_restore(flags);
}
@@ -961,9 +961,9 @@ diff -urNp linux-2.6.30.6/arch/m32r/include/asm/atomic.h linux-2.6.30.6/arch/m32
/* Atomic operations are already serializing on m32r */
#define smp_mb__before_atomic_dec() barrier()
#define smp_mb__after_atomic_dec() barrier()
-diff -urNp linux-2.6.30.6/arch/m32r/include/asm/kmap_types.h linux-2.6.30.6/arch/m32r/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/m32r/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/m32r/include/asm/kmap_types.h 2009-07-30 09:48:09.890443797 -0400
+diff -urNp linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h 2009-07-30 09:48:09.890443797 -0400
@@ -21,7 +21,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -974,9 +974,9 @@ diff -urNp linux-2.6.30.6/arch/m32r/include/asm/kmap_types.h linux-2.6.30.6/arch
};
#undef D
-diff -urNp linux-2.6.30.6/arch/m32r/lib/usercopy.c linux-2.6.30.6/arch/m32r/lib/usercopy.c
---- linux-2.6.30.6/arch/m32r/lib/usercopy.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/m32r/lib/usercopy.c 2009-07-30 09:48:09.890443797 -0400
+diff -urNp linux-2.6.30.7/arch/m32r/lib/usercopy.c linux-2.6.30.7/arch/m32r/lib/usercopy.c
+--- linux-2.6.30.7/arch/m32r/lib/usercopy.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/m32r/lib/usercopy.c 2009-07-30 09:48:09.890443797 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -997,9 +997,9 @@ diff -urNp linux-2.6.30.6/arch/m32r/lib/usercopy.c linux-2.6.30.6/arch/m32r/lib/
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.30.6/arch/m68k/include/asm/atomic_mm.h linux-2.6.30.6/arch/m68k/include/asm/atomic_mm.h
---- linux-2.6.30.6/arch/m68k/include/asm/atomic_mm.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/m68k/include/asm/atomic_mm.h 2009-07-30 09:48:09.890443797 -0400
+diff -urNp linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h
+--- linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h 2009-07-30 09:48:09.890443797 -0400
@@ -186,6 +186,10 @@ static __inline__ int atomic_add_unless(
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
@@ -1011,9 +1011,9 @@ diff -urNp linux-2.6.30.6/arch/m68k/include/asm/atomic_mm.h linux-2.6.30.6/arch/
/* Atomic operations are already serializing */
#define smp_mb__before_atomic_dec() barrier()
#define smp_mb__after_atomic_dec() barrier()
-diff -urNp linux-2.6.30.6/arch/m68k/include/asm/atomic_no.h linux-2.6.30.6/arch/m68k/include/asm/atomic_no.h
---- linux-2.6.30.6/arch/m68k/include/asm/atomic_no.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/m68k/include/asm/atomic_no.h 2009-07-30 09:48:09.890443797 -0400
+diff -urNp linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h
+--- linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h 2009-07-30 09:48:09.890443797 -0400
@@ -151,5 +151,9 @@ static __inline__ int atomic_add_unless(
#define atomic_dec_return(v) atomic_sub_return(1,(v))
#define atomic_inc_return(v) atomic_add_return(1,(v))
@@ -1024,9 +1024,9 @@ diff -urNp linux-2.6.30.6/arch/m68k/include/asm/atomic_no.h linux-2.6.30.6/arch/
+
#include <asm-generic/atomic.h>
#endif /* __ARCH_M68KNOMMU_ATOMIC __ */
-diff -urNp linux-2.6.30.6/arch/m68k/include/asm/kmap_types.h linux-2.6.30.6/arch/m68k/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/m68k/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/m68k/include/asm/kmap_types.h 2009-07-30 09:48:09.891413194 -0400
+diff -urNp linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h 2009-07-30 09:48:09.891413194 -0400
@@ -15,6 +15,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -1035,9 +1035,9 @@ diff -urNp linux-2.6.30.6/arch/m68k/include/asm/kmap_types.h linux-2.6.30.6/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/mips/include/asm/atomic.h linux-2.6.30.6/arch/mips/include/asm/atomic.h
---- linux-2.6.30.6/arch/mips/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/include/asm/atomic.h 2009-07-30 09:48:09.891413194 -0400
+diff -urNp linux-2.6.30.7/arch/mips/include/asm/atomic.h linux-2.6.30.7/arch/mips/include/asm/atomic.h
+--- linux-2.6.30.7/arch/mips/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/include/asm/atomic.h 2009-07-30 09:48:09.891413194 -0400
@@ -381,6 +381,9 @@ static __inline__ int atomic_add_unless(
* Atomically increments @v by 1.
*/
@@ -1048,9 +1048,9 @@ diff -urNp linux-2.6.30.6/arch/mips/include/asm/atomic.h linux-2.6.30.6/arch/mip
/*
* atomic_dec - decrement and test
-diff -urNp linux-2.6.30.6/arch/mips/include/asm/elf.h linux-2.6.30.6/arch/mips/include/asm/elf.h
---- linux-2.6.30.6/arch/mips/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/include/asm/elf.h 2009-07-30 09:48:09.891413194 -0400
+diff -urNp linux-2.6.30.7/arch/mips/include/asm/elf.h linux-2.6.30.7/arch/mips/include/asm/elf.h
+--- linux-2.6.30.7/arch/mips/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/include/asm/elf.h 2009-07-30 09:48:09.891413194 -0400
@@ -364,4 +364,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1063,9 +1063,9 @@ diff -urNp linux-2.6.30.6/arch/mips/include/asm/elf.h linux-2.6.30.6/arch/mips/i
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.30.6/arch/mips/include/asm/kmap_types.h linux-2.6.30.6/arch/mips/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/mips/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/include/asm/kmap_types.h 2009-07-30 09:48:09.892412592 -0400
+diff -urNp linux-2.6.30.7/arch/mips/include/asm/kmap_types.h linux-2.6.30.7/arch/mips/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/mips/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/include/asm/kmap_types.h 2009-07-30 09:48:09.892412592 -0400
@@ -22,7 +22,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -1076,9 +1076,9 @@ diff -urNp linux-2.6.30.6/arch/mips/include/asm/kmap_types.h linux-2.6.30.6/arch
};
#undef D
-diff -urNp linux-2.6.30.6/arch/mips/include/asm/page.h linux-2.6.30.6/arch/mips/include/asm/page.h
---- linux-2.6.30.6/arch/mips/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/include/asm/page.h 2009-07-30 09:48:09.892412592 -0400
+diff -urNp linux-2.6.30.7/arch/mips/include/asm/page.h linux-2.6.30.7/arch/mips/include/asm/page.h
+--- linux-2.6.30.7/arch/mips/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/include/asm/page.h 2009-07-30 09:48:09.892412592 -0400
@@ -85,7 +85,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1088,9 +1088,9 @@ diff -urNp linux-2.6.30.6/arch/mips/include/asm/page.h linux-2.6.30.6/arch/mips/
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.30.6/arch/mips/include/asm/system.h linux-2.6.30.6/arch/mips/include/asm/system.h
---- linux-2.6.30.6/arch/mips/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/include/asm/system.h 2009-07-30 09:48:09.892412592 -0400
+diff -urNp linux-2.6.30.7/arch/mips/include/asm/system.h linux-2.6.30.7/arch/mips/include/asm/system.h
+--- linux-2.6.30.7/arch/mips/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/include/asm/system.h 2009-07-30 09:48:09.892412592 -0400
@@ -217,6 +217,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1099,9 +1099,9 @@ diff -urNp linux-2.6.30.6/arch/mips/include/asm/system.h linux-2.6.30.6/arch/mip
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.30.6/arch/mips/kernel/binfmt_elfn32.c linux-2.6.30.6/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.30.6/arch/mips/kernel/binfmt_elfn32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/kernel/binfmt_elfn32.c 2009-07-30 09:48:09.892412592 -0400
+diff -urNp linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c 2009-07-30 09:48:09.892412592 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1116,9 +1116,9 @@ diff -urNp linux-2.6.30.6/arch/mips/kernel/binfmt_elfn32.c linux-2.6.30.6/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.30.6/arch/mips/kernel/binfmt_elfo32.c linux-2.6.30.6/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.30.6/arch/mips/kernel/binfmt_elfo32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/kernel/binfmt_elfo32.c 2009-07-30 09:48:09.893444022 -0400
+diff -urNp linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c 2009-07-30 09:48:09.893444022 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1133,9 +1133,9 @@ diff -urNp linux-2.6.30.6/arch/mips/kernel/binfmt_elfo32.c linux-2.6.30.6/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.30.6/arch/mips/kernel/process.c linux-2.6.30.6/arch/mips/kernel/process.c
---- linux-2.6.30.6/arch/mips/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/kernel/process.c 2009-07-30 09:48:09.893444022 -0400
+diff -urNp linux-2.6.30.7/arch/mips/kernel/process.c linux-2.6.30.7/arch/mips/kernel/process.c
+--- linux-2.6.30.7/arch/mips/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/kernel/process.c 2009-07-30 09:48:09.893444022 -0400
@@ -457,15 +457,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1152,9 +1152,9 @@ diff -urNp linux-2.6.30.6/arch/mips/kernel/process.c linux-2.6.30.6/arch/mips/ke
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.30.6/arch/mips/kernel/syscall.c linux-2.6.30.6/arch/mips/kernel/syscall.c
---- linux-2.6.30.6/arch/mips/kernel/syscall.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/kernel/syscall.c 2009-07-30 09:48:09.893444022 -0400
+diff -urNp linux-2.6.30.7/arch/mips/kernel/syscall.c linux-2.6.30.7/arch/mips/kernel/syscall.c
+--- linux-2.6.30.7/arch/mips/kernel/syscall.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/kernel/syscall.c 2009-07-30 09:48:09.893444022 -0400
@@ -99,6 +99,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1176,9 +1176,9 @@ diff -urNp linux-2.6.30.6/arch/mips/kernel/syscall.c linux-2.6.30.6/arch/mips/ke
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.30.6/arch/mips/mm/fault.c linux-2.6.30.6/arch/mips/mm/fault.c
---- linux-2.6.30.6/arch/mips/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mips/mm/fault.c 2009-07-30 09:48:09.896533953 -0400
+diff -urNp linux-2.6.30.7/arch/mips/mm/fault.c linux-2.6.30.7/arch/mips/mm/fault.c
+--- linux-2.6.30.7/arch/mips/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mips/mm/fault.c 2009-07-30 09:48:09.896533953 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1203,9 +1203,9 @@ diff -urNp linux-2.6.30.6/arch/mips/mm/fault.c linux-2.6.30.6/arch/mips/mm/fault
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.30.6/arch/mn10300/include/asm/atomic.h linux-2.6.30.6/arch/mn10300/include/asm/atomic.h
---- linux-2.6.30.6/arch/mn10300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mn10300/include/asm/atomic.h 2009-07-30 09:48:09.897612189 -0400
+diff -urNp linux-2.6.30.7/arch/mn10300/include/asm/atomic.h linux-2.6.30.7/arch/mn10300/include/asm/atomic.h
+--- linux-2.6.30.7/arch/mn10300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mn10300/include/asm/atomic.h 2009-07-30 09:48:09.897612189 -0400
@@ -145,6 +145,10 @@ static inline void atomic_clear_mask(uns
#define atomic_xchg(ptr, v) (xchg(&(ptr)->counter, (v)))
#define atomic_cmpxchg(v, old, new) (cmpxchg(&((v)->counter), (old), (new)))
@@ -1217,9 +1217,9 @@ diff -urNp linux-2.6.30.6/arch/mn10300/include/asm/atomic.h linux-2.6.30.6/arch/
/* Atomic operations are already serializing on MN10300??? */
#define smp_mb__before_atomic_dec() barrier()
#define smp_mb__after_atomic_dec() barrier()
-diff -urNp linux-2.6.30.6/arch/mn10300/include/asm/kmap_types.h linux-2.6.30.6/arch/mn10300/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/mn10300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mn10300/include/asm/kmap_types.h 2009-07-30 09:48:09.897612189 -0400
+diff -urNp linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h 2009-07-30 09:48:09.897612189 -0400
@@ -25,6 +25,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -1228,9 +1228,9 @@ diff -urNp linux-2.6.30.6/arch/mn10300/include/asm/kmap_types.h linux-2.6.30.6/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/mn10300/kernel/setup.c linux-2.6.30.6/arch/mn10300/kernel/setup.c
---- linux-2.6.30.6/arch/mn10300/kernel/setup.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/mn10300/kernel/setup.c 2009-07-30 09:48:09.897612189 -0400
+diff -urNp linux-2.6.30.7/arch/mn10300/kernel/setup.c linux-2.6.30.7/arch/mn10300/kernel/setup.c
+--- linux-2.6.30.7/arch/mn10300/kernel/setup.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/mn10300/kernel/setup.c 2009-07-30 09:48:09.897612189 -0400
@@ -285,7 +285,7 @@ static void c_stop(struct seq_file *m, v
{
}
@@ -1240,9 +1240,9 @@ diff -urNp linux-2.6.30.6/arch/mn10300/kernel/setup.c linux-2.6.30.6/arch/mn1030
.start = c_start,
.next = c_next,
.stop = c_stop,
-diff -urNp linux-2.6.30.6/arch/parisc/include/asm/atomic.h linux-2.6.30.6/arch/parisc/include/asm/atomic.h
---- linux-2.6.30.6/arch/parisc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/include/asm/atomic.h 2009-07-30 09:48:09.898625493 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/include/asm/atomic.h linux-2.6.30.7/arch/parisc/include/asm/atomic.h
+--- linux-2.6.30.7/arch/parisc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/include/asm/atomic.h 2009-07-30 09:48:09.898625493 -0400
@@ -223,8 +223,11 @@ static __inline__ int atomic_add_unless(
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
@@ -1255,9 +1255,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/include/asm/atomic.h linux-2.6.30.6/arch/p
#define atomic_dec(v) ((void)(__atomic_add_return( -1,(v))))
#define atomic_add_return(i,v) (__atomic_add_return( ((int)(i)),(v)))
-diff -urNp linux-2.6.30.6/arch/parisc/include/asm/elf.h linux-2.6.30.6/arch/parisc/include/asm/elf.h
---- linux-2.6.30.6/arch/parisc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/include/asm/elf.h 2009-07-30 09:48:09.898625493 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/include/asm/elf.h linux-2.6.30.7/arch/parisc/include/asm/elf.h
+--- linux-2.6.30.7/arch/parisc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/include/asm/elf.h 2009-07-30 09:48:09.898625493 -0400
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1272,9 +1272,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/include/asm/elf.h linux-2.6.30.6/arch/pari
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.30.6/arch/parisc/include/asm/kmap_types.h linux-2.6.30.6/arch/parisc/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/parisc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/include/asm/kmap_types.h 2009-07-30 09:48:09.898625493 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h 2009-07-30 09:48:09.898625493 -0400
@@ -22,7 +22,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -1285,9 +1285,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/include/asm/kmap_types.h linux-2.6.30.6/ar
};
#undef D
-diff -urNp linux-2.6.30.6/arch/parisc/include/asm/pgtable.h linux-2.6.30.6/arch/parisc/include/asm/pgtable.h
---- linux-2.6.30.6/arch/parisc/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/include/asm/pgtable.h 2009-07-30 09:48:09.898625493 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/include/asm/pgtable.h linux-2.6.30.7/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.30.7/arch/parisc/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/include/asm/pgtable.h 2009-07-30 09:48:09.898625493 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1306,9 +1306,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/include/asm/pgtable.h linux-2.6.30.6/arch/
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.30.6/arch/parisc/kernel/module.c linux-2.6.30.6/arch/parisc/kernel/module.c
---- linux-2.6.30.6/arch/parisc/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/kernel/module.c 2009-07-30 09:48:09.899565255 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/kernel/module.c linux-2.6.30.7/arch/parisc/kernel/module.c
+--- linux-2.6.30.7/arch/parisc/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/kernel/module.c 2009-07-30 09:48:09.899565255 -0400
@@ -91,16 +91,38 @@
/* three functions to determine where in the module core
@@ -1409,9 +1409,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/kernel/module.c linux-2.6.30.6/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.30.6/arch/parisc/kernel/sys_parisc.c linux-2.6.30.6/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.30.6/arch/parisc/kernel/sys_parisc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/kernel/sys_parisc.c 2009-07-30 09:48:09.899565255 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c 2009-07-30 09:48:09.899565255 -0400
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1421,9 +1421,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/kernel/sys_parisc.c linux-2.6.30.6/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.30.6/arch/parisc/kernel/traps.c linux-2.6.30.6/arch/parisc/kernel/traps.c
---- linux-2.6.30.6/arch/parisc/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/kernel/traps.c 2009-07-30 09:48:09.900676754 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/kernel/traps.c linux-2.6.30.7/arch/parisc/kernel/traps.c
+--- linux-2.6.30.7/arch/parisc/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/kernel/traps.c 2009-07-30 09:48:09.900676754 -0400
@@ -734,9 +734,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1435,9 +1435,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/kernel/traps.c linux-2.6.30.6/arch/parisc/
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.30.6/arch/parisc/mm/fault.c linux-2.6.30.6/arch/parisc/mm/fault.c
---- linux-2.6.30.6/arch/parisc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/parisc/mm/fault.c 2009-07-30 09:48:09.900676754 -0400
+diff -urNp linux-2.6.30.7/arch/parisc/mm/fault.c linux-2.6.30.7/arch/parisc/mm/fault.c
+--- linux-2.6.30.7/arch/parisc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/parisc/mm/fault.c 2009-07-30 09:48:09.900676754 -0400
@@ -16,6 +16,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1607,9 +1607,9 @@ diff -urNp linux-2.6.30.6/arch/parisc/mm/fault.c linux-2.6.30.6/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/atomic.h linux-2.6.30.6/arch/powerpc/include/asm/atomic.h
---- linux-2.6.30.6/arch/powerpc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/include/asm/atomic.h 2009-07-30 09:48:09.900676754 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/atomic.h linux-2.6.30.7/arch/powerpc/include/asm/atomic.h
+--- linux-2.6.30.7/arch/powerpc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/include/asm/atomic.h 2009-07-30 09:48:09.900676754 -0400
@@ -244,6 +244,10 @@ static __inline__ int atomic_dec_if_posi
return t;
}
@@ -1621,9 +1621,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/atomic.h linux-2.6.30.6/arch/
#define smp_mb__before_atomic_dec() smp_mb()
#define smp_mb__after_atomic_dec() smp_mb()
#define smp_mb__before_atomic_inc() smp_mb()
-diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/elf.h linux-2.6.30.6/arch/powerpc/include/asm/elf.h
---- linux-2.6.30.6/arch/powerpc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/include/asm/elf.h 2009-07-30 09:48:09.901536944 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/elf.h linux-2.6.30.7/arch/powerpc/include/asm/elf.h
+--- linux-2.6.30.7/arch/powerpc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/include/asm/elf.h 2009-07-30 09:48:09.901536944 -0400
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1646,9 +1646,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/elf.h linux-2.6.30.6/arch/pow
/*
* Our registers are always unsigned longs, whether we're a 32 bit
-diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/kmap_types.h linux-2.6.30.6/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/powerpc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/include/asm/kmap_types.h 2009-07-30 09:48:09.901536944 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h 2009-07-30 09:48:09.901536944 -0400
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1657,9 +1657,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/kmap_types.h linux-2.6.30.6/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/page_64.h linux-2.6.30.6/arch/powerpc/include/asm/page_64.h
---- linux-2.6.30.6/arch/powerpc/include/asm/page_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/include/asm/page_64.h 2009-07-30 09:48:09.902599231 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/page_64.h linux-2.6.30.7/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.30.7/arch/powerpc/include/asm/page_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/include/asm/page_64.h 2009-07-30 09:48:09.902599231 -0400
@@ -170,15 +170,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1681,9 +1681,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/page_64.h linux-2.6.30.6/arch
#include <asm-generic/page.h>
-diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/page.h linux-2.6.30.6/arch/powerpc/include/asm/page.h
---- linux-2.6.30.6/arch/powerpc/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/include/asm/page.h 2009-07-30 09:48:09.902599231 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/page.h linux-2.6.30.7/arch/powerpc/include/asm/page.h
+--- linux-2.6.30.7/arch/powerpc/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/include/asm/page.h 2009-07-30 09:48:09.902599231 -0400
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1696,9 +1696,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/page.h linux-2.6.30.6/arch/po
#define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/uaccess.h linux-2.6.30.6/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.30.6/arch/powerpc/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/include/asm/uaccess.h 2009-07-30 11:10:48.774534063 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h 2009-07-30 11:10:48.774534063 -0400
@@ -334,6 +334,9 @@ static inline unsigned long copy_from_us
{
unsigned long over;
@@ -1719,9 +1719,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/include/asm/uaccess.h linux-2.6.30.6/arch
if (access_ok(VERIFY_WRITE, to, n))
return __copy_tofrom_user(to, (__force void __user *)from, n);
if ((unsigned long)to < TASK_SIZE) {
-diff -urNp linux-2.6.30.6/arch/powerpc/kernel/module_32.c linux-2.6.30.6/arch/powerpc/kernel/module_32.c
---- linux-2.6.30.6/arch/powerpc/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kernel/module_32.c 2009-07-30 09:48:09.903567873 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kernel/module_32.c linux-2.6.30.7/arch/powerpc/kernel/module_32.c
+--- linux-2.6.30.7/arch/powerpc/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kernel/module_32.c 2009-07-30 09:48:09.903567873 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -1751,9 +1751,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kernel/module_32.c linux-2.6.30.6/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.30.6/arch/powerpc/kernel/process.c linux-2.6.30.6/arch/powerpc/kernel/process.c
---- linux-2.6.30.6/arch/powerpc/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kernel/process.c 2009-07-30 09:48:09.903567873 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kernel/process.c linux-2.6.30.7/arch/powerpc/kernel/process.c
+--- linux-2.6.30.7/arch/powerpc/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kernel/process.c 2009-07-30 09:48:09.903567873 -0400
@@ -1147,36 +1147,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -1791,9 +1791,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kernel/process.c linux-2.6.30.6/arch/powe
-
- return ret;
-}
-diff -urNp linux-2.6.30.6/arch/powerpc/kernel/setup-common.c linux-2.6.30.6/arch/powerpc/kernel/setup-common.c
---- linux-2.6.30.6/arch/powerpc/kernel/setup-common.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kernel/setup-common.c 2009-07-30 09:48:09.903567873 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kernel/setup-common.c linux-2.6.30.7/arch/powerpc/kernel/setup-common.c
+--- linux-2.6.30.7/arch/powerpc/kernel/setup-common.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kernel/setup-common.c 2009-07-30 09:48:09.903567873 -0400
@@ -328,7 +328,7 @@ static void c_stop(struct seq_file *m, v
{
}
@@ -1803,9 +1803,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kernel/setup-common.c linux-2.6.30.6/arch
.start =c_start,
.next = c_next,
.stop = c_stop,
-diff -urNp linux-2.6.30.6/arch/powerpc/kernel/signal_32.c linux-2.6.30.6/arch/powerpc/kernel/signal_32.c
---- linux-2.6.30.6/arch/powerpc/kernel/signal_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kernel/signal_32.c 2009-07-30 09:48:09.903567873 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kernel/signal_32.c linux-2.6.30.7/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.30.7/arch/powerpc/kernel/signal_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kernel/signal_32.c 2009-07-30 09:48:09.903567873 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -1815,9 +1815,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kernel/signal_32.c linux-2.6.30.6/arch/po
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.30.6/arch/powerpc/kernel/signal_64.c linux-2.6.30.6/arch/powerpc/kernel/signal_64.c
---- linux-2.6.30.6/arch/powerpc/kernel/signal_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kernel/signal_64.c 2009-07-30 09:48:09.905069777 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kernel/signal_64.c linux-2.6.30.7/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.30.7/arch/powerpc/kernel/signal_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kernel/signal_64.c 2009-07-30 09:48:09.905069777 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -1827,9 +1827,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kernel/signal_64.c linux-2.6.30.6/arch/po
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.30.6/arch/powerpc/kernel/vdso.c linux-2.6.30.6/arch/powerpc/kernel/vdso.c
---- linux-2.6.30.6/arch/powerpc/kernel/vdso.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kernel/vdso.c 2009-07-30 09:48:09.905069777 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kernel/vdso.c linux-2.6.30.7/arch/powerpc/kernel/vdso.c
+--- linux-2.6.30.7/arch/powerpc/kernel/vdso.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kernel/vdso.c 2009-07-30 09:48:09.905069777 -0400
@@ -211,7 +211,7 @@ int arch_setup_additional_pages(struct l
vdso_base = VDSO32_MBASE;
#endif
@@ -1848,9 +1848,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kernel/vdso.c linux-2.6.30.6/arch/powerpc
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.30.6/arch/powerpc/kvm/timing.c linux-2.6.30.6/arch/powerpc/kvm/timing.c
---- linux-2.6.30.6/arch/powerpc/kvm/timing.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/kvm/timing.c 2009-07-30 09:48:09.905069777 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/kvm/timing.c linux-2.6.30.7/arch/powerpc/kvm/timing.c
+--- linux-2.6.30.7/arch/powerpc/kvm/timing.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/kvm/timing.c 2009-07-30 09:48:09.905069777 -0400
@@ -201,7 +201,7 @@ static int kvmppc_exit_timing_open(struc
return single_open(file, kvmppc_exit_timing_show, inode->i_private);
}
@@ -1860,9 +1860,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/kvm/timing.c linux-2.6.30.6/arch/powerpc/
.owner = THIS_MODULE,
.open = kvmppc_exit_timing_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/arch/powerpc/lib/usercopy_64.c linux-2.6.30.6/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.30.6/arch/powerpc/lib/usercopy_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/lib/usercopy_64.c 2009-07-30 11:10:48.798471204 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c 2009-07-30 11:10:48.798471204 -0400
@@ -11,6 +11,9 @@
unsigned long copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -1883,9 +1883,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/lib/usercopy_64.c linux-2.6.30.6/arch/pow
if (likely(access_ok(VERIFY_WRITE, to, n)))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.30.6/arch/powerpc/mm/fault.c linux-2.6.30.6/arch/powerpc/mm/fault.c
---- linux-2.6.30.6/arch/powerpc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/mm/fault.c 2009-07-30 09:48:09.905534132 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/mm/fault.c linux-2.6.30.7/arch/powerpc/mm/fault.c
+--- linux-2.6.30.7/arch/powerpc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/mm/fault.c 2009-07-30 09:48:09.905534132 -0400
@@ -29,6 +29,10 @@
#include <linux/module.h>
#include <linux/kprobes.h>
@@ -2308,9 +2308,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/mm/fault.c linux-2.6.30.6/arch/powerpc/mm
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.30.6/arch/powerpc/mm/mmap_64.c linux-2.6.30.6/arch/powerpc/mm/mmap_64.c
---- linux-2.6.30.6/arch/powerpc/mm/mmap_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/mm/mmap_64.c 2009-07-30 09:48:09.905534132 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/mm/mmap_64.c linux-2.6.30.7/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.30.7/arch/powerpc/mm/mmap_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/mm/mmap_64.c 2009-07-30 09:48:09.905534132 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2334,9 +2334,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/mm/mmap_64.c linux-2.6.30.6/arch/powerpc/
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.30.6/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.30.6/arch/powerpc/platforms/cell/spufs/file.c
---- linux-2.6.30.6/arch/powerpc/platforms/cell/spufs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/platforms/cell/spufs/file.c 2009-07-30 09:48:09.906622773 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c
+--- linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c 2009-07-30 09:48:09.906622773 -0400
@@ -147,7 +147,7 @@ static int __fops ## _open(struct inode
__simple_attr_check_format(__fmt, 0ull); \
return spufs_attr_open(inode, file, __get, __set, __fmt); \
@@ -2409,9 +2409,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.30.
.fault = spufs_mfc_mmap_fault,
};
-diff -urNp linux-2.6.30.6/arch/powerpc/platforms/pseries/dtl.c linux-2.6.30.6/arch/powerpc/platforms/pseries/dtl.c
---- linux-2.6.30.6/arch/powerpc/platforms/pseries/dtl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/platforms/pseries/dtl.c 2009-07-30 12:06:52.084821916 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c
+--- linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c 2009-07-30 12:06:52.084821916 -0400
@@ -209,7 +209,7 @@ static ssize_t dtl_file_read(struct file
return n_read * sizeof(struct dtl_entry);
}
@@ -2421,9 +2421,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/platforms/pseries/dtl.c linux-2.6.30.6/ar
.open = dtl_file_open,
.release = dtl_file_release,
.read = dtl_file_read,
-diff -urNp linux-2.6.30.6/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.30.6/arch/powerpc/platforms/pseries/hvCall_inst.c
---- linux-2.6.30.6/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-30 09:48:09.906622773 -0400
+diff -urNp linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c
+--- linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-30 09:48:09.906622773 -0400
@@ -71,7 +71,7 @@ static int hc_show(struct seq_file *m, v
return 0;
}
@@ -2433,9 +2433,9 @@ diff -urNp linux-2.6.30.6/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6
.start = hc_start,
.next = hc_next,
.stop = hc_stop,
-diff -urNp linux-2.6.30.6/arch/s390/hypfs/inode.c linux-2.6.30.6/arch/s390/hypfs/inode.c
---- linux-2.6.30.6/arch/s390/hypfs/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/s390/hypfs/inode.c 2009-07-30 09:48:09.907613298 -0400
+diff -urNp linux-2.6.30.7/arch/s390/hypfs/inode.c linux-2.6.30.7/arch/s390/hypfs/inode.c
+--- linux-2.6.30.7/arch/s390/hypfs/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/s390/hypfs/inode.c 2009-07-30 09:48:09.907613298 -0400
@@ -41,7 +41,7 @@ struct hypfs_sb_info {
static const struct file_operations hypfs_file_ops;
@@ -2454,9 +2454,9 @@ diff -urNp linux-2.6.30.6/arch/s390/hypfs/inode.c linux-2.6.30.6/arch/s390/hypfs
.statfs = simple_statfs,
.drop_inode = hypfs_drop_inode,
.show_options = hypfs_show_options,
-diff -urNp linux-2.6.30.6/arch/s390/include/asm/atomic.h linux-2.6.30.6/arch/s390/include/asm/atomic.h
---- linux-2.6.30.6/arch/s390/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/s390/include/asm/atomic.h 2009-07-30 09:48:09.908552392 -0400
+diff -urNp linux-2.6.30.7/arch/s390/include/asm/atomic.h linux-2.6.30.7/arch/s390/include/asm/atomic.h
+--- linux-2.6.30.7/arch/s390/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/s390/include/asm/atomic.h 2009-07-30 09:48:09.908552392 -0400
@@ -82,8 +82,10 @@ static __inline__ int atomic_add_return(
return __CS_LOOP(v, i, "ar");
}
@@ -2476,9 +2476,9 @@ diff -urNp linux-2.6.30.6/arch/s390/include/asm/atomic.h linux-2.6.30.6/arch/s39
#define atomic_sub_and_test(_i, _v) (atomic_sub_return(_i, _v) == 0)
#define atomic_dec(_v) atomic_sub_return(1, _v)
#define atomic_dec_return(_v) atomic_sub_return(1, _v)
-diff -urNp linux-2.6.30.6/arch/s390/include/asm/kmap_types.h linux-2.6.30.6/arch/s390/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/s390/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/s390/include/asm/kmap_types.h 2009-07-30 09:48:09.908552392 -0400
+diff -urNp linux-2.6.30.7/arch/s390/include/asm/kmap_types.h linux-2.6.30.7/arch/s390/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/s390/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/s390/include/asm/kmap_types.h 2009-07-30 09:48:09.908552392 -0400
@@ -16,6 +16,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -2487,9 +2487,9 @@ diff -urNp linux-2.6.30.6/arch/s390/include/asm/kmap_types.h linux-2.6.30.6/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/s390/include/asm/uaccess.h linux-2.6.30.6/arch/s390/include/asm/uaccess.h
---- linux-2.6.30.6/arch/s390/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/s390/include/asm/uaccess.h 2009-07-30 09:48:09.908552392 -0400
+diff -urNp linux-2.6.30.7/arch/s390/include/asm/uaccess.h linux-2.6.30.7/arch/s390/include/asm/uaccess.h
+--- linux-2.6.30.7/arch/s390/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/s390/include/asm/uaccess.h 2009-07-30 09:48:09.908552392 -0400
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2522,9 +2522,9 @@ diff -urNp linux-2.6.30.6/arch/s390/include/asm/uaccess.h linux-2.6.30.6/arch/s3
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.30.6/arch/s390/kernel/module.c linux-2.6.30.6/arch/s390/kernel/module.c
---- linux-2.6.30.6/arch/s390/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/s390/kernel/module.c 2009-07-30 09:48:09.908552392 -0400
+diff -urNp linux-2.6.30.7/arch/s390/kernel/module.c linux-2.6.30.7/arch/s390/kernel/module.c
+--- linux-2.6.30.7/arch/s390/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/s390/kernel/module.c 2009-07-30 09:48:09.908552392 -0400
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2596,9 +2596,9 @@ diff -urNp linux-2.6.30.6/arch/s390/kernel/module.c linux-2.6.30.6/arch/s390/ker
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.30.6/arch/sh/include/asm/atomic.h linux-2.6.30.6/arch/sh/include/asm/atomic.h
---- linux-2.6.30.6/arch/sh/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sh/include/asm/atomic.h 2009-07-30 09:48:09.909647067 -0400
+diff -urNp linux-2.6.30.7/arch/sh/include/asm/atomic.h linux-2.6.30.7/arch/sh/include/asm/atomic.h
+--- linux-2.6.30.7/arch/sh/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sh/include/asm/atomic.h 2009-07-30 09:48:09.909647067 -0400
@@ -43,6 +43,9 @@
#define atomic_dec_and_test(v) (atomic_sub_return(1, (v)) == 0)
@@ -2609,9 +2609,9 @@ diff -urNp linux-2.6.30.6/arch/sh/include/asm/atomic.h linux-2.6.30.6/arch/sh/in
#define atomic_dec(v) atomic_sub(1,(v))
#ifndef CONFIG_GUSA_RB
-diff -urNp linux-2.6.30.6/arch/sh/include/asm/kmap_types.h linux-2.6.30.6/arch/sh/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/sh/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sh/include/asm/kmap_types.h 2009-07-30 09:48:09.909647067 -0400
+diff -urNp linux-2.6.30.7/arch/sh/include/asm/kmap_types.h linux-2.6.30.7/arch/sh/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/sh/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sh/include/asm/kmap_types.h 2009-07-30 09:48:09.909647067 -0400
@@ -24,7 +24,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -2622,9 +2622,9 @@ diff -urNp linux-2.6.30.6/arch/sh/include/asm/kmap_types.h linux-2.6.30.6/arch/s
};
#undef D
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/atomic_32.h linux-2.6.30.6/arch/sparc/include/asm/atomic_32.h
---- linux-2.6.30.6/arch/sparc/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/atomic_32.h 2009-07-30 09:48:09.910522181 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h
+--- linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h 2009-07-30 09:48:09.910522181 -0400
@@ -28,8 +28,11 @@ extern void atomic_set(atomic_t *, int);
#define atomic_read(v) ((v)->counter)
@@ -2637,9 +2637,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/atomic_32.h linux-2.6.30.6/arch
#define atomic_dec(v) ((void)__atomic_add_return( -1, (v)))
#define atomic_add_return(i, v) (__atomic_add_return( (int)(i), (v)))
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/atomic_64.h linux-2.6.30.6/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.30.6/arch/sparc/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/atomic_64.h 2009-07-30 09:48:09.910522181 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h 2009-07-30 09:48:09.910522181 -0400
@@ -20,8 +20,10 @@
#define atomic64_set(v, i) (((v)->counter) = i)
@@ -2659,9 +2659,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/atomic_64.h linux-2.6.30.6/arch
#define atomic64_inc(v) atomic64_add(1, v)
#define atomic_dec(v) atomic_sub(1, v)
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/elf_32.h linux-2.6.30.6/arch/sparc/include/asm/elf_32.h
---- linux-2.6.30.6/arch/sparc/include/asm/elf_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/elf_32.h 2009-07-30 09:48:09.910522181 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/elf_32.h linux-2.6.30.7/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.30.7/arch/sparc/include/asm/elf_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/elf_32.h 2009-07-30 09:48:09.910522181 -0400
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2676,9 +2676,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/elf_32.h linux-2.6.30.6/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/elf_64.h linux-2.6.30.6/arch/sparc/include/asm/elf_64.h
---- linux-2.6.30.6/arch/sparc/include/asm/elf_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/elf_64.h 2009-07-30 09:48:09.910522181 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/elf_64.h linux-2.6.30.7/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.30.7/arch/sparc/include/asm/elf_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/elf_64.h 2009-07-30 09:48:09.910522181 -0400
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2692,9 +2692,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/elf_64.h linux-2.6.30.6/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/kmap_types.h linux-2.6.30.6/arch/sparc/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/sparc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/kmap_types.h 2009-07-30 09:48:09.910522181 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h 2009-07-30 09:48:09.910522181 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -2703,9 +2703,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/kmap_types.h linux-2.6.30.6/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/pgtable_32.h linux-2.6.30.6/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.30.6/arch/sparc/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/pgtable_32.h 2009-07-30 09:48:09.910522181 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h 2009-07-30 09:48:09.910522181 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -2737,9 +2737,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/pgtable_32.h linux-2.6.30.6/arc
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.30.6/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.30.6/arch/sparc/include/asm/pgtsrmmu.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/pgtsrmmu.h 2009-07-30 09:48:09.911921584 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h 2009-07-30 09:48:09.911921584 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2754,9 +2754,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.30.6/arch/
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/uaccess_32.h linux-2.6.30.6/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.30.6/arch/sparc/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/uaccess_32.h 2009-07-30 09:48:09.911921584 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h 2009-07-30 09:48:09.911921584 -0400
@@ -246,6 +246,9 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -2787,9 +2787,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/uaccess_32.h linux-2.6.30.6/arc
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.30.6/arch/sparc/include/asm/uaccess_64.h linux-2.6.30.6/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.30.6/arch/sparc/include/asm/uaccess_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/include/asm/uaccess_64.h 2009-07-30 11:10:48.823569054 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h 2009-07-30 11:10:48.823569054 -0400
@@ -212,7 +212,12 @@ extern unsigned long copy_from_user_fixu
static inline unsigned long __must_check
copy_from_user(void *to, const void __user *from, unsigned long size)
@@ -2818,9 +2818,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/include/asm/uaccess_64.h linux-2.6.30.6/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
-diff -urNp linux-2.6.30.6/arch/sparc/kernel/Makefile linux-2.6.30.6/arch/sparc/kernel/Makefile
---- linux-2.6.30.6/arch/sparc/kernel/Makefile 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/kernel/Makefile 2009-07-30 09:48:09.911921584 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/kernel/Makefile linux-2.6.30.7/arch/sparc/kernel/Makefile
+--- linux-2.6.30.7/arch/sparc/kernel/Makefile 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/kernel/Makefile 2009-07-30 09:48:09.911921584 -0400
@@ -3,7 +3,7 @@
#
@@ -2830,9 +2830,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/kernel/Makefile linux-2.6.30.6/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.30.6/arch/sparc/kernel/sys_sparc_32.c linux-2.6.30.6/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.30.6/arch/sparc/kernel/sys_sparc_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/kernel/sys_sparc_32.c 2009-07-30 09:48:09.912653453 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c 2009-07-30 09:48:09.912653453 -0400
@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -2842,9 +2842,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/kernel/sys_sparc_32.c linux-2.6.30.6/arch/s
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.30.6/arch/sparc/kernel/sys_sparc_64.c linux-2.6.30.6/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.30.6/arch/sparc/kernel/sys_sparc_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/kernel/sys_sparc_64.c 2009-08-26 16:18:36.187752551 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c 2009-08-26 16:18:36.187752551 -0400
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -2923,9 +2923,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/kernel/sys_sparc_64.c linux-2.6.30.6/arch/s
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.30.6/arch/sparc/Makefile linux-2.6.30.6/arch/sparc/Makefile
---- linux-2.6.30.6/arch/sparc/Makefile 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/Makefile 2009-07-30 11:10:48.852135371 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/Makefile linux-2.6.30.7/arch/sparc/Makefile
+--- linux-2.6.30.7/arch/sparc/Makefile 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/Makefile 2009-07-30 11:10:48.852135371 -0400
@@ -81,7 +81,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -2935,9 +2935,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/Makefile linux-2.6.30.6/arch/sparc/Makefile
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.30.6/arch/sparc/mm/fault_32.c linux-2.6.30.6/arch/sparc/mm/fault_32.c
---- linux-2.6.30.6/arch/sparc/mm/fault_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/mm/fault_32.c 2009-09-12 16:45:57.368158675 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_32.c linux-2.6.30.7/arch/sparc/mm/fault_32.c
+--- linux-2.6.30.7/arch/sparc/mm/fault_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/mm/fault_32.c 2009-09-12 16:45:57.368158675 -0400
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -3239,9 +3239,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/mm/fault_32.c linux-2.6.30.6/arch/sparc/mm/
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.30.6/arch/sparc/mm/fault_64.c linux-2.6.30.6/arch/sparc/mm/fault_64.c
---- linux-2.6.30.6/arch/sparc/mm/fault_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/mm/fault_64.c 2009-09-10 17:13:47.968065725 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/fault_64.c
+--- linux-2.6.30.7/arch/sparc/mm/fault_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/mm/fault_64.c 2009-09-10 17:13:47.968065725 -0400
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -3688,9 +3688,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/mm/fault_64.c linux-2.6.30.6/arch/sparc/mm/
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.30.6/arch/sparc/mm/init_32.c linux-2.6.30.6/arch/sparc/mm/init_32.c
---- linux-2.6.30.6/arch/sparc/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/mm/init_32.c 2009-07-30 09:48:09.914627627 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/mm/init_32.c linux-2.6.30.7/arch/sparc/mm/init_32.c
+--- linux-2.6.30.7/arch/sparc/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/mm/init_32.c 2009-07-30 09:48:09.914627627 -0400
@@ -316,6 +316,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -3725,9 +3725,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/mm/init_32.c linux-2.6.30.6/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.30.6/arch/sparc/mm/Makefile linux-2.6.30.6/arch/sparc/mm/Makefile
---- linux-2.6.30.6/arch/sparc/mm/Makefile 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/mm/Makefile 2009-07-30 09:48:09.912653453 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/mm/Makefile linux-2.6.30.7/arch/sparc/mm/Makefile
+--- linux-2.6.30.7/arch/sparc/mm/Makefile 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/mm/Makefile 2009-07-30 09:48:09.912653453 -0400
@@ -2,7 +2,7 @@
#
@@ -3737,9 +3737,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/mm/Makefile linux-2.6.30.6/arch/sparc/mm/Ma
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.30.6/arch/sparc/mm/srmmu.c linux-2.6.30.6/arch/sparc/mm/srmmu.c
---- linux-2.6.30.6/arch/sparc/mm/srmmu.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/sparc/mm/srmmu.c 2009-07-30 09:48:09.914627627 -0400
+diff -urNp linux-2.6.30.7/arch/sparc/mm/srmmu.c linux-2.6.30.7/arch/sparc/mm/srmmu.c
+--- linux-2.6.30.7/arch/sparc/mm/srmmu.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/sparc/mm/srmmu.c 2009-07-30 09:48:09.914627627 -0400
@@ -2148,6 +2148,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -3754,9 +3754,9 @@ diff -urNp linux-2.6.30.6/arch/sparc/mm/srmmu.c linux-2.6.30.6/arch/sparc/mm/srm
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.30.6/arch/um/include/asm/kmap_types.h linux-2.6.30.6/arch/um/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/um/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/um/include/asm/kmap_types.h 2009-07-30 09:48:09.914627627 -0400
+diff -urNp linux-2.6.30.7/arch/um/include/asm/kmap_types.h linux-2.6.30.7/arch/um/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/um/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/um/include/asm/kmap_types.h 2009-07-30 09:48:09.914627627 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -3765,9 +3765,9 @@ diff -urNp linux-2.6.30.6/arch/um/include/asm/kmap_types.h linux-2.6.30.6/arch/u
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/arch/um/include/asm/page.h linux-2.6.30.6/arch/um/include/asm/page.h
---- linux-2.6.30.6/arch/um/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/um/include/asm/page.h 2009-07-30 09:48:09.915798567 -0400
+diff -urNp linux-2.6.30.7/arch/um/include/asm/page.h linux-2.6.30.7/arch/um/include/asm/page.h
+--- linux-2.6.30.7/arch/um/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/um/include/asm/page.h 2009-07-30 09:48:09.915798567 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -3778,9 +3778,9 @@ diff -urNp linux-2.6.30.6/arch/um/include/asm/page.h linux-2.6.30.6/arch/um/incl
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.30.6/arch/um/sys-i386/syscalls.c linux-2.6.30.6/arch/um/sys-i386/syscalls.c
---- linux-2.6.30.6/arch/um/sys-i386/syscalls.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/um/sys-i386/syscalls.c 2009-07-30 09:48:09.915798567 -0400
+diff -urNp linux-2.6.30.7/arch/um/sys-i386/syscalls.c linux-2.6.30.7/arch/um/sys-i386/syscalls.c
+--- linux-2.6.30.7/arch/um/sys-i386/syscalls.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/um/sys-i386/syscalls.c 2009-07-30 09:48:09.915798567 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -3803,9 +3803,9 @@ diff -urNp linux-2.6.30.6/arch/um/sys-i386/syscalls.c linux-2.6.30.6/arch/um/sys
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.30.6/arch/x86/boot/bitops.h linux-2.6.30.6/arch/x86/boot/bitops.h
---- linux-2.6.30.6/arch/x86/boot/bitops.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/bitops.h 2009-07-30 09:48:09.917626356 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/bitops.h linux-2.6.30.7/arch/x86/boot/bitops.h
+--- linux-2.6.30.7/arch/x86/boot/bitops.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/bitops.h 2009-07-30 09:48:09.917626356 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -3824,9 +3824,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/bitops.h linux-2.6.30.6/arch/x86/boot/bi
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.30.6/arch/x86/boot/boot.h linux-2.6.30.6/arch/x86/boot/boot.h
---- linux-2.6.30.6/arch/x86/boot/boot.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/boot.h 2009-07-30 09:48:09.917626356 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/boot.h linux-2.6.30.7/arch/x86/boot/boot.h
+--- linux-2.6.30.7/arch/x86/boot/boot.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/boot.h 2009-07-30 09:48:09.917626356 -0400
@@ -80,7 +80,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -3845,9 +3845,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/boot.h linux-2.6.30.6/arch/x86/boot/boot
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.30.6/arch/x86/boot/compressed/head_32.S linux-2.6.30.6/arch/x86/boot/compressed/head_32.S
---- linux-2.6.30.6/arch/x86/boot/compressed/head_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/compressed/head_32.S 2009-07-30 09:48:09.917626356 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/head_32.S linux-2.6.30.7/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.30.7/arch/x86/boot/compressed/head_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/compressed/head_32.S 2009-07-30 09:48:09.917626356 -0400
@@ -68,7 +68,7 @@ ENTRY(startup_32)
addl $(CONFIG_PHYSICAL_ALIGN - 1), %ebx
andl $(~(CONFIG_PHYSICAL_ALIGN - 1)), %ebx
@@ -3897,9 +3897,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/compressed/head_32.S linux-2.6.30.6/arch
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.30.6/arch/x86/boot/compressed/misc.c linux-2.6.30.6/arch/x86/boot/compressed/misc.c
---- linux-2.6.30.6/arch/x86/boot/compressed/misc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/compressed/misc.c 2009-07-30 09:48:09.917626356 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/misc.c linux-2.6.30.7/arch/x86/boot/compressed/misc.c
+--- linux-2.6.30.7/arch/x86/boot/compressed/misc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/compressed/misc.c 2009-07-30 09:48:09.917626356 -0400
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -3918,9 +3918,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/compressed/misc.c linux-2.6.30.6/arch/x8
error("Wrong destination address");
#endif
#endif
-diff -urNp linux-2.6.30.6/arch/x86/boot/compressed/relocs.c linux-2.6.30.6/arch/x86/boot/compressed/relocs.c
---- linux-2.6.30.6/arch/x86/boot/compressed/relocs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/compressed/relocs.c 2009-08-24 21:08:46.297666606 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/relocs.c linux-2.6.30.7/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.30.7/arch/x86/boot/compressed/relocs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/compressed/relocs.c 2009-08-24 21:08:46.297666606 -0400
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -4123,9 +4123,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/compressed/relocs.c linux-2.6.30.6/arch/
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.30.6/arch/x86/boot/cpucheck.c linux-2.6.30.6/arch/x86/boot/cpucheck.c
---- linux-2.6.30.6/arch/x86/boot/cpucheck.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/cpucheck.c 2009-07-30 09:48:09.918715361 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/cpucheck.c linux-2.6.30.7/arch/x86/boot/cpucheck.c
+--- linux-2.6.30.7/arch/x86/boot/cpucheck.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/cpucheck.c 2009-07-30 09:48:09.918715361 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -4221,9 +4221,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/cpucheck.c linux-2.6.30.6/arch/x86/boot/
err = check_flags();
}
-diff -urNp linux-2.6.30.6/arch/x86/boot/edd.c linux-2.6.30.6/arch/x86/boot/edd.c
---- linux-2.6.30.6/arch/x86/boot/edd.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/edd.c 2009-07-30 09:48:09.919627263 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/edd.c linux-2.6.30.7/arch/x86/boot/edd.c
+--- linux-2.6.30.7/arch/x86/boot/edd.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/edd.c 2009-07-30 09:48:09.919627263 -0400
@@ -81,7 +81,7 @@ static int get_edd_info(u8 devno, struct
ax = 0x4100;
bx = EDDMAGIC1;
@@ -4251,9 +4251,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/edd.c linux-2.6.30.6/arch/x86/boot/edd.c
"movw %%di,%%es; "
"pushfl; stc; int $0x13; setc %%al; popfl; "
"popw %%es"
-diff -urNp linux-2.6.30.6/arch/x86/boot/main.c linux-2.6.30.6/arch/x86/boot/main.c
---- linux-2.6.30.6/arch/x86/boot/main.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/main.c 2009-07-30 09:48:09.919627263 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/main.c linux-2.6.30.7/arch/x86/boot/main.c
+--- linux-2.6.30.7/arch/x86/boot/main.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/main.c 2009-07-30 09:48:09.919627263 -0400
@@ -78,7 +78,7 @@ static void query_ist(void)
if (cpu.level < 6)
return;
@@ -4263,9 +4263,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/main.c linux-2.6.30.6/arch/x86/boot/main
: "=a" (boot_params.ist_info.signature),
"=b" (boot_params.ist_info.command),
"=c" (boot_params.ist_info.event),
-diff -urNp linux-2.6.30.6/arch/x86/boot/mca.c linux-2.6.30.6/arch/x86/boot/mca.c
---- linux-2.6.30.6/arch/x86/boot/mca.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/mca.c 2009-07-30 09:48:09.919627263 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/mca.c linux-2.6.30.7/arch/x86/boot/mca.c
+--- linux-2.6.30.7/arch/x86/boot/mca.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/mca.c 2009-07-30 09:48:09.919627263 -0400
@@ -19,7 +19,7 @@ int query_mca(void)
u8 err;
u16 es, bx, len;
@@ -4275,9 +4275,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/mca.c linux-2.6.30.6/arch/x86/boot/mca.c
"int $0x15 ; "
"setc %0 ; "
"movw %%es, %1 ; "
-diff -urNp linux-2.6.30.6/arch/x86/boot/memory.c linux-2.6.30.6/arch/x86/boot/memory.c
---- linux-2.6.30.6/arch/x86/boot/memory.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/memory.c 2009-07-30 09:48:09.919627263 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/memory.c linux-2.6.30.7/arch/x86/boot/memory.c
+--- linux-2.6.30.7/arch/x86/boot/memory.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/memory.c 2009-07-30 09:48:09.919627263 -0400
@@ -47,7 +47,7 @@ static int detect_memory_e820(void)
so they must be either used for the error output
or explicitly marked clobbered. Given that, assume there
@@ -4305,9 +4305,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/memory.c linux-2.6.30.6/arch/x86/boot/me
boot_params.screen_info.ext_mem_k = ax;
-diff -urNp linux-2.6.30.6/arch/x86/boot/video.c linux-2.6.30.6/arch/x86/boot/video.c
---- linux-2.6.30.6/arch/x86/boot/video.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/video.c 2009-07-30 09:48:09.920627513 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/video.c linux-2.6.30.7/arch/x86/boot/video.c
+--- linux-2.6.30.7/arch/x86/boot/video.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/video.c 2009-07-30 09:48:09.920627513 -0400
@@ -23,7 +23,7 @@ static void store_cursor_position(void)
ax = 0x0300;
@@ -4326,9 +4326,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/video.c linux-2.6.30.6/arch/x86/boot/vid
: "+a" (ax), "=b" (page)
: : "ecx", "edx", "esi", "edi");
-diff -urNp linux-2.6.30.6/arch/x86/boot/video-vesa.c linux-2.6.30.6/arch/x86/boot/video-vesa.c
---- linux-2.6.30.6/arch/x86/boot/video-vesa.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/boot/video-vesa.c 2009-07-30 09:48:09.920627513 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/video-vesa.c linux-2.6.30.7/arch/x86/boot/video-vesa.c
+--- linux-2.6.30.7/arch/x86/boot/video-vesa.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/boot/video-vesa.c 2009-07-30 09:48:09.920627513 -0400
@@ -41,7 +41,7 @@ static int vesa_probe(void)
ax = 0x4f00;
@@ -4400,9 +4400,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/video-vesa.c linux-2.6.30.6/arch/x86/boo
: "+a" (ax), "+b" (bx), "+d" (dx), "=m" (boot_params.edid_info),
"+c" (cx), "+D" (di)
: : "esi");
-diff -urNp linux-2.6.30.6/arch/x86/boot/video-vga.c linux-2.6.30.6/arch/x86/boot/video-vga.c
---- linux-2.6.30.6/arch/x86/boot/video-vga.c 2009-07-30 20:32:40.362766121 -0400
-+++ linux-2.6.30.6/arch/x86/boot/video-vga.c 2009-07-30 20:35:05.409914191 -0400
+diff -urNp linux-2.6.30.7/arch/x86/boot/video-vga.c linux-2.6.30.7/arch/x86/boot/video-vga.c
+--- linux-2.6.30.7/arch/x86/boot/video-vga.c 2009-07-30 20:32:40.362766121 -0400
++++ linux-2.6.30.7/arch/x86/boot/video-vga.c 2009-07-30 20:35:05.409914191 -0400
@@ -260,7 +260,7 @@ static int vga_probe(void)
u8 vga_flag;
@@ -4421,9 +4421,9 @@ diff -urNp linux-2.6.30.6/arch/x86/boot/video-vga.c linux-2.6.30.6/arch/x86/boot
: "=a" (vga_flag)
: "a" (0x1a00)
: "ebx", "ecx", "edx", "esi", "edi");
-diff -urNp linux-2.6.30.6/arch/x86/ia32/ia32_signal.c linux-2.6.30.6/arch/x86/ia32/ia32_signal.c
---- linux-2.6.30.6/arch/x86/ia32/ia32_signal.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/ia32/ia32_signal.c 2009-07-30 09:48:09.921498916 -0400
+diff -urNp linux-2.6.30.7/arch/x86/ia32/ia32_signal.c linux-2.6.30.7/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.30.7/arch/x86/ia32/ia32_signal.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/ia32/ia32_signal.c 2009-07-30 09:48:09.921498916 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -4442,9 +4442,9 @@ diff -urNp linux-2.6.30.6/arch/x86/ia32/ia32_signal.c linux-2.6.30.6/arch/x86/ia
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/alternative.h linux-2.6.30.6/arch/x86/include/asm/alternative.h
---- linux-2.6.30.6/arch/x86/include/asm/alternative.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/alternative.h 2009-07-30 09:48:09.921498916 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/alternative.h linux-2.6.30.7/arch/x86/include/asm/alternative.h
+--- linux-2.6.30.7/arch/x86/include/asm/alternative.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/alternative.h 2009-07-30 09:48:09.921498916 -0400
@@ -96,7 +96,7 @@ const unsigned char *const *find_nop_tab
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -4472,9 +4472,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/alternative.h linux-2.6.30.6/arch
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous" : output : [feat] "i" (feature), ##input)
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/apm.h linux-2.6.30.6/arch/x86/include/asm/apm.h
---- linux-2.6.30.6/arch/x86/include/asm/apm.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/apm.h 2009-07-30 09:48:09.921498916 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/apm.h linux-2.6.30.7/arch/x86/include/asm/apm.h
+--- linux-2.6.30.7/arch/x86/include/asm/apm.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/apm.h 2009-07-30 09:48:09.921498916 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -4493,9 +4493,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/apm.h linux-2.6.30.6/arch/x86/inc
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/atomic_32.h linux-2.6.30.6/arch/x86/include/asm/atomic_32.h
---- linux-2.6.30.6/arch/x86/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/atomic_32.h 2009-07-30 09:48:09.921498916 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/atomic_32.h linux-2.6.30.7/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.30.7/arch/x86/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/atomic_32.h 2009-07-30 09:48:09.921498916 -0400
@@ -39,7 +39,29 @@
*/
static inline void atomic_add(int i, atomic_t *v)
@@ -4738,9 +4738,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/atomic_32.h linux-2.6.30.6/arch/x
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/atomic_64.h linux-2.6.30.6/arch/x86/include/asm/atomic_64.h
---- linux-2.6.30.6/arch/x86/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/atomic_64.h 2009-07-30 09:48:09.922664908 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/atomic_64.h linux-2.6.30.7/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.30.7/arch/x86/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/atomic_64.h 2009-07-30 09:48:09.922664908 -0400
@@ -38,7 +38,29 @@
*/
static inline void atomic_add(int i, atomic_t *v)
@@ -5196,9 +5196,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/atomic_64.h linux-2.6.30.6/arch/x
}
/**
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/boot.h linux-2.6.30.6/arch/x86/include/asm/boot.h
---- linux-2.6.30.6/arch/x86/include/asm/boot.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/boot.h 2009-07-30 09:48:09.922664908 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/boot.h linux-2.6.30.7/arch/x86/include/asm/boot.h
+--- linux-2.6.30.7/arch/x86/include/asm/boot.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/boot.h 2009-07-30 09:48:09.922664908 -0400
@@ -9,10 +9,15 @@
#ifdef __KERNEL__
@@ -5216,9 +5216,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/boot.h linux-2.6.30.6/arch/x86/in
#ifdef CONFIG_KERNEL_BZIP2
#define BOOT_HEAP_SIZE 0x400000
#else /* !CONFIG_KERNEL_BZIP2 */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/cache.h linux-2.6.30.6/arch/x86/include/asm/cache.h
---- linux-2.6.30.6/arch/x86/include/asm/cache.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/cache.h 2009-07-30 09:48:09.923412137 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/cache.h linux-2.6.30.7/arch/x86/include/asm/cache.h
+--- linux-2.6.30.7/arch/x86/include/asm/cache.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/cache.h 2009-07-30 09:48:09.923412137 -0400
@@ -6,6 +6,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -5227,9 +5227,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/cache.h linux-2.6.30.6/arch/x86/i
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/checksum_32.h linux-2.6.30.6/arch/x86/include/asm/checksum_32.h
---- linux-2.6.30.6/arch/x86/include/asm/checksum_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/checksum_32.h 2009-07-30 09:48:09.923412137 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/checksum_32.h linux-2.6.30.7/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.30.7/arch/x86/include/asm/checksum_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/checksum_32.h 2009-07-30 09:48:09.923412137 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -5263,9 +5263,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/checksum_32.h linux-2.6.30.6/arch
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/desc.h linux-2.6.30.6/arch/x86/include/asm/desc.h
---- linux-2.6.30.6/arch/x86/include/asm/desc.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/desc.h 2009-07-30 09:48:09.923412137 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/desc.h linux-2.6.30.7/arch/x86/include/asm/desc.h
+--- linux-2.6.30.7/arch/x86/include/asm/desc.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/desc.h 2009-07-30 09:48:09.923412137 -0400
@@ -16,6 +16,7 @@ static inline void fill_ldt(struct desc_
desc->base1 = (info->base_addr & 0x00ff0000) >> 16;
desc->type = (info->read_exec_only ^ 1) << 1;
@@ -5420,9 +5420,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/desc.h linux-2.6.30.6/arch/x86/in
#else
/*
* GET_DESC_BASE reads the descriptor base of the specified segment.
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/e820.h linux-2.6.30.6/arch/x86/include/asm/e820.h
---- linux-2.6.30.6/arch/x86/include/asm/e820.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/e820.h 2009-07-30 09:48:09.924429298 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/e820.h linux-2.6.30.7/arch/x86/include/asm/e820.h
+--- linux-2.6.30.7/arch/x86/include/asm/e820.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/e820.h 2009-07-30 09:48:09.924429298 -0400
@@ -135,7 +135,7 @@ extern char *memory_setup(void);
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -5432,9 +5432,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/e820.h linux-2.6.30.6/arch/x86/in
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/elf.h linux-2.6.30.6/arch/x86/include/asm/elf.h
---- linux-2.6.30.6/arch/x86/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/elf.h 2009-07-30 09:48:09.927602624 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/elf.h linux-2.6.30.7/arch/x86/include/asm/elf.h
+--- linux-2.6.30.7/arch/x86/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/elf.h 2009-07-30 09:48:09.927602624 -0400
@@ -263,7 +263,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -5488,9 +5488,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/elf.h linux-2.6.30.6/arch/x86/inc
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/futex.h linux-2.6.30.6/arch/x86/include/asm/futex.h
---- linux-2.6.30.6/arch/x86/include/asm/futex.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/futex.h 2009-07-30 09:48:09.927602624 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/futex.h linux-2.6.30.7/arch/x86/include/asm/futex.h
+--- linux-2.6.30.7/arch/x86/include/asm/futex.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/futex.h 2009-07-30 09:48:09.927602624 -0400
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -5602,9 +5602,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/futex.h linux-2.6.30.6/arch/x86/i
: "memory"
);
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/i387.h linux-2.6.30.6/arch/x86/include/asm/i387.h
---- linux-2.6.30.6/arch/x86/include/asm/i387.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/i387.h 2009-07-30 09:48:09.927602624 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/i387.h linux-2.6.30.7/arch/x86/include/asm/i387.h
+--- linux-2.6.30.7/arch/x86/include/asm/i387.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/i387.h 2009-07-30 09:48:09.927602624 -0400
@@ -203,13 +203,8 @@ static inline void restore_fpu(struct ta
}
@@ -5621,9 +5621,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/i387.h linux-2.6.30.6/arch/x86/in
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/io_64.h linux-2.6.30.6/arch/x86/include/asm/io_64.h
---- linux-2.6.30.6/arch/x86/include/asm/io_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/io_64.h 2009-07-30 09:48:09.927602624 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/io_64.h linux-2.6.30.7/arch/x86/include/asm/io_64.h
+--- linux-2.6.30.7/arch/x86/include/asm/io_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/io_64.h 2009-07-30 09:48:09.927602624 -0400
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -5642,9 +5642,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/io_64.h linux-2.6.30.6/arch/x86/i
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/irqflags.h linux-2.6.30.6/arch/x86/include/asm/irqflags.h
---- linux-2.6.30.6/arch/x86/include/asm/irqflags.h 2009-08-24 20:46:56.210924412 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/irqflags.h 2009-08-24 21:08:41.524545551 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/irqflags.h linux-2.6.30.7/arch/x86/include/asm/irqflags.h
+--- linux-2.6.30.7/arch/x86/include/asm/irqflags.h 2009-08-24 20:46:56.210924412 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/irqflags.h 2009-08-24 21:08:41.524545551 -0400
@@ -147,6 +147,8 @@ static inline unsigned long __raw_local_
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -5654,9 +5654,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/irqflags.h linux-2.6.30.6/arch/x8
#endif
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/kmap_types.h linux-2.6.30.6/arch/x86/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/x86/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/kmap_types.h 2009-07-30 09:48:09.928623877 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/kmap_types.h linux-2.6.30.7/arch/x86/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/x86/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/kmap_types.h 2009-07-30 09:48:09.928623877 -0400
@@ -21,7 +21,8 @@ D(9) KM_IRQ0,
D(10) KM_IRQ1,
D(11) KM_SOFTIRQ0,
@@ -5667,9 +5667,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/kmap_types.h linux-2.6.30.6/arch/
};
#undef D
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/kvm_host.h linux-2.6.30.6/arch/x86/include/asm/kvm_host.h
---- linux-2.6.30.6/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:32.538127379 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:48.994379464 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/kvm_host.h linux-2.6.30.7/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.30.7/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:32.538127379 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:48.994379464 -0400
@@ -532,7 +532,7 @@ struct kvm_x86_ops {
int (*get_mt_mask_shift)(void);
};
@@ -5679,9 +5679,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/kvm_host.h linux-2.6.30.6/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/local.h linux-2.6.30.6/arch/x86/include/asm/local.h
---- linux-2.6.30.6/arch/x86/include/asm/local.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/local.h 2009-07-30 09:48:09.929617473 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/local.h linux-2.6.30.7/arch/x86/include/asm/local.h
+--- linux-2.6.30.7/arch/x86/include/asm/local.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/local.h 2009-07-30 09:48:09.929617473 -0400
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -5906,9 +5906,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/local.h linux-2.6.30.6/arch/x86/i
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/mman.h linux-2.6.30.6/arch/x86/include/asm/mman.h
---- linux-2.6.30.6/arch/x86/include/asm/mman.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/mman.h 2009-07-30 09:48:09.929617473 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/mman.h linux-2.6.30.7/arch/x86/include/asm/mman.h
+--- linux-2.6.30.7/arch/x86/include/asm/mman.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/mman.h 2009-07-30 09:48:09.929617473 -0400
@@ -17,4 +17,14 @@
#define MCL_CURRENT 1 /* lock all current mappings */
#define MCL_FUTURE 2 /* lock all future mappings */
@@ -5924,9 +5924,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/mman.h linux-2.6.30.6/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/mmu_context.h linux-2.6.30.6/arch/x86/include/asm/mmu_context.h
---- linux-2.6.30.6/arch/x86/include/asm/mmu_context.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/mmu_context.h 2009-07-30 09:48:09.929617473 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/mmu_context.h linux-2.6.30.7/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.30.7/arch/x86/include/asm/mmu_context.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/mmu_context.h 2009-07-30 09:48:09.929617473 -0400
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -5992,9 +5992,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/mmu_context.h linux-2.6.30.6/arch
}
}
#endif
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/mmu.h linux-2.6.30.6/arch/x86/include/asm/mmu.h
---- linux-2.6.30.6/arch/x86/include/asm/mmu.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/mmu.h 2009-07-30 09:48:09.929617473 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/mmu.h linux-2.6.30.7/arch/x86/include/asm/mmu.h
+--- linux-2.6.30.7/arch/x86/include/asm/mmu.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/mmu.h 2009-07-30 09:48:09.929617473 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -6021,9 +6021,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/mmu.h linux-2.6.30.6/arch/x86/inc
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/module.h linux-2.6.30.6/arch/x86/include/asm/module.h
---- linux-2.6.30.6/arch/x86/include/asm/module.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/module.h 2009-07-30 11:10:48.877547128 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/module.h linux-2.6.30.7/arch/x86/include/asm/module.h
+--- linux-2.6.30.7/arch/x86/include/asm/module.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/module.h 2009-07-30 11:10:48.877547128 -0400
@@ -74,7 +74,12 @@ struct mod_arch_specific {};
# else
# define MODULE_STACKSIZE ""
@@ -6038,9 +6038,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/module.h linux-2.6.30.6/arch/x86/
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/page_32_types.h linux-2.6.30.6/arch/x86/include/asm/page_32_types.h
---- linux-2.6.30.6/arch/x86/include/asm/page_32_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/page_32_types.h 2009-07-30 09:48:09.930625879 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/page_32_types.h linux-2.6.30.7/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.30.7/arch/x86/include/asm/page_32_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/page_32_types.h 2009-07-30 09:48:09.930625879 -0400
@@ -15,6 +15,23 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6065,9 +6065,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/page_32_types.h linux-2.6.30.6/ar
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/page_64_types.h linux-2.6.30.6/arch/x86/include/asm/page_64_types.h
---- linux-2.6.30.6/arch/x86/include/asm/page_64_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/page_64_types.h 2009-07-30 09:48:09.930625879 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/page_64_types.h linux-2.6.30.7/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.30.7/arch/x86/include/asm/page_64_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/page_64_types.h 2009-07-30 09:48:09.930625879 -0400
@@ -47,6 +47,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6078,9 +6078,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/page_64_types.h linux-2.6.30.6/ar
/* See Documentation/x86_64/mm.txt for a description of the memory map. */
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 48
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/paravirt.h linux-2.6.30.6/arch/x86/include/asm/paravirt.h
---- linux-2.6.30.6/arch/x86/include/asm/paravirt.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/paravirt.h 2009-07-30 09:48:09.931536832 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/paravirt.h linux-2.6.30.7/arch/x86/include/asm/paravirt.h
+--- linux-2.6.30.7/arch/x86/include/asm/paravirt.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/paravirt.h 2009-07-30 09:48:09.931536832 -0400
@@ -1688,7 +1688,7 @@ static inline unsigned long __raw_local_
#define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4)
@@ -6090,9 +6090,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/paravirt.h linux-2.6.30.6/arch/x8
#endif
#define INTERRUPT_RETURN \
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgalloc.h linux-2.6.30.6/arch/x86/include/asm/pgalloc.h
---- linux-2.6.30.6/arch/x86/include/asm/pgalloc.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgalloc.h 2009-09-05 22:09:36.037016937 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgalloc.h linux-2.6.30.7/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgalloc.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgalloc.h 2009-09-05 22:09:36.037016937 -0400
@@ -52,6 +52,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -6107,9 +6107,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgalloc.h linux-2.6.30.6/arch/x86
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable-2level.h linux-2.6.30.6/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.30.6/arch/x86/include/asm/pgtable-2level.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgtable-2level.h 2009-07-30 09:48:09.931536832 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h 2009-07-30 09:48:09.931536832 -0400
@@ -18,7 +18,19 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -6130,9 +6130,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable-2level.h linux-2.6.30.6/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable_32.h linux-2.6.30.6/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.30.6/arch/x86/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgtable_32.h 2009-09-05 22:09:36.076613109 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h 2009-09-05 22:09:36.076613109 -0400
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -6164,9 +6164,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable_32.h linux-2.6.30.6/arch/
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable-3level.h linux-2.6.30.6/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.30.6/arch/x86/include/asm/pgtable-3level.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgtable-3level.h 2009-07-30 09:48:09.931536832 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h 2009-07-30 09:48:09.931536832 -0400
@@ -38,12 +38,36 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -6204,9 +6204,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable-3level.h linux-2.6.30.6/a
}
/*
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable_64.h linux-2.6.30.6/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.30.6/arch/x86/include/asm/pgtable_64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgtable_64.h 2009-09-05 22:09:36.083864233 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h 2009-09-05 22:09:36.083864233 -0400
@@ -16,9 +16,11 @@
extern pud_t level3_kernel_pgt[512];
@@ -6240,9 +6240,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable_64.h linux-2.6.30.6/arch/
}
static inline void native_pmd_clear(pmd_t *pmd)
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable.h linux-2.6.30.6/arch/x86/include/asm/pgtable.h
---- linux-2.6.30.6/arch/x86/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgtable.h 2009-07-30 09:48:09.932929020 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable.h linux-2.6.30.7/arch/x86/include/asm/pgtable.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgtable.h 2009-07-30 09:48:09.932929020 -0400
@@ -87,6 +87,11 @@ static inline void __init paravirt_paget
* The following only work if pte_present() is true.
* Undefined behaviour if not..
@@ -6316,9 +6316,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable.h linux-2.6.30.6/arch/x86
}
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable_types.h linux-2.6.30.6/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.30.6/arch/x86/include/asm/pgtable_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/pgtable_types.h 2009-07-30 19:56:23.227966500 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h 2009-07-30 19:56:23.227966500 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -6395,9 +6395,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/pgtable_types.h linux-2.6.30.6/ar
extern void set_nx(void);
#define pgprot_writecombine pgprot_writecombine
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/processor.h linux-2.6.30.6/arch/x86/include/asm/processor.h
---- linux-2.6.30.6/arch/x86/include/asm/processor.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/processor.h 2009-07-30 09:48:09.933533479 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x86/include/asm/processor.h
+--- linux-2.6.30.7/arch/x86/include/asm/processor.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/processor.h 2009-07-30 09:48:09.933533479 -0400
@@ -270,7 +270,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -6477,9 +6477,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/processor.h linux-2.6.30.6/arch/x
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/ptrace.h linux-2.6.30.6/arch/x86/include/asm/ptrace.h
---- linux-2.6.30.6/arch/x86/include/asm/ptrace.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/ptrace.h 2009-07-30 09:48:09.933533479 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/ptrace.h linux-2.6.30.7/arch/x86/include/asm/ptrace.h
+--- linux-2.6.30.7/arch/x86/include/asm/ptrace.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/ptrace.h 2009-07-30 09:48:09.933533479 -0400
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -6516,9 +6516,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/ptrace.h linux-2.6.30.6/arch/x86/
#endif
}
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/reboot.h linux-2.6.30.6/arch/x86/include/asm/reboot.h
---- linux-2.6.30.6/arch/x86/include/asm/reboot.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/reboot.h 2009-07-30 09:48:09.933533479 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/reboot.h linux-2.6.30.7/arch/x86/include/asm/reboot.h
+--- linux-2.6.30.7/arch/x86/include/asm/reboot.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/reboot.h 2009-07-30 09:48:09.933533479 -0400
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -6528,9 +6528,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/reboot.h linux-2.6.30.6/arch/x86/
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/rwsem.h linux-2.6.30.6/arch/x86/include/asm/rwsem.h
---- linux-2.6.30.6/arch/x86/include/asm/rwsem.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/rwsem.h 2009-07-30 09:48:09.934667198 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/rwsem.h linux-2.6.30.7/arch/x86/include/asm/rwsem.h
+--- linux-2.6.30.7/arch/x86/include/asm/rwsem.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/rwsem.h 2009-07-30 09:48:09.934667198 -0400
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -6763,9 +6763,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/rwsem.h linux-2.6.30.6/arch/x86/i
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/segment.h linux-2.6.30.6/arch/x86/include/asm/segment.h
---- linux-2.6.30.6/arch/x86/include/asm/segment.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/segment.h 2009-07-30 09:48:09.934667198 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/segment.h linux-2.6.30.7/arch/x86/include/asm/segment.h
+--- linux-2.6.30.7/arch/x86/include/asm/segment.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/segment.h 2009-07-30 09:48:09.934667198 -0400
@@ -88,7 +88,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -6797,9 +6797,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/segment.h linux-2.6.30.6/arch/x86
#else
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/spinlock.h linux-2.6.30.6/arch/x86/include/asm/spinlock.h
---- linux-2.6.30.6/arch/x86/include/asm/spinlock.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/spinlock.h 2009-07-30 09:48:09.934667198 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/spinlock.h linux-2.6.30.7/arch/x86/include/asm/spinlock.h
+--- linux-2.6.30.7/arch/x86/include/asm/spinlock.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/spinlock.h 2009-07-30 09:48:09.934667198 -0400
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -6903,9 +6903,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/spinlock.h linux-2.6.30.6/arch/x8
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/system.h linux-2.6.30.6/arch/x86/include/asm/system.h
---- linux-2.6.30.6/arch/x86/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/system.h 2009-07-30 09:48:09.935636803 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/system.h linux-2.6.30.7/arch/x86/include/asm/system.h
+--- linux-2.6.30.7/arch/x86/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/system.h 2009-07-30 09:48:09.935636803 -0400
@@ -227,7 +227,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -6948,9 +6948,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/system.h linux-2.6.30.6/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/uaccess_32.h linux-2.6.30.6/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.30.6/arch/x86/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/uaccess_32.h 2009-07-30 09:48:09.936413079 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h 2009-07-30 09:48:09.936413079 -0400
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -7080,9 +7080,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/uaccess_32.h linux-2.6.30.6/arch/
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/uaccess_64.h linux-2.6.30.6/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.30.6/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:40.365617606 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:47.927601167 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:40.365617606 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:47.927601167 -0400
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -7233,9 +7233,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/uaccess_64.h linux-2.6.30.6/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/uaccess.h linux-2.6.30.6/arch/x86/include/asm/uaccess.h
---- linux-2.6.30.6/arch/x86/include/asm/uaccess.h 2009-07-30 20:32:40.364705510 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/uaccess.h 2009-08-09 07:48:47.926451868 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess.h linux-2.6.30.7/arch/x86/include/asm/uaccess.h
+--- linux-2.6.30.7/arch/x86/include/asm/uaccess.h 2009-07-30 20:32:40.364705510 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/uaccess.h 2009-08-09 07:48:47.926451868 -0400
@@ -8,8 +8,10 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -7384,9 +7384,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/uaccess.h linux-2.6.30.6/arch/x86
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/vgtod.h linux-2.6.30.6/arch/x86/include/asm/vgtod.h
---- linux-2.6.30.6/arch/x86/include/asm/vgtod.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/vgtod.h 2009-07-30 09:48:09.936413079 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/vgtod.h linux-2.6.30.7/arch/x86/include/asm/vgtod.h
+--- linux-2.6.30.7/arch/x86/include/asm/vgtod.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/vgtod.h 2009-07-30 09:48:09.936413079 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -7395,9 +7395,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/vgtod.h linux-2.6.30.6/arch/x86/i
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.30.6/arch/x86/include/asm/vsyscall.h linux-2.6.30.6/arch/x86/include/asm/vsyscall.h
---- linux-2.6.30.6/arch/x86/include/asm/vsyscall.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/include/asm/vsyscall.h 2009-07-30 09:48:09.937413620 -0400
+diff -urNp linux-2.6.30.7/arch/x86/include/asm/vsyscall.h linux-2.6.30.7/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.30.7/arch/x86/include/asm/vsyscall.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/include/asm/vsyscall.h 2009-07-30 09:48:09.937413620 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -7428,9 +7428,9 @@ diff -urNp linux-2.6.30.6/arch/x86/include/asm/vsyscall.h linux-2.6.30.6/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.30.6/arch/x86/Kconfig linux-2.6.30.6/arch/x86/Kconfig
---- linux-2.6.30.6/arch/x86/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/Kconfig 2009-08-04 17:52:34.387861424 -0400
+diff -urNp linux-2.6.30.7/arch/x86/Kconfig linux-2.6.30.7/arch/x86/Kconfig
+--- linux-2.6.30.7/arch/x86/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/Kconfig 2009-08-04 17:52:34.387861424 -0400
@@ -345,6 +345,7 @@ config X86_VSMP
select PARAVIRT
depends on X86_64 && PCI
@@ -7522,9 +7522,9 @@ diff -urNp linux-2.6.30.6/arch/x86/Kconfig linux-2.6.30.6/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.30.6/arch/x86/Kconfig.cpu linux-2.6.30.6/arch/x86/Kconfig.cpu
---- linux-2.6.30.6/arch/x86/Kconfig.cpu 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/Kconfig.cpu 2009-07-30 09:48:09.916592662 -0400
+diff -urNp linux-2.6.30.7/arch/x86/Kconfig.cpu linux-2.6.30.7/arch/x86/Kconfig.cpu
+--- linux-2.6.30.7/arch/x86/Kconfig.cpu 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/Kconfig.cpu 2009-07-30 09:48:09.916592662 -0400
@@ -331,7 +331,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -7552,9 +7552,9 @@ diff -urNp linux-2.6.30.6/arch/x86/Kconfig.cpu linux-2.6.30.6/arch/x86/Kconfig.c
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.30.6/arch/x86/Kconfig.debug linux-2.6.30.6/arch/x86/Kconfig.debug
---- linux-2.6.30.6/arch/x86/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/Kconfig.debug 2009-07-30 09:48:09.916592662 -0400
+diff -urNp linux-2.6.30.7/arch/x86/Kconfig.debug linux-2.6.30.7/arch/x86/Kconfig.debug
+--- linux-2.6.30.7/arch/x86/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/Kconfig.debug 2009-07-30 09:48:09.916592662 -0400
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -7564,9 +7564,9 @@ diff -urNp linux-2.6.30.6/arch/x86/Kconfig.debug linux-2.6.30.6/arch/x86/Kconfig
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/boot.c linux-2.6.30.6/arch/x86/kernel/acpi/boot.c
---- linux-2.6.30.6/arch/x86/kernel/acpi/boot.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/acpi/boot.c 2009-07-30 09:48:09.938432163 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/boot.c linux-2.6.30.7/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.30.7/arch/x86/kernel/acpi/boot.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/acpi/boot.c 2009-07-30 09:48:09.938432163 -0400
@@ -1737,7 +1737,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -7576,9 +7576,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/boot.c linux-2.6.30.6/arch/x86/ke
};
/*
-diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.30.6/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.30.6/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-30 09:48:09.938432163 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-30 09:48:09.938432163 -0400
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -7588,9 +7588,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.30.6/
wrmsr
1:
-diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/sleep.c linux-2.6.30.6/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.30.6/arch/x86/kernel/acpi/sleep.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/acpi/sleep.c 2009-07-30 09:48:09.938432163 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c 2009-07-30 09:48:09.938432163 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -7652,9 +7652,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/sleep.c linux-2.6.30.6/arch/x86/k
}
-diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.30.6/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.30.6/arch/x86/kernel/acpi/wakeup_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/acpi/wakeup_32.S 2009-07-30 09:48:09.938432163 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S 2009-07-30 09:48:09.938432163 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -7671,9 +7671,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.30.6/arch/x
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.30.6/arch/x86/kernel/alternative.c linux-2.6.30.6/arch/x86/kernel/alternative.c
---- linux-2.6.30.6/arch/x86/kernel/alternative.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/alternative.c 2009-07-30 09:48:09.939725122 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/alternative.c linux-2.6.30.7/arch/x86/kernel/alternative.c
+--- linux-2.6.30.7/arch/x86/kernel/alternative.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/alternative.c 2009-07-30 09:48:09.939725122 -0400
@@ -400,7 +400,7 @@ void apply_paravirt(struct paravirt_patc
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -7763,9 +7763,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/alternative.c linux-2.6.30.6/arch/x86/
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.30.6/arch/x86/kernel/apm_32.c linux-2.6.30.6/arch/x86/kernel/apm_32.c
---- linux-2.6.30.6/arch/x86/kernel/apm_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/apm_32.c 2009-07-30 09:48:09.939725122 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/apm_32.c linux-2.6.30.7/arch/x86/kernel/apm_32.c
+--- linux-2.6.30.7/arch/x86/kernel/apm_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/apm_32.c 2009-07-30 09:48:09.939725122 -0400
@@ -403,7 +403,7 @@ static DECLARE_WAIT_QUEUE_HEAD(apm_waitq
static DECLARE_WAIT_QUEUE_HEAD(apm_suspend_waitqueue);
static struct apm_user *user_list;
@@ -7945,9 +7945,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/apm_32.c linux-2.6.30.6/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
kapmd_task = kthread_create(apm, NULL, "kapmd");
-diff -urNp linux-2.6.30.6/arch/x86/kernel/asm-offsets_32.c linux-2.6.30.6/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.30.6/arch/x86/kernel/asm-offsets_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/asm-offsets_32.c 2009-07-30 09:48:09.939725122 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c 2009-07-30 09:48:09.939725122 -0400
@@ -115,6 +115,7 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -7956,9 +7956,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/asm-offsets_32.c linux-2.6.30.6/arch/x
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.30.6/arch/x86/kernel/asm-offsets_64.c linux-2.6.30.6/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.30.6/arch/x86/kernel/asm-offsets_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/asm-offsets_64.c 2009-07-30 09:48:09.939725122 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c 2009-07-30 09:48:09.939725122 -0400
@@ -114,6 +114,7 @@ int main(void)
ENTRY(cr8);
BLANK();
@@ -7967,9 +7967,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/asm-offsets_64.c linux-2.6.30.6/arch/x
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/common.c linux-2.6.30.6/arch/x86/kernel/cpu/common.c
---- linux-2.6.30.6/arch/x86/kernel/cpu/common.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/cpu/common.c 2009-07-30 09:48:09.941068037 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/common.c linux-2.6.30.7/arch/x86/kernel/cpu/common.c
+--- linux-2.6.30.7/arch/x86/kernel/cpu/common.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/cpu/common.c 2009-07-30 09:48:09.941068037 -0400
@@ -60,60 +60,6 @@ void __init setup_cpu_local_masks(void)
static const struct cpu_dev *this_cpu __cpuinitdata;
@@ -8078,9 +8078,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/common.c linux-2.6.30.6/arch/x86/k
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-30 09:48:09.941068037 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-30 09:48:09.941068037 -0400
@@ -590,7 +590,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -8090,9 +8090,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
};
#endif
-diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-30 09:48:09.941727851 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-30 09:48:09.941727851 -0400
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -8102,9 +8102,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/intel.c linux-2.6.30.6/arch/x86/kernel/cpu/intel.c
---- linux-2.6.30.6/arch/x86/kernel/cpu/intel.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/cpu/intel.c 2009-07-30 09:48:09.941727851 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/intel.c linux-2.6.30.7/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.30.7/arch/x86/kernel/cpu/intel.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/cpu/intel.c 2009-07-30 09:48:09.941727851 -0400
@@ -117,7 +117,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -8114,9 +8114,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/intel.c linux-2.6.30.6/arch/x86/ke
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.30.6/arch/x86/kernel/cpu/mcheck/mce_64.c
---- linux-2.6.30.6/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-30 09:48:09.941727851 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c
+--- linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-30 09:48:09.941727851 -0400
@@ -830,6 +830,7 @@ static struct miscdevice mce_log_device
MISC_MCELOG_MINOR,
"mcelog",
@@ -8125,9 +8125,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.30.6/arc
};
/*
-diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.30.6/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.30.6/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-30 09:48:09.942991706 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-30 09:48:09.942991706 -0400
@@ -23,14 +23,14 @@ static struct fixed_range_block fixed_ra
{ MTRRfix64K_00000_MSR, 1 }, /* one 64k MTRR */
{ MTRRfix16K_80000_MSR, 2 }, /* two 16k MTRRs */
@@ -8145,9 +8145,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.30.6/arch
EXPORT_SYMBOL_GPL(mtrr_state);
/**
-diff -urNp linux-2.6.30.6/arch/x86/kernel/crash.c linux-2.6.30.6/arch/x86/kernel/crash.c
---- linux-2.6.30.6/arch/x86/kernel/crash.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/crash.c 2009-07-30 09:48:09.942991706 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/crash.c linux-2.6.30.7/arch/x86/kernel/crash.c
+--- linux-2.6.30.7/arch/x86/kernel/crash.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/crash.c 2009-07-30 09:48:09.942991706 -0400
@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -8157,9 +8157,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/crash.c linux-2.6.30.6/arch/x86/kernel
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.30.6/arch/x86/kernel/doublefault_32.c linux-2.6.30.6/arch/x86/kernel/doublefault_32.c
---- linux-2.6.30.6/arch/x86/kernel/doublefault_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/doublefault_32.c 2009-07-30 09:48:09.942991706 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/doublefault_32.c linux-2.6.30.7/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.30.7/arch/x86/kernel/doublefault_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/doublefault_32.c 2009-07-30 09:48:09.942991706 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -8191,9 +8191,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/doublefault_32.c linux-2.6.30.6/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.30.6/arch/x86/kernel/dumpstack_32.c linux-2.6.30.6/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.30.6/arch/x86/kernel/dumpstack_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/dumpstack_32.c 2009-07-30 09:48:09.943696998 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c 2009-07-30 09:48:09.943696998 -0400
@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -8238,9 +8238,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/dumpstack_32.c linux-2.6.30.6/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.30.6/arch/x86/kernel/dumpstack.c linux-2.6.30.6/arch/x86/kernel/dumpstack.c
---- linux-2.6.30.6/arch/x86/kernel/dumpstack.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/dumpstack.c 2009-07-30 09:48:09.942991706 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/dumpstack.c linux-2.6.30.7/arch/x86/kernel/dumpstack.c
+--- linux-2.6.30.7/arch/x86/kernel/dumpstack.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/dumpstack.c 2009-07-30 09:48:09.942991706 -0400
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -8268,9 +8268,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/dumpstack.c linux-2.6.30.6/arch/x86/ke
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.30.6/arch/x86/kernel/e820.c linux-2.6.30.6/arch/x86/kernel/e820.c
---- linux-2.6.30.6/arch/x86/kernel/e820.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/e820.c 2009-07-30 09:48:09.943696998 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/e820.c linux-2.6.30.7/arch/x86/kernel/e820.c
+--- linux-2.6.30.7/arch/x86/kernel/e820.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/e820.c 2009-07-30 09:48:09.943696998 -0400
@@ -739,7 +739,10 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -8283,9 +8283,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/e820.c linux-2.6.30.6/arch/x86/kernel/
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.30.6/arch/x86/kernel/efi_32.c linux-2.6.30.6/arch/x86/kernel/efi_32.c
---- linux-2.6.30.6/arch/x86/kernel/efi_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/efi_32.c 2009-07-30 09:48:09.943696998 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/efi_32.c linux-2.6.30.7/arch/x86/kernel/efi_32.c
+--- linux-2.6.30.7/arch/x86/kernel/efi_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/efi_32.c 2009-07-30 09:48:09.943696998 -0400
@@ -38,70 +38,38 @@
*/
@@ -8366,9 +8366,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/efi_32.c linux-2.6.30.6/arch/x86/kerne
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.30.6/arch/x86/kernel/efi_stub_32.S linux-2.6.30.6/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.30.6/arch/x86/kernel/efi_stub_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/efi_stub_32.S 2009-07-30 09:48:09.944948217 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S 2009-07-30 09:48:09.944948217 -0400
@@ -6,6 +6,7 @@
*/
@@ -8467,9 +8467,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/efi_stub_32.S linux-2.6.30.6/arch/x86/
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.30.6/arch/x86/kernel/entry_32.S linux-2.6.30.6/arch/x86/kernel/entry_32.S
---- linux-2.6.30.6/arch/x86/kernel/entry_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/entry_32.S 2009-08-12 21:15:21.098460043 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/entry_32.S linux-2.6.30.7/arch/x86/kernel/entry_32.S
+--- linux-2.6.30.7/arch/x86/kernel/entry_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/entry_32.S 2009-08-12 21:15:21.098460043 -0400
@@ -192,7 +192,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -8742,9 +8742,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/entry_32.S linux-2.6.30.6/arch/x86/ker
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.30.6/arch/x86/kernel/entry_64.S linux-2.6.30.6/arch/x86/kernel/entry_64.S
---- linux-2.6.30.6/arch/x86/kernel/entry_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/entry_64.S 2009-08-12 21:15:21.099483377 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/entry_64.S linux-2.6.30.7/arch/x86/kernel/entry_64.S
+--- linux-2.6.30.7/arch/x86/kernel/entry_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/entry_64.S 2009-08-12 21:15:21.099483377 -0400
@@ -1073,7 +1073,12 @@ ENTRY(\sym)
TRACE_IRQS_OFF
movq %rsp,%rdi /* pt_regs pointer */
@@ -8759,9 +8759,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/entry_64.S linux-2.6.30.6/arch/x86/ker
subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-diff -urNp linux-2.6.30.6/arch/x86/kernel/ftrace.c linux-2.6.30.6/arch/x86/kernel/ftrace.c
---- linux-2.6.30.6/arch/x86/kernel/ftrace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/ftrace.c 2009-07-30 09:48:09.945662533 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/ftrace.c linux-2.6.30.7/arch/x86/kernel/ftrace.c
+--- linux-2.6.30.7/arch/x86/kernel/ftrace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/ftrace.c 2009-07-30 09:48:09.945662533 -0400
@@ -284,9 +284,9 @@ int ftrace_update_ftrace_func(ftrace_fun
unsigned char old[MCOUNT_INSN_SIZE], *new;
int ret;
@@ -8774,9 +8774,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/ftrace.c linux-2.6.30.6/arch/x86/kerne
return ret;
}
-diff -urNp linux-2.6.30.6/arch/x86/kernel/head32.c linux-2.6.30.6/arch/x86/kernel/head32.c
---- linux-2.6.30.6/arch/x86/kernel/head32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/head32.c 2009-07-30 09:48:09.946846946 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/head32.c linux-2.6.30.7/arch/x86/kernel/head32.c
+--- linux-2.6.30.7/arch/x86/kernel/head32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/head32.c 2009-07-30 09:48:09.946846946 -0400
@@ -13,12 +13,13 @@
#include <asm/e820.h>
#include <asm/bios_ebda.h>
@@ -8792,9 +8792,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/head32.c linux-2.6.30.6/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.30.6/arch/x86/kernel/head_32.S linux-2.6.30.6/arch/x86/kernel/head_32.S
---- linux-2.6.30.6/arch/x86/kernel/head_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/head_32.S 2009-09-09 18:43:41.981346535 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kernel/head_32.S
+--- linux-2.6.30.7/arch/x86/kernel/head_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/head_32.S 2009-09-09 18:43:41.981346535 -0400
@@ -20,6 +20,7 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -9206,9 +9206,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/head_32.S linux-2.6.30.6/arch/x86/kern
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.30.6/arch/x86/kernel/head_64.S linux-2.6.30.6/arch/x86/kernel/head_64.S
---- linux-2.6.30.6/arch/x86/kernel/head_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/head_64.S 2009-09-05 22:09:36.168173047 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/head_64.S linux-2.6.30.7/arch/x86/kernel/head_64.S
+--- linux-2.6.30.7/arch/x86/kernel/head_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/head_64.S 2009-09-05 22:09:36.168173047 -0400
@@ -39,6 +39,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -9442,9 +9442,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/head_64.S linux-2.6.30.6/arch/x86/kern
.section .bss.page_aligned, "aw", @nobits
.align PAGE_SIZE
-diff -urNp linux-2.6.30.6/arch/x86/kernel/i386_ksyms_32.c linux-2.6.30.6/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.30.6/arch/x86/kernel/i386_ksyms_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/i386_ksyms_32.c 2009-07-30 09:48:09.948476455 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c 2009-07-30 09:48:09.948476455 -0400
@@ -10,8 +10,12 @@
EXPORT_SYMBOL(mcount);
#endif
@@ -9466,9 +9466,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/i386_ksyms_32.c linux-2.6.30.6/arch/x8
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(KERNEL_TEXT_OFFSET);
+#endif
-diff -urNp linux-2.6.30.6/arch/x86/kernel/init_task.c linux-2.6.30.6/arch/x86/kernel/init_task.c
---- linux-2.6.30.6/arch/x86/kernel/init_task.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/init_task.c 2009-07-30 09:48:09.948476455 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/init_task.c linux-2.6.30.7/arch/x86/kernel/init_task.c
+--- linux-2.6.30.7/arch/x86/kernel/init_task.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/init_task.c 2009-07-30 09:48:09.948476455 -0400
@@ -40,5 +40,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -9477,9 +9477,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/init_task.c linux-2.6.30.6/arch/x86/ke
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.30.6/arch/x86/kernel/ioport.c linux-2.6.30.6/arch/x86/kernel/ioport.c
---- linux-2.6.30.6/arch/x86/kernel/ioport.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/ioport.c 2009-07-30 11:10:48.918448854 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/ioport.c linux-2.6.30.7/arch/x86/kernel/ioport.c
+--- linux-2.6.30.7/arch/x86/kernel/ioport.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/ioport.c 2009-07-30 11:10:48.918448854 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -9524,9 +9524,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/ioport.c linux-2.6.30.6/arch/x86/kerne
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
-diff -urNp linux-2.6.30.6/arch/x86/kernel/irq_32.c linux-2.6.30.6/arch/x86/kernel/irq_32.c
---- linux-2.6.30.6/arch/x86/kernel/irq_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/irq_32.c 2009-07-30 09:48:09.948476455 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/irq_32.c linux-2.6.30.7/arch/x86/kernel/irq_32.c
+--- linux-2.6.30.7/arch/x86/kernel/irq_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/irq_32.c 2009-07-30 09:48:09.948476455 -0400
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -9545,9 +9545,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/irq_32.c linux-2.6.30.6/arch/x86/kerne
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.30.6/arch/x86/kernel/kprobes.c linux-2.6.30.6/arch/x86/kernel/kprobes.c
---- linux-2.6.30.6/arch/x86/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/kprobes.c 2009-07-30 09:48:09.948476455 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/kprobes.c linux-2.6.30.7/arch/x86/kernel/kprobes.c
+--- linux-2.6.30.7/arch/x86/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/kprobes.c 2009-07-30 09:48:09.948476455 -0400
@@ -166,9 +166,24 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -9652,9 +9652,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/kprobes.c linux-2.6.30.6/arch/x86/kern
return ret;
switch (val) {
-diff -urNp linux-2.6.30.6/arch/x86/kernel/ldt.c linux-2.6.30.6/arch/x86/kernel/ldt.c
---- linux-2.6.30.6/arch/x86/kernel/ldt.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/ldt.c 2009-07-30 09:48:09.950015875 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/ldt.c linux-2.6.30.7/arch/x86/kernel/ldt.c
+--- linux-2.6.30.7/arch/x86/kernel/ldt.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/ldt.c 2009-07-30 09:48:09.950015875 -0400
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -9719,9 +9719,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/ldt.c linux-2.6.30.6/arch/x86/kernel/l
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/machine_kexec_32.c linux-2.6.30.6/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.30.6/arch/x86/kernel/machine_kexec_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/machine_kexec_32.c 2009-07-30 09:48:09.950015875 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c 2009-07-30 09:48:09.950015875 -0400
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -9749,9 +9749,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/machine_kexec_32.c linux-2.6.30.6/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.30.6/arch/x86/kernel/module_32.c linux-2.6.30.6/arch/x86/kernel/module_32.c
---- linux-2.6.30.6/arch/x86/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/module_32.c 2009-08-01 15:35:35.138919235 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/module_32.c linux-2.6.30.7/arch/x86/kernel/module_32.c
+--- linux-2.6.30.7/arch/x86/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/module_32.c 2009-08-01 15:35:35.138919235 -0400
@@ -23,6 +23,9 @@
#include <linux/kernel.h>
#include <linux/bug.h>
@@ -9900,9 +9900,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/module_32.c linux-2.6.30.6/arch/x86/ke
break;
default:
printk(KERN_ERR "module %s: Unknown relocation: %u\n",
-diff -urNp linux-2.6.30.6/arch/x86/kernel/module_64.c linux-2.6.30.6/arch/x86/kernel/module_64.c
---- linux-2.6.30.6/arch/x86/kernel/module_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/module_64.c 2009-08-01 15:35:35.161871747 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/module_64.c linux-2.6.30.7/arch/x86/kernel/module_64.c
+--- linux-2.6.30.7/arch/x86/kernel/module_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/module_64.c 2009-08-01 15:35:35.161871747 -0400
@@ -40,7 +40,7 @@ void module_free(struct module *mod, voi
table entries. */
}
@@ -10020,9 +10020,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/module_64.c linux-2.6.30.6/arch/x86/ke
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/paravirt.c linux-2.6.30.6/arch/x86/kernel/paravirt.c
---- linux-2.6.30.6/arch/x86/kernel/paravirt.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/paravirt.c 2009-07-30 09:48:09.950702241 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/paravirt.c linux-2.6.30.7/arch/x86/kernel/paravirt.c
+--- linux-2.6.30.7/arch/x86/kernel/paravirt.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/paravirt.c 2009-07-30 09:48:09.950702241 -0400
@@ -54,7 +54,7 @@ u64 _paravirt_ident_64(u64 x)
return x;
}
@@ -10102,9 +10102,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/paravirt.c linux-2.6.30.6/arch/x86/ker
#ifndef CONFIG_X86_64
.pagetable_setup_start = native_pagetable_setup_start,
.pagetable_setup_done = native_pagetable_setup_done,
-diff -urNp linux-2.6.30.6/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.30.6/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.30.6/arch/x86/kernel/paravirt-spinlocks.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/paravirt-spinlocks.c 2009-07-30 09:48:09.950702241 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c 2009-07-30 09:48:09.950702241 -0400
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -10114,9 +10114,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.30.6/ar
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.30.6/arch/x86/kernel/process_32.c linux-2.6.30.6/arch/x86/kernel/process_32.c
---- linux-2.6.30.6/arch/x86/kernel/process_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/process_32.c 2009-07-30 09:48:09.951950745 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/process_32.c linux-2.6.30.7/arch/x86/kernel/process_32.c
+--- linux-2.6.30.7/arch/x86/kernel/process_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/process_32.c 2009-07-30 09:48:09.951950745 -0400
@@ -73,6 +73,7 @@ EXPORT_PER_CPU_SYMBOL(current_task);
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -10220,9 +10220,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/process_32.c linux-2.6.30.6/arch/x86/k
+ load_sp0(init_tss + smp_processor_id(), thread);
}
+#endif
-diff -urNp linux-2.6.30.6/arch/x86/kernel/process_64.c linux-2.6.30.6/arch/x86/kernel/process_64.c
---- linux-2.6.30.6/arch/x86/kernel/process_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/process_64.c 2009-07-30 09:48:09.951950745 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/process_64.c linux-2.6.30.7/arch/x86/kernel/process_64.c
+--- linux-2.6.30.7/arch/x86/kernel/process_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/process_64.c 2009-07-30 09:48:09.951950745 -0400
@@ -97,7 +97,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -10282,9 +10282,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/process_64.c linux-2.6.30.6/arch/x86/k
- unsigned long range_end = mm->brk + 0x02000000;
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-diff -urNp linux-2.6.30.6/arch/x86/kernel/process.c linux-2.6.30.6/arch/x86/kernel/process.c
---- linux-2.6.30.6/arch/x86/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/process.c 2009-08-05 19:08:00.495411211 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/process.c linux-2.6.30.7/arch/x86/kernel/process.c
+--- linux-2.6.30.7/arch/x86/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/process.c 2009-08-05 19:08:00.495411211 -0400
@@ -71,7 +71,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -10304,9 +10304,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/process.c linux-2.6.30.6/arch/x86/kern
tsk->thread.debugreg0 = 0;
tsk->thread.debugreg1 = 0;
tsk->thread.debugreg2 = 0;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/ptrace.c linux-2.6.30.6/arch/x86/kernel/ptrace.c
---- linux-2.6.30.6/arch/x86/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/ptrace.c 2009-07-30 09:48:09.952643339 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/ptrace.c linux-2.6.30.7/arch/x86/kernel/ptrace.c
+--- linux-2.6.30.7/arch/x86/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/ptrace.c 2009-07-30 09:48:09.952643339 -0400
@@ -1374,7 +1374,7 @@ void send_sigtrap(struct task_struct *ts
info.si_code = si_code;
@@ -10316,9 +10316,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/ptrace.c linux-2.6.30.6/arch/x86/kerne
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.30.6/arch/x86/kernel/reboot.c linux-2.6.30.6/arch/x86/kernel/reboot.c
---- linux-2.6.30.6/arch/x86/kernel/reboot.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/reboot.c 2009-07-30 09:48:09.952643339 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/reboot.c linux-2.6.30.7/arch/x86/kernel/reboot.c
+--- linux-2.6.30.7/arch/x86/kernel/reboot.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/reboot.c 2009-07-30 09:48:09.952643339 -0400
@@ -31,7 +31,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -10395,9 +10395,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/reboot.c linux-2.6.30.6/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.30.6/arch/x86/kernel/setup.c linux-2.6.30.6/arch/x86/kernel/setup.c
---- linux-2.6.30.6/arch/x86/kernel/setup.c 2009-07-30 20:32:40.383618032 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/setup.c 2009-07-30 20:32:47.940599318 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/setup.c linux-2.6.30.7/arch/x86/kernel/setup.c
+--- linux-2.6.30.7/arch/x86/kernel/setup.c 2009-07-30 20:32:40.383618032 -0400
++++ linux-2.6.30.7/arch/x86/kernel/setup.c 2009-07-30 20:32:47.940599318 -0400
@@ -740,14 +740,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -10418,9 +10418,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/setup.c linux-2.6.30.6/arch/x86/kernel
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/setup_percpu.c linux-2.6.30.6/arch/x86/kernel/setup_percpu.c
---- linux-2.6.30.6/arch/x86/kernel/setup_percpu.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/setup_percpu.c 2009-08-05 19:08:00.518752374 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/setup_percpu.c linux-2.6.30.7/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.30.7/arch/x86/kernel/setup_percpu.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/setup_percpu.c 2009-08-05 19:08:00.518752374 -0400
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -10492,9 +10492,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/setup_percpu.c linux-2.6.30.6/arch/x86
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.30.6/arch/x86/kernel/signal.c linux-2.6.30.6/arch/x86/kernel/signal.c
---- linux-2.6.30.6/arch/x86/kernel/signal.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/signal.c 2009-07-30 09:48:09.958625901 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/signal.c linux-2.6.30.7/arch/x86/kernel/signal.c
+--- linux-2.6.30.7/arch/x86/kernel/signal.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/signal.c 2009-07-30 09:48:09.958625901 -0400
@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -10534,9 +10534,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/signal.c linux-2.6.30.6/arch/x86/kerne
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.30.6/arch/x86/kernel/smpboot.c linux-2.6.30.6/arch/x86/kernel/smpboot.c
---- linux-2.6.30.6/arch/x86/kernel/smpboot.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/smpboot.c 2009-07-30 09:48:09.958625901 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/smpboot.c linux-2.6.30.7/arch/x86/kernel/smpboot.c
+--- linux-2.6.30.7/arch/x86/kernel/smpboot.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/smpboot.c 2009-07-30 09:48:09.958625901 -0400
@@ -685,6 +685,10 @@ static int __cpuinit do_boot_cpu(int api
.done = COMPLETION_INITIALIZER_ONSTACK(c_idle.done),
};
@@ -10566,9 +10566,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/smpboot.c linux-2.6.30.6/arch/x86/kern
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/step.c linux-2.6.30.6/arch/x86/kernel/step.c
---- linux-2.6.30.6/arch/x86/kernel/step.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/step.c 2009-07-30 09:48:09.958625901 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/step.c linux-2.6.30.7/arch/x86/kernel/step.c
+--- linux-2.6.30.7/arch/x86/kernel/step.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/step.c 2009-07-30 09:48:09.958625901 -0400
@@ -23,22 +23,20 @@ unsigned long convert_ip_to_linear(struc
* and APM bios ones we just ignore here.
*/
@@ -10618,17 +10618,17 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/step.c linux-2.6.30.6/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.30.6/arch/x86/kernel/syscall_table_32.S linux-2.6.30.6/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.30.6/arch/x86/kernel/syscall_table_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/syscall_table_32.S 2009-07-30 09:48:09.959782846 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S 2009-07-30 09:48:09.959782846 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.30.6/arch/x86/kernel/sys_i386_32.c linux-2.6.30.6/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.30.6/arch/x86/kernel/sys_i386_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/sys_i386_32.c 2009-07-30 09:48:09.958625901 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c 2009-07-30 09:48:09.958625901 -0400
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -10857,9 +10857,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/sys_i386_32.c linux-2.6.30.6/arch/x86/
struct sel_arg_struct {
unsigned long n;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/sys_x86_64.c linux-2.6.30.6/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.30.6/arch/x86/kernel/sys_x86_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/sys_x86_64.c 2009-07-30 09:48:09.959782846 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c 2009-07-30 09:48:09.959782846 -0400
@@ -47,8 +47,8 @@ out:
return error;
}
@@ -10941,9 +10941,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/sys_x86_64.c linux-2.6.30.6/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/time_32.c linux-2.6.30.6/arch/x86/kernel/time_32.c
---- linux-2.6.30.6/arch/x86/kernel/time_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/time_32.c 2009-07-30 09:48:09.959782846 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/time_32.c linux-2.6.30.7/arch/x86/kernel/time_32.c
+--- linux-2.6.30.7/arch/x86/kernel/time_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/time_32.c 2009-07-30 09:48:09.959782846 -0400
@@ -47,22 +47,32 @@ unsigned long profile_pc(struct pt_regs
unsigned long pc = instruction_pointer(regs);
@@ -10979,9 +10979,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/time_32.c linux-2.6.30.6/arch/x86/kern
return pc;
}
EXPORT_SYMBOL(profile_pc);
-diff -urNp linux-2.6.30.6/arch/x86/kernel/time_64.c linux-2.6.30.6/arch/x86/kernel/time_64.c
---- linux-2.6.30.6/arch/x86/kernel/time_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/time_64.c 2009-07-30 09:48:09.960740129 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/time_64.c linux-2.6.30.7/arch/x86/kernel/time_64.c
+--- linux-2.6.30.7/arch/x86/kernel/time_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/time_64.c 2009-07-30 09:48:09.960740129 -0400
@@ -25,8 +25,6 @@
#include <asm/time.h>
#include <asm/timer.h>
@@ -11000,9 +11000,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/time_64.c linux-2.6.30.6/arch/x86/kern
#ifdef CONFIG_FRAME_POINTER
return *(unsigned long *)(regs->bp + sizeof(long));
#else
-diff -urNp linux-2.6.30.6/arch/x86/kernel/tls.c linux-2.6.30.6/arch/x86/kernel/tls.c
---- linux-2.6.30.6/arch/x86/kernel/tls.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/tls.c 2009-07-30 09:48:09.960740129 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/tls.c linux-2.6.30.7/arch/x86/kernel/tls.c
+--- linux-2.6.30.7/arch/x86/kernel/tls.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/tls.c 2009-07-30 09:48:09.960740129 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -11015,9 +11015,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/tls.c linux-2.6.30.6/arch/x86/kernel/t
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/traps.c linux-2.6.30.6/arch/x86/kernel/traps.c
---- linux-2.6.30.6/arch/x86/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/traps.c 2009-07-30 09:48:09.961532028 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/traps.c linux-2.6.30.7/arch/x86/kernel/traps.c
+--- linux-2.6.30.7/arch/x86/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/traps.c 2009-07-30 09:48:09.961532028 -0400
@@ -70,14 +70,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -11179,9 +11179,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/traps.c linux-2.6.30.6/arch/x86/kernel
return new_kesp;
}
-diff -urNp linux-2.6.30.6/arch/x86/kernel/tsc.c linux-2.6.30.6/arch/x86/kernel/tsc.c
---- linux-2.6.30.6/arch/x86/kernel/tsc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/tsc.c 2009-07-30 09:48:09.961532028 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/tsc.c linux-2.6.30.7/arch/x86/kernel/tsc.c
+--- linux-2.6.30.7/arch/x86/kernel/tsc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/tsc.c 2009-07-30 09:48:09.961532028 -0400
@@ -772,7 +772,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -11191,9 +11191,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/tsc.c linux-2.6.30.6/arch/x86/kernel/t
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.30.6/arch/x86/kernel/vm86_32.c linux-2.6.30.6/arch/x86/kernel/vm86_32.c
---- linux-2.6.30.6/arch/x86/kernel/vm86_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/vm86_32.c 2009-07-30 09:48:09.961532028 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/vm86_32.c linux-2.6.30.7/arch/x86/kernel/vm86_32.c
+--- linux-2.6.30.7/arch/x86/kernel/vm86_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/vm86_32.c 2009-07-30 09:48:09.961532028 -0400
@@ -148,7 +148,7 @@ struct pt_regs *save_v86_state(struct ke
do_exit(SIGSEGV);
}
@@ -11212,9 +11212,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/vm86_32.c linux-2.6.30.6/arch/x86/kern
tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0;
if (cpu_has_sep)
tsk->thread.sysenter_cs = 0;
-diff -urNp linux-2.6.30.6/arch/x86/kernel/vmi_32.c linux-2.6.30.6/arch/x86/kernel/vmi_32.c
---- linux-2.6.30.6/arch/x86/kernel/vmi_32.c 2009-08-24 20:46:56.225563774 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/vmi_32.c 2009-08-12 21:15:21.104308164 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/vmi_32.c linux-2.6.30.7/arch/x86/kernel/vmi_32.c
+--- linux-2.6.30.7/arch/x86/kernel/vmi_32.c 2009-08-24 20:46:56.225563774 -0400
++++ linux-2.6.30.7/arch/x86/kernel/vmi_32.c 2009-08-12 21:15:21.104308164 -0400
@@ -102,18 +102,43 @@ static unsigned patch_internal(int call,
{
u64 reloc;
@@ -11318,9 +11318,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/vmi_32.c linux-2.6.30.6/arch/x86/kerne
/*
* Alternative instruction rewriting doesn't happen soon enough
* to convert VMI_IRET to a call instead of a jump; so we have
-diff -urNp linux-2.6.30.6/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.30.6/arch/x86/kernel/vmlinux_32.lds.S
---- linux-2.6.30.6/arch/x86/kernel/vmlinux_32.lds.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/vmlinux_32.lds.S 2009-08-27 21:11:25.322527521 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S
+--- linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S 2009-08-27 21:11:25.322527521 -0400
@@ -15,6 +15,20 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -11599,9 +11599,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.30.6/arch/x
__bss_start = .; /* BSS */
*(.bss.page_aligned)
*(.bss)
-diff -urNp linux-2.6.30.6/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.30.6/arch/x86/kernel/vmlinux_64.lds.S
---- linux-2.6.30.6/arch/x86/kernel/vmlinux_64.lds.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/vmlinux_64.lds.S 2009-08-01 08:46:06.438873305 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S
+--- linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S 2009-08-01 08:46:06.438873305 -0400
@@ -13,11 +13,11 @@
OUTPUT_FORMAT("elf64-x86-64", "elf64-x86-64", "elf64-x86-64")
OUTPUT_ARCH(i386:x86-64)
@@ -11744,9 +11744,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.30.6/arch/x
INIT_PER_CPU(irq_stack_union);
/*
-diff -urNp linux-2.6.30.6/arch/x86/kernel/vsyscall_64.c linux-2.6.30.6/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.30.6/arch/x86/kernel/vsyscall_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/vsyscall_64.c 2009-07-30 09:48:09.963690654 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c 2009-07-30 09:48:09.963690654 -0400
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -11780,9 +11780,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/vsyscall_64.c linux-2.6.30.6/arch/x86/
};
#endif
-diff -urNp linux-2.6.30.6/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.30.6/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.30.6/arch/x86/kernel/x8664_ksyms_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/kernel/x8664_ksyms_64.c 2009-07-30 09:48:09.963690654 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c 2009-07-30 09:48:09.963690654 -0400
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -11792,9 +11792,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.30.6/arch/x
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.30.6/arch/x86/kvm/svm.c linux-2.6.30.6/arch/x86/kvm/svm.c
---- linux-2.6.30.6/arch/x86/kvm/svm.c 2009-09-09 17:37:32.659510414 -0400
-+++ linux-2.6.30.6/arch/x86/kvm/svm.c 2009-09-09 17:37:49.750113159 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kvm/svm.c linux-2.6.30.7/arch/x86/kvm/svm.c
+--- linux-2.6.30.7/arch/x86/kvm/svm.c 2009-09-09 17:37:32.659510414 -0400
++++ linux-2.6.30.7/arch/x86/kvm/svm.c 2009-09-09 17:37:49.750113159 -0400
@@ -2247,7 +2247,19 @@ static void reload_tss(struct kvm_vcpu *
int cpu = raw_smp_processor_id();
@@ -11824,9 +11824,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kvm/svm.c linux-2.6.30.6/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.30.6/arch/x86/kvm/vmx.c linux-2.6.30.6/arch/x86/kvm/vmx.c
---- linux-2.6.30.6/arch/x86/kvm/vmx.c 2009-09-09 17:37:32.662249874 -0400
-+++ linux-2.6.30.6/arch/x86/kvm/vmx.c 2009-09-09 17:37:50.180132423 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kvm/vmx.c linux-2.6.30.7/arch/x86/kvm/vmx.c
+--- linux-2.6.30.7/arch/x86/kvm/vmx.c 2009-09-09 17:37:32.662249874 -0400
++++ linux-2.6.30.7/arch/x86/kvm/vmx.c 2009-09-09 17:37:50.180132423 -0400
@@ -506,9 +506,23 @@ static void reload_tss(void)
struct descriptor_table gdt;
struct desc_struct *descs;
@@ -11903,9 +11903,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kvm/vmx.c linux-2.6.30.6/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.30.6/arch/x86/kvm/x86.c linux-2.6.30.6/arch/x86/kvm/x86.c
---- linux-2.6.30.6/arch/x86/kvm/x86.c 2009-09-09 17:37:32.667116417 -0400
-+++ linux-2.6.30.6/arch/x86/kvm/x86.c 2009-09-09 17:37:50.199443574 -0400
+diff -urNp linux-2.6.30.7/arch/x86/kvm/x86.c linux-2.6.30.7/arch/x86/kvm/x86.c
+--- linux-2.6.30.7/arch/x86/kvm/x86.c 2009-09-09 17:37:32.667116417 -0400
++++ linux-2.6.30.7/arch/x86/kvm/x86.c 2009-09-09 17:37:50.199443574 -0400
@@ -73,44 +73,44 @@ static int kvm_dev_ioctl_get_supported_c
struct kvm_cpuid_entry2 *kvm_find_cpuid_entry(struct kvm_vcpu *vcpu,
u32 function, u32 index);
@@ -12008,9 +12008,9 @@ diff -urNp linux-2.6.30.6/arch/x86/kvm/x86.c linux-2.6.30.6/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.30.6/arch/x86/lguest/Kconfig linux-2.6.30.6/arch/x86/lguest/Kconfig
---- linux-2.6.30.6/arch/x86/lguest/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lguest/Kconfig 2009-08-02 09:47:36.165378342 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lguest/Kconfig linux-2.6.30.7/arch/x86/lguest/Kconfig
+--- linux-2.6.30.7/arch/x86/lguest/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lguest/Kconfig 2009-08-02 09:47:36.165378342 -0400
@@ -3,6 +3,7 @@ config LGUEST_GUEST
select PARAVIRT
depends on X86_32
@@ -12019,9 +12019,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lguest/Kconfig linux-2.6.30.6/arch/x86/lguest
select VIRTIO
select VIRTIO_RING
select VIRTIO_CONSOLE
-diff -urNp linux-2.6.30.6/arch/x86/lib/checksum_32.S linux-2.6.30.6/arch/x86/lib/checksum_32.S
---- linux-2.6.30.6/arch/x86/lib/checksum_32.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/checksum_32.S 2009-07-30 09:48:09.967600435 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/checksum_32.S linux-2.6.30.7/arch/x86/lib/checksum_32.S
+--- linux-2.6.30.7/arch/x86/lib/checksum_32.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/checksum_32.S 2009-07-30 09:48:09.967600435 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -12267,9 +12267,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/checksum_32.S linux-2.6.30.6/arch/x86/lib
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.30.6/arch/x86/lib/clear_page_64.S linux-2.6.30.6/arch/x86/lib/clear_page_64.S
---- linux-2.6.30.6/arch/x86/lib/clear_page_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/clear_page_64.S 2009-07-30 09:48:09.967600435 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/clear_page_64.S linux-2.6.30.7/arch/x86/lib/clear_page_64.S
+--- linux-2.6.30.7/arch/x86/lib/clear_page_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/clear_page_64.S 2009-07-30 09:48:09.967600435 -0400
@@ -44,7 +44,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -12279,9 +12279,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/clear_page_64.S linux-2.6.30.6/arch/x86/l
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.30.6/arch/x86/lib/copy_page_64.S linux-2.6.30.6/arch/x86/lib/copy_page_64.S
---- linux-2.6.30.6/arch/x86/lib/copy_page_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/copy_page_64.S 2009-07-30 09:48:09.967600435 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/copy_page_64.S linux-2.6.30.7/arch/x86/lib/copy_page_64.S
+--- linux-2.6.30.7/arch/x86/lib/copy_page_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/copy_page_64.S 2009-07-30 09:48:09.967600435 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -12291,9 +12291,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/copy_page_64.S linux-2.6.30.6/arch/x86/li
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.30.6/arch/x86/lib/copy_user_64.S linux-2.6.30.6/arch/x86/lib/copy_user_64.S
---- linux-2.6.30.6/arch/x86/lib/copy_user_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/copy_user_64.S 2009-07-30 09:48:09.967600435 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/copy_user_64.S linux-2.6.30.7/arch/x86/lib/copy_user_64.S
+--- linux-2.6.30.7/arch/x86/lib/copy_user_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/copy_user_64.S 2009-07-30 09:48:09.967600435 -0400
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -12344,9 +12344,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/copy_user_64.S linux-2.6.30.6/arch/x86/li
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.30.6/arch/x86/lib/getuser.S linux-2.6.30.6/arch/x86/lib/getuser.S
---- linux-2.6.30.6/arch/x86/lib/getuser.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/getuser.S 2009-07-30 09:48:09.967600435 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/getuser.S linux-2.6.30.7/arch/x86/lib/getuser.S
+--- linux-2.6.30.7/arch/x86/lib/getuser.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/getuser.S 2009-07-30 09:48:09.967600435 -0400
@@ -33,6 +33,7 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -12428,9 +12428,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/getuser.S linux-2.6.30.6/arch/x86/lib/get
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.30.6/arch/x86/lib/memcpy_64.S linux-2.6.30.6/arch/x86/lib/memcpy_64.S
---- linux-2.6.30.6/arch/x86/lib/memcpy_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/memcpy_64.S 2009-07-30 09:48:09.968548540 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/memcpy_64.S linux-2.6.30.7/arch/x86/lib/memcpy_64.S
+--- linux-2.6.30.7/arch/x86/lib/memcpy_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/memcpy_64.S 2009-07-30 09:48:09.968548540 -0400
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -12440,9 +12440,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/memcpy_64.S linux-2.6.30.6/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.30.6/arch/x86/lib/memset_64.S linux-2.6.30.6/arch/x86/lib/memset_64.S
---- linux-2.6.30.6/arch/x86/lib/memset_64.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/memset_64.S 2009-07-30 09:48:09.968548540 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/memset_64.S linux-2.6.30.7/arch/x86/lib/memset_64.S
+--- linux-2.6.30.7/arch/x86/lib/memset_64.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/memset_64.S 2009-07-30 09:48:09.968548540 -0400
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -12452,9 +12452,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/memset_64.S linux-2.6.30.6/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.30.6/arch/x86/lib/mmx_32.c linux-2.6.30.6/arch/x86/lib/mmx_32.c
---- linux-2.6.30.6/arch/x86/lib/mmx_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/mmx_32.c 2009-07-30 09:48:09.968548540 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/mmx_32.c linux-2.6.30.7/arch/x86/lib/mmx_32.c
+--- linux-2.6.30.7/arch/x86/lib/mmx_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/mmx_32.c 2009-07-30 09:48:09.968548540 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -12770,9 +12770,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/mmx_32.c linux-2.6.30.6/arch/x86/lib/mmx_
from += 64;
to += 64;
-diff -urNp linux-2.6.30.6/arch/x86/lib/putuser.S linux-2.6.30.6/arch/x86/lib/putuser.S
---- linux-2.6.30.6/arch/x86/lib/putuser.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/putuser.S 2009-07-30 09:48:09.969494268 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/putuser.S linux-2.6.30.7/arch/x86/lib/putuser.S
+--- linux-2.6.30.7/arch/x86/lib/putuser.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/putuser.S 2009-07-30 09:48:09.969494268 -0400
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -12876,9 +12876,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/putuser.S linux-2.6.30.6/arch/x86/lib/put
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.30.6/arch/x86/lib/usercopy_32.c linux-2.6.30.6/arch/x86/lib/usercopy_32.c
---- linux-2.6.30.6/arch/x86/lib/usercopy_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/lib/usercopy_32.c 2009-07-30 09:48:09.969494268 -0400
+diff -urNp linux-2.6.30.7/arch/x86/lib/usercopy_32.c linux-2.6.30.7/arch/x86/lib/usercopy_32.c
+--- linux-2.6.30.7/arch/x86/lib/usercopy_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/lib/usercopy_32.c 2009-07-30 09:48:09.969494268 -0400
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -13844,9 +13844,9 @@ diff -urNp linux-2.6.30.6/arch/x86/lib/usercopy_32.c linux-2.6.30.6/arch/x86/lib
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.30.6/arch/x86/Makefile linux-2.6.30.6/arch/x86/Makefile
---- linux-2.6.30.6/arch/x86/Makefile 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/Makefile 2009-07-30 09:48:09.917626356 -0400
+diff -urNp linux-2.6.30.7/arch/x86/Makefile linux-2.6.30.7/arch/x86/Makefile
+--- linux-2.6.30.7/arch/x86/Makefile 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/Makefile 2009-07-30 09:48:09.917626356 -0400
@@ -198,3 +198,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -13860,9 +13860,9 @@ diff -urNp linux-2.6.30.6/arch/x86/Makefile linux-2.6.30.6/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.30.6/arch/x86/mm/extable.c linux-2.6.30.6/arch/x86/mm/extable.c
---- linux-2.6.30.6/arch/x86/mm/extable.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/extable.c 2009-07-30 09:48:09.970452952 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/extable.c linux-2.6.30.7/arch/x86/mm/extable.c
+--- linux-2.6.30.7/arch/x86/mm/extable.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/extable.c 2009-07-30 09:48:09.970452952 -0400
@@ -1,14 +1,62 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -13927,9 +13927,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/extable.c linux-2.6.30.6/arch/x86/mm/extab
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.30.6/arch/x86/mm/fault.c linux-2.6.30.6/arch/x86/mm/fault.c
---- linux-2.6.30.6/arch/x86/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/fault.c 2009-08-05 19:15:53.629625442 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/fault.c linux-2.6.30.7/arch/x86/mm/fault.c
+--- linux-2.6.30.7/arch/x86/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/fault.c 2009-08-05 19:15:53.629625442 -0400
@@ -27,6 +27,8 @@
#include <linux/tty.h>
#include <linux/smp.h>
@@ -14480,9 +14480,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/fault.c linux-2.6.30.6/arch/x86/mm/fault.c
+ printk("\n");
+}
+#endif
-diff -urNp linux-2.6.30.6/arch/x86/mm/highmem_32.c linux-2.6.30.6/arch/x86/mm/highmem_32.c
---- linux-2.6.30.6/arch/x86/mm/highmem_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/highmem_32.c 2009-07-30 09:48:09.970452952 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/highmem_32.c linux-2.6.30.7/arch/x86/mm/highmem_32.c
+--- linux-2.6.30.7/arch/x86/mm/highmem_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/highmem_32.c 2009-07-30 09:48:09.970452952 -0400
@@ -32,6 +32,10 @@ void *kmap_atomic_prot(struct page *page
enum fixed_addresses idx;
unsigned long vaddr;
@@ -14544,9 +14544,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/highmem_32.c linux-2.6.30.6/arch/x86/mm/hi
#ifdef CONFIG_DEBUG_HIGHMEM
BUG_ON(vaddr < PAGE_OFFSET);
BUG_ON(vaddr >= (unsigned long)high_memory);
-diff -urNp linux-2.6.30.6/arch/x86/mm/hugetlbpage.c linux-2.6.30.6/arch/x86/mm/hugetlbpage.c
---- linux-2.6.30.6/arch/x86/mm/hugetlbpage.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/hugetlbpage.c 2009-07-30 09:48:09.971412512 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/hugetlbpage.c linux-2.6.30.7/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.30.7/arch/x86/mm/hugetlbpage.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/hugetlbpage.c 2009-07-30 09:48:09.971412512 -0400
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -14681,9 +14681,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/hugetlbpage.c linux-2.6.30.6/arch/x86/mm/h
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.30.6/arch/x86/mm/init_32.c linux-2.6.30.6/arch/x86/mm/init_32.c
---- linux-2.6.30.6/arch/x86/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/init_32.c 2009-07-30 09:48:09.972413251 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/init_32.c linux-2.6.30.7/arch/x86/mm/init_32.c
+--- linux-2.6.30.7/arch/x86/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/init_32.c 2009-07-30 09:48:09.972413251 -0400
@@ -50,6 +50,7 @@
#include <asm/setup.h>
#include <asm/cacheflush.h>
@@ -15012,9 +15012,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/init_32.c linux-2.6.30.6/arch/x86/mm/init_
((unsigned long)&_etext - (unsigned long)&_text) >> 10);
/*
-diff -urNp linux-2.6.30.6/arch/x86/mm/init_64.c linux-2.6.30.6/arch/x86/mm/init_64.c
---- linux-2.6.30.6/arch/x86/mm/init_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/init_64.c 2009-07-30 09:48:09.972413251 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/init_64.c linux-2.6.30.7/arch/x86/mm/init_64.c
+--- linux-2.6.30.7/arch/x86/mm/init_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/init_64.c 2009-07-30 09:48:09.972413251 -0400
@@ -202,12 +202,24 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd_t *pmd;
pte_t *pte;
@@ -15077,9 +15077,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/init_64.c linux-2.6.30.6/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.30.6/arch/x86/mm/init.c linux-2.6.30.6/arch/x86/mm/init.c
---- linux-2.6.30.6/arch/x86/mm/init.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/init.c 2009-07-30 09:48:09.971412512 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/init.c linux-2.6.30.7/arch/x86/mm/init.c
+--- linux-2.6.30.7/arch/x86/mm/init.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/init.c 2009-07-30 09:48:09.971412512 -0400
@@ -348,7 +348,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
@@ -15171,9 +15171,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/init.c linux-2.6.30.6/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.30.6/arch/x86/mm/iomap_32.c linux-2.6.30.6/arch/x86/mm/iomap_32.c
---- linux-2.6.30.6/arch/x86/mm/iomap_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/iomap_32.c 2009-07-30 09:48:09.973477350 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/iomap_32.c linux-2.6.30.7/arch/x86/mm/iomap_32.c
+--- linux-2.6.30.7/arch/x86/mm/iomap_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/iomap_32.c 2009-07-30 09:48:09.973477350 -0400
@@ -37,12 +37,26 @@ void *kmap_atomic_prot_pfn(unsigned long
enum fixed_addresses idx;
unsigned long vaddr;
@@ -15201,9 +15201,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/iomap_32.c linux-2.6.30.6/arch/x86/mm/ioma
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.30.6/arch/x86/mm/ioremap.c linux-2.6.30.6/arch/x86/mm/ioremap.c
---- linux-2.6.30.6/arch/x86/mm/ioremap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/ioremap.c 2009-09-05 22:09:36.204542208 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/ioremap.c linux-2.6.30.7/arch/x86/mm/ioremap.c
+--- linux-2.6.30.7/arch/x86/mm/ioremap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/ioremap.c 2009-09-05 22:09:36.204542208 -0400
@@ -111,8 +111,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -15255,9 +15255,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/ioremap.c linux-2.6.30.6/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.30.6/arch/x86/mm/mmap.c linux-2.6.30.6/arch/x86/mm/mmap.c
---- linux-2.6.30.6/arch/x86/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/mmap.c 2009-07-30 09:48:09.973477350 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/mmap.c linux-2.6.30.7/arch/x86/mm/mmap.c
+--- linux-2.6.30.7/arch/x86/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/mmap.c 2009-07-30 09:48:09.973477350 -0400
@@ -36,7 +36,7 @@
* Leave an at least ~128 MB hole.
*/
@@ -15339,9 +15339,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/mmap.c linux-2.6.30.6/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.30.6/arch/x86/mm/numa_32.c linux-2.6.30.6/arch/x86/mm/numa_32.c
---- linux-2.6.30.6/arch/x86/mm/numa_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/numa_32.c 2009-07-30 09:48:09.974436034 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/numa_32.c linux-2.6.30.7/arch/x86/mm/numa_32.c
+--- linux-2.6.30.7/arch/x86/mm/numa_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/numa_32.c 2009-07-30 09:48:09.974436034 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -15350,9 +15350,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/numa_32.c linux-2.6.30.6/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.30.6/arch/x86/mm/pageattr.c linux-2.6.30.6/arch/x86/mm/pageattr.c
---- linux-2.6.30.6/arch/x86/mm/pageattr.c 2009-08-24 20:46:56.239846294 -0400
-+++ linux-2.6.30.6/arch/x86/mm/pageattr.c 2009-08-24 20:48:45.819856558 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/pageattr.c linux-2.6.30.7/arch/x86/mm/pageattr.c
+--- linux-2.6.30.7/arch/x86/mm/pageattr.c 2009-08-24 20:46:56.239846294 -0400
++++ linux-2.6.30.7/arch/x86/mm/pageattr.c 2009-08-24 20:48:45.819856558 -0400
@@ -21,6 +21,7 @@
#include <asm/pgalloc.h>
#include <asm/proto.h>
@@ -15402,9 +15402,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/pageattr.c linux-2.6.30.6/arch/x86/mm/page
#ifdef CONFIG_X86_32
if (!SHARED_KERNEL_PMD) {
struct page *page;
-diff -urNp linux-2.6.30.6/arch/x86/mm/pageattr-test.c linux-2.6.30.6/arch/x86/mm/pageattr-test.c
---- linux-2.6.30.6/arch/x86/mm/pageattr-test.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/pageattr-test.c 2009-07-30 09:48:09.974436034 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/pageattr-test.c linux-2.6.30.7/arch/x86/mm/pageattr-test.c
+--- linux-2.6.30.7/arch/x86/mm/pageattr-test.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/pageattr-test.c 2009-07-30 09:48:09.974436034 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -15414,9 +15414,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/pageattr-test.c linux-2.6.30.6/arch/x86/mm
}
struct split_state {
-diff -urNp linux-2.6.30.6/arch/x86/mm/pat.c linux-2.6.30.6/arch/x86/mm/pat.c
---- linux-2.6.30.6/arch/x86/mm/pat.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/pat.c 2009-07-30 09:48:09.975412278 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/pat.c linux-2.6.30.7/arch/x86/mm/pat.c
+--- linux-2.6.30.7/arch/x86/mm/pat.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/pat.c 2009-07-30 09:48:09.975412278 -0400
@@ -213,7 +213,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -15462,9 +15462,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/pat.c linux-2.6.30.6/arch/x86/mm/pat.c
.start = memtype_seq_start,
.next = memtype_seq_next,
.stop = memtype_seq_stop,
-diff -urNp linux-2.6.30.6/arch/x86/mm/pgtable_32.c linux-2.6.30.6/arch/x86/mm/pgtable_32.c
---- linux-2.6.30.6/arch/x86/mm/pgtable_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/mm/pgtable_32.c 2009-07-30 09:48:09.975412278 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/pgtable_32.c linux-2.6.30.7/arch/x86/mm/pgtable_32.c
+--- linux-2.6.30.7/arch/x86/mm/pgtable_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/mm/pgtable_32.c 2009-07-30 09:48:09.975412278 -0400
@@ -33,6 +33,10 @@ void set_pte_vaddr(unsigned long vaddr,
pmd_t *pmd;
pte_t *pte;
@@ -15497,9 +15497,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/pgtable_32.c linux-2.6.30.6/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
* (PGE mappings get flushed as well)
-diff -urNp linux-2.6.30.6/arch/x86/mm/tlb.c linux-2.6.30.6/arch/x86/mm/tlb.c
---- linux-2.6.30.6/arch/x86/mm/tlb.c 2009-09-09 17:37:32.711109397 -0400
-+++ linux-2.6.30.6/arch/x86/mm/tlb.c 2009-09-09 17:37:50.225398241 -0400
+diff -urNp linux-2.6.30.7/arch/x86/mm/tlb.c linux-2.6.30.7/arch/x86/mm/tlb.c
+--- linux-2.6.30.7/arch/x86/mm/tlb.c 2009-09-09 17:37:32.711109397 -0400
++++ linux-2.6.30.7/arch/x86/mm/tlb.c 2009-09-09 17:37:50.225398241 -0400
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -15509,9 +15509,9 @@ diff -urNp linux-2.6.30.6/arch/x86/mm/tlb.c linux-2.6.30.6/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
-diff -urNp linux-2.6.30.6/arch/x86/oprofile/backtrace.c linux-2.6.30.6/arch/x86/oprofile/backtrace.c
---- linux-2.6.30.6/arch/x86/oprofile/backtrace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/oprofile/backtrace.c 2009-07-30 09:48:09.975412278 -0400
+diff -urNp linux-2.6.30.7/arch/x86/oprofile/backtrace.c linux-2.6.30.7/arch/x86/oprofile/backtrace.c
+--- linux-2.6.30.7/arch/x86/oprofile/backtrace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/oprofile/backtrace.c 2009-07-30 09:48:09.975412278 -0400
@@ -37,7 +37,7 @@ static void backtrace_address(void *data
unsigned int *depth = data;
@@ -15530,9 +15530,9 @@ diff -urNp linux-2.6.30.6/arch/x86/oprofile/backtrace.c linux-2.6.30.6/arch/x86/
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.30.6/arch/x86/oprofile/op_model_p4.c linux-2.6.30.6/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.30.6/arch/x86/oprofile/op_model_p4.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/oprofile/op_model_p4.c 2009-07-30 09:48:09.976413155 -0400
+diff -urNp linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c 2009-07-30 09:48:09.976413155 -0400
@@ -48,7 +48,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -15542,9 +15542,9 @@ diff -urNp linux-2.6.30.6/arch/x86/oprofile/op_model_p4.c linux-2.6.30.6/arch/x8
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.30.6/arch/x86/pci/common.c linux-2.6.30.6/arch/x86/pci/common.c
---- linux-2.6.30.6/arch/x86/pci/common.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/pci/common.c 2009-07-30 09:48:09.976413155 -0400
+diff -urNp linux-2.6.30.7/arch/x86/pci/common.c linux-2.6.30.7/arch/x86/pci/common.c
+--- linux-2.6.30.7/arch/x86/pci/common.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/pci/common.c 2009-07-30 09:48:09.976413155 -0400
@@ -370,7 +370,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"),
},
@@ -15554,9 +15554,9 @@ diff -urNp linux-2.6.30.6/arch/x86/pci/common.c linux-2.6.30.6/arch/x86/pci/comm
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.30.6/arch/x86/pci/fixup.c linux-2.6.30.6/arch/x86/pci/fixup.c
---- linux-2.6.30.6/arch/x86/pci/fixup.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/pci/fixup.c 2009-07-30 09:48:09.976413155 -0400
+diff -urNp linux-2.6.30.7/arch/x86/pci/fixup.c linux-2.6.30.7/arch/x86/pci/fixup.c
+--- linux-2.6.30.7/arch/x86/pci/fixup.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/pci/fixup.c 2009-07-30 09:48:09.976413155 -0400
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -15575,9 +15575,9 @@ diff -urNp linux-2.6.30.6/arch/x86/pci/fixup.c linux-2.6.30.6/arch/x86/pci/fixup
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.30.6/arch/x86/pci/i386.c linux-2.6.30.6/arch/x86/pci/i386.c
---- linux-2.6.30.6/arch/x86/pci/i386.c 2009-07-30 20:32:40.384629006 -0400
-+++ linux-2.6.30.6/arch/x86/pci/i386.c 2009-07-30 20:32:47.941604516 -0400
+diff -urNp linux-2.6.30.7/arch/x86/pci/i386.c linux-2.6.30.7/arch/x86/pci/i386.c
+--- linux-2.6.30.7/arch/x86/pci/i386.c 2009-07-30 20:32:40.384629006 -0400
++++ linux-2.6.30.7/arch/x86/pci/i386.c 2009-07-30 20:32:47.941604516 -0400
@@ -269,7 +269,7 @@ void pcibios_set_master(struct pci_dev *
pci_write_config_byte(dev, PCI_LATENCY_TIMER, lat);
}
@@ -15587,9 +15587,9 @@ diff -urNp linux-2.6.30.6/arch/x86/pci/i386.c linux-2.6.30.6/arch/x86/pci/i386.c
.access = generic_access_phys,
};
-diff -urNp linux-2.6.30.6/arch/x86/pci/irq.c linux-2.6.30.6/arch/x86/pci/irq.c
---- linux-2.6.30.6/arch/x86/pci/irq.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/pci/irq.c 2009-07-30 09:48:09.976413155 -0400
+diff -urNp linux-2.6.30.7/arch/x86/pci/irq.c linux-2.6.30.7/arch/x86/pci/irq.c
+--- linux-2.6.30.7/arch/x86/pci/irq.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/pci/irq.c 2009-07-30 09:48:09.976413155 -0400
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -15608,9 +15608,9 @@ diff -urNp linux-2.6.30.6/arch/x86/pci/irq.c linux-2.6.30.6/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.30.6/arch/x86/pci/pcbios.c linux-2.6.30.6/arch/x86/pci/pcbios.c
---- linux-2.6.30.6/arch/x86/pci/pcbios.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/pci/pcbios.c 2009-07-30 09:48:09.976413155 -0400
+diff -urNp linux-2.6.30.7/arch/x86/pci/pcbios.c linux-2.6.30.7/arch/x86/pci/pcbios.c
+--- linux-2.6.30.7/arch/x86/pci/pcbios.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/pci/pcbios.c 2009-07-30 09:48:09.976413155 -0400
@@ -56,50 +56,120 @@ union bios32 {
static struct {
unsigned long address;
@@ -15942,9 +15942,9 @@ diff -urNp linux-2.6.30.6/arch/x86/pci/pcbios.c linux-2.6.30.6/arch/x86/pci/pcbi
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.30.6/arch/x86/power/cpu_32.c linux-2.6.30.6/arch/x86/power/cpu_32.c
---- linux-2.6.30.6/arch/x86/power/cpu_32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/power/cpu_32.c 2009-07-30 09:48:09.976413155 -0400
+diff -urNp linux-2.6.30.7/arch/x86/power/cpu_32.c linux-2.6.30.7/arch/x86/power/cpu_32.c
+--- linux-2.6.30.7/arch/x86/power/cpu_32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/power/cpu_32.c 2009-07-30 09:48:09.976413155 -0400
@@ -68,7 +68,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -15954,9 +15954,9 @@ diff -urNp linux-2.6.30.6/arch/x86/power/cpu_32.c linux-2.6.30.6/arch/x86/power/
set_tss_desc(cpu, t); /*
* This just modifies memory; should not be
-diff -urNp linux-2.6.30.6/arch/x86/power/cpu_64.c linux-2.6.30.6/arch/x86/power/cpu_64.c
---- linux-2.6.30.6/arch/x86/power/cpu_64.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/power/cpu_64.c 2009-07-30 09:48:09.978339754 -0400
+diff -urNp linux-2.6.30.7/arch/x86/power/cpu_64.c linux-2.6.30.7/arch/x86/power/cpu_64.c
+--- linux-2.6.30.7/arch/x86/power/cpu_64.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/power/cpu_64.c 2009-07-30 09:48:09.978339754 -0400
@@ -144,7 +144,11 @@ void restore_processor_state(void)
static void fix_processor_context(void)
{
@@ -15987,9 +15987,9 @@ diff -urNp linux-2.6.30.6/arch/x86/power/cpu_64.c linux-2.6.30.6/arch/x86/power/
syscall_init(); /* This sets MSR_*STAR and related */
load_TR_desc(); /* This does ltr */
load_LDT(&current->active_mm->context); /* This does lldt */
-diff -urNp linux-2.6.30.6/arch/x86/vdso/Makefile linux-2.6.30.6/arch/x86/vdso/Makefile
---- linux-2.6.30.6/arch/x86/vdso/Makefile 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/vdso/Makefile 2009-07-30 09:48:09.978339754 -0400
+diff -urNp linux-2.6.30.7/arch/x86/vdso/Makefile linux-2.6.30.7/arch/x86/vdso/Makefile
+--- linux-2.6.30.7/arch/x86/vdso/Makefile 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/vdso/Makefile 2009-07-30 09:48:09.978339754 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -15999,9 +15999,9 @@ diff -urNp linux-2.6.30.6/arch/x86/vdso/Makefile linux-2.6.30.6/arch/x86/vdso/Ma
#
# Install the unstripped copy of vdso*.so listed in $(vdso-install-y).
-diff -urNp linux-2.6.30.6/arch/x86/vdso/vclock_gettime.c linux-2.6.30.6/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.30.6/arch/x86/vdso/vclock_gettime.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/vdso/vclock_gettime.c 2009-08-05 19:15:53.673598242 -0400
+diff -urNp linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c 2009-08-05 19:15:53.673598242 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -16100,9 +16100,9 @@ diff -urNp linux-2.6.30.6/arch/x86/vdso/vclock_gettime.c linux-2.6.30.6/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.30.6/arch/x86/vdso/vdso32-setup.c linux-2.6.30.6/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.30.6/arch/x86/vdso/vdso32-setup.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/vdso/vdso32-setup.c 2009-07-30 09:48:09.979439324 -0400
+diff -urNp linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c 2009-07-30 09:48:09.979439324 -0400
@@ -226,7 +226,7 @@ static inline void map_compat_vdso(int m
void enable_sep_cpu(void)
{
@@ -16182,9 +16182,9 @@ diff -urNp linux-2.6.30.6/arch/x86/vdso/vdso32-setup.c linux-2.6.30.6/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.30.6/arch/x86/vdso/vdso.lds.S linux-2.6.30.6/arch/x86/vdso/vdso.lds.S
---- linux-2.6.30.6/arch/x86/vdso/vdso.lds.S 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/vdso/vdso.lds.S 2009-07-30 09:48:09.978662746 -0400
+diff -urNp linux-2.6.30.7/arch/x86/vdso/vdso.lds.S linux-2.6.30.7/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.30.7/arch/x86/vdso/vdso.lds.S 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/vdso/vdso.lds.S 2009-07-30 09:48:09.978662746 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -16195,9 +16195,9 @@ diff -urNp linux-2.6.30.6/arch/x86/vdso/vdso.lds.S linux-2.6.30.6/arch/x86/vdso/
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.30.6/arch/x86/vdso/vextern.h linux-2.6.30.6/arch/x86/vdso/vextern.h
---- linux-2.6.30.6/arch/x86/vdso/vextern.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/vdso/vextern.h 2009-07-30 09:48:09.979439324 -0400
+diff -urNp linux-2.6.30.7/arch/x86/vdso/vextern.h linux-2.6.30.7/arch/x86/vdso/vextern.h
+--- linux-2.6.30.7/arch/x86/vdso/vextern.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/vdso/vextern.h 2009-07-30 09:48:09.979439324 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -16205,9 +16205,9 @@ diff -urNp linux-2.6.30.6/arch/x86/vdso/vextern.h linux-2.6.30.6/arch/x86/vdso/v
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.30.6/arch/x86/vdso/vma.c linux-2.6.30.6/arch/x86/vdso/vma.c
---- linux-2.6.30.6/arch/x86/vdso/vma.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/vdso/vma.c 2009-07-30 09:48:09.979439324 -0400
+diff -urNp linux-2.6.30.7/arch/x86/vdso/vma.c linux-2.6.30.7/arch/x86/vdso/vma.c
+--- linux-2.6.30.7/arch/x86/vdso/vma.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/vdso/vma.c 2009-07-30 09:48:09.979439324 -0400
@@ -8,6 +8,7 @@
#include <linux/sched.h>
#include <linux/init.h>
@@ -16250,9 +16250,9 @@ diff -urNp linux-2.6.30.6/arch/x86/vdso/vma.c linux-2.6.30.6/arch/x86/vdso/vma.c
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.30.6/arch/x86/xen/debugfs.c linux-2.6.30.6/arch/x86/xen/debugfs.c
---- linux-2.6.30.6/arch/x86/xen/debugfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/xen/debugfs.c 2009-07-30 09:48:09.979439324 -0400
+diff -urNp linux-2.6.30.7/arch/x86/xen/debugfs.c linux-2.6.30.7/arch/x86/xen/debugfs.c
+--- linux-2.6.30.7/arch/x86/xen/debugfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/xen/debugfs.c 2009-07-30 09:48:09.979439324 -0400
@@ -100,7 +100,7 @@ static int xen_array_release(struct inod
return 0;
}
@@ -16262,9 +16262,9 @@ diff -urNp linux-2.6.30.6/arch/x86/xen/debugfs.c linux-2.6.30.6/arch/x86/xen/deb
.owner = THIS_MODULE,
.open = u32_array_open,
.release= xen_array_release,
-diff -urNp linux-2.6.30.6/arch/x86/xen/enlighten.c linux-2.6.30.6/arch/x86/xen/enlighten.c
---- linux-2.6.30.6/arch/x86/xen/enlighten.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/xen/enlighten.c 2009-08-04 17:23:47.808223131 -0400
+diff -urNp linux-2.6.30.7/arch/x86/xen/enlighten.c linux-2.6.30.7/arch/x86/xen/enlighten.c
+--- linux-2.6.30.7/arch/x86/xen/enlighten.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/xen/enlighten.c 2009-08-04 17:23:47.808223131 -0400
@@ -67,8 +67,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -16296,9 +16296,9 @@ diff -urNp linux-2.6.30.6/arch/x86/xen/enlighten.c linux-2.6.30.6/arch/x86/xen/e
xen_smp_init();
-diff -urNp linux-2.6.30.6/arch/x86/xen/Kconfig linux-2.6.30.6/arch/x86/xen/Kconfig
---- linux-2.6.30.6/arch/x86/xen/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/xen/Kconfig 2009-08-02 09:47:15.079210101 -0400
+diff -urNp linux-2.6.30.7/arch/x86/xen/Kconfig linux-2.6.30.7/arch/x86/xen/Kconfig
+--- linux-2.6.30.7/arch/x86/xen/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/xen/Kconfig 2009-08-02 09:47:15.079210101 -0400
@@ -8,6 +8,7 @@ config XEN
select PARAVIRT_CLOCK
depends on X86_64 || (X86_32 && X86_PAE && !X86_VISWS)
@@ -16307,9 +16307,9 @@ diff -urNp linux-2.6.30.6/arch/x86/xen/Kconfig linux-2.6.30.6/arch/x86/xen/Kconf
help
This is the Linux Xen port. Enabling this will allow the
kernel to boot in a paravirtualized environment under the
-diff -urNp linux-2.6.30.6/arch/x86/xen/mmu.c linux-2.6.30.6/arch/x86/xen/mmu.c
---- linux-2.6.30.6/arch/x86/xen/mmu.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/xen/mmu.c 2009-09-05 22:09:36.227714282 -0400
+diff -urNp linux-2.6.30.7/arch/x86/xen/mmu.c linux-2.6.30.7/arch/x86/xen/mmu.c
+--- linux-2.6.30.7/arch/x86/xen/mmu.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/xen/mmu.c 2009-09-05 22:09:36.227714282 -0400
@@ -1716,6 +1716,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -16328,9 +16328,9 @@ diff -urNp linux-2.6.30.6/arch/x86/xen/mmu.c linux-2.6.30.6/arch/x86/xen/mmu.c
set_page_prot(level3_user_vsyscall, PAGE_KERNEL_RO);
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.30.6/arch/x86/xen/smp.c linux-2.6.30.6/arch/x86/xen/smp.c
---- linux-2.6.30.6/arch/x86/xen/smp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/xen/smp.c 2009-07-30 09:48:09.981489035 -0400
+diff -urNp linux-2.6.30.7/arch/x86/xen/smp.c linux-2.6.30.7/arch/x86/xen/smp.c
+--- linux-2.6.30.7/arch/x86/xen/smp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/xen/smp.c 2009-07-30 09:48:09.981489035 -0400
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -16354,9 +16354,9 @@ diff -urNp linux-2.6.30.6/arch/x86/xen/smp.c linux-2.6.30.6/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.30.6/arch/x86/xen/xen-ops.h linux-2.6.30.6/arch/x86/xen/xen-ops.h
---- linux-2.6.30.6/arch/x86/xen/xen-ops.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/x86/xen/xen-ops.h 2009-08-04 17:23:47.809460830 -0400
+diff -urNp linux-2.6.30.7/arch/x86/xen/xen-ops.h linux-2.6.30.7/arch/x86/xen/xen-ops.h
+--- linux-2.6.30.7/arch/x86/xen/xen-ops.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/x86/xen/xen-ops.h 2009-08-04 17:23:47.809460830 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -16366,9 +16366,9 @@ diff -urNp linux-2.6.30.6/arch/x86/xen/xen-ops.h linux-2.6.30.6/arch/x86/xen/xen
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.30.6/arch/xtensa/include/asm/atomic.h linux-2.6.30.6/arch/xtensa/include/asm/atomic.h
---- linux-2.6.30.6/arch/xtensa/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/xtensa/include/asm/atomic.h 2009-07-30 09:48:09.981489035 -0400
+diff -urNp linux-2.6.30.7/arch/xtensa/include/asm/atomic.h linux-2.6.30.7/arch/xtensa/include/asm/atomic.h
+--- linux-2.6.30.7/arch/xtensa/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/xtensa/include/asm/atomic.h 2009-07-30 09:48:09.981489035 -0400
@@ -165,6 +165,9 @@ static inline int atomic_sub_return(int
* Atomically increments @v by 1.
*/
@@ -16379,9 +16379,9 @@ diff -urNp linux-2.6.30.6/arch/xtensa/include/asm/atomic.h linux-2.6.30.6/arch/x
/**
* atomic_inc - increment atomic variable
-diff -urNp linux-2.6.30.6/arch/xtensa/include/asm/kmap_types.h linux-2.6.30.6/arch/xtensa/include/asm/kmap_types.h
---- linux-2.6.30.6/arch/xtensa/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/arch/xtensa/include/asm/kmap_types.h 2009-07-30 09:48:09.981489035 -0400
+diff -urNp linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h
+--- linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h 2009-07-30 09:48:09.981489035 -0400
@@ -25,6 +25,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -16390,9 +16390,9 @@ diff -urNp linux-2.6.30.6/arch/xtensa/include/asm/kmap_types.h linux-2.6.30.6/ar
KM_TYPE_NR
};
-diff -urNp linux-2.6.30.6/crypto/lrw.c linux-2.6.30.6/crypto/lrw.c
---- linux-2.6.30.6/crypto/lrw.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/crypto/lrw.c 2009-07-30 09:48:09.982442014 -0400
+diff -urNp linux-2.6.30.7/crypto/lrw.c linux-2.6.30.7/crypto/lrw.c
+--- linux-2.6.30.7/crypto/lrw.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/crypto/lrw.c 2009-07-30 09:48:09.982442014 -0400
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -16402,9 +16402,9 @@ diff -urNp linux-2.6.30.6/crypto/lrw.c linux-2.6.30.6/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.30.6/Documentation/dontdiff linux-2.6.30.6/Documentation/dontdiff
---- linux-2.6.30.6/Documentation/dontdiff 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/Documentation/dontdiff 2009-08-04 17:23:49.932547446 -0400
+diff -urNp linux-2.6.30.7/Documentation/dontdiff linux-2.6.30.7/Documentation/dontdiff
+--- linux-2.6.30.7/Documentation/dontdiff 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/Documentation/dontdiff 2009-08-04 17:23:49.932547446 -0400
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -16469,9 +16469,9 @@ diff -urNp linux-2.6.30.6/Documentation/dontdiff linux-2.6.30.6/Documentation/do
wakeup.bin
wakeup.elf
wakeup.lds
-diff -urNp linux-2.6.30.6/Documentation/kernel-parameters.txt linux-2.6.30.6/Documentation/kernel-parameters.txt
---- linux-2.6.30.6/Documentation/kernel-parameters.txt 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/Documentation/kernel-parameters.txt 2009-09-05 22:09:36.342979816 -0400
+diff -urNp linux-2.6.30.7/Documentation/kernel-parameters.txt linux-2.6.30.7/Documentation/kernel-parameters.txt
+--- linux-2.6.30.7/Documentation/kernel-parameters.txt 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/Documentation/kernel-parameters.txt 2009-09-05 22:09:36.342979816 -0400
@@ -1707,6 +1707,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -16485,9 +16485,9 @@ diff -urNp linux-2.6.30.6/Documentation/kernel-parameters.txt linux-2.6.30.6/Doc
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.30.6/drivers/acpi/blacklist.c linux-2.6.30.6/drivers/acpi/blacklist.c
---- linux-2.6.30.6/drivers/acpi/blacklist.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/acpi/blacklist.c 2009-07-30 09:48:09.982442014 -0400
+diff -urNp linux-2.6.30.7/drivers/acpi/blacklist.c linux-2.6.30.7/drivers/acpi/blacklist.c
+--- linux-2.6.30.7/drivers/acpi/blacklist.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/acpi/blacklist.c 2009-07-30 09:48:09.982442014 -0400
@@ -71,7 +71,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -16497,9 +16497,9 @@ diff -urNp linux-2.6.30.6/drivers/acpi/blacklist.c linux-2.6.30.6/drivers/acpi/b
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.30.6/drivers/acpi/osl.c linux-2.6.30.6/drivers/acpi/osl.c
---- linux-2.6.30.6/drivers/acpi/osl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/acpi/osl.c 2009-07-30 09:48:09.986535027 -0400
+diff -urNp linux-2.6.30.7/drivers/acpi/osl.c linux-2.6.30.7/drivers/acpi/osl.c
+--- linux-2.6.30.7/drivers/acpi/osl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/acpi/osl.c 2009-07-30 09:48:09.986535027 -0400
@@ -492,6 +492,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -16518,9 +16518,9 @@ diff -urNp linux-2.6.30.6/drivers/acpi/osl.c linux-2.6.30.6/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.30.6/drivers/acpi/processor_core.c linux-2.6.30.6/drivers/acpi/processor_core.c
---- linux-2.6.30.6/drivers/acpi/processor_core.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/acpi/processor_core.c 2009-07-30 09:48:09.986535027 -0400
+diff -urNp linux-2.6.30.7/drivers/acpi/processor_core.c linux-2.6.30.7/drivers/acpi/processor_core.c
+--- linux-2.6.30.7/drivers/acpi/processor_core.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/acpi/processor_core.c 2009-07-30 09:48:09.986535027 -0400
@@ -703,7 +703,7 @@ static int __cpuinit acpi_processor_star
return 0;
}
@@ -16530,9 +16530,9 @@ diff -urNp linux-2.6.30.6/drivers/acpi/processor_core.c linux-2.6.30.6/drivers/a
/*
* Buggy BIOS check
-diff -urNp linux-2.6.30.6/drivers/acpi/processor_idle.c linux-2.6.30.6/drivers/acpi/processor_idle.c
---- linux-2.6.30.6/drivers/acpi/processor_idle.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/acpi/processor_idle.c 2009-07-30 09:48:09.987663767 -0400
+diff -urNp linux-2.6.30.7/drivers/acpi/processor_idle.c linux-2.6.30.7/drivers/acpi/processor_idle.c
+--- linux-2.6.30.7/drivers/acpi/processor_idle.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/acpi/processor_idle.c 2009-07-30 09:48:09.987663767 -0400
@@ -108,7 +108,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -16542,9 +16542,9 @@ diff -urNp linux-2.6.30.6/drivers/acpi/processor_idle.c linux-2.6.30.6/drivers/a
};
-diff -urNp linux-2.6.30.6/drivers/acpi/video.c linux-2.6.30.6/drivers/acpi/video.c
---- linux-2.6.30.6/drivers/acpi/video.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/acpi/video.c 2009-07-30 12:06:52.099841502 -0400
+diff -urNp linux-2.6.30.7/drivers/acpi/video.c linux-2.6.30.7/drivers/acpi/video.c
+--- linux-2.6.30.7/drivers/acpi/video.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/acpi/video.c 2009-07-30 12:06:52.099841502 -0400
@@ -282,7 +282,7 @@ static int acpi_video_device_brightness_
struct file *file);
static ssize_t acpi_video_device_write_brightness(struct file *file,
@@ -16554,9 +16554,9 @@ diff -urNp linux-2.6.30.6/drivers/acpi/video.c linux-2.6.30.6/drivers/acpi/video
.owner = THIS_MODULE,
.open = acpi_video_device_brightness_open_fs,
.read = seq_read,
-diff -urNp linux-2.6.30.6/drivers/ata/ahci.c linux-2.6.30.6/drivers/ata/ahci.c
---- linux-2.6.30.6/drivers/ata/ahci.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ata/ahci.c 2009-07-30 09:48:09.987663767 -0400
+diff -urNp linux-2.6.30.7/drivers/ata/ahci.c linux-2.6.30.7/drivers/ata/ahci.c
+--- linux-2.6.30.7/drivers/ata/ahci.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ata/ahci.c 2009-07-30 09:48:09.987663767 -0400
@@ -622,7 +622,7 @@ static const struct pci_device_id ahci_p
{ PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
@@ -16566,9 +16566,9 @@ diff -urNp linux-2.6.30.6/drivers/ata/ahci.c linux-2.6.30.6/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.30.6/drivers/ata/ata_piix.c linux-2.6.30.6/drivers/ata/ata_piix.c
---- linux-2.6.30.6/drivers/ata/ata_piix.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ata/ata_piix.c 2009-07-30 09:48:09.988577262 -0400
+diff -urNp linux-2.6.30.7/drivers/ata/ata_piix.c linux-2.6.30.7/drivers/ata/ata_piix.c
+--- linux-2.6.30.7/drivers/ata/ata_piix.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ata/ata_piix.c 2009-07-30 09:48:09.988577262 -0400
@@ -293,7 +293,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -16596,9 +16596,9 @@ diff -urNp linux-2.6.30.6/drivers/ata/ata_piix.c linux-2.6.30.6/drivers/ata/ata_
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.30.6/drivers/ata/libata-core.c linux-2.6.30.6/drivers/ata/libata-core.c
---- linux-2.6.30.6/drivers/ata/libata-core.c 2009-09-09 17:37:32.851310303 -0400
-+++ linux-2.6.30.6/drivers/ata/libata-core.c 2009-09-09 17:37:50.535224024 -0400
+diff -urNp linux-2.6.30.7/drivers/ata/libata-core.c linux-2.6.30.7/drivers/ata/libata-core.c
+--- linux-2.6.30.7/drivers/ata/libata-core.c 2009-09-09 17:37:32.851310303 -0400
++++ linux-2.6.30.7/drivers/ata/libata-core.c 2009-09-09 17:37:50.535224024 -0400
@@ -890,7 +890,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -16626,9 +16626,9 @@ diff -urNp linux-2.6.30.6/drivers/ata/libata-core.c linux-2.6.30.6/drivers/ata/l
};
static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
-diff -urNp linux-2.6.30.6/drivers/atm/adummy.c linux-2.6.30.6/drivers/atm/adummy.c
---- linux-2.6.30.6/drivers/atm/adummy.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/adummy.c 2009-07-30 09:48:09.989999430 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/adummy.c linux-2.6.30.7/drivers/atm/adummy.c
+--- linux-2.6.30.7/drivers/atm/adummy.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/adummy.c 2009-07-30 09:48:09.989999430 -0400
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -16638,9 +16638,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/adummy.c linux-2.6.30.6/drivers/atm/adummy
return 0;
}
-diff -urNp linux-2.6.30.6/drivers/atm/ambassador.c linux-2.6.30.6/drivers/atm/ambassador.c
---- linux-2.6.30.6/drivers/atm/ambassador.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/ambassador.c 2009-07-30 09:48:09.990535817 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/ambassador.c linux-2.6.30.7/drivers/atm/ambassador.c
+--- linux-2.6.30.7/drivers/atm/ambassador.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/ambassador.c 2009-07-30 09:48:09.990535817 -0400
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -16677,9 +16677,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/ambassador.c linux-2.6.30.6/drivers/atm/am
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.30.6/drivers/atm/atmtcp.c linux-2.6.30.6/drivers/atm/atmtcp.c
---- linux-2.6.30.6/drivers/atm/atmtcp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/atmtcp.c 2009-07-30 09:48:09.991629377 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/atmtcp.c linux-2.6.30.7/drivers/atm/atmtcp.c
+--- linux-2.6.30.7/drivers/atm/atmtcp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/atmtcp.c 2009-07-30 09:48:09.991629377 -0400
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -16729,9 +16729,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/atmtcp.c linux-2.6.30.6/drivers/atm/atmtcp
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.30.6/drivers/atm/eni.c linux-2.6.30.6/drivers/atm/eni.c
---- linux-2.6.30.6/drivers/atm/eni.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/eni.c 2009-07-30 09:48:09.991629377 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/eni.c linux-2.6.30.7/drivers/atm/eni.c
+--- linux-2.6.30.7/drivers/atm/eni.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/eni.c 2009-07-30 09:48:09.991629377 -0400
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -16777,9 +16777,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/eni.c linux-2.6.30.6/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.30.6/drivers/atm/firestream.c linux-2.6.30.6/drivers/atm/firestream.c
---- linux-2.6.30.6/drivers/atm/firestream.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/firestream.c 2009-07-30 09:48:09.992530374 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/firestream.c linux-2.6.30.7/drivers/atm/firestream.c
+--- linux-2.6.30.7/drivers/atm/firestream.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/firestream.c 2009-07-30 09:48:09.992530374 -0400
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -16813,9 +16813,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/firestream.c linux-2.6.30.6/drivers/atm/fi
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.30.6/drivers/atm/fore200e.c linux-2.6.30.6/drivers/atm/fore200e.c
---- linux-2.6.30.6/drivers/atm/fore200e.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/fore200e.c 2009-07-30 09:48:09.993922247 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/fore200e.c linux-2.6.30.7/drivers/atm/fore200e.c
+--- linux-2.6.30.7/drivers/atm/fore200e.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/fore200e.c 2009-07-30 09:48:09.993922247 -0400
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -16872,9 +16872,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/fore200e.c linux-2.6.30.6/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.30.6/drivers/atm/he.c linux-2.6.30.6/drivers/atm/he.c
---- linux-2.6.30.6/drivers/atm/he.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/he.c 2009-07-30 09:48:09.994421569 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/he.c linux-2.6.30.7/drivers/atm/he.c
+--- linux-2.6.30.7/drivers/atm/he.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/he.c 2009-07-30 09:48:09.994421569 -0400
@@ -1728,7 +1728,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -16956,9 +16956,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/he.c linux-2.6.30.6/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.30.6/drivers/atm/horizon.c linux-2.6.30.6/drivers/atm/horizon.c
---- linux-2.6.30.6/drivers/atm/horizon.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/horizon.c 2009-07-30 09:48:09.994421569 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/horizon.c linux-2.6.30.7/drivers/atm/horizon.c
+--- linux-2.6.30.7/drivers/atm/horizon.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/horizon.c 2009-07-30 09:48:09.994421569 -0400
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -16977,9 +16977,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/horizon.c linux-2.6.30.6/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.30.6/drivers/atm/idt77252.c linux-2.6.30.6/drivers/atm/idt77252.c
---- linux-2.6.30.6/drivers/atm/idt77252.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/idt77252.c 2009-07-30 09:48:09.995868107 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/idt77252.c linux-2.6.30.7/drivers/atm/idt77252.c
+--- linux-2.6.30.7/drivers/atm/idt77252.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/idt77252.c 2009-07-30 09:48:09.995868107 -0400
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -17134,9 +17134,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/idt77252.c linux-2.6.30.6/drivers/atm/idt7
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.30.6/drivers/atm/iphase.c linux-2.6.30.6/drivers/atm/iphase.c
---- linux-2.6.30.6/drivers/atm/iphase.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/iphase.c 2009-07-30 09:48:09.996522301 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/iphase.c linux-2.6.30.7/drivers/atm/iphase.c
+--- linux-2.6.30.7/drivers/atm/iphase.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/iphase.c 2009-07-30 09:48:09.996522301 -0400
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -17200,9 +17200,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/iphase.c linux-2.6.30.6/drivers/atm/iphase
iadev->tx_pkt_cnt++;
/* Increment transaction counter */
writel(2, iadev->dma+IPHASE5575_TX_COUNTER);
-diff -urNp linux-2.6.30.6/drivers/atm/lanai.c linux-2.6.30.6/drivers/atm/lanai.c
---- linux-2.6.30.6/drivers/atm/lanai.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/lanai.c 2009-07-30 09:48:09.997872955 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/lanai.c linux-2.6.30.7/drivers/atm/lanai.c
+--- linux-2.6.30.7/drivers/atm/lanai.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/lanai.c 2009-07-30 09:48:09.997872955 -0400
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -17257,9 +17257,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/lanai.c linux-2.6.30.6/drivers/atm/lanai.c
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.30.6/drivers/atm/nicstar.c linux-2.6.30.6/drivers/atm/nicstar.c
---- linux-2.6.30.6/drivers/atm/nicstar.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/nicstar.c 2009-07-30 09:48:09.998576713 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/nicstar.c linux-2.6.30.7/drivers/atm/nicstar.c
+--- linux-2.6.30.7/drivers/atm/nicstar.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/nicstar.c 2009-07-30 09:48:09.998576713 -0400
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -17462,9 +17462,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/nicstar.c linux-2.6.30.6/drivers/atm/nicst
}
}
-diff -urNp linux-2.6.30.6/drivers/atm/solos-pci.c linux-2.6.30.6/drivers/atm/solos-pci.c
---- linux-2.6.30.6/drivers/atm/solos-pci.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/solos-pci.c 2009-07-30 09:48:09.998576713 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/solos-pci.c linux-2.6.30.7/drivers/atm/solos-pci.c
+--- linux-2.6.30.7/drivers/atm/solos-pci.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/solos-pci.c 2009-07-30 09:48:09.998576713 -0400
@@ -663,7 +663,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -17483,9 +17483,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/solos-pci.c linux-2.6.30.6/drivers/atm/sol
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.30.6/drivers/atm/suni.c linux-2.6.30.6/drivers/atm/suni.c
---- linux-2.6.30.6/drivers/atm/suni.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/suni.c 2009-07-30 09:48:09.998576713 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/suni.c linux-2.6.30.7/drivers/atm/suni.c
+--- linux-2.6.30.7/drivers/atm/suni.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/suni.c 2009-07-30 09:48:09.998576713 -0400
@@ -49,7 +49,7 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -17495,9 +17495,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/suni.c linux-2.6.30.6/drivers/atm/suni.c
if (atomic_read(&stats->s) < 0) atomic_set(&stats->s,INT_MAX);
-diff -urNp linux-2.6.30.6/drivers/atm/uPD98402.c linux-2.6.30.6/drivers/atm/uPD98402.c
---- linux-2.6.30.6/drivers/atm/uPD98402.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/uPD98402.c 2009-07-30 09:48:09.999830275 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/uPD98402.c linux-2.6.30.7/drivers/atm/uPD98402.c
+--- linux-2.6.30.7/drivers/atm/uPD98402.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/uPD98402.c 2009-07-30 09:48:09.999830275 -0400
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -17525,9 +17525,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/uPD98402.c linux-2.6.30.6/drivers/atm/uPD9
&PRIV(dev)->sonet_stats.uncorr_hcs);
}
if ((reason & uPD98402_INT_RFO) &&
-diff -urNp linux-2.6.30.6/drivers/atm/zatm.c linux-2.6.30.6/drivers/atm/zatm.c
---- linux-2.6.30.6/drivers/atm/zatm.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/atm/zatm.c 2009-07-30 09:48:09.999830275 -0400
+diff -urNp linux-2.6.30.7/drivers/atm/zatm.c linux-2.6.30.7/drivers/atm/zatm.c
+--- linux-2.6.30.7/drivers/atm/zatm.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/atm/zatm.c 2009-07-30 09:48:09.999830275 -0400
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -17555,9 +17555,9 @@ diff -urNp linux-2.6.30.6/drivers/atm/zatm.c linux-2.6.30.6/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.30.6/drivers/block/cciss.c linux-2.6.30.6/drivers/block/cciss.c
---- linux-2.6.30.6/drivers/block/cciss.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/block/cciss.c 2009-07-30 09:48:10.000592968 -0400
+diff -urNp linux-2.6.30.7/drivers/block/cciss.c linux-2.6.30.7/drivers/block/cciss.c
+--- linux-2.6.30.7/drivers/block/cciss.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/block/cciss.c 2009-07-30 09:48:10.000592968 -0400
@@ -351,7 +351,7 @@ static void cciss_seq_stop(struct seq_fi
h->busy_configuring = 0;
}
@@ -17576,9 +17576,9 @@ diff -urNp linux-2.6.30.6/drivers/block/cciss.c linux-2.6.30.6/drivers/block/cci
.owner = THIS_MODULE,
.open = cciss_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/drivers/char/agp/alpha-agp.c linux-2.6.30.6/drivers/char/agp/alpha-agp.c
---- linux-2.6.30.6/drivers/char/agp/alpha-agp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/agp/alpha-agp.c 2009-07-30 09:48:10.000592968 -0400
+diff -urNp linux-2.6.30.7/drivers/char/agp/alpha-agp.c linux-2.6.30.7/drivers/char/agp/alpha-agp.c
+--- linux-2.6.30.7/drivers/char/agp/alpha-agp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/agp/alpha-agp.c 2009-07-30 09:48:10.000592968 -0400
@@ -40,7 +40,7 @@ static struct aper_size_info_fixed alpha
{ 0, 0, 0 }, /* filled in by alpha_core_agp_setup */
};
@@ -17588,9 +17588,9 @@ diff -urNp linux-2.6.30.6/drivers/char/agp/alpha-agp.c linux-2.6.30.6/drivers/ch
.fault = alpha_core_agp_vm_fault,
};
-diff -urNp linux-2.6.30.6/drivers/char/agp/frontend.c linux-2.6.30.6/drivers/char/agp/frontend.c
---- linux-2.6.30.6/drivers/char/agp/frontend.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/agp/frontend.c 2009-07-30 09:48:10.001783459 -0400
+diff -urNp linux-2.6.30.7/drivers/char/agp/frontend.c linux-2.6.30.7/drivers/char/agp/frontend.c
+--- linux-2.6.30.7/drivers/char/agp/frontend.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/agp/frontend.c 2009-07-30 09:48:10.001783459 -0400
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -17600,9 +17600,9 @@ diff -urNp linux-2.6.30.6/drivers/char/agp/frontend.c linux-2.6.30.6/drivers/cha
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.30.6/drivers/char/agp/intel-agp.c linux-2.6.30.6/drivers/char/agp/intel-agp.c
---- linux-2.6.30.6/drivers/char/agp/intel-agp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/agp/intel-agp.c 2009-07-30 09:48:10.002661044 -0400
+diff -urNp linux-2.6.30.7/drivers/char/agp/intel-agp.c linux-2.6.30.7/drivers/char/agp/intel-agp.c
+--- linux-2.6.30.7/drivers/char/agp/intel-agp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/agp/intel-agp.c 2009-07-30 09:48:10.002661044 -0400
@@ -2387,7 +2387,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_Q45_HB),
ID(PCI_DEVICE_ID_INTEL_G45_HB),
@@ -17612,9 +17612,9 @@ diff -urNp linux-2.6.30.6/drivers/char/agp/intel-agp.c linux-2.6.30.6/drivers/ch
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.30.6/drivers/char/apm-emulation.c linux-2.6.30.6/drivers/char/apm-emulation.c
---- linux-2.6.30.6/drivers/char/apm-emulation.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/apm-emulation.c 2009-07-30 09:48:10.002661044 -0400
+diff -urNp linux-2.6.30.7/drivers/char/apm-emulation.c linux-2.6.30.7/drivers/char/apm-emulation.c
+--- linux-2.6.30.7/drivers/char/apm-emulation.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/apm-emulation.c 2009-07-30 09:48:10.002661044 -0400
@@ -393,7 +393,7 @@ static int apm_open(struct inode * inode
return as ? 0 : -ENOMEM;
}
@@ -17624,9 +17624,9 @@ diff -urNp linux-2.6.30.6/drivers/char/apm-emulation.c linux-2.6.30.6/drivers/ch
.owner = THIS_MODULE,
.read = apm_read,
.poll = apm_poll,
-diff -urNp linux-2.6.30.6/drivers/char/bfin-otp.c linux-2.6.30.6/drivers/char/bfin-otp.c
---- linux-2.6.30.6/drivers/char/bfin-otp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/bfin-otp.c 2009-07-30 09:48:10.003480690 -0400
+diff -urNp linux-2.6.30.7/drivers/char/bfin-otp.c linux-2.6.30.7/drivers/char/bfin-otp.c
+--- linux-2.6.30.7/drivers/char/bfin-otp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/bfin-otp.c 2009-07-30 09:48:10.003480690 -0400
@@ -133,7 +133,7 @@ static ssize_t bfin_otp_write(struct fil
# define bfin_otp_write NULL
#endif
@@ -17636,9 +17636,9 @@ diff -urNp linux-2.6.30.6/drivers/char/bfin-otp.c linux-2.6.30.6/drivers/char/bf
.owner = THIS_MODULE,
.read = bfin_otp_read,
.write = bfin_otp_write,
-diff -urNp linux-2.6.30.6/drivers/char/hpet.c linux-2.6.30.6/drivers/char/hpet.c
---- linux-2.6.30.6/drivers/char/hpet.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/hpet.c 2009-07-30 09:48:10.003480690 -0400
+diff -urNp linux-2.6.30.7/drivers/char/hpet.c linux-2.6.30.7/drivers/char/hpet.c
+--- linux-2.6.30.7/drivers/char/hpet.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/hpet.c 2009-07-30 09:48:10.003480690 -0400
@@ -995,7 +995,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -17648,9 +17648,9 @@ diff -urNp linux-2.6.30.6/drivers/char/hpet.c linux-2.6.30.6/drivers/char/hpet.c
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.30.6/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.30.6/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.30.6/drivers/char/ipmi/ipmi_msghandler.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/ipmi/ipmi_msghandler.c 2009-07-30 09:48:10.004509700 -0400
+diff -urNp linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c 2009-07-30 09:48:10.004509700 -0400
@@ -413,7 +413,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -17669,9 +17669,9 @@ diff -urNp linux-2.6.30.6/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.30.6/dri
#define ipmi_get_stat(intf, stat) \
((unsigned int) atomic_read(&(intf)->stats[IPMI_STAT_ ## stat]))
-diff -urNp linux-2.6.30.6/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.30.6/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.30.6/drivers/char/ipmi/ipmi_si_intf.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/ipmi/ipmi_si_intf.c 2009-07-30 09:48:10.005414644 -0400
+diff -urNp linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c 2009-07-30 09:48:10.005414644 -0400
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -17690,9 +17690,9 @@ diff -urNp linux-2.6.30.6/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.30.6/driver
#define smi_get_stat(smi, stat) \
((unsigned int) atomic_read(&(smi)->stats[SI_STAT_ ## stat]))
-diff -urNp linux-2.6.30.6/drivers/char/keyboard.c linux-2.6.30.6/drivers/char/keyboard.c
---- linux-2.6.30.6/drivers/char/keyboard.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/keyboard.c 2009-07-30 11:10:48.982870250 -0400
+diff -urNp linux-2.6.30.7/drivers/char/keyboard.c linux-2.6.30.7/drivers/char/keyboard.c
+--- linux-2.6.30.7/drivers/char/keyboard.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/keyboard.c 2009-07-30 11:10:48.982870250 -0400
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -17719,9 +17719,9 @@ diff -urNp linux-2.6.30.6/drivers/char/keyboard.c linux-2.6.30.6/drivers/char/ke
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.30.6/drivers/char/mem.c linux-2.6.30.6/drivers/char/mem.c
---- linux-2.6.30.6/drivers/char/mem.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/mem.c 2009-07-30 12:07:09.578070399 -0400
+diff -urNp linux-2.6.30.7/drivers/char/mem.c linux-2.6.30.7/drivers/char/mem.c
+--- linux-2.6.30.7/drivers/char/mem.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/mem.c 2009-07-30 12:07:09.578070399 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -17833,9 +17833,9 @@ diff -urNp linux-2.6.30.6/drivers/char/mem.c linux-2.6.30.6/drivers/char/mem.c
};
static struct class *mem_class;
-diff -urNp linux-2.6.30.6/drivers/char/misc.c linux-2.6.30.6/drivers/char/misc.c
---- linux-2.6.30.6/drivers/char/misc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/misc.c 2009-07-30 09:48:10.006662764 -0400
+diff -urNp linux-2.6.30.7/drivers/char/misc.c linux-2.6.30.7/drivers/char/misc.c
+--- linux-2.6.30.7/drivers/char/misc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/misc.c 2009-07-30 09:48:10.006662764 -0400
@@ -91,7 +91,7 @@ static int misc_seq_show(struct seq_file
}
@@ -17845,9 +17845,9 @@ diff -urNp linux-2.6.30.6/drivers/char/misc.c linux-2.6.30.6/drivers/char/misc.c
.start = misc_seq_start,
.next = misc_seq_next,
.stop = misc_seq_stop,
-diff -urNp linux-2.6.30.6/drivers/char/mspec.c linux-2.6.30.6/drivers/char/mspec.c
---- linux-2.6.30.6/drivers/char/mspec.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/mspec.c 2009-07-30 09:48:10.006662764 -0400
+diff -urNp linux-2.6.30.7/drivers/char/mspec.c linux-2.6.30.7/drivers/char/mspec.c
+--- linux-2.6.30.7/drivers/char/mspec.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/mspec.c 2009-07-30 09:48:10.006662764 -0400
@@ -239,7 +239,7 @@ mspec_fault(struct vm_area_struct *vma,
return VM_FAULT_NOPAGE;
}
@@ -17857,9 +17857,9 @@ diff -urNp linux-2.6.30.6/drivers/char/mspec.c linux-2.6.30.6/drivers/char/mspec
.open = mspec_open,
.close = mspec_close,
.fault = mspec_fault,
-diff -urNp linux-2.6.30.6/drivers/char/nvram.c linux-2.6.30.6/drivers/char/nvram.c
---- linux-2.6.30.6/drivers/char/nvram.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/nvram.c 2009-07-30 09:48:10.006662764 -0400
+diff -urNp linux-2.6.30.7/drivers/char/nvram.c linux-2.6.30.7/drivers/char/nvram.c
+--- linux-2.6.30.7/drivers/char/nvram.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/nvram.c 2009-07-30 09:48:10.006662764 -0400
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -17872,9 +17872,9 @@ diff -urNp linux-2.6.30.6/drivers/char/nvram.c linux-2.6.30.6/drivers/char/nvram
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.30.6/drivers/char/random.c linux-2.6.30.6/drivers/char/random.c
---- linux-2.6.30.6/drivers/char/random.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/random.c 2009-07-30 11:10:48.992521357 -0400
+diff -urNp linux-2.6.30.7/drivers/char/random.c linux-2.6.30.7/drivers/char/random.c
+--- linux-2.6.30.7/drivers/char/random.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/random.c 2009-07-30 11:10:48.992521357 -0400
@@ -253,8 +253,13 @@
/*
* Configuration information
@@ -17916,9 +17916,9 @@ diff -urNp linux-2.6.30.6/drivers/char/random.c linux-2.6.30.6/drivers/char/rand
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.30.6/drivers/char/tpm/tpm_bios.c linux-2.6.30.6/drivers/char/tpm/tpm_bios.c
---- linux-2.6.30.6/drivers/char/tpm/tpm_bios.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/tpm/tpm_bios.c 2009-07-30 09:48:10.007651841 -0400
+diff -urNp linux-2.6.30.7/drivers/char/tpm/tpm_bios.c linux-2.6.30.7/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.30.7/drivers/char/tpm/tpm_bios.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/tpm/tpm_bios.c 2009-07-30 09:48:10.007651841 -0400
@@ -343,14 +343,14 @@ static int tpm_ascii_bios_measurements_s
return 0;
}
@@ -17936,9 +17936,9 @@ diff -urNp linux-2.6.30.6/drivers/char/tpm/tpm_bios.c linux-2.6.30.6/drivers/cha
.start = tpm_bios_measurements_start,
.next = tpm_bios_measurements_next,
.stop = tpm_bios_measurements_stop,
-diff -urNp linux-2.6.30.6/drivers/char/tty_ldisc.c linux-2.6.30.6/drivers/char/tty_ldisc.c
---- linux-2.6.30.6/drivers/char/tty_ldisc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/tty_ldisc.c 2009-07-30 09:48:10.008436205 -0400
+diff -urNp linux-2.6.30.7/drivers/char/tty_ldisc.c linux-2.6.30.7/drivers/char/tty_ldisc.c
+--- linux-2.6.30.7/drivers/char/tty_ldisc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/tty_ldisc.c 2009-07-30 09:48:10.008436205 -0400
@@ -73,7 +73,7 @@ int tty_register_ldisc(int disc, struct
spin_lock_irqsave(&tty_ldisc_lock, flags);
tty_ldiscs[disc] = new_ldisc;
@@ -18059,9 +18059,9 @@ diff -urNp linux-2.6.30.6/drivers/char/tty_ldisc.c linux-2.6.30.6/drivers/char/t
spin_lock_irqsave(&tty_ldisc_lock, flags);
}
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
-diff -urNp linux-2.6.30.6/drivers/char/vt_ioctl.c linux-2.6.30.6/drivers/char/vt_ioctl.c
---- linux-2.6.30.6/drivers/char/vt_ioctl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/vt_ioctl.c 2009-07-30 11:10:49.002716445 -0400
+diff -urNp linux-2.6.30.7/drivers/char/vt_ioctl.c linux-2.6.30.7/drivers/char/vt_ioctl.c
+--- linux-2.6.30.7/drivers/char/vt_ioctl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/vt_ioctl.c 2009-07-30 11:10:49.002716445 -0400
@@ -96,6 +96,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -18089,9 +18089,9 @@ diff -urNp linux-2.6.30.6/drivers/char/vt_ioctl.c linux-2.6.30.6/drivers/char/vt
q = func_table[i];
first_free = funcbufptr + (funcbufsize - funcbufleft);
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
-diff -urNp linux-2.6.30.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.30.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c
---- linux-2.6.30.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-30 09:48:10.008436205 -0400
+diff -urNp linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c
+--- linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-30 09:48:10.008436205 -0400
@@ -559,7 +559,7 @@ static int hwicap_release(struct inode *
return status;
}
@@ -18101,9 +18101,9 @@ diff -urNp linux-2.6.30.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.3
.owner = THIS_MODULE,
.write = hwicap_write,
.read = hwicap_read,
-diff -urNp linux-2.6.30.6/drivers/edac/edac_core.h linux-2.6.30.6/drivers/edac/edac_core.h
---- linux-2.6.30.6/drivers/edac/edac_core.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/edac/edac_core.h 2009-07-30 09:48:10.008436205 -0400
+diff -urNp linux-2.6.30.7/drivers/edac/edac_core.h linux-2.6.30.7/drivers/edac/edac_core.h
+--- linux-2.6.30.7/drivers/edac/edac_core.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/edac/edac_core.h 2009-07-30 09:48:10.008436205 -0400
@@ -98,11 +98,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -18121,9 +18121,9 @@ diff -urNp linux-2.6.30.6/drivers/edac/edac_core.h linux-2.6.30.6/drivers/edac/e
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.30.6/drivers/firmware/dmi_scan.c linux-2.6.30.6/drivers/firmware/dmi_scan.c
---- linux-2.6.30.6/drivers/firmware/dmi_scan.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/firmware/dmi_scan.c 2009-07-30 09:48:10.009412825 -0400
+diff -urNp linux-2.6.30.7/drivers/firmware/dmi_scan.c linux-2.6.30.7/drivers/firmware/dmi_scan.c
+--- linux-2.6.30.7/drivers/firmware/dmi_scan.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/firmware/dmi_scan.c 2009-07-30 09:48:10.009412825 -0400
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -18136,9 +18136,9 @@ diff -urNp linux-2.6.30.6/drivers/firmware/dmi_scan.c linux-2.6.30.6/drivers/fir
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.30.6/drivers/gpio/gpiolib.c linux-2.6.30.6/drivers/gpio/gpiolib.c
---- linux-2.6.30.6/drivers/gpio/gpiolib.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpio/gpiolib.c 2009-07-30 09:48:10.009412825 -0400
+diff -urNp linux-2.6.30.7/drivers/gpio/gpiolib.c linux-2.6.30.7/drivers/gpio/gpiolib.c
+--- linux-2.6.30.7/drivers/gpio/gpiolib.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpio/gpiolib.c 2009-07-30 09:48:10.009412825 -0400
@@ -1244,7 +1244,7 @@ static int gpiolib_open(struct inode *in
return single_open(file, gpiolib_show, NULL);
}
@@ -18148,9 +18148,9 @@ diff -urNp linux-2.6.30.6/drivers/gpio/gpiolib.c linux-2.6.30.6/drivers/gpio/gpi
.open = gpiolib_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_drv.c linux-2.6.30.6/drivers/gpu/drm/drm_drv.c
---- linux-2.6.30.6/drivers/gpu/drm/drm_drv.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpu/drm/drm_drv.c 2009-07-30 09:48:10.010417819 -0400
+diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_drv.c linux-2.6.30.7/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.30.7/drivers/gpu/drm/drm_drv.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpu/drm/drm_drv.c 2009-07-30 09:48:10.010417819 -0400
@@ -425,7 +425,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -18160,9 +18160,9 @@ diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_drv.c linux-2.6.30.6/drivers/gpu/d
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_fops.c linux-2.6.30.6/drivers/gpu/drm/drm_fops.c
---- linux-2.6.30.6/drivers/gpu/drm/drm_fops.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpu/drm/drm_fops.c 2009-07-30 09:48:10.010417819 -0400
+diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_fops.c linux-2.6.30.7/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.30.7/drivers/gpu/drm/drm_fops.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpu/drm/drm_fops.c 2009-07-30 09:48:10.010417819 -0400
@@ -130,9 +130,9 @@ int drm_open(struct inode *inode, struct
retcode = drm_open_helper(inode, filp, dev);
@@ -18205,9 +18205,9 @@ diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_fops.c linux-2.6.30.6/drivers/gpu/
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_lock.c linux-2.6.30.6/drivers/gpu/drm/drm_lock.c
---- linux-2.6.30.6/drivers/gpu/drm/drm_lock.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpu/drm/drm_lock.c 2009-07-30 09:48:10.010417819 -0400
+diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_lock.c linux-2.6.30.7/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.30.7/drivers/gpu/drm/drm_lock.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpu/drm/drm_lock.c 2009-07-30 09:48:10.010417819 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -18226,9 +18226,9 @@ diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_lock.c linux-2.6.30.6/drivers/gpu/
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_vm.c linux-2.6.30.6/drivers/gpu/drm/drm_vm.c
---- linux-2.6.30.6/drivers/gpu/drm/drm_vm.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpu/drm/drm_vm.c 2009-07-30 09:48:10.011410038 -0400
+diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_vm.c linux-2.6.30.7/drivers/gpu/drm/drm_vm.c
+--- linux-2.6.30.7/drivers/gpu/drm/drm_vm.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpu/drm/drm_vm.c 2009-07-30 09:48:10.011410038 -0400
@@ -369,28 +369,28 @@ static int drm_vm_sg_fault(struct vm_are
}
@@ -18262,9 +18262,9 @@ diff -urNp linux-2.6.30.6/drivers/gpu/drm/drm_vm.c linux-2.6.30.6/drivers/gpu/dr
.fault = drm_vm_sg_fault,
.open = drm_vm_open,
.close = drm_vm_close,
-diff -urNp linux-2.6.30.6/drivers/gpu/drm/i810/i810_dma.c linux-2.6.30.6/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.30.6/drivers/gpu/drm/i810/i810_dma.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpu/drm/i810/i810_dma.c 2009-07-30 09:48:10.011410038 -0400
+diff -urNp linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c 2009-07-30 09:48:10.011410038 -0400
@@ -954,8 +954,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -18287,9 +18287,9 @@ diff -urNp linux-2.6.30.6/drivers/gpu/drm/i810/i810_dma.c linux-2.6.30.6/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.30.6/drivers/gpu/drm/i915/i915_drv.c linux-2.6.30.6/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.30.6/drivers/gpu/drm/i915/i915_drv.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/gpu/drm/i915/i915_drv.c 2009-07-30 12:07:09.579971370 -0400
+diff -urNp linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c 2009-07-30 12:07:09.579971370 -0400
@@ -149,7 +149,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -18299,9 +18299,9 @@ diff -urNp linux-2.6.30.6/drivers/gpu/drm/i915/i915_drv.c linux-2.6.30.6/drivers
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.30.6/drivers/hwmon/fschmd.c linux-2.6.30.6/drivers/hwmon/fschmd.c
---- linux-2.6.30.6/drivers/hwmon/fschmd.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/fschmd.c 2009-07-30 09:48:10.011410038 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/fschmd.c linux-2.6.30.7/drivers/hwmon/fschmd.c
+--- linux-2.6.30.7/drivers/hwmon/fschmd.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/fschmd.c 2009-07-30 09:48:10.011410038 -0400
@@ -915,7 +915,7 @@ static int watchdog_ioctl(struct inode *
return ret;
}
@@ -18311,9 +18311,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/fschmd.c linux-2.6.30.6/drivers/hwmon/fs
.owner = THIS_MODULE,
.llseek = no_llseek,
.open = watchdog_open,
-diff -urNp linux-2.6.30.6/drivers/hwmon/fscpos.c linux-2.6.30.6/drivers/hwmon/fscpos.c
---- linux-2.6.30.6/drivers/hwmon/fscpos.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/fscpos.c 2009-07-30 09:48:10.015465337 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/fscpos.c linux-2.6.30.7/drivers/hwmon/fscpos.c
+--- linux-2.6.30.7/drivers/hwmon/fscpos.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/fscpos.c 2009-07-30 09:48:10.015465337 -0400
@@ -240,7 +240,6 @@ static ssize_t set_pwm(struct i2c_client
unsigned long v = simple_strtoul(buf, NULL, 10);
@@ -18322,9 +18322,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/fscpos.c linux-2.6.30.6/drivers/hwmon/fs
if (v > 255) v = 255;
mutex_lock(&data->update_lock);
-diff -urNp linux-2.6.30.6/drivers/hwmon/k8temp.c linux-2.6.30.6/drivers/hwmon/k8temp.c
---- linux-2.6.30.6/drivers/hwmon/k8temp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/k8temp.c 2009-07-30 09:48:10.016410845 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/k8temp.c linux-2.6.30.7/drivers/hwmon/k8temp.c
+--- linux-2.6.30.7/drivers/hwmon/k8temp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/k8temp.c 2009-07-30 09:48:10.016410845 -0400
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -18334,9 +18334,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/k8temp.c linux-2.6.30.6/drivers/hwmon/k8
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.30.6/drivers/hwmon/sis5595.c linux-2.6.30.6/drivers/hwmon/sis5595.c
---- linux-2.6.30.6/drivers/hwmon/sis5595.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/sis5595.c 2009-07-30 09:48:10.016410845 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/sis5595.c linux-2.6.30.7/drivers/hwmon/sis5595.c
+--- linux-2.6.30.7/drivers/hwmon/sis5595.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/sis5595.c 2009-07-30 09:48:10.016410845 -0400
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -18346,9 +18346,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/sis5595.c linux-2.6.30.6/drivers/hwmon/s
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.30.6/drivers/hwmon/via686a.c linux-2.6.30.6/drivers/hwmon/via686a.c
---- linux-2.6.30.6/drivers/hwmon/via686a.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/via686a.c 2009-07-30 09:48:10.016410845 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/via686a.c linux-2.6.30.7/drivers/hwmon/via686a.c
+--- linux-2.6.30.7/drivers/hwmon/via686a.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/via686a.c 2009-07-30 09:48:10.016410845 -0400
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -18358,9 +18358,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/via686a.c linux-2.6.30.6/drivers/hwmon/v
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.30.6/drivers/hwmon/vt8231.c linux-2.6.30.6/drivers/hwmon/vt8231.c
---- linux-2.6.30.6/drivers/hwmon/vt8231.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/vt8231.c 2009-07-30 09:48:10.017409539 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/vt8231.c linux-2.6.30.7/drivers/hwmon/vt8231.c
+--- linux-2.6.30.7/drivers/hwmon/vt8231.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/vt8231.c 2009-07-30 09:48:10.017409539 -0400
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -18370,9 +18370,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/vt8231.c linux-2.6.30.6/drivers/hwmon/vt
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.30.6/drivers/hwmon/w83791d.c linux-2.6.30.6/drivers/hwmon/w83791d.c
---- linux-2.6.30.6/drivers/hwmon/w83791d.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/hwmon/w83791d.c 2009-07-30 09:48:10.017409539 -0400
+diff -urNp linux-2.6.30.7/drivers/hwmon/w83791d.c linux-2.6.30.7/drivers/hwmon/w83791d.c
+--- linux-2.6.30.7/drivers/hwmon/w83791d.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/hwmon/w83791d.c 2009-07-30 09:48:10.017409539 -0400
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -18384,9 +18384,9 @@ diff -urNp linux-2.6.30.6/drivers/hwmon/w83791d.c linux-2.6.30.6/drivers/hwmon/w
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-i801.c linux-2.6.30.6/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.30.6/drivers/i2c/busses/i2c-i801.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/i2c/busses/i2c-i801.c 2009-07-30 09:48:10.018424106 -0400
+diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c 2009-07-30 09:48:10.018424106 -0400
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -18396,9 +18396,9 @@ diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-i801.c linux-2.6.30.6/drivers/i
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-piix4.c linux-2.6.30.6/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.30.6/drivers/i2c/busses/i2c-piix4.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/i2c/busses/i2c-piix4.c 2009-07-30 09:48:10.018424106 -0400
+diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c 2009-07-30 09:48:10.018424106 -0400
@@ -123,7 +123,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -18417,9 +18417,9 @@ diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-piix4.c linux-2.6.30.6/drivers/
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-sis630.c linux-2.6.30.6/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.30.6/drivers/i2c/busses/i2c-sis630.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/i2c/busses/i2c-sis630.c 2009-07-30 09:48:10.018424106 -0400
+diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c 2009-07-30 09:48:10.018424106 -0400
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -18429,9 +18429,9 @@ diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-sis630.c linux-2.6.30.6/drivers
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-sis96x.c linux-2.6.30.6/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.30.6/drivers/i2c/busses/i2c-sis96x.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/i2c/busses/i2c-sis96x.c 2009-07-30 09:48:10.018424106 -0400
+diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c 2009-07-30 09:48:10.018424106 -0400
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -18441,9 +18441,9 @@ diff -urNp linux-2.6.30.6/drivers/i2c/busses/i2c-sis96x.c linux-2.6.30.6/drivers
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.30.6/drivers/ieee1394/dma.c linux-2.6.30.6/drivers/ieee1394/dma.c
---- linux-2.6.30.6/drivers/ieee1394/dma.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/dma.c 2009-07-30 09:48:10.018424106 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/dma.c linux-2.6.30.7/drivers/ieee1394/dma.c
+--- linux-2.6.30.7/drivers/ieee1394/dma.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/dma.c 2009-07-30 09:48:10.018424106 -0400
@@ -247,7 +247,7 @@ static int dma_region_pagefault(struct v
return 0;
}
@@ -18453,9 +18453,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/dma.c linux-2.6.30.6/drivers/ieee1394
.fault = dma_region_pagefault,
};
-diff -urNp linux-2.6.30.6/drivers/ieee1394/dv1394.c linux-2.6.30.6/drivers/ieee1394/dv1394.c
---- linux-2.6.30.6/drivers/ieee1394/dv1394.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/dv1394.c 2009-07-30 09:48:10.020336753 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/dv1394.c linux-2.6.30.7/drivers/ieee1394/dv1394.c
+--- linux-2.6.30.7/drivers/ieee1394/dv1394.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/dv1394.c 2009-07-30 09:48:10.020336753 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -18474,9 +18474,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/dv1394.c linux-2.6.30.6/drivers/ieee1
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.30.6/drivers/ieee1394/eth1394.c linux-2.6.30.6/drivers/ieee1394/eth1394.c
---- linux-2.6.30.6/drivers/ieee1394/eth1394.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/eth1394.c 2009-07-30 09:48:10.020336753 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/eth1394.c linux-2.6.30.7/drivers/ieee1394/eth1394.c
+--- linux-2.6.30.7/drivers/ieee1394/eth1394.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/eth1394.c 2009-07-30 09:48:10.020336753 -0400
@@ -445,7 +445,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -18486,9 +18486,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/eth1394.c linux-2.6.30.6/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.30.6/drivers/ieee1394/hosts.c linux-2.6.30.6/drivers/ieee1394/hosts.c
---- linux-2.6.30.6/drivers/ieee1394/hosts.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/hosts.c 2009-07-30 09:48:10.020336753 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/hosts.c linux-2.6.30.7/drivers/ieee1394/hosts.c
+--- linux-2.6.30.7/drivers/ieee1394/hosts.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/hosts.c 2009-07-30 09:48:10.020336753 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -18497,9 +18497,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/hosts.c linux-2.6.30.6/drivers/ieee13
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.30.6/drivers/ieee1394/ohci1394.c linux-2.6.30.6/drivers/ieee1394/ohci1394.c
---- linux-2.6.30.6/drivers/ieee1394/ohci1394.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/ohci1394.c 2009-07-30 09:48:10.020862787 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/ohci1394.c linux-2.6.30.7/drivers/ieee1394/ohci1394.c
+--- linux-2.6.30.7/drivers/ieee1394/ohci1394.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/ohci1394.c 2009-07-30 09:48:10.020862787 -0400
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -18521,9 +18521,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/ohci1394.c linux-2.6.30.6/drivers/iee
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.30.6/drivers/ieee1394/raw1394.c linux-2.6.30.6/drivers/ieee1394/raw1394.c
---- linux-2.6.30.6/drivers/ieee1394/raw1394.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/raw1394.c 2009-07-30 09:48:10.022270946 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/raw1394.c linux-2.6.30.7/drivers/ieee1394/raw1394.c
+--- linux-2.6.30.7/drivers/ieee1394/raw1394.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/raw1394.c 2009-07-30 09:48:10.022270946 -0400
@@ -2999,7 +2999,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -18533,9 +18533,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/raw1394.c linux-2.6.30.6/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.30.6/drivers/ieee1394/sbp2.c linux-2.6.30.6/drivers/ieee1394/sbp2.c
---- linux-2.6.30.6/drivers/ieee1394/sbp2.c 2009-08-24 20:46:56.513806791 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/sbp2.c 2009-08-24 20:48:45.927790146 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/sbp2.c linux-2.6.30.7/drivers/ieee1394/sbp2.c
+--- linux-2.6.30.7/drivers/ieee1394/sbp2.c 2009-08-24 20:46:56.513806791 -0400
++++ linux-2.6.30.7/drivers/ieee1394/sbp2.c 2009-08-24 20:48:45.927790146 -0400
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -18554,9 +18554,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/sbp2.c linux-2.6.30.6/drivers/ieee139
{
int ret;
-diff -urNp linux-2.6.30.6/drivers/ieee1394/video1394.c linux-2.6.30.6/drivers/ieee1394/video1394.c
---- linux-2.6.30.6/drivers/ieee1394/video1394.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/ieee1394/video1394.c 2009-07-30 09:48:10.022535006 -0400
+diff -urNp linux-2.6.30.7/drivers/ieee1394/video1394.c linux-2.6.30.7/drivers/ieee1394/video1394.c
+--- linux-2.6.30.7/drivers/ieee1394/video1394.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/ieee1394/video1394.c 2009-07-30 09:48:10.022535006 -0400
@@ -1310,7 +1310,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -18566,9 +18566,9 @@ diff -urNp linux-2.6.30.6/drivers/ieee1394/video1394.c linux-2.6.30.6/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.30.6/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.30.6/drivers/infiniband/hw/ehca/ehca_uverbs.c
---- linux-2.6.30.6/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-30 09:48:10.023536535 -0400
+diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c
+--- linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-30 09:48:10.023536535 -0400
@@ -95,7 +95,7 @@ static void ehca_mm_close(struct vm_area
vma->vm_start, vma->vm_end, *count);
}
@@ -18578,9 +18578,9 @@ diff -urNp linux-2.6.30.6/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.30.
.open = ehca_mm_open,
.close = ehca_mm_close,
};
-diff -urNp linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_file_ops.c
---- linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-30 09:48:10.023536535 -0400
+diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c
+--- linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-30 09:48:10.023536535 -0400
@@ -1151,7 +1151,7 @@ static int ipath_file_vma_fault(struct v
return 0;
}
@@ -18590,9 +18590,9 @@ diff -urNp linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6
.fault = ipath_file_vma_fault,
};
-diff -urNp linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_mmap.c
---- linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-30 09:48:10.024683962 -0400
+diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c
+--- linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-30 09:48:10.024683962 -0400
@@ -74,7 +74,7 @@ static void ipath_vma_close(struct vm_ar
kref_put(&ip->ref, ipath_release_mmap_info);
}
@@ -18602,9 +18602,9 @@ diff -urNp linux-2.6.30.6/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.30.
.open = ipath_vma_open,
.close = ipath_vma_close,
};
-diff -urNp linux-2.6.30.6/drivers/input/keyboard/atkbd.c linux-2.6.30.6/drivers/input/keyboard/atkbd.c
---- linux-2.6.30.6/drivers/input/keyboard/atkbd.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/keyboard/atkbd.c 2009-07-30 09:48:10.024683962 -0400
+diff -urNp linux-2.6.30.7/drivers/input/keyboard/atkbd.c linux-2.6.30.7/drivers/input/keyboard/atkbd.c
+--- linux-2.6.30.7/drivers/input/keyboard/atkbd.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/keyboard/atkbd.c 2009-07-30 09:48:10.024683962 -0400
@@ -1166,7 +1166,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -18614,9 +18614,9 @@ diff -urNp linux-2.6.30.6/drivers/input/keyboard/atkbd.c linux-2.6.30.6/drivers/
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.30.6/drivers/input/mouse/lifebook.c linux-2.6.30.6/drivers/input/mouse/lifebook.c
---- linux-2.6.30.6/drivers/input/mouse/lifebook.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/mouse/lifebook.c 2009-07-30 09:48:10.025535593 -0400
+diff -urNp linux-2.6.30.7/drivers/input/mouse/lifebook.c linux-2.6.30.7/drivers/input/mouse/lifebook.c
+--- linux-2.6.30.7/drivers/input/mouse/lifebook.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/mouse/lifebook.c 2009-07-30 09:48:10.025535593 -0400
@@ -116,7 +116,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -18626,9 +18626,9 @@ diff -urNp linux-2.6.30.6/drivers/input/mouse/lifebook.c linux-2.6.30.6/drivers/
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.30.6/drivers/input/mouse/psmouse-base.c linux-2.6.30.6/drivers/input/mouse/psmouse-base.c
---- linux-2.6.30.6/drivers/input/mouse/psmouse-base.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/mouse/psmouse-base.c 2009-07-30 09:48:10.025535593 -0400
+diff -urNp linux-2.6.30.7/drivers/input/mouse/psmouse-base.c linux-2.6.30.7/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.30.7/drivers/input/mouse/psmouse-base.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/mouse/psmouse-base.c 2009-07-30 09:48:10.025535593 -0400
@@ -1378,7 +1378,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -18638,9 +18638,9 @@ diff -urNp linux-2.6.30.6/drivers/input/mouse/psmouse-base.c linux-2.6.30.6/driv
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.30.6/drivers/input/mouse/synaptics.c linux-2.6.30.6/drivers/input/mouse/synaptics.c
---- linux-2.6.30.6/drivers/input/mouse/synaptics.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/mouse/synaptics.c 2009-07-30 09:48:10.026633372 -0400
+diff -urNp linux-2.6.30.7/drivers/input/mouse/synaptics.c linux-2.6.30.7/drivers/input/mouse/synaptics.c
+--- linux-2.6.30.7/drivers/input/mouse/synaptics.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/mouse/synaptics.c 2009-07-30 09:48:10.026633372 -0400
@@ -412,7 +412,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -18659,9 +18659,9 @@ diff -urNp linux-2.6.30.6/drivers/input/mouse/synaptics.c linux-2.6.30.6/drivers
};
#endif
-diff -urNp linux-2.6.30.6/drivers/input/mousedev.c linux-2.6.30.6/drivers/input/mousedev.c
---- linux-2.6.30.6/drivers/input/mousedev.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/mousedev.c 2009-07-30 09:48:10.026633372 -0400
+diff -urNp linux-2.6.30.7/drivers/input/mousedev.c linux-2.6.30.7/drivers/input/mousedev.c
+--- linux-2.6.30.7/drivers/input/mousedev.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/mousedev.c 2009-07-30 09:48:10.026633372 -0400
@@ -1059,7 +1059,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -18671,9 +18671,9 @@ diff -urNp linux-2.6.30.6/drivers/input/mousedev.c linux-2.6.30.6/drivers/input/
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.30.6/drivers/input/serio/i8042-x86ia64io.h linux-2.6.30.6/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.30.6/drivers/input/serio/i8042-x86ia64io.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/serio/i8042-x86ia64io.h 2009-07-30 09:48:10.027427071 -0400
+diff -urNp linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h 2009-07-30 09:48:10.027427071 -0400
@@ -159,7 +159,7 @@ static struct dmi_system_id __initdata i
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -18719,9 +18719,9 @@ diff -urNp linux-2.6.30.6/drivers/input/serio/i8042-x86ia64io.h linux-2.6.30.6/d
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.30.6/drivers/input/serio/serio_raw.c linux-2.6.30.6/drivers/input/serio/serio_raw.c
---- linux-2.6.30.6/drivers/input/serio/serio_raw.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/input/serio/serio_raw.c 2009-07-30 09:48:10.027427071 -0400
+diff -urNp linux-2.6.30.7/drivers/input/serio/serio_raw.c linux-2.6.30.7/drivers/input/serio/serio_raw.c
+--- linux-2.6.30.7/drivers/input/serio/serio_raw.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/input/serio/serio_raw.c 2009-07-30 09:48:10.027427071 -0400
@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -18731,9 +18731,9 @@ diff -urNp linux-2.6.30.6/drivers/input/serio/serio_raw.c linux-2.6.30.6/drivers
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.30.6/drivers/isdn/capi/kcapi_proc.c linux-2.6.30.6/drivers/isdn/capi/kcapi_proc.c
---- linux-2.6.30.6/drivers/isdn/capi/kcapi_proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/isdn/capi/kcapi_proc.c 2009-07-30 09:48:10.027427071 -0400
+diff -urNp linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c
+--- linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c 2009-07-30 09:48:10.027427071 -0400
@@ -89,14 +89,14 @@ static int contrstats_show(struct seq_fi
return 0;
}
@@ -18777,9 +18777,9 @@ diff -urNp linux-2.6.30.6/drivers/isdn/capi/kcapi_proc.c linux-2.6.30.6/drivers/
.start = capi_driver_start,
.next = capi_driver_next,
.stop = capi_driver_stop,
-diff -urNp linux-2.6.30.6/drivers/isdn/mISDN/timerdev.c linux-2.6.30.6/drivers/isdn/mISDN/timerdev.c
---- linux-2.6.30.6/drivers/isdn/mISDN/timerdev.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/isdn/mISDN/timerdev.c 2009-07-30 09:48:10.028469662 -0400
+diff -urNp linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c
+--- linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c 2009-07-30 09:48:10.028469662 -0400
@@ -259,7 +259,7 @@ mISDN_ioctl(struct inode *inode, struct
return ret;
}
@@ -18789,9 +18789,9 @@ diff -urNp linux-2.6.30.6/drivers/isdn/mISDN/timerdev.c linux-2.6.30.6/drivers/i
.read = mISDN_read,
.poll = mISDN_poll,
.ioctl = mISDN_ioctl,
-diff -urNp linux-2.6.30.6/drivers/lguest/core.c linux-2.6.30.6/drivers/lguest/core.c
---- linux-2.6.30.6/drivers/lguest/core.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/lguest/core.c 2009-07-30 09:48:10.028469662 -0400
+diff -urNp linux-2.6.30.7/drivers/lguest/core.c linux-2.6.30.7/drivers/lguest/core.c
+--- linux-2.6.30.7/drivers/lguest/core.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/lguest/core.c 2009-07-30 09:48:10.028469662 -0400
@@ -80,9 +80,17 @@ static __init int map_switcher(void)
* (SWITCHER_ADDR). We might not get it in theory, but in practice
* it's worked so far. The end address needs +1 because __get_vm_area
@@ -18810,9 +18810,9 @@ diff -urNp linux-2.6.30.6/drivers/lguest/core.c linux-2.6.30.6/drivers/lguest/co
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.30.6/drivers/lguest/lguest_user.c linux-2.6.30.6/drivers/lguest/lguest_user.c
---- linux-2.6.30.6/drivers/lguest/lguest_user.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/lguest/lguest_user.c 2009-07-30 09:48:10.028469662 -0400
+diff -urNp linux-2.6.30.7/drivers/lguest/lguest_user.c linux-2.6.30.7/drivers/lguest/lguest_user.c
+--- linux-2.6.30.7/drivers/lguest/lguest_user.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/lguest/lguest_user.c 2009-07-30 09:48:10.028469662 -0400
@@ -329,7 +329,7 @@ static int close(struct inode *inode, st
* We begin our understanding with the Host kernel interface which the Launcher
* uses: reading and writing a character device called /dev/lguest. All the
@@ -18822,9 +18822,9 @@ diff -urNp linux-2.6.30.6/drivers/lguest/lguest_user.c linux-2.6.30.6/drivers/lg
.owner = THIS_MODULE,
.release = close,
.write = write,
-diff -urNp linux-2.6.30.6/drivers/md/bitmap.c linux-2.6.30.6/drivers/md/bitmap.c
---- linux-2.6.30.6/drivers/md/bitmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/md/bitmap.c 2009-07-30 09:48:10.029590223 -0400
+diff -urNp linux-2.6.30.7/drivers/md/bitmap.c linux-2.6.30.7/drivers/md/bitmap.c
+--- linux-2.6.30.7/drivers/md/bitmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/md/bitmap.c 2009-07-30 09:48:10.029590223 -0400
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -18834,9 +18834,9 @@ diff -urNp linux-2.6.30.6/drivers/md/bitmap.c linux-2.6.30.6/drivers/md/bitmap.c
# endif
#endif
-diff -urNp linux-2.6.30.6/drivers/md/md.c linux-2.6.30.6/drivers/md/md.c
---- linux-2.6.30.6/drivers/md/md.c 2009-08-24 20:46:56.532765623 -0400
-+++ linux-2.6.30.6/drivers/md/md.c 2009-08-24 20:48:45.929619407 -0400
+diff -urNp linux-2.6.30.7/drivers/md/md.c linux-2.6.30.7/drivers/md/md.c
+--- linux-2.6.30.7/drivers/md/md.c 2009-08-24 20:46:56.532765623 -0400
++++ linux-2.6.30.7/drivers/md/md.c 2009-08-24 20:48:45.929619407 -0400
@@ -5986,7 +5986,7 @@ static int md_seq_show(struct seq_file *
chunk_kb ? "KB" : "B");
if (bitmap->file) {
@@ -18846,9 +18846,9 @@ diff -urNp linux-2.6.30.6/drivers/md/md.c linux-2.6.30.6/drivers/md/md.c
}
seq_printf(seq, "\n");
-diff -urNp linux-2.6.30.6/drivers/md/md.h linux-2.6.30.6/drivers/md/md.h
---- linux-2.6.30.6/drivers/md/md.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/md/md.h 2009-07-30 09:48:10.031075937 -0400
+diff -urNp linux-2.6.30.7/drivers/md/md.h linux-2.6.30.7/drivers/md/md.h
+--- linux-2.6.30.7/drivers/md/md.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/md/md.h 2009-07-30 09:48:10.031075937 -0400
@@ -299,7 +299,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -18858,9 +18858,9 @@ diff -urNp linux-2.6.30.6/drivers/md/md.h linux-2.6.30.6/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.30.6/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.30.6/drivers/media/dvb/dvb-core/dmxdev.c
---- linux-2.6.30.6/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-30 12:06:52.108842402 -0400
+diff -urNp linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c
+--- linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-30 12:06:52.108842402 -0400
@@ -1092,7 +1092,7 @@ static unsigned int dvb_dvr_poll(struct
return mask;
}
@@ -18870,9 +18870,9 @@ diff -urNp linux-2.6.30.6/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.30.6/dri
.owner = THIS_MODULE,
.read = dvb_dvr_read,
.write = dvb_dvr_write,
-diff -urNp linux-2.6.30.6/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.30.6/drivers/media/dvb/firewire/firedtv-ci.c
---- linux-2.6.30.6/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-30 12:06:52.110732547 -0400
+diff -urNp linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c
+--- linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-30 12:06:52.110732547 -0400
@@ -215,7 +215,7 @@ static unsigned int fdtv_ca_io_poll(stru
return POLLIN;
}
@@ -18882,9 +18882,9 @@ diff -urNp linux-2.6.30.6/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.30.6
.owner = THIS_MODULE,
.ioctl = dvb_generic_ioctl,
.open = dvb_generic_open,
-diff -urNp linux-2.6.30.6/drivers/media/video/cafe_ccic.c linux-2.6.30.6/drivers/media/video/cafe_ccic.c
---- linux-2.6.30.6/drivers/media/video/cafe_ccic.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/cafe_ccic.c 2009-07-30 09:48:10.031530096 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/cafe_ccic.c linux-2.6.30.7/drivers/media/video/cafe_ccic.c
+--- linux-2.6.30.7/drivers/media/video/cafe_ccic.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/cafe_ccic.c 2009-07-30 09:48:10.031530096 -0400
@@ -1326,7 +1326,7 @@ static void cafe_v4l_vm_close(struct vm_
mutex_unlock(&sbuf->cam->s_mutex);
}
@@ -18894,9 +18894,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/cafe_ccic.c linux-2.6.30.6/drivers
.open = cafe_v4l_vm_open,
.close = cafe_v4l_vm_close
};
-diff -urNp linux-2.6.30.6/drivers/media/video/et61x251/et61x251_core.c linux-2.6.30.6/drivers/media/video/et61x251/et61x251_core.c
---- linux-2.6.30.6/drivers/media/video/et61x251/et61x251_core.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/et61x251/et61x251_core.c 2009-07-30 09:48:10.031530096 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c
+--- linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c 2009-07-30 09:48:10.031530096 -0400
@@ -1494,7 +1494,7 @@ static void et61x251_vm_close(struct vm_
}
@@ -18906,9 +18906,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/et61x251/et61x251_core.c linux-2.6
.open = et61x251_vm_open,
.close = et61x251_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/gspca/gspca.c linux-2.6.30.6/drivers/media/video/gspca/gspca.c
---- linux-2.6.30.6/drivers/media/video/gspca/gspca.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/gspca/gspca.c 2009-07-30 09:48:10.032627590 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/gspca/gspca.c linux-2.6.30.7/drivers/media/video/gspca/gspca.c
+--- linux-2.6.30.7/drivers/media/video/gspca/gspca.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/gspca/gspca.c 2009-07-30 09:48:10.032627590 -0400
@@ -99,7 +99,7 @@ static void gspca_vm_close(struct vm_are
frame->v4l2_buf.flags &= ~V4L2_BUF_FLAG_MAPPED;
}
@@ -18918,9 +18918,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/gspca/gspca.c linux-2.6.30.6/drive
.open = gspca_vm_open,
.close = gspca_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/meye.c linux-2.6.30.6/drivers/media/video/meye.c
---- linux-2.6.30.6/drivers/media/video/meye.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/meye.c 2009-07-30 09:48:10.032627590 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/meye.c linux-2.6.30.7/drivers/media/video/meye.c
+--- linux-2.6.30.7/drivers/media/video/meye.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/meye.c 2009-07-30 09:48:10.032627590 -0400
@@ -1589,7 +1589,7 @@ static void meye_vm_close(struct vm_area
meye.vma_use_count[idx]--;
}
@@ -18930,9 +18930,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/meye.c linux-2.6.30.6/drivers/medi
.open = meye_vm_open,
.close = meye_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.30.6/drivers/media/video/sn9c102/sn9c102_core.c
---- linux-2.6.30.6/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-30 09:48:10.033630131 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c
+--- linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-30 09:48:10.033630131 -0400
@@ -2075,7 +2075,7 @@ static void sn9c102_vm_close(struct vm_a
}
@@ -18942,9 +18942,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.3
.open = sn9c102_vm_open,
.close = sn9c102_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/stk-webcam.c linux-2.6.30.6/drivers/media/video/stk-webcam.c
---- linux-2.6.30.6/drivers/media/video/stk-webcam.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/stk-webcam.c 2009-07-30 09:48:10.033630131 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/stk-webcam.c linux-2.6.30.7/drivers/media/video/stk-webcam.c
+--- linux-2.6.30.7/drivers/media/video/stk-webcam.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/stk-webcam.c 2009-07-30 09:48:10.033630131 -0400
@@ -789,7 +789,7 @@ static void stk_v4l_vm_close(struct vm_a
if (sbuf->mapcount == 0)
sbuf->v4lbuf.flags &= ~V4L2_BUF_FLAG_MAPPED;
@@ -18954,9 +18954,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/stk-webcam.c linux-2.6.30.6/driver
.open = stk_v4l_vm_open,
.close = stk_v4l_vm_close
};
-diff -urNp linux-2.6.30.6/drivers/media/video/usbvideo/konicawc.c linux-2.6.30.6/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.30.6/drivers/media/video/usbvideo/konicawc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/usbvideo/konicawc.c 2009-08-09 07:48:48.178565450 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c 2009-08-09 07:48:48.178565450 -0400
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -18966,9 +18966,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/usbvideo/konicawc.c linux-2.6.30.6
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.30.6/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.30.6/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.30.6/drivers/media/video/usbvideo/quickcam_messenger.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/usbvideo/quickcam_messenger.c 2009-08-09 07:48:48.199403940 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-08-09 07:48:48.199403940 -0400
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -18978,9 +18978,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/usbvideo/quickcam_messenger.c linu
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.30.6/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.30.6/drivers/media/video/uvc/uvc_v4l2.c
---- linux-2.6.30.6/drivers/media/video/uvc/uvc_v4l2.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/uvc/uvc_v4l2.c 2009-07-30 09:48:10.034661447 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c
+--- linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c 2009-07-30 09:48:10.034661447 -0400
@@ -1036,7 +1036,7 @@ static void uvc_vm_close(struct vm_area_
buffer->vma_use_count--;
}
@@ -18990,9 +18990,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.30.6/driv
.open = uvc_vm_open,
.close = uvc_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/videobuf-dma-contig.c linux-2.6.30.6/drivers/media/video/videobuf-dma-contig.c
---- linux-2.6.30.6/drivers/media/video/videobuf-dma-contig.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/videobuf-dma-contig.c 2009-07-30 09:48:10.034661447 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c
+--- linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c 2009-07-30 09:48:10.034661447 -0400
@@ -103,7 +103,7 @@ static void videobuf_vm_close(struct vm_
}
}
@@ -19002,9 +19002,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/videobuf-dma-contig.c linux-2.6.30
.open = videobuf_vm_open,
.close = videobuf_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/vino.c linux-2.6.30.6/drivers/media/video/vino.c
---- linux-2.6.30.6/drivers/media/video/vino.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/vino.c 2009-07-30 09:48:10.035537043 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/vino.c linux-2.6.30.7/drivers/media/video/vino.c
+--- linux-2.6.30.7/drivers/media/video/vino.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/vino.c 2009-07-30 09:48:10.035537043 -0400
@@ -3858,7 +3858,7 @@ static void vino_vm_close(struct vm_area
dprintk("vino_vm_close(): count = %d\n", fb->map_count);
}
@@ -19014,9 +19014,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/vino.c linux-2.6.30.6/drivers/medi
.open = vino_vm_open,
.close = vino_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/zc0301/zc0301_core.c linux-2.6.30.6/drivers/media/video/zc0301/zc0301_core.c
---- linux-2.6.30.6/drivers/media/video/zc0301/zc0301_core.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/zc0301/zc0301_core.c 2009-07-30 09:48:10.036598829 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c
+--- linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c 2009-07-30 09:48:10.036598829 -0400
@@ -933,7 +933,7 @@ static void zc0301_vm_close(struct vm_ar
}
@@ -19026,9 +19026,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/zc0301/zc0301_core.c linux-2.6.30.
.open = zc0301_vm_open,
.close = zc0301_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/media/video/zoran/zoran_driver.c linux-2.6.30.6/drivers/media/video/zoran/zoran_driver.c
---- linux-2.6.30.6/drivers/media/video/zoran/zoran_driver.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/media/video/zoran/zoran_driver.c 2009-07-30 12:07:09.597971485 -0400
+diff -urNp linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c
+--- linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c 2009-07-30 12:07:09.597971485 -0400
@@ -3177,7 +3177,7 @@ zoran_vm_close (struct vm_area_struct *v
mutex_unlock(&zr->resource_lock);
}
@@ -19038,9 +19038,9 @@ diff -urNp linux-2.6.30.6/drivers/media/video/zoran/zoran_driver.c linux-2.6.30.
.open = zoran_vm_open,
.close = zoran_vm_close,
};
-diff -urNp linux-2.6.30.6/drivers/message/i2o/i2o_proc.c linux-2.6.30.6/drivers/message/i2o/i2o_proc.c
---- linux-2.6.30.6/drivers/message/i2o/i2o_proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/message/i2o/i2o_proc.c 2009-08-09 07:48:48.246416282 -0400
+diff -urNp linux-2.6.30.7/drivers/message/i2o/i2o_proc.c linux-2.6.30.7/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.30.7/drivers/message/i2o/i2o_proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/message/i2o/i2o_proc.c 2009-08-09 07:48:48.246416282 -0400
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -19127,9 +19127,9 @@ diff -urNp linux-2.6.30.6/drivers/message/i2o/i2o_proc.c linux-2.6.30.6/drivers/
return 0;
}
-diff -urNp linux-2.6.30.6/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.30.6/drivers/misc/ibmasm/ibmasmfs.c
---- linux-2.6.30.6/drivers/misc/ibmasm/ibmasmfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/misc/ibmasm/ibmasmfs.c 2009-07-30 09:48:10.036598829 -0400
+diff -urNp linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c
+--- linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c 2009-07-30 09:48:10.036598829 -0400
@@ -97,7 +97,7 @@ static int ibmasmfs_get_super(struct fil
return get_sb_single(fst, flags, data, ibmasmfs_fill_super, mnt);
}
@@ -19139,9 +19139,9 @@ diff -urNp linux-2.6.30.6/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.30.6/drivers/
.statfs = simple_statfs,
.drop_inode = generic_delete_inode,
};
-diff -urNp linux-2.6.30.6/drivers/misc/phantom.c linux-2.6.30.6/drivers/misc/phantom.c
---- linux-2.6.30.6/drivers/misc/phantom.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/misc/phantom.c 2009-07-30 09:48:10.037448258 -0400
+diff -urNp linux-2.6.30.7/drivers/misc/phantom.c linux-2.6.30.7/drivers/misc/phantom.c
+--- linux-2.6.30.7/drivers/misc/phantom.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/misc/phantom.c 2009-07-30 09:48:10.037448258 -0400
@@ -271,7 +271,7 @@ static unsigned int phantom_poll(struct
return mask;
}
@@ -19151,9 +19151,9 @@ diff -urNp linux-2.6.30.6/drivers/misc/phantom.c linux-2.6.30.6/drivers/misc/pha
.open = phantom_open,
.release = phantom_release,
.unlocked_ioctl = phantom_ioctl,
-diff -urNp linux-2.6.30.6/drivers/misc/sgi-gru/grufile.c linux-2.6.30.6/drivers/misc/sgi-gru/grufile.c
---- linux-2.6.30.6/drivers/misc/sgi-gru/grufile.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/misc/sgi-gru/grufile.c 2009-07-30 17:46:03.273720317 -0400
+diff -urNp linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c
+--- linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c 2009-07-30 17:46:03.273720317 -0400
@@ -53,7 +53,7 @@ struct gru_stats_s gru_stats;
/* Guaranteed user available resources on each node */
static int max_user_cbrs, max_user_dsr_bytes;
@@ -19181,9 +19181,9 @@ diff -urNp linux-2.6.30.6/drivers/misc/sgi-gru/grufile.c linux-2.6.30.6/drivers/
.close = gru_vma_close,
.fault = gru_fault,
};
-diff -urNp linux-2.6.30.6/drivers/misc/sgi-gru/grutables.h linux-2.6.30.6/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.30.6/drivers/misc/sgi-gru/grutables.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/misc/sgi-gru/grutables.h 2009-07-30 17:46:28.013592240 -0400
+diff -urNp linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h 2009-07-30 17:46:28.013592240 -0400
@@ -589,7 +589,7 @@ static inline void unlock_tgh_handle(str
*/
struct gru_unload_context_req;
@@ -19193,9 +19193,9 @@ diff -urNp linux-2.6.30.6/drivers/misc/sgi-gru/grutables.h linux-2.6.30.6/driver
extern struct device *grudev;
extern struct gru_vma_data *gru_alloc_vma_data(struct vm_area_struct *vma,
-diff -urNp linux-2.6.30.6/drivers/mmc/core/debugfs.c linux-2.6.30.6/drivers/mmc/core/debugfs.c
---- linux-2.6.30.6/drivers/mmc/core/debugfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/mmc/core/debugfs.c 2009-07-30 12:06:52.113899680 -0400
+diff -urNp linux-2.6.30.7/drivers/mmc/core/debugfs.c linux-2.6.30.7/drivers/mmc/core/debugfs.c
+--- linux-2.6.30.7/drivers/mmc/core/debugfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/mmc/core/debugfs.c 2009-07-30 12:06:52.113899680 -0400
@@ -240,7 +240,7 @@ static int mmc_ext_csd_release(struct in
return 0;
}
@@ -19205,9 +19205,9 @@ diff -urNp linux-2.6.30.6/drivers/mmc/core/debugfs.c linux-2.6.30.6/drivers/mmc/
.open = mmc_ext_csd_open,
.read = mmc_ext_csd_read,
.release = mmc_ext_csd_release,
-diff -urNp linux-2.6.30.6/drivers/mtd/devices/doc2000.c linux-2.6.30.6/drivers/mtd/devices/doc2000.c
---- linux-2.6.30.6/drivers/mtd/devices/doc2000.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/mtd/devices/doc2000.c 2009-07-30 09:48:10.037448258 -0400
+diff -urNp linux-2.6.30.7/drivers/mtd/devices/doc2000.c linux-2.6.30.7/drivers/mtd/devices/doc2000.c
+--- linux-2.6.30.7/drivers/mtd/devices/doc2000.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/mtd/devices/doc2000.c 2009-07-30 09:48:10.037448258 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -19217,9 +19217,9 @@ diff -urNp linux-2.6.30.6/drivers/mtd/devices/doc2000.c linux-2.6.30.6/drivers/m
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.30.6/drivers/mtd/devices/doc2001.c linux-2.6.30.6/drivers/mtd/devices/doc2001.c
---- linux-2.6.30.6/drivers/mtd/devices/doc2001.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/mtd/devices/doc2001.c 2009-07-30 11:10:49.040301758 -0400
+diff -urNp linux-2.6.30.7/drivers/mtd/devices/doc2001.c linux-2.6.30.7/drivers/mtd/devices/doc2001.c
+--- linux-2.6.30.7/drivers/mtd/devices/doc2001.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/mtd/devices/doc2001.c 2009-07-30 11:10:49.040301758 -0400
@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
/* Don't allow read past end of device */
if (from >= this->totlen)
@@ -19229,9 +19229,9 @@ diff -urNp linux-2.6.30.6/drivers/mtd/devices/doc2001.c linux-2.6.30.6/drivers/m
/* Don't allow a single read to cross a 512-byte block boundary */
if (from + len > ((from | 0x1ff) + 1))
-diff -urNp linux-2.6.30.6/drivers/mtd/ubi/build.c linux-2.6.30.6/drivers/mtd/ubi/build.c
---- linux-2.6.30.6/drivers/mtd/ubi/build.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/mtd/ubi/build.c 2009-07-30 09:48:10.038828720 -0400
+diff -urNp linux-2.6.30.7/drivers/mtd/ubi/build.c linux-2.6.30.7/drivers/mtd/ubi/build.c
+--- linux-2.6.30.7/drivers/mtd/ubi/build.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/mtd/ubi/build.c 2009-07-30 09:48:10.038828720 -0400
@@ -1112,7 +1112,7 @@ static int __init bytes_str_to_int(const
unsigned long result;
@@ -19241,9 +19241,9 @@ diff -urNp linux-2.6.30.6/drivers/mtd/ubi/build.c linux-2.6.30.6/drivers/mtd/ubi
printk(KERN_ERR "UBI error: incorrect bytes count: \"%s\"\n",
str);
return -EINVAL;
-diff -urNp linux-2.6.30.6/drivers/net/irda/vlsi_ir.c linux-2.6.30.6/drivers/net/irda/vlsi_ir.c
---- linux-2.6.30.6/drivers/net/irda/vlsi_ir.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/net/irda/vlsi_ir.c 2009-07-30 09:48:10.038828720 -0400
+diff -urNp linux-2.6.30.7/drivers/net/irda/vlsi_ir.c linux-2.6.30.7/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.30.7/drivers/net/irda/vlsi_ir.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/net/irda/vlsi_ir.c 2009-07-30 09:48:10.038828720 -0400
@@ -906,13 +906,12 @@ static int vlsi_hard_start_xmit(struct s
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -19260,9 +19260,9 @@ diff -urNp linux-2.6.30.6/drivers/net/irda/vlsi_ir.c linux-2.6.30.6/drivers/net/
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return 0;
-diff -urNp linux-2.6.30.6/drivers/net/pcnet32.c linux-2.6.30.6/drivers/net/pcnet32.c
---- linux-2.6.30.6/drivers/net/pcnet32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/net/pcnet32.c 2009-07-30 09:48:10.039525961 -0400
+diff -urNp linux-2.6.30.7/drivers/net/pcnet32.c linux-2.6.30.7/drivers/net/pcnet32.c
+--- linux-2.6.30.7/drivers/net/pcnet32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/net/pcnet32.c 2009-07-30 09:48:10.039525961 -0400
@@ -78,7 +78,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -19272,9 +19272,9 @@ diff -urNp linux-2.6.30.6/drivers/net/pcnet32.c linux-2.6.30.6/drivers/net/pcnet
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.30.6/drivers/net/tg3.h linux-2.6.30.6/drivers/net/tg3.h
---- linux-2.6.30.6/drivers/net/tg3.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/net/tg3.h 2009-07-30 09:48:10.040563677 -0400
+diff -urNp linux-2.6.30.7/drivers/net/tg3.h linux-2.6.30.7/drivers/net/tg3.h
+--- linux-2.6.30.7/drivers/net/tg3.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/net/tg3.h 2009-07-30 09:48:10.040563677 -0400
@@ -89,6 +89,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -19283,9 +19283,9 @@ diff -urNp linux-2.6.30.6/drivers/net/tg3.h linux-2.6.30.6/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.30.6/drivers/oprofile/buffer_sync.c linux-2.6.30.6/drivers/oprofile/buffer_sync.c
---- linux-2.6.30.6/drivers/oprofile/buffer_sync.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/oprofile/buffer_sync.c 2009-07-30 09:48:10.040563677 -0400
+diff -urNp linux-2.6.30.7/drivers/oprofile/buffer_sync.c linux-2.6.30.7/drivers/oprofile/buffer_sync.c
+--- linux-2.6.30.7/drivers/oprofile/buffer_sync.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/oprofile/buffer_sync.c 2009-07-30 09:48:10.040563677 -0400
@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -19321,9 +19321,9 @@ diff -urNp linux-2.6.30.6/drivers/oprofile/buffer_sync.c linux-2.6.30.6/drivers/
}
}
release_mm(mm);
-diff -urNp linux-2.6.30.6/drivers/oprofile/event_buffer.c linux-2.6.30.6/drivers/oprofile/event_buffer.c
---- linux-2.6.30.6/drivers/oprofile/event_buffer.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/oprofile/event_buffer.c 2009-07-30 09:48:10.040563677 -0400
+diff -urNp linux-2.6.30.7/drivers/oprofile/event_buffer.c linux-2.6.30.7/drivers/oprofile/event_buffer.c
+--- linux-2.6.30.7/drivers/oprofile/event_buffer.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/oprofile/event_buffer.c 2009-07-30 09:48:10.040563677 -0400
@@ -42,7 +42,7 @@ static atomic_t buffer_ready = ATOMIC_IN
void add_event_entry(unsigned long value)
{
@@ -19333,9 +19333,9 @@ diff -urNp linux-2.6.30.6/drivers/oprofile/event_buffer.c linux-2.6.30.6/drivers
return;
}
-diff -urNp linux-2.6.30.6/drivers/oprofile/oprofilefs.c linux-2.6.30.6/drivers/oprofile/oprofilefs.c
---- linux-2.6.30.6/drivers/oprofile/oprofilefs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/oprofile/oprofilefs.c 2009-07-30 09:48:10.043540480 -0400
+diff -urNp linux-2.6.30.7/drivers/oprofile/oprofilefs.c linux-2.6.30.7/drivers/oprofile/oprofilefs.c
+--- linux-2.6.30.7/drivers/oprofile/oprofilefs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/oprofile/oprofilefs.c 2009-07-30 09:48:10.043540480 -0400
@@ -35,7 +35,7 @@ static struct inode *oprofilefs_get_inod
}
@@ -19354,9 +19354,9 @@ diff -urNp linux-2.6.30.6/drivers/oprofile/oprofilefs.c linux-2.6.30.6/drivers/o
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.30.6/drivers/oprofile/oprofile_stats.h linux-2.6.30.6/drivers/oprofile/oprofile_stats.h
---- linux-2.6.30.6/drivers/oprofile/oprofile_stats.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/oprofile/oprofile_stats.h 2009-07-30 09:48:10.043540480 -0400
+diff -urNp linux-2.6.30.7/drivers/oprofile/oprofile_stats.h linux-2.6.30.7/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.30.7/drivers/oprofile/oprofile_stats.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/oprofile/oprofile_stats.h 2009-07-30 09:48:10.043540480 -0400
@@ -13,10 +13,10 @@
#include <asm/atomic.h>
@@ -19372,9 +19372,9 @@ diff -urNp linux-2.6.30.6/drivers/oprofile/oprofile_stats.h linux-2.6.30.6/drive
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.30.6/drivers/pci/hotplug/cpqphp.h linux-2.6.30.6/drivers/pci/hotplug/cpqphp.h
---- linux-2.6.30.6/drivers/pci/hotplug/cpqphp.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pci/hotplug/cpqphp.h 2009-07-30 09:48:10.043540480 -0400
+diff -urNp linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h
+--- linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h 2009-07-30 09:48:10.043540480 -0400
@@ -449,7 +449,7 @@ extern u8 cpqhp_disk_irq;
/* inline functions */
@@ -19384,9 +19384,9 @@ diff -urNp linux-2.6.30.6/drivers/pci/hotplug/cpqphp.h linux-2.6.30.6/drivers/pc
{
return hotplug_slot_name(slot->hotplug_slot);
}
-diff -urNp linux-2.6.30.6/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.30.6/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.30.6/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-30 09:48:10.043540480 -0400
+diff -urNp linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-30 09:48:10.043540480 -0400
@@ -425,9 +425,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -19401,9 +19401,9 @@ diff -urNp linux-2.6.30.6/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.30.6/driv
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.30.6/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.30.6/drivers/pci/pcie/aer/aerdrv_core.c
---- linux-2.6.30.6/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-30 09:48:10.044753152 -0400
+diff -urNp linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c
+--- linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-30 09:48:10.044753152 -0400
@@ -670,7 +670,7 @@ static void aer_isr_one_error(struct pci
struct aer_err_source *e_src)
{
@@ -19413,9 +19413,9 @@ diff -urNp linux-2.6.30.6/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.30.6/driv
int i;
u16 id;
-diff -urNp linux-2.6.30.6/drivers/pci/pcie/portdrv_pci.c linux-2.6.30.6/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.30.6/drivers/pci/pcie/portdrv_pci.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pci/pcie/portdrv_pci.c 2009-07-30 09:48:10.044753152 -0400
+diff -urNp linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c 2009-07-30 09:48:10.044753152 -0400
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -19425,9 +19425,9 @@ diff -urNp linux-2.6.30.6/drivers/pci/pcie/portdrv_pci.c linux-2.6.30.6/drivers/
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.30.6/drivers/pci/proc.c linux-2.6.30.6/drivers/pci/proc.c
---- linux-2.6.30.6/drivers/pci/proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pci/proc.c 2009-07-30 11:10:49.067392504 -0400
+diff -urNp linux-2.6.30.7/drivers/pci/proc.c linux-2.6.30.7/drivers/pci/proc.c
+--- linux-2.6.30.7/drivers/pci/proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pci/proc.c 2009-07-30 11:10:49.067392504 -0400
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -19445,9 +19445,9 @@ diff -urNp linux-2.6.30.6/drivers/pci/proc.c linux-2.6.30.6/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.30.6/drivers/pcmcia/ti113x.h linux-2.6.30.6/drivers/pcmcia/ti113x.h
---- linux-2.6.30.6/drivers/pcmcia/ti113x.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pcmcia/ti113x.h 2009-07-30 09:48:10.044753152 -0400
+diff -urNp linux-2.6.30.7/drivers/pcmcia/ti113x.h linux-2.6.30.7/drivers/pcmcia/ti113x.h
+--- linux-2.6.30.7/drivers/pcmcia/ti113x.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pcmcia/ti113x.h 2009-07-30 09:48:10.044753152 -0400
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -19457,9 +19457,9 @@ diff -urNp linux-2.6.30.6/drivers/pcmcia/ti113x.h linux-2.6.30.6/drivers/pcmcia/
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.30.6/drivers/pcmcia/yenta_socket.c linux-2.6.30.6/drivers/pcmcia/yenta_socket.c
---- linux-2.6.30.6/drivers/pcmcia/yenta_socket.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pcmcia/yenta_socket.c 2009-07-30 09:48:10.045642944 -0400
+diff -urNp linux-2.6.30.7/drivers/pcmcia/yenta_socket.c linux-2.6.30.7/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.30.7/drivers/pcmcia/yenta_socket.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pcmcia/yenta_socket.c 2009-07-30 09:48:10.045642944 -0400
@@ -1366,7 +1366,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -19469,9 +19469,9 @@ diff -urNp linux-2.6.30.6/drivers/pcmcia/yenta_socket.c linux-2.6.30.6/drivers/p
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.30.6/drivers/pnp/pnpbios/bioscalls.c linux-2.6.30.6/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.30.6/drivers/pnp/pnpbios/bioscalls.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pnp/pnpbios/bioscalls.c 2009-07-30 09:48:10.045642944 -0400
+diff -urNp linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c 2009-07-30 09:48:10.045642944 -0400
@@ -60,7 +60,7 @@ set_base(gdt[(selname) >> 3], (u32)(addr
set_limit(gdt[(selname) >> 3], size); \
} while(0)
@@ -19564,9 +19564,9 @@ diff -urNp linux-2.6.30.6/drivers/pnp/pnpbios/bioscalls.c linux-2.6.30.6/drivers
+#endif
+
}
-diff -urNp linux-2.6.30.6/drivers/pnp/quirks.c linux-2.6.30.6/drivers/pnp/quirks.c
---- linux-2.6.30.6/drivers/pnp/quirks.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pnp/quirks.c 2009-07-30 09:48:10.045642944 -0400
+diff -urNp linux-2.6.30.7/drivers/pnp/quirks.c linux-2.6.30.7/drivers/pnp/quirks.c
+--- linux-2.6.30.7/drivers/pnp/quirks.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pnp/quirks.c 2009-07-30 09:48:10.045642944 -0400
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -19576,9 +19576,9 @@ diff -urNp linux-2.6.30.6/drivers/pnp/quirks.c linux-2.6.30.6/drivers/pnp/quirks
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.30.6/drivers/pnp/resource.c linux-2.6.30.6/drivers/pnp/resource.c
---- linux-2.6.30.6/drivers/pnp/resource.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/pnp/resource.c 2009-07-30 09:48:10.045642944 -0400
+diff -urNp linux-2.6.30.7/drivers/pnp/resource.c linux-2.6.30.7/drivers/pnp/resource.c
+--- linux-2.6.30.7/drivers/pnp/resource.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/pnp/resource.c 2009-07-30 09:48:10.045642944 -0400
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -19597,9 +19597,9 @@ diff -urNp linux-2.6.30.6/drivers/pnp/resource.c linux-2.6.30.6/drivers/pnp/reso
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.30.6/drivers/s390/cio/qdio_debug.c linux-2.6.30.6/drivers/s390/cio/qdio_debug.c
---- linux-2.6.30.6/drivers/s390/cio/qdio_debug.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/s390/cio/qdio_debug.c 2009-07-30 09:48:10.046735063 -0400
+diff -urNp linux-2.6.30.7/drivers/s390/cio/qdio_debug.c linux-2.6.30.7/drivers/s390/cio/qdio_debug.c
+--- linux-2.6.30.7/drivers/s390/cio/qdio_debug.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/s390/cio/qdio_debug.c 2009-07-30 09:48:10.046735063 -0400
@@ -145,7 +145,7 @@ static void remove_debugfs_entry(struct
}
}
@@ -19609,9 +19609,9 @@ diff -urNp linux-2.6.30.6/drivers/s390/cio/qdio_debug.c linux-2.6.30.6/drivers/s
.owner = THIS_MODULE,
.open = qstat_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/drivers/s390/cio/qdio_perf.c linux-2.6.30.6/drivers/s390/cio/qdio_perf.c
---- linux-2.6.30.6/drivers/s390/cio/qdio_perf.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/s390/cio/qdio_perf.c 2009-07-30 09:48:10.046735063 -0400
+diff -urNp linux-2.6.30.7/drivers/s390/cio/qdio_perf.c linux-2.6.30.7/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.30.7/drivers/s390/cio/qdio_perf.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/s390/cio/qdio_perf.c 2009-07-30 09:48:10.046735063 -0400
@@ -96,7 +96,7 @@ static int qdio_perf_seq_open(struct ino
return single_open(filp, qdio_perf_proc_show, NULL);
}
@@ -19621,9 +19621,9 @@ diff -urNp linux-2.6.30.6/drivers/s390/cio/qdio_perf.c linux-2.6.30.6/drivers/s3
.owner = THIS_MODULE,
.open = qdio_perf_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/drivers/scsi/libfc/fc_exch.c linux-2.6.30.6/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.30.6/drivers/scsi/libfc/fc_exch.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/scsi/libfc/fc_exch.c 2009-07-30 09:48:10.047458850 -0400
+diff -urNp linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c 2009-07-30 09:48:10.047458850 -0400
@@ -84,12 +84,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -19741,9 +19741,9 @@ diff -urNp linux-2.6.30.6/drivers/scsi/libfc/fc_exch.c linux-2.6.30.6/drivers/sc
FC_DEBUG_EXCH("non-BLS response to sequence");
}
fc_frame_free(fp);
-diff -urNp linux-2.6.30.6/drivers/scsi/scsi_logging.h linux-2.6.30.6/drivers/scsi/scsi_logging.h
---- linux-2.6.30.6/drivers/scsi/scsi_logging.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/scsi/scsi_logging.h 2009-07-30 09:48:10.047458850 -0400
+diff -urNp linux-2.6.30.7/drivers/scsi/scsi_logging.h linux-2.6.30.7/drivers/scsi/scsi_logging.h
+--- linux-2.6.30.7/drivers/scsi/scsi_logging.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/scsi/scsi_logging.h 2009-07-30 09:48:10.047458850 -0400
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -19753,9 +19753,9 @@ diff -urNp linux-2.6.30.6/drivers/scsi/scsi_logging.h linux-2.6.30.6/drivers/scs
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.30.6/drivers/scsi/sg.c linux-2.6.30.6/drivers/scsi/sg.c
---- linux-2.6.30.6/drivers/scsi/sg.c 2009-07-30 20:32:40.512605937 -0400
-+++ linux-2.6.30.6/drivers/scsi/sg.c 2009-07-30 20:32:47.966608613 -0400
+diff -urNp linux-2.6.30.7/drivers/scsi/sg.c linux-2.6.30.7/drivers/scsi/sg.c
+--- linux-2.6.30.7/drivers/scsi/sg.c 2009-07-30 20:32:40.512605937 -0400
++++ linux-2.6.30.7/drivers/scsi/sg.c 2009-07-30 20:32:47.966608613 -0400
@@ -1186,7 +1186,7 @@ sg_vma_fault(struct vm_area_struct *vma,
return VM_FAULT_SIGBUS;
}
@@ -19893,9 +19893,9 @@ diff -urNp linux-2.6.30.6/drivers/scsi/sg.c linux-2.6.30.6/drivers/scsi/sg.c
proc_create(leaf->name, mask, sg_proc_sgp, leaf->fops);
}
return 0;
-diff -urNp linux-2.6.30.6/drivers/serial/8250_pci.c linux-2.6.30.6/drivers/serial/8250_pci.c
---- linux-2.6.30.6/drivers/serial/8250_pci.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/serial/8250_pci.c 2009-07-30 09:48:10.048531085 -0400
+diff -urNp linux-2.6.30.7/drivers/serial/8250_pci.c linux-2.6.30.7/drivers/serial/8250_pci.c
+--- linux-2.6.30.7/drivers/serial/8250_pci.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/serial/8250_pci.c 2009-07-30 09:48:10.048531085 -0400
@@ -3572,7 +3572,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -19905,9 +19905,9 @@ diff -urNp linux-2.6.30.6/drivers/serial/8250_pci.c linux-2.6.30.6/drivers/seria
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.30.6/drivers/spi/spidev.c linux-2.6.30.6/drivers/spi/spidev.c
---- linux-2.6.30.6/drivers/spi/spidev.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/spi/spidev.c 2009-07-30 09:48:10.049614710 -0400
+diff -urNp linux-2.6.30.7/drivers/spi/spidev.c linux-2.6.30.7/drivers/spi/spidev.c
+--- linux-2.6.30.7/drivers/spi/spidev.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/spi/spidev.c 2009-07-30 09:48:10.049614710 -0400
@@ -532,7 +532,7 @@ static int spidev_release(struct inode *
return status;
}
@@ -19917,9 +19917,9 @@ diff -urNp linux-2.6.30.6/drivers/spi/spidev.c linux-2.6.30.6/drivers/spi/spidev
.owner = THIS_MODULE,
/* REVISIT switch to aio primitives, so that userspace
* gets more complete API coverage. It'll simplify things
-diff -urNp linux-2.6.30.6/drivers/staging/android/binder.c linux-2.6.30.6/drivers/staging/android/binder.c
---- linux-2.6.30.6/drivers/staging/android/binder.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/android/binder.c 2009-07-30 12:07:09.614975906 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/android/binder.c linux-2.6.30.7/drivers/staging/android/binder.c
+--- linux-2.6.30.7/drivers/staging/android/binder.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/android/binder.c 2009-07-30 12:07:09.614975906 -0400
@@ -2699,7 +2699,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -19938,9 +19938,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/android/binder.c linux-2.6.30.6/driver
.owner = THIS_MODULE,
.poll = binder_poll,
.unlocked_ioctl = binder_ioctl,
-diff -urNp linux-2.6.30.6/drivers/staging/android/logger.c linux-2.6.30.6/drivers/staging/android/logger.c
---- linux-2.6.30.6/drivers/staging/android/logger.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/android/logger.c 2009-07-30 09:48:10.050638667 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/android/logger.c linux-2.6.30.7/drivers/staging/android/logger.c
+--- linux-2.6.30.7/drivers/staging/android/logger.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/android/logger.c 2009-07-30 09:48:10.050638667 -0400
@@ -519,7 +519,7 @@ static long logger_ioctl(struct file *fi
return ret;
}
@@ -19950,9 +19950,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/android/logger.c linux-2.6.30.6/driver
.owner = THIS_MODULE,
.read = logger_read,
.aio_write = logger_aio_write,
-diff -urNp linux-2.6.30.6/drivers/staging/android/ram_console.c linux-2.6.30.6/drivers/staging/android/ram_console.c
---- linux-2.6.30.6/drivers/staging/android/ram_console.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/android/ram_console.c 2009-07-30 09:48:10.050638667 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/android/ram_console.c linux-2.6.30.7/drivers/staging/android/ram_console.c
+--- linux-2.6.30.7/drivers/staging/android/ram_console.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/android/ram_console.c 2009-07-30 09:48:10.050638667 -0400
@@ -365,7 +365,7 @@ static ssize_t ram_console_read_old(stru
return count;
}
@@ -19962,9 +19962,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/android/ram_console.c linux-2.6.30.6/d
.owner = THIS_MODULE,
.read = ram_console_read_old,
};
-diff -urNp linux-2.6.30.6/drivers/staging/b3dfg/b3dfg.c linux-2.6.30.6/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.30.6/drivers/staging/b3dfg/b3dfg.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/b3dfg/b3dfg.c 2009-07-30 12:07:09.622002360 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c 2009-07-30 12:07:09.622002360 -0400
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -19983,9 +19983,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/b3dfg/b3dfg.c linux-2.6.30.6/drivers/s
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.30.6/drivers/staging/comedi/comedi_fops.c linux-2.6.30.6/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.30.6/drivers/staging/comedi/comedi_fops.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/comedi/comedi_fops.c 2009-07-30 09:48:10.051586138 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c 2009-07-30 09:48:10.051586138 -0400
@@ -1395,7 +1395,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -19995,9 +19995,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/comedi/comedi_fops.c linux-2.6.30.6/dr
.close = comedi_unmap,
};
-diff -urNp linux-2.6.30.6/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.30.6/drivers/staging/epl/EplApiLinuxKernel.c
---- linux-2.6.30.6/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-30 09:48:10.051586138 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c
+--- linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-30 09:48:10.051586138 -0400
@@ -203,7 +203,7 @@ static int EplLinIoctl(struct inode *pDe
module_init(EplLinInit);
module_exit(EplLinExit);
@@ -20007,9 +20007,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.30.6
.owner = THIS_MODULE,
.open = EplLinOpen,
.release = EplLinRelease,
-diff -urNp linux-2.6.30.6/drivers/staging/go7007/go7007-v4l2.c linux-2.6.30.6/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.30.6/drivers/staging/go7007/go7007-v4l2.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/go7007/go7007-v4l2.c 2009-07-30 09:48:10.052768252 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c 2009-07-30 09:48:10.052768252 -0400
@@ -1717,7 +1717,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -20019,9 +20019,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/go7007/go7007-v4l2.c linux-2.6.30.6/dr
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.30.6/drivers/staging/meilhaus/memain.c linux-2.6.30.6/drivers/staging/meilhaus/memain.c
---- linux-2.6.30.6/drivers/staging/meilhaus/memain.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/meilhaus/memain.c 2009-07-30 09:48:10.052768252 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/meilhaus/memain.c linux-2.6.30.7/drivers/staging/meilhaus/memain.c
+--- linux-2.6.30.7/drivers/staging/meilhaus/memain.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/meilhaus/memain.c 2009-07-30 09:48:10.052768252 -0400
@@ -108,7 +108,7 @@ static struct cdev *cdevp;
/* File operations provided by the module
*/
@@ -20031,9 +20031,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/meilhaus/memain.c linux-2.6.30.6/drive
.owner = THIS_MODULE,
.ioctl = me_ioctl,
.open = me_open,
-diff -urNp linux-2.6.30.6/drivers/staging/panel/panel.c linux-2.6.30.6/drivers/staging/panel/panel.c
---- linux-2.6.30.6/drivers/staging/panel/panel.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/panel/panel.c 2009-07-30 09:48:10.053870849 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/panel/panel.c linux-2.6.30.7/drivers/staging/panel/panel.c
+--- linux-2.6.30.7/drivers/staging/panel/panel.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/panel/panel.c 2009-07-30 09:48:10.053870849 -0400
@@ -1263,7 +1263,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -20052,9 +20052,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/panel/panel.c linux-2.6.30.6/drivers/s
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.30.6/drivers/staging/poch/poch.c linux-2.6.30.6/drivers/staging/poch/poch.c
---- linux-2.6.30.6/drivers/staging/poch/poch.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/poch/poch.c 2009-07-30 09:48:10.053870849 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/poch/poch.c linux-2.6.30.7/drivers/staging/poch/poch.c
+--- linux-2.6.30.7/drivers/staging/poch/poch.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/poch/poch.c 2009-07-30 09:48:10.053870849 -0400
@@ -1056,7 +1056,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -20064,9 +20064,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/poch/poch.c linux-2.6.30.6/drivers/sta
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.30.6/drivers/staging/rspiusb/rspiusb.c linux-2.6.30.6/drivers/staging/rspiusb/rspiusb.c
---- linux-2.6.30.6/drivers/staging/rspiusb/rspiusb.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/staging/rspiusb/rspiusb.c 2009-07-30 09:48:10.053870849 -0400
+diff -urNp linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c
+--- linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c 2009-07-30 09:48:10.053870849 -0400
@@ -708,7 +708,7 @@ static int MapUserBuffer(struct ioctl_st
return 0;
}
@@ -20076,9 +20076,9 @@ diff -urNp linux-2.6.30.6/drivers/staging/rspiusb/rspiusb.c linux-2.6.30.6/drive
.owner = THIS_MODULE,
.ioctl = piusb_ioctl,
.open = piusb_open,
-diff -urNp linux-2.6.30.6/drivers/uio/uio.c linux-2.6.30.6/drivers/uio/uio.c
---- linux-2.6.30.6/drivers/uio/uio.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/uio/uio.c 2009-07-30 09:48:10.053870849 -0400
+diff -urNp linux-2.6.30.7/drivers/uio/uio.c linux-2.6.30.7/drivers/uio/uio.c
+--- linux-2.6.30.7/drivers/uio/uio.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/uio/uio.c 2009-07-30 09:48:10.053870849 -0400
@@ -658,7 +658,7 @@ static int uio_vma_fault(struct vm_area_
return 0;
}
@@ -20088,9 +20088,9 @@ diff -urNp linux-2.6.30.6/drivers/uio/uio.c linux-2.6.30.6/drivers/uio/uio.c
.open = uio_vma_open,
.close = uio_vma_close,
.fault = uio_vma_fault,
-diff -urNp linux-2.6.30.6/drivers/usb/atm/usbatm.c linux-2.6.30.6/drivers/usb/atm/usbatm.c
---- linux-2.6.30.6/drivers/usb/atm/usbatm.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/atm/usbatm.c 2009-07-30 09:48:10.055402995 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/atm/usbatm.c linux-2.6.30.7/drivers/usb/atm/usbatm.c
+--- linux-2.6.30.7/drivers/usb/atm/usbatm.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/atm/usbatm.c 2009-07-30 09:48:10.055402995 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -20153,9 +20153,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/atm/usbatm.c linux-2.6.30.6/drivers/usb/at
skb = skb_dequeue(&instance->sndqueue);
}
-diff -urNp linux-2.6.30.6/drivers/usb/class/cdc-acm.c linux-2.6.30.6/drivers/usb/class/cdc-acm.c
---- linux-2.6.30.6/drivers/usb/class/cdc-acm.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/class/cdc-acm.c 2009-07-30 09:48:10.055402995 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/class/cdc-acm.c linux-2.6.30.7/drivers/usb/class/cdc-acm.c
+--- linux-2.6.30.7/drivers/usb/class/cdc-acm.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/class/cdc-acm.c 2009-07-30 09:48:10.055402995 -0400
@@ -1403,7 +1403,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -20165,9 +20165,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/class/cdc-acm.c linux-2.6.30.6/drivers/usb
};
MODULE_DEVICE_TABLE (usb, acm_ids);
-diff -urNp linux-2.6.30.6/drivers/usb/class/usblp.c linux-2.6.30.6/drivers/usb/class/usblp.c
---- linux-2.6.30.6/drivers/usb/class/usblp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/class/usblp.c 2009-07-30 09:48:10.055402995 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/class/usblp.c linux-2.6.30.7/drivers/usb/class/usblp.c
+--- linux-2.6.30.7/drivers/usb/class/usblp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/class/usblp.c 2009-07-30 09:48:10.055402995 -0400
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -20186,9 +20186,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/class/usblp.c linux-2.6.30.6/drivers/usb/c
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.30.6/drivers/usb/class/usbtmc.c linux-2.6.30.6/drivers/usb/class/usbtmc.c
---- linux-2.6.30.6/drivers/usb/class/usbtmc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/class/usbtmc.c 2009-07-30 09:48:10.055402995 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/class/usbtmc.c linux-2.6.30.7/drivers/usb/class/usbtmc.c
+--- linux-2.6.30.7/drivers/usb/class/usbtmc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/class/usbtmc.c 2009-07-30 09:48:10.055402995 -0400
@@ -954,7 +954,7 @@ static long usbtmc_ioctl(struct file *fi
return retval;
}
@@ -20198,9 +20198,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/class/usbtmc.c linux-2.6.30.6/drivers/usb/
.owner = THIS_MODULE,
.read = usbtmc_read,
.write = usbtmc_write,
-diff -urNp linux-2.6.30.6/drivers/usb/core/hub.c linux-2.6.30.6/drivers/usb/core/hub.c
---- linux-2.6.30.6/drivers/usb/core/hub.c 2009-09-09 17:37:33.390278254 -0400
-+++ linux-2.6.30.6/drivers/usb/core/hub.c 2009-09-09 17:37:55.806192559 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/core/hub.c linux-2.6.30.7/drivers/usb/core/hub.c
+--- linux-2.6.30.7/drivers/usb/core/hub.c 2009-09-09 17:37:33.390278254 -0400
++++ linux-2.6.30.7/drivers/usb/core/hub.c 2009-09-09 17:37:55.806192559 -0400
@@ -3206,7 +3206,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -20210,9 +20210,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/core/hub.c linux-2.6.30.6/drivers/usb/core
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.30.6/drivers/usb/core/inode.c linux-2.6.30.6/drivers/usb/core/inode.c
---- linux-2.6.30.6/drivers/usb/core/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/core/inode.c 2009-07-30 09:48:10.057446184 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/core/inode.c linux-2.6.30.7/drivers/usb/core/inode.c
+--- linux-2.6.30.7/drivers/usb/core/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/core/inode.c 2009-07-30 09:48:10.057446184 -0400
@@ -47,7 +47,7 @@
#define USBFS_DEFAULT_BUSMODE (S_IXUGO | S_IRUGO)
#define USBFS_DEFAULT_LISTMODE S_IRUGO
@@ -20231,9 +20231,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/core/inode.c linux-2.6.30.6/drivers/usb/co
.statfs = simple_statfs,
.drop_inode = generic_delete_inode,
.remount_fs = remount,
-diff -urNp linux-2.6.30.6/drivers/usb/core/message.c linux-2.6.30.6/drivers/usb/core/message.c
---- linux-2.6.30.6/drivers/usb/core/message.c 2009-07-30 20:32:40.522633558 -0400
-+++ linux-2.6.30.6/drivers/usb/core/message.c 2009-07-30 20:32:47.970590702 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/core/message.c linux-2.6.30.7/drivers/usb/core/message.c
+--- linux-2.6.30.7/drivers/usb/core/message.c 2009-07-30 20:32:40.522633558 -0400
++++ linux-2.6.30.7/drivers/usb/core/message.c 2009-07-30 20:32:47.970590702 -0400
@@ -890,8 +890,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(256, GFP_KERNEL);
if (buf) {
@@ -20245,9 +20245,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/core/message.c linux-2.6.30.6/drivers/usb/
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.30.6/drivers/usb/gadget/inode.c linux-2.6.30.6/drivers/usb/gadget/inode.c
---- linux-2.6.30.6/drivers/usb/gadget/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/gadget/inode.c 2009-07-30 09:48:10.057446184 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/gadget/inode.c linux-2.6.30.7/drivers/usb/gadget/inode.c
+--- linux-2.6.30.7/drivers/usb/gadget/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/gadget/inode.c 2009-07-30 09:48:10.057446184 -0400
@@ -2035,7 +2035,7 @@ gadgetfs_create_file (struct super_block
return inode;
}
@@ -20257,9 +20257,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/gadget/inode.c linux-2.6.30.6/drivers/usb/
.statfs = simple_statfs,
.drop_inode = generic_delete_inode,
};
-diff -urNp linux-2.6.30.6/drivers/usb/gadget/printer.c linux-2.6.30.6/drivers/usb/gadget/printer.c
---- linux-2.6.30.6/drivers/usb/gadget/printer.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/gadget/printer.c 2009-07-30 09:48:10.059376894 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/gadget/printer.c linux-2.6.30.7/drivers/usb/gadget/printer.c
+--- linux-2.6.30.7/drivers/usb/gadget/printer.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/gadget/printer.c 2009-07-30 09:48:10.059376894 -0400
@@ -875,7 +875,7 @@ printer_ioctl(struct file *fd, unsigned
}
@@ -20269,9 +20269,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/gadget/printer.c linux-2.6.30.6/drivers/us
.owner = THIS_MODULE,
.open = printer_open,
.read = printer_read,
-diff -urNp linux-2.6.30.6/drivers/usb/host/ehci-pci.c linux-2.6.30.6/drivers/usb/host/ehci-pci.c
---- linux-2.6.30.6/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:33.469165727 -0400
-+++ linux-2.6.30.6/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:56.216932904 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/host/ehci-pci.c linux-2.6.30.7/drivers/usb/host/ehci-pci.c
+--- linux-2.6.30.7/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:33.469165727 -0400
++++ linux-2.6.30.7/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:56.216932904 -0400
@@ -420,7 +420,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -20281,9 +20281,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/host/ehci-pci.c linux-2.6.30.6/drivers/usb
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.30.6/drivers/usb/host/uhci-hcd.c linux-2.6.30.6/drivers/usb/host/uhci-hcd.c
---- linux-2.6.30.6/drivers/usb/host/uhci-hcd.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/host/uhci-hcd.c 2009-07-30 09:48:10.059941908 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/host/uhci-hcd.c linux-2.6.30.7/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.30.7/drivers/usb/host/uhci-hcd.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/host/uhci-hcd.c 2009-07-30 09:48:10.059941908 -0400
@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -20293,9 +20293,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/host/uhci-hcd.c linux-2.6.30.6/drivers/usb
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.30.6/drivers/usb/host/whci/debug.c linux-2.6.30.6/drivers/usb/host/whci/debug.c
---- linux-2.6.30.6/drivers/usb/host/whci/debug.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/host/whci/debug.c 2009-07-30 09:48:10.059941908 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/host/whci/debug.c linux-2.6.30.7/drivers/usb/host/whci/debug.c
+--- linux-2.6.30.7/drivers/usb/host/whci/debug.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/host/whci/debug.c 2009-07-30 09:48:10.059941908 -0400
@@ -134,7 +134,7 @@ static int pzl_open(struct inode *inode,
return single_open(file, pzl_print, inode->i_private);
}
@@ -20323,9 +20323,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/host/whci/debug.c linux-2.6.30.6/drivers/u
.open = pzl_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/drivers/usb/mon/mon_bin.c linux-2.6.30.6/drivers/usb/mon/mon_bin.c
---- linux-2.6.30.6/drivers/usb/mon/mon_bin.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/mon/mon_bin.c 2009-07-30 09:48:10.059941908 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/mon/mon_bin.c linux-2.6.30.7/drivers/usb/mon/mon_bin.c
+--- linux-2.6.30.7/drivers/usb/mon/mon_bin.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/mon/mon_bin.c 2009-07-30 09:48:10.059941908 -0400
@@ -1184,7 +1184,7 @@ static int mon_bin_vma_fault(struct vm_a
return 0;
}
@@ -20335,9 +20335,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/mon/mon_bin.c linux-2.6.30.6/drivers/usb/m
.open = mon_bin_vma_open,
.close = mon_bin_vma_close,
.fault = mon_bin_vma_fault,
-diff -urNp linux-2.6.30.6/drivers/usb/storage/debug.h linux-2.6.30.6/drivers/usb/storage/debug.h
---- linux-2.6.30.6/drivers/usb/storage/debug.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/storage/debug.h 2009-07-30 09:48:10.059941908 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/storage/debug.h linux-2.6.30.7/drivers/usb/storage/debug.h
+--- linux-2.6.30.7/drivers/usb/storage/debug.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/storage/debug.h 2009-07-30 09:48:10.059941908 -0400
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -20351,9 +20351,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/storage/debug.h linux-2.6.30.6/drivers/usb
#endif
#endif
-diff -urNp linux-2.6.30.6/drivers/usb/storage/usb.c linux-2.6.30.6/drivers/usb/storage/usb.c
---- linux-2.6.30.6/drivers/usb/storage/usb.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/storage/usb.c 2009-07-30 09:48:10.061383402 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/storage/usb.c linux-2.6.30.7/drivers/usb/storage/usb.c
+--- linux-2.6.30.7/drivers/usb/storage/usb.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/storage/usb.c 2009-07-30 09:48:10.061383402 -0400
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -20363,9 +20363,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/storage/usb.c linux-2.6.30.6/drivers/usb/s
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.30.6/drivers/usb/storage/usual-tables.c linux-2.6.30.6/drivers/usb/storage/usual-tables.c
---- linux-2.6.30.6/drivers/usb/storage/usual-tables.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/usb/storage/usual-tables.c 2009-07-30 09:48:10.061383402 -0400
+diff -urNp linux-2.6.30.7/drivers/usb/storage/usual-tables.c linux-2.6.30.7/drivers/usb/storage/usual-tables.c
+--- linux-2.6.30.7/drivers/usb/storage/usual-tables.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/usb/storage/usual-tables.c 2009-07-30 09:48:10.061383402 -0400
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -20375,9 +20375,9 @@ diff -urNp linux-2.6.30.6/drivers/usb/storage/usual-tables.c linux-2.6.30.6/driv
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.30.6/drivers/uwb/uwb-debug.c linux-2.6.30.6/drivers/uwb/uwb-debug.c
---- linux-2.6.30.6/drivers/uwb/uwb-debug.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/uwb/uwb-debug.c 2009-07-30 09:48:10.061383402 -0400
+diff -urNp linux-2.6.30.7/drivers/uwb/uwb-debug.c linux-2.6.30.7/drivers/uwb/uwb-debug.c
+--- linux-2.6.30.7/drivers/uwb/uwb-debug.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/uwb/uwb-debug.c 2009-07-30 09:48:10.061383402 -0400
@@ -205,7 +205,7 @@ static ssize_t command_write(struct file
return ret < 0 ? ret : len;
}
@@ -20405,9 +20405,9 @@ diff -urNp linux-2.6.30.6/drivers/uwb/uwb-debug.c linux-2.6.30.6/drivers/uwb/uwb
.open = drp_avail_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/drivers/uwb/wlp/messages.c linux-2.6.30.6/drivers/uwb/wlp/messages.c
---- linux-2.6.30.6/drivers/uwb/wlp/messages.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/uwb/wlp/messages.c 2009-07-30 09:48:10.062348453 -0400
+diff -urNp linux-2.6.30.7/drivers/uwb/wlp/messages.c linux-2.6.30.7/drivers/uwb/wlp/messages.c
+--- linux-2.6.30.7/drivers/uwb/wlp/messages.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/uwb/wlp/messages.c 2009-07-30 09:48:10.062348453 -0400
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -20417,9 +20417,9 @@ diff -urNp linux-2.6.30.6/drivers/uwb/wlp/messages.c linux-2.6.30.6/drivers/uwb/
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.30.6/drivers/video/fb_defio.c linux-2.6.30.6/drivers/video/fb_defio.c
---- linux-2.6.30.6/drivers/video/fb_defio.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/fb_defio.c 2009-07-30 09:48:10.062348453 -0400
+diff -urNp linux-2.6.30.7/drivers/video/fb_defio.c linux-2.6.30.7/drivers/video/fb_defio.c
+--- linux-2.6.30.7/drivers/video/fb_defio.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/fb_defio.c 2009-07-30 09:48:10.062348453 -0400
@@ -125,7 +125,7 @@ page_already_added:
return 0;
}
@@ -20429,9 +20429,9 @@ diff -urNp linux-2.6.30.6/drivers/video/fb_defio.c linux-2.6.30.6/drivers/video/
.fault = fb_deferred_io_fault,
.page_mkwrite = fb_deferred_io_mkwrite,
};
-diff -urNp linux-2.6.30.6/drivers/video/fbmem.c linux-2.6.30.6/drivers/video/fbmem.c
---- linux-2.6.30.6/drivers/video/fbmem.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/fbmem.c 2009-07-30 09:48:10.062348453 -0400
+diff -urNp linux-2.6.30.7/drivers/video/fbmem.c linux-2.6.30.7/drivers/video/fbmem.c
+--- linux-2.6.30.7/drivers/video/fbmem.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/fbmem.c 2009-07-30 09:48:10.062348453 -0400
@@ -404,7 +404,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -20459,9 +20459,9 @@ diff -urNp linux-2.6.30.6/drivers/video/fbmem.c linux-2.6.30.6/drivers/video/fbm
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.30.6/drivers/video/fbmon.c linux-2.6.30.6/drivers/video/fbmon.c
---- linux-2.6.30.6/drivers/video/fbmon.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/fbmon.c 2009-07-30 09:48:10.063350135 -0400
+diff -urNp linux-2.6.30.7/drivers/video/fbmon.c linux-2.6.30.7/drivers/video/fbmon.c
+--- linux-2.6.30.7/drivers/video/fbmon.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/fbmon.c 2009-07-30 09:48:10.063350135 -0400
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -20471,9 +20471,9 @@ diff -urNp linux-2.6.30.6/drivers/video/fbmon.c linux-2.6.30.6/drivers/video/fbm
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.30.6/drivers/video/i810/i810_accel.c linux-2.6.30.6/drivers/video/i810/i810_accel.c
---- linux-2.6.30.6/drivers/video/i810/i810_accel.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/i810/i810_accel.c 2009-07-30 09:48:10.063350135 -0400
+diff -urNp linux-2.6.30.7/drivers/video/i810/i810_accel.c linux-2.6.30.7/drivers/video/i810/i810_accel.c
+--- linux-2.6.30.7/drivers/video/i810/i810_accel.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/i810/i810_accel.c 2009-07-30 09:48:10.063350135 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -20482,9 +20482,9 @@ diff -urNp linux-2.6.30.6/drivers/video/i810/i810_accel.c linux-2.6.30.6/drivers
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.30.6/drivers/video/i810/i810_main.c linux-2.6.30.6/drivers/video/i810/i810_main.c
---- linux-2.6.30.6/drivers/video/i810/i810_main.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/i810/i810_main.c 2009-07-30 09:48:10.064300485 -0400
+diff -urNp linux-2.6.30.7/drivers/video/i810/i810_main.c linux-2.6.30.7/drivers/video/i810/i810_main.c
+--- linux-2.6.30.7/drivers/video/i810/i810_main.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/i810/i810_main.c 2009-07-30 09:48:10.064300485 -0400
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -20494,9 +20494,9 @@ diff -urNp linux-2.6.30.6/drivers/video/i810/i810_main.c linux-2.6.30.6/drivers/
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.30.6/drivers/video/modedb.c linux-2.6.30.6/drivers/video/modedb.c
---- linux-2.6.30.6/drivers/video/modedb.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/modedb.c 2009-07-30 09:48:10.064300485 -0400
+diff -urNp linux-2.6.30.7/drivers/video/modedb.c linux-2.6.30.7/drivers/video/modedb.c
+--- linux-2.6.30.7/drivers/video/modedb.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/modedb.c 2009-07-30 09:48:10.064300485 -0400
@@ -38,232 +38,232 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -20787,9 +20787,9 @@ diff -urNp linux-2.6.30.6/drivers/video/modedb.c linux-2.6.30.6/drivers/video/mo
},
};
-diff -urNp linux-2.6.30.6/drivers/video/omap/dispc.c linux-2.6.30.6/drivers/video/omap/dispc.c
---- linux-2.6.30.6/drivers/video/omap/dispc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/omap/dispc.c 2009-07-30 09:48:10.065250322 -0400
+diff -urNp linux-2.6.30.7/drivers/video/omap/dispc.c linux-2.6.30.7/drivers/video/omap/dispc.c
+--- linux-2.6.30.7/drivers/video/omap/dispc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/omap/dispc.c 2009-07-30 09:48:10.065250322 -0400
@@ -1013,7 +1013,7 @@ static void mmap_user_close(struct vm_ar
atomic_dec(&dispc.map_count[plane]);
}
@@ -20799,9 +20799,9 @@ diff -urNp linux-2.6.30.6/drivers/video/omap/dispc.c linux-2.6.30.6/drivers/vide
.open = mmap_user_open,
.close = mmap_user_close,
};
-diff -urNp linux-2.6.30.6/drivers/video/uvesafb.c linux-2.6.30.6/drivers/video/uvesafb.c
---- linux-2.6.30.6/drivers/video/uvesafb.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/uvesafb.c 2009-07-30 09:48:10.065250322 -0400
+diff -urNp linux-2.6.30.7/drivers/video/uvesafb.c linux-2.6.30.7/drivers/video/uvesafb.c
+--- linux-2.6.30.7/drivers/video/uvesafb.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/uvesafb.c 2009-07-30 09:48:10.065250322 -0400
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -20879,9 +20879,9 @@ diff -urNp linux-2.6.30.6/drivers/video/uvesafb.c linux-2.6.30.6/drivers/video/u
}
framebuffer_release(info);
-diff -urNp linux-2.6.30.6/drivers/video/vesafb.c linux-2.6.30.6/drivers/video/vesafb.c
---- linux-2.6.30.6/drivers/video/vesafb.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/drivers/video/vesafb.c 2009-07-30 09:48:10.066262821 -0400
+diff -urNp linux-2.6.30.7/drivers/video/vesafb.c linux-2.6.30.7/drivers/video/vesafb.c
+--- linux-2.6.30.7/drivers/video/vesafb.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/drivers/video/vesafb.c 2009-07-30 09:48:10.066262821 -0400
@@ -9,6 +9,7 @@
*/
@@ -20989,9 +20989,9 @@ diff -urNp linux-2.6.30.6/drivers/video/vesafb.c linux-2.6.30.6/drivers/video/ve
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.30.6/fs/9p/vfs_inode.c linux-2.6.30.6/fs/9p/vfs_inode.c
---- linux-2.6.30.6/fs/9p/vfs_inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/9p/vfs_inode.c 2009-07-30 09:48:10.066262821 -0400
+diff -urNp linux-2.6.30.7/fs/9p/vfs_inode.c linux-2.6.30.7/fs/9p/vfs_inode.c
+--- linux-2.6.30.7/fs/9p/vfs_inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/9p/vfs_inode.c 2009-07-30 09:48:10.066262821 -0400
@@ -1021,7 +1021,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -21001,9 +21001,9 @@ diff -urNp linux-2.6.30.6/fs/9p/vfs_inode.c linux-2.6.30.6/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.30.6/fs/afs/proc.c linux-2.6.30.6/fs/afs/proc.c
---- linux-2.6.30.6/fs/afs/proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/afs/proc.c 2009-07-30 09:48:10.066262821 -0400
+diff -urNp linux-2.6.30.7/fs/afs/proc.c linux-2.6.30.7/fs/afs/proc.c
+--- linux-2.6.30.7/fs/afs/proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/afs/proc.c 2009-07-30 09:48:10.066262821 -0400
@@ -28,7 +28,7 @@ static int afs_proc_cells_show(struct se
static ssize_t afs_proc_cells_write(struct file *file, const char __user *buf,
size_t size, loff_t *_pos);
@@ -21040,9 +21040,9 @@ diff -urNp linux-2.6.30.6/fs/afs/proc.c linux-2.6.30.6/fs/afs/proc.c
.start = afs_proc_cell_servers_start,
.next = afs_proc_cell_servers_next,
.stop = afs_proc_cell_servers_stop,
-diff -urNp linux-2.6.30.6/fs/aio.c linux-2.6.30.6/fs/aio.c
---- linux-2.6.30.6/fs/aio.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/aio.c 2009-07-30 09:48:10.067233652 -0400
+diff -urNp linux-2.6.30.7/fs/aio.c linux-2.6.30.7/fs/aio.c
+--- linux-2.6.30.7/fs/aio.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/aio.c 2009-07-30 09:48:10.067233652 -0400
@@ -114,7 +114,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -21052,9 +21052,9 @@ diff -urNp linux-2.6.30.6/fs/aio.c linux-2.6.30.6/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.30.6/fs/autofs/root.c linux-2.6.30.6/fs/autofs/root.c
---- linux-2.6.30.6/fs/autofs/root.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/autofs/root.c 2009-07-30 09:48:10.067811135 -0400
+diff -urNp linux-2.6.30.7/fs/autofs/root.c linux-2.6.30.7/fs/autofs/root.c
+--- linux-2.6.30.7/fs/autofs/root.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/autofs/root.c 2009-07-30 09:48:10.067811135 -0400
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -21065,9 +21065,9 @@ diff -urNp linux-2.6.30.6/fs/autofs/root.c linux-2.6.30.6/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.30.6/fs/autofs4/symlink.c linux-2.6.30.6/fs/autofs4/symlink.c
---- linux-2.6.30.6/fs/autofs4/symlink.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/autofs4/symlink.c 2009-07-30 09:48:10.067811135 -0400
+diff -urNp linux-2.6.30.7/fs/autofs4/symlink.c linux-2.6.30.7/fs/autofs4/symlink.c
+--- linux-2.6.30.7/fs/autofs4/symlink.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/autofs4/symlink.c 2009-07-30 09:48:10.067811135 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -21077,9 +21077,9 @@ diff -urNp linux-2.6.30.6/fs/autofs4/symlink.c linux-2.6.30.6/fs/autofs4/symlink
return NULL;
}
-diff -urNp linux-2.6.30.6/fs/befs/linuxvfs.c linux-2.6.30.6/fs/befs/linuxvfs.c
---- linux-2.6.30.6/fs/befs/linuxvfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/befs/linuxvfs.c 2009-07-30 09:48:10.067811135 -0400
+diff -urNp linux-2.6.30.7/fs/befs/linuxvfs.c linux-2.6.30.7/fs/befs/linuxvfs.c
+--- linux-2.6.30.7/fs/befs/linuxvfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/befs/linuxvfs.c 2009-07-30 09:48:10.067811135 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -21089,9 +21089,9 @@ diff -urNp linux-2.6.30.6/fs/befs/linuxvfs.c linux-2.6.30.6/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.30.6/fs/binfmt_aout.c linux-2.6.30.6/fs/binfmt_aout.c
---- linux-2.6.30.6/fs/binfmt_aout.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/binfmt_aout.c 2009-07-30 11:10:49.111321779 -0400
+diff -urNp linux-2.6.30.7/fs/binfmt_aout.c linux-2.6.30.7/fs/binfmt_aout.c
+--- linux-2.6.30.7/fs/binfmt_aout.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/binfmt_aout.c 2009-07-30 11:10:49.111321779 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -21159,9 +21159,9 @@ diff -urNp linux-2.6.30.6/fs/binfmt_aout.c linux-2.6.30.6/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.30.6/fs/binfmt_elf.c linux-2.6.30.6/fs/binfmt_elf.c
---- linux-2.6.30.6/fs/binfmt_elf.c 2009-07-30 20:32:40.526845645 -0400
-+++ linux-2.6.30.6/fs/binfmt_elf.c 2009-07-30 20:32:47.974595765 -0400
+diff -urNp linux-2.6.30.7/fs/binfmt_elf.c linux-2.6.30.7/fs/binfmt_elf.c
+--- linux-2.6.30.7/fs/binfmt_elf.c 2009-07-30 20:32:40.526845645 -0400
++++ linux-2.6.30.7/fs/binfmt_elf.c 2009-07-30 20:32:47.974595765 -0400
@@ -35,6 +35,10 @@
#include <asm/param.h>
#include <asm/page.h>
@@ -21794,9 +21794,9 @@ diff -urNp linux-2.6.30.6/fs/binfmt_elf.c linux-2.6.30.6/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.30.6/fs/binfmt_flat.c linux-2.6.30.6/fs/binfmt_flat.c
---- linux-2.6.30.6/fs/binfmt_flat.c 2009-08-24 20:46:56.905678820 -0400
-+++ linux-2.6.30.6/fs/binfmt_flat.c 2009-08-24 20:48:46.001799653 -0400
+diff -urNp linux-2.6.30.7/fs/binfmt_flat.c linux-2.6.30.7/fs/binfmt_flat.c
+--- linux-2.6.30.7/fs/binfmt_flat.c 2009-08-24 20:46:56.905678820 -0400
++++ linux-2.6.30.7/fs/binfmt_flat.c 2009-08-24 20:48:46.001799653 -0400
@@ -565,7 +565,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -21829,9 +21829,9 @@ diff -urNp linux-2.6.30.6/fs/binfmt_flat.c linux-2.6.30.6/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.30.6/fs/binfmt_misc.c linux-2.6.30.6/fs/binfmt_misc.c
---- linux-2.6.30.6/fs/binfmt_misc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/binfmt_misc.c 2009-07-30 09:48:10.070138647 -0400
+diff -urNp linux-2.6.30.7/fs/binfmt_misc.c linux-2.6.30.7/fs/binfmt_misc.c
+--- linux-2.6.30.7/fs/binfmt_misc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/binfmt_misc.c 2009-07-30 09:48:10.070138647 -0400
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -21841,9 +21841,9 @@ diff -urNp linux-2.6.30.6/fs/binfmt_misc.c linux-2.6.30.6/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.30.6/fs/bio.c linux-2.6.30.6/fs/bio.c
---- linux-2.6.30.6/fs/bio.c 2009-07-30 20:32:40.527789063 -0400
-+++ linux-2.6.30.6/fs/bio.c 2009-07-30 20:32:47.975645587 -0400
+diff -urNp linux-2.6.30.7/fs/bio.c linux-2.6.30.7/fs/bio.c
+--- linux-2.6.30.7/fs/bio.c 2009-07-30 20:32:40.527789063 -0400
++++ linux-2.6.30.7/fs/bio.c 2009-07-30 20:32:47.975645587 -0400
@@ -720,7 +720,7 @@ static int __bio_copy_iov(struct bio *bi
while (bv_len && iov_idx < iov_count) {
@@ -21853,9 +21853,9 @@ diff -urNp linux-2.6.30.6/fs/bio.c linux-2.6.30.6/fs/bio.c
bytes = min_t(unsigned int,
iov[iov_idx].iov_len - iov_off, bv_len);
-diff -urNp linux-2.6.30.6/fs/btrfs/ctree.h linux-2.6.30.6/fs/btrfs/ctree.h
---- linux-2.6.30.6/fs/btrfs/ctree.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/btrfs/ctree.h 2009-07-30 09:48:10.071936994 -0400
+diff -urNp linux-2.6.30.7/fs/btrfs/ctree.h linux-2.6.30.7/fs/btrfs/ctree.h
+--- linux-2.6.30.7/fs/btrfs/ctree.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/btrfs/ctree.h 2009-07-30 09:48:10.071936994 -0400
@@ -2174,7 +2174,7 @@ int btrfs_sync_file(struct file *file, s
int btrfs_drop_extent_cache(struct inode *inode, u64 start, u64 end,
int skip_pinned);
@@ -21865,9 +21865,9 @@ diff -urNp linux-2.6.30.6/fs/btrfs/ctree.h linux-2.6.30.6/fs/btrfs/ctree.h
int btrfs_drop_extents(struct btrfs_trans_handle *trans,
struct btrfs_root *root, struct inode *inode,
u64 start, u64 end, u64 locked_end,
-diff -urNp linux-2.6.30.6/fs/btrfs/disk-io.c linux-2.6.30.6/fs/btrfs/disk-io.c
---- linux-2.6.30.6/fs/btrfs/disk-io.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/btrfs/disk-io.c 2009-07-30 12:07:28.366973168 -0400
+diff -urNp linux-2.6.30.7/fs/btrfs/disk-io.c linux-2.6.30.7/fs/btrfs/disk-io.c
+--- linux-2.6.30.7/fs/btrfs/disk-io.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/btrfs/disk-io.c 2009-07-30 12:07:28.366973168 -0400
@@ -771,7 +771,7 @@ static void btree_invalidatepage(struct
}
}
@@ -21877,9 +21877,9 @@ diff -urNp linux-2.6.30.6/fs/btrfs/disk-io.c linux-2.6.30.6/fs/btrfs/disk-io.c
.readpage = btree_readpage,
.writepage = btree_writepage,
.writepages = btree_writepages,
-diff -urNp linux-2.6.30.6/fs/btrfs/file.c linux-2.6.30.6/fs/btrfs/file.c
---- linux-2.6.30.6/fs/btrfs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/btrfs/file.c 2009-07-30 09:48:10.073009918 -0400
+diff -urNp linux-2.6.30.7/fs/btrfs/file.c linux-2.6.30.7/fs/btrfs/file.c
+--- linux-2.6.30.7/fs/btrfs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/btrfs/file.c 2009-07-30 09:48:10.073009918 -0400
@@ -1231,7 +1231,7 @@ out:
return ret > 0 ? EIO : ret;
}
@@ -21898,9 +21898,9 @@ diff -urNp linux-2.6.30.6/fs/btrfs/file.c linux-2.6.30.6/fs/btrfs/file.c
.llseek = generic_file_llseek,
.read = do_sync_read,
.aio_read = generic_file_aio_read,
-diff -urNp linux-2.6.30.6/fs/btrfs/inode.c linux-2.6.30.6/fs/btrfs/inode.c
---- linux-2.6.30.6/fs/btrfs/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/btrfs/inode.c 2009-07-30 09:48:10.073009918 -0400
+diff -urNp linux-2.6.30.7/fs/btrfs/inode.c linux-2.6.30.7/fs/btrfs/inode.c
+--- linux-2.6.30.7/fs/btrfs/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/btrfs/inode.c 2009-07-30 09:48:10.073009918 -0400
@@ -57,14 +57,14 @@ struct btrfs_iget_args {
struct btrfs_root *root;
};
@@ -21991,9 +21991,9 @@ diff -urNp linux-2.6.30.6/fs/btrfs/inode.c linux-2.6.30.6/fs/btrfs/inode.c
.readlink = generic_readlink,
.follow_link = page_follow_link_light,
.put_link = page_put_link,
-diff -urNp linux-2.6.30.6/fs/btrfs/super.c linux-2.6.30.6/fs/btrfs/super.c
---- linux-2.6.30.6/fs/btrfs/super.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/btrfs/super.c 2009-07-30 09:48:10.074085184 -0400
+diff -urNp linux-2.6.30.7/fs/btrfs/super.c linux-2.6.30.7/fs/btrfs/super.c
+--- linux-2.6.30.7/fs/btrfs/super.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/btrfs/super.c 2009-07-30 09:48:10.074085184 -0400
@@ -53,7 +53,7 @@
#include "compression.h"
@@ -22012,9 +22012,9 @@ diff -urNp linux-2.6.30.6/fs/btrfs/super.c linux-2.6.30.6/fs/btrfs/super.c
.delete_inode = btrfs_delete_inode,
.put_super = btrfs_put_super,
.write_super = btrfs_write_super,
-diff -urNp linux-2.6.30.6/fs/buffer.c linux-2.6.30.6/fs/buffer.c
---- linux-2.6.30.6/fs/buffer.c 2009-09-09 17:37:33.575211611 -0400
-+++ linux-2.6.30.6/fs/buffer.c 2009-09-09 17:37:57.191039981 -0400
+diff -urNp linux-2.6.30.7/fs/buffer.c linux-2.6.30.7/fs/buffer.c
+--- linux-2.6.30.7/fs/buffer.c 2009-09-09 17:37:33.575211611 -0400
++++ linux-2.6.30.7/fs/buffer.c 2009-09-09 17:37:57.191039981 -0400
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -22031,9 +22031,9 @@ diff -urNp linux-2.6.30.6/fs/buffer.c linux-2.6.30.6/fs/buffer.c
if (limit != RLIM_INFINITY && size > (loff_t)limit) {
send_sig(SIGXFSZ, current, 0);
goto out;
-diff -urNp linux-2.6.30.6/fs/cifs/cifs_dfs_ref.c linux-2.6.30.6/fs/cifs/cifs_dfs_ref.c
---- linux-2.6.30.6/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:46:56.928128690 -0400
-+++ linux-2.6.30.6/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:48:46.001799653 -0400
+diff -urNp linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c
+--- linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:46:56.928128690 -0400
++++ linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:48:46.001799653 -0400
@@ -385,7 +385,7 @@ out_err:
goto out;
}
@@ -22043,9 +22043,9 @@ diff -urNp linux-2.6.30.6/fs/cifs/cifs_dfs_ref.c linux-2.6.30.6/fs/cifs/cifs_dfs
.follow_link = cifs_dfs_follow_mountpoint,
};
-diff -urNp linux-2.6.30.6/fs/cifs/cifsfs.h linux-2.6.30.6/fs/cifs/cifsfs.h
---- linux-2.6.30.6/fs/cifs/cifsfs.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/cifs/cifsfs.h 2009-07-30 09:48:10.075044089 -0400
+diff -urNp linux-2.6.30.7/fs/cifs/cifsfs.h linux-2.6.30.7/fs/cifs/cifsfs.h
+--- linux-2.6.30.7/fs/cifs/cifsfs.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/cifs/cifsfs.h 2009-07-30 09:48:10.075044089 -0400
@@ -54,7 +54,7 @@ extern int cifs_setattr(struct dentry *,
extern const struct inode_operations cifs_file_inode_ops;
@@ -22055,9 +22055,9 @@ diff -urNp linux-2.6.30.6/fs/cifs/cifsfs.h linux-2.6.30.6/fs/cifs/cifsfs.h
/* Functions related to files and directories */
-diff -urNp linux-2.6.30.6/fs/cifs/cifs_uniupr.h linux-2.6.30.6/fs/cifs/cifs_uniupr.h
---- linux-2.6.30.6/fs/cifs/cifs_uniupr.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/cifs/cifs_uniupr.h 2009-07-30 09:48:10.074085184 -0400
+diff -urNp linux-2.6.30.7/fs/cifs/cifs_uniupr.h linux-2.6.30.7/fs/cifs/cifs_uniupr.h
+--- linux-2.6.30.7/fs/cifs/cifs_uniupr.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/cifs/cifs_uniupr.h 2009-07-30 09:48:10.074085184 -0400
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -22067,9 +22067,9 @@ diff -urNp linux-2.6.30.6/fs/cifs/cifs_uniupr.h linux-2.6.30.6/fs/cifs/cifs_uniu
};
#endif
-diff -urNp linux-2.6.30.6/fs/cifs/link.c linux-2.6.30.6/fs/cifs/link.c
---- linux-2.6.30.6/fs/cifs/link.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/cifs/link.c 2009-07-30 09:48:10.075668043 -0400
+diff -urNp linux-2.6.30.7/fs/cifs/link.c linux-2.6.30.7/fs/cifs/link.c
+--- linux-2.6.30.7/fs/cifs/link.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/cifs/link.c 2009-07-30 09:48:10.075668043 -0400
@@ -214,7 +214,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -22079,9 +22079,9 @@ diff -urNp linux-2.6.30.6/fs/cifs/link.c linux-2.6.30.6/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.30.6/fs/compat.c linux-2.6.30.6/fs/compat.c
---- linux-2.6.30.6/fs/compat.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/compat.c 2009-07-30 11:10:49.133453691 -0400
+diff -urNp linux-2.6.30.7/fs/compat.c linux-2.6.30.7/fs/compat.c
+--- linux-2.6.30.7/fs/compat.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/compat.c 2009-07-30 11:10:49.133453691 -0400
@@ -1420,14 +1420,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -22181,9 +22181,9 @@ diff -urNp linux-2.6.30.6/fs/compat.c linux-2.6.30.6/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.30.6/fs/compat_ioctl.c linux-2.6.30.6/fs/compat_ioctl.c
---- linux-2.6.30.6/fs/compat_ioctl.c 2009-08-24 20:46:56.957052553 -0400
-+++ linux-2.6.30.6/fs/compat_ioctl.c 2009-08-24 20:48:46.003635610 -0400
+diff -urNp linux-2.6.30.7/fs/compat_ioctl.c linux-2.6.30.7/fs/compat_ioctl.c
+--- linux-2.6.30.7/fs/compat_ioctl.c 2009-08-24 20:46:56.957052553 -0400
++++ linux-2.6.30.7/fs/compat_ioctl.c 2009-08-24 20:48:46.003635610 -0400
@@ -1837,15 +1837,15 @@ struct ioctl_trans {
};
@@ -22203,9 +22203,9 @@ diff -urNp linux-2.6.30.6/fs/compat_ioctl.c linux-2.6.30.6/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.30.6/fs/debugfs/inode.c linux-2.6.30.6/fs/debugfs/inode.c
---- linux-2.6.30.6/fs/debugfs/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/debugfs/inode.c 2009-07-30 09:48:10.080909461 -0400
+diff -urNp linux-2.6.30.7/fs/debugfs/inode.c linux-2.6.30.7/fs/debugfs/inode.c
+--- linux-2.6.30.7/fs/debugfs/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/debugfs/inode.c 2009-07-30 09:48:10.080909461 -0400
@@ -118,7 +118,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -22215,9 +22215,9 @@ diff -urNp linux-2.6.30.6/fs/debugfs/inode.c linux-2.6.30.6/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.30.6/fs/dlm/debug_fs.c linux-2.6.30.6/fs/dlm/debug_fs.c
---- linux-2.6.30.6/fs/dlm/debug_fs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/dlm/debug_fs.c 2009-07-30 09:48:10.080909461 -0400
+diff -urNp linux-2.6.30.7/fs/dlm/debug_fs.c linux-2.6.30.7/fs/dlm/debug_fs.c
+--- linux-2.6.30.7/fs/dlm/debug_fs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/dlm/debug_fs.c 2009-07-30 09:48:10.080909461 -0400
@@ -386,9 +386,9 @@ static int table_seq_show(struct seq_fil
return rv;
}
@@ -22256,9 +22256,9 @@ diff -urNp linux-2.6.30.6/fs/dlm/debug_fs.c linux-2.6.30.6/fs/dlm/debug_fs.c
.start = table_seq_start,
.next = table_seq_next,
.stop = table_seq_stop,
-diff -urNp linux-2.6.30.6/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.30.6/fs/ecryptfs/ecryptfs_kernel.h
---- linux-2.6.30.6/fs/ecryptfs/ecryptfs_kernel.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ecryptfs/ecryptfs_kernel.h 2009-07-30 12:43:20.416601232 -0400
+diff -urNp linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h
+--- linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h 2009-07-30 12:43:20.416601232 -0400
@@ -582,7 +582,7 @@ extern const struct inode_operations ecr
extern const struct inode_operations ecryptfs_symlink_iops;
extern const struct super_operations ecryptfs_sops;
@@ -22268,9 +22268,9 @@ diff -urNp linux-2.6.30.6/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.30.6/fs/ecrypt
extern int ecryptfs_verbosity;
extern unsigned int ecryptfs_message_buf_len;
extern signed long ecryptfs_message_wait_timeout;
-diff -urNp linux-2.6.30.6/fs/ecryptfs/mmap.c linux-2.6.30.6/fs/ecryptfs/mmap.c
---- linux-2.6.30.6/fs/ecryptfs/mmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ecryptfs/mmap.c 2009-07-30 09:48:10.080909461 -0400
+diff -urNp linux-2.6.30.7/fs/ecryptfs/mmap.c linux-2.6.30.7/fs/ecryptfs/mmap.c
+--- linux-2.6.30.7/fs/ecryptfs/mmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ecryptfs/mmap.c 2009-07-30 09:48:10.080909461 -0400
@@ -545,7 +545,7 @@ static sector_t ecryptfs_bmap(struct add
return rc;
}
@@ -22280,9 +22280,9 @@ diff -urNp linux-2.6.30.6/fs/ecryptfs/mmap.c linux-2.6.30.6/fs/ecryptfs/mmap.c
.writepage = ecryptfs_writepage,
.readpage = ecryptfs_readpage,
.write_begin = ecryptfs_write_begin,
-diff -urNp linux-2.6.30.6/fs/exec.c linux-2.6.30.6/fs/exec.c
---- linux-2.6.30.6/fs/exec.c 2009-09-09 17:37:33.586310250 -0400
-+++ linux-2.6.30.6/fs/exec.c 2009-09-09 17:37:57.440087224 -0400
+diff -urNp linux-2.6.30.7/fs/exec.c linux-2.6.30.7/fs/exec.c
+--- linux-2.6.30.7/fs/exec.c 2009-09-09 17:37:33.586310250 -0400
++++ linux-2.6.30.7/fs/exec.c 2009-09-09 17:37:57.440087224 -0400
@@ -54,12 +54,24 @@
#include <linux/kmod.h>
#include <linux/fsnotify.h>
@@ -22716,9 +22716,9 @@ diff -urNp linux-2.6.30.6/fs/exec.c linux-2.6.30.6/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.30.6/fs/ext2/balloc.c linux-2.6.30.6/fs/ext2/balloc.c
---- linux-2.6.30.6/fs/ext2/balloc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext2/balloc.c 2009-07-30 11:10:49.161377797 -0400
+diff -urNp linux-2.6.30.7/fs/ext2/balloc.c linux-2.6.30.7/fs/ext2/balloc.c
+--- linux-2.6.30.7/fs/ext2/balloc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext2/balloc.c 2009-07-30 11:10:49.161377797 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -22728,9 +22728,9 @@ diff -urNp linux-2.6.30.6/fs/ext2/balloc.c linux-2.6.30.6/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.30.6/fs/ext3/balloc.c linux-2.6.30.6/fs/ext3/balloc.c
---- linux-2.6.30.6/fs/ext3/balloc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext3/balloc.c 2009-07-30 11:10:49.178426808 -0400
+diff -urNp linux-2.6.30.7/fs/ext3/balloc.c linux-2.6.30.7/fs/ext3/balloc.c
+--- linux-2.6.30.7/fs/ext3/balloc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext3/balloc.c 2009-07-30 11:10:49.178426808 -0400
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -22740,9 +22740,9 @@ diff -urNp linux-2.6.30.6/fs/ext3/balloc.c linux-2.6.30.6/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.30.6/fs/ext3/namei.c linux-2.6.30.6/fs/ext3/namei.c
---- linux-2.6.30.6/fs/ext3/namei.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext3/namei.c 2009-07-30 09:48:10.082882469 -0400
+diff -urNp linux-2.6.30.7/fs/ext3/namei.c linux-2.6.30.7/fs/ext3/namei.c
+--- linux-2.6.30.7/fs/ext3/namei.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext3/namei.c 2009-07-30 09:48:10.082882469 -0400
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -22752,9 +22752,9 @@ diff -urNp linux-2.6.30.6/fs/ext3/namei.c linux-2.6.30.6/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.30.6/fs/ext3/xattr.c linux-2.6.30.6/fs/ext3/xattr.c
---- linux-2.6.30.6/fs/ext3/xattr.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext3/xattr.c 2009-07-30 09:48:10.082882469 -0400
+diff -urNp linux-2.6.30.7/fs/ext3/xattr.c linux-2.6.30.7/fs/ext3/xattr.c
+--- linux-2.6.30.7/fs/ext3/xattr.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext3/xattr.c 2009-07-30 09:48:10.082882469 -0400
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -22766,9 +22766,9 @@ diff -urNp linux-2.6.30.6/fs/ext3/xattr.c linux-2.6.30.6/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.30.6/fs/ext4/balloc.c linux-2.6.30.6/fs/ext4/balloc.c
---- linux-2.6.30.6/fs/ext4/balloc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext4/balloc.c 2009-07-30 11:10:49.209900020 -0400
+diff -urNp linux-2.6.30.7/fs/ext4/balloc.c linux-2.6.30.7/fs/ext4/balloc.c
+--- linux-2.6.30.7/fs/ext4/balloc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext4/balloc.c 2009-07-30 11:10:49.209900020 -0400
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -22778,9 +22778,9 @@ diff -urNp linux-2.6.30.6/fs/ext4/balloc.c linux-2.6.30.6/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.30.6/fs/ext4/file.c linux-2.6.30.6/fs/ext4/file.c
---- linux-2.6.30.6/fs/ext4/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext4/file.c 2009-07-30 09:48:10.082882469 -0400
+diff -urNp linux-2.6.30.7/fs/ext4/file.c linux-2.6.30.7/fs/ext4/file.c
+--- linux-2.6.30.7/fs/ext4/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext4/file.c 2009-07-30 09:48:10.082882469 -0400
@@ -128,7 +128,7 @@ force_commit:
return ret;
}
@@ -22790,9 +22790,9 @@ diff -urNp linux-2.6.30.6/fs/ext4/file.c linux-2.6.30.6/fs/ext4/file.c
.fault = filemap_fault,
.page_mkwrite = ext4_page_mkwrite,
};
-diff -urNp linux-2.6.30.6/fs/ext4/mballoc.c linux-2.6.30.6/fs/ext4/mballoc.c
---- linux-2.6.30.6/fs/ext4/mballoc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext4/mballoc.c 2009-07-30 09:48:10.083824497 -0400
+diff -urNp linux-2.6.30.7/fs/ext4/mballoc.c linux-2.6.30.7/fs/ext4/mballoc.c
+--- linux-2.6.30.7/fs/ext4/mballoc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext4/mballoc.c 2009-07-30 09:48:10.083824497 -0400
@@ -2221,7 +2221,7 @@ static void ext4_mb_seq_history_stop(str
{
}
@@ -22829,9 +22829,9 @@ diff -urNp linux-2.6.30.6/fs/ext4/mballoc.c linux-2.6.30.6/fs/ext4/mballoc.c
.owner = THIS_MODULE,
.open = ext4_mb_seq_groups_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/fs/ext4/namei.c linux-2.6.30.6/fs/ext4/namei.c
---- linux-2.6.30.6/fs/ext4/namei.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ext4/namei.c 2009-07-30 09:48:10.084769862 -0400
+diff -urNp linux-2.6.30.7/fs/ext4/namei.c linux-2.6.30.7/fs/ext4/namei.c
+--- linux-2.6.30.7/fs/ext4/namei.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ext4/namei.c 2009-07-30 09:48:10.084769862 -0400
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -22841,9 +22841,9 @@ diff -urNp linux-2.6.30.6/fs/ext4/namei.c linux-2.6.30.6/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.30.6/fs/fcntl.c linux-2.6.30.6/fs/fcntl.c
---- linux-2.6.30.6/fs/fcntl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/fcntl.c 2009-07-30 11:10:49.218051199 -0400
+diff -urNp linux-2.6.30.7/fs/fcntl.c linux-2.6.30.7/fs/fcntl.c
+--- linux-2.6.30.7/fs/fcntl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/fcntl.c 2009-07-30 11:10:49.218051199 -0400
@@ -269,6 +269,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
@@ -22862,9 +22862,9 @@ diff -urNp linux-2.6.30.6/fs/fcntl.c linux-2.6.30.6/fs/fcntl.c
rcu_read_unlock();
return ret;
}
-diff -urNp linux-2.6.30.6/fs/file.c linux-2.6.30.6/fs/file.c
---- linux-2.6.30.6/fs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/file.c 2009-07-30 11:10:49.226664348 -0400
+diff -urNp linux-2.6.30.7/fs/file.c linux-2.6.30.7/fs/file.c
+--- linux-2.6.30.7/fs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/file.c 2009-07-30 11:10:49.226664348 -0400
@@ -13,6 +13,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -22882,9 +22882,9 @@ diff -urNp linux-2.6.30.6/fs/file.c linux-2.6.30.6/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.30.6/fs/fs_struct.c linux-2.6.30.6/fs/fs_struct.c
---- linux-2.6.30.6/fs/fs_struct.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/fs_struct.c 2009-07-30 09:48:10.084769862 -0400
+diff -urNp linux-2.6.30.7/fs/fs_struct.c linux-2.6.30.7/fs/fs_struct.c
+--- linux-2.6.30.7/fs/fs_struct.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/fs_struct.c 2009-07-30 09:48:10.084769862 -0400
@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
task_lock(tsk);
write_lock(&fs->lock);
@@ -22936,9 +22936,9 @@ diff -urNp linux-2.6.30.6/fs/fs_struct.c linux-2.6.30.6/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.30.6/fs/fuse/control.c linux-2.6.30.6/fs/fuse/control.c
---- linux-2.6.30.6/fs/fuse/control.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/fuse/control.c 2009-07-30 09:48:10.084769862 -0400
+diff -urNp linux-2.6.30.7/fs/fuse/control.c linux-2.6.30.7/fs/fuse/control.c
+--- linux-2.6.30.7/fs/fuse/control.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/fuse/control.c 2009-07-30 09:48:10.084769862 -0400
@@ -161,7 +161,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -22948,9 +22948,9 @@ diff -urNp linux-2.6.30.6/fs/fuse/control.c linux-2.6.30.6/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.30.6/fs/fuse/dir.c linux-2.6.30.6/fs/fuse/dir.c
---- linux-2.6.30.6/fs/fuse/dir.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/fuse/dir.c 2009-07-30 09:48:10.085789827 -0400
+diff -urNp linux-2.6.30.7/fs/fuse/dir.c linux-2.6.30.7/fs/fuse/dir.c
+--- linux-2.6.30.7/fs/fuse/dir.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/fuse/dir.c 2009-07-30 09:48:10.085789827 -0400
@@ -1082,7 +1082,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -22960,9 +22960,9 @@ diff -urNp linux-2.6.30.6/fs/fuse/dir.c linux-2.6.30.6/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.30.6/fs/fuse/file.c linux-2.6.30.6/fs/fuse/file.c
---- linux-2.6.30.6/fs/fuse/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/fuse/file.c 2009-07-30 09:48:10.085789827 -0400
+diff -urNp linux-2.6.30.7/fs/fuse/file.c linux-2.6.30.7/fs/fuse/file.c
+--- linux-2.6.30.7/fs/fuse/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/fuse/file.c 2009-07-30 09:48:10.085789827 -0400
@@ -1265,7 +1265,7 @@ static int fuse_page_mkwrite(struct vm_a
return 0;
}
@@ -22972,9 +22972,9 @@ diff -urNp linux-2.6.30.6/fs/fuse/file.c linux-2.6.30.6/fs/fuse/file.c
.close = fuse_vma_close,
.fault = filemap_fault,
.page_mkwrite = fuse_page_mkwrite,
-diff -urNp linux-2.6.30.6/fs/gfs2/ops_file.c linux-2.6.30.6/fs/gfs2/ops_file.c
---- linux-2.6.30.6/fs/gfs2/ops_file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/gfs2/ops_file.c 2009-07-30 09:48:10.086770196 -0400
+diff -urNp linux-2.6.30.7/fs/gfs2/ops_file.c linux-2.6.30.7/fs/gfs2/ops_file.c
+--- linux-2.6.30.7/fs/gfs2/ops_file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/gfs2/ops_file.c 2009-07-30 09:48:10.086770196 -0400
@@ -420,7 +420,7 @@ out:
return ret;
}
@@ -22984,9 +22984,9 @@ diff -urNp linux-2.6.30.6/fs/gfs2/ops_file.c linux-2.6.30.6/fs/gfs2/ops_file.c
.fault = filemap_fault,
.page_mkwrite = gfs2_page_mkwrite,
};
-diff -urNp linux-2.6.30.6/fs/hfs/inode.c linux-2.6.30.6/fs/hfs/inode.c
---- linux-2.6.30.6/fs/hfs/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/hfs/inode.c 2009-07-30 09:48:10.086770196 -0400
+diff -urNp linux-2.6.30.7/fs/hfs/inode.c linux-2.6.30.7/fs/hfs/inode.c
+--- linux-2.6.30.7/fs/hfs/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/hfs/inode.c 2009-07-30 09:48:10.086770196 -0400
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -23005,9 +23005,9 @@ diff -urNp linux-2.6.30.6/fs/hfs/inode.c linux-2.6.30.6/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.30.6/fs/hfsplus/inode.c linux-2.6.30.6/fs/hfsplus/inode.c
---- linux-2.6.30.6/fs/hfsplus/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/hfsplus/inode.c 2009-07-30 09:48:10.086770196 -0400
+diff -urNp linux-2.6.30.7/fs/hfsplus/inode.c linux-2.6.30.7/fs/hfsplus/inode.c
+--- linux-2.6.30.7/fs/hfsplus/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/hfsplus/inode.c 2009-07-30 09:48:10.086770196 -0400
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -23044,9 +23044,9 @@ diff -urNp linux-2.6.30.6/fs/hfsplus/inode.c linux-2.6.30.6/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.30.6/fs/jbd2/journal.c linux-2.6.30.6/fs/jbd2/journal.c
---- linux-2.6.30.6/fs/jbd2/journal.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/jbd2/journal.c 2009-07-30 09:48:10.087743830 -0400
+diff -urNp linux-2.6.30.7/fs/jbd2/journal.c linux-2.6.30.7/fs/jbd2/journal.c
+--- linux-2.6.30.7/fs/jbd2/journal.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/jbd2/journal.c 2009-07-30 09:48:10.087743830 -0400
@@ -762,7 +762,7 @@ static void jbd2_seq_history_stop(struct
{
}
@@ -23083,9 +23083,9 @@ diff -urNp linux-2.6.30.6/fs/jbd2/journal.c linux-2.6.30.6/fs/jbd2/journal.c
.owner = THIS_MODULE,
.open = jbd2_seq_info_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/fs/jffs2/debug.h linux-2.6.30.6/fs/jffs2/debug.h
---- linux-2.6.30.6/fs/jffs2/debug.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/jffs2/debug.h 2009-07-30 09:48:10.087743830 -0400
+diff -urNp linux-2.6.30.7/fs/jffs2/debug.h linux-2.6.30.7/fs/jffs2/debug.h
+--- linux-2.6.30.7/fs/jffs2/debug.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/jffs2/debug.h 2009-07-30 09:48:10.087743830 -0400
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -23187,9 +23187,9 @@ diff -urNp linux-2.6.30.6/fs/jffs2/debug.h linux-2.6.30.6/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.30.6/fs/jffs2/erase.c linux-2.6.30.6/fs/jffs2/erase.c
---- linux-2.6.30.6/fs/jffs2/erase.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/jffs2/erase.c 2009-07-30 09:48:10.087743830 -0400
+diff -urNp linux-2.6.30.7/fs/jffs2/erase.c linux-2.6.30.7/fs/jffs2/erase.c
+--- linux-2.6.30.7/fs/jffs2/erase.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/jffs2/erase.c 2009-07-30 09:48:10.087743830 -0400
@@ -432,7 +432,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -23200,9 +23200,9 @@ diff -urNp linux-2.6.30.6/fs/jffs2/erase.c linux-2.6.30.6/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.30.6/fs/jffs2/summary.h linux-2.6.30.6/fs/jffs2/summary.h
---- linux-2.6.30.6/fs/jffs2/summary.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/jffs2/summary.h 2009-07-30 09:48:10.088709552 -0400
+diff -urNp linux-2.6.30.7/fs/jffs2/summary.h linux-2.6.30.7/fs/jffs2/summary.h
+--- linux-2.6.30.7/fs/jffs2/summary.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/jffs2/summary.h 2009-07-30 09:48:10.088709552 -0400
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -23231,9 +23231,9 @@ diff -urNp linux-2.6.30.6/fs/jffs2/summary.h linux-2.6.30.6/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.30.6/fs/jffs2/wbuf.c linux-2.6.30.6/fs/jffs2/wbuf.c
---- linux-2.6.30.6/fs/jffs2/wbuf.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/jffs2/wbuf.c 2009-07-30 09:48:10.088709552 -0400
+diff -urNp linux-2.6.30.7/fs/jffs2/wbuf.c linux-2.6.30.7/fs/jffs2/wbuf.c
+--- linux-2.6.30.7/fs/jffs2/wbuf.c 2009-09-15 18:48:57.023270426 -0400
++++ linux-2.6.30.7/fs/jffs2/wbuf.c 2009-09-15 18:49:04.106640333 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -23244,9 +23244,9 @@ diff -urNp linux-2.6.30.6/fs/jffs2/wbuf.c linux-2.6.30.6/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.30.6/fs/locks.c linux-2.6.30.6/fs/locks.c
---- linux-2.6.30.6/fs/locks.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/locks.c 2009-07-30 09:48:10.089659107 -0400
+diff -urNp linux-2.6.30.7/fs/locks.c linux-2.6.30.7/fs/locks.c
+--- linux-2.6.30.7/fs/locks.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/locks.c 2009-07-30 09:48:10.089659107 -0400
@@ -2006,16 +2006,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -23268,9 +23268,9 @@ diff -urNp linux-2.6.30.6/fs/locks.c linux-2.6.30.6/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.30.6/fs/namei.c linux-2.6.30.6/fs/namei.c
---- linux-2.6.30.6/fs/namei.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/namei.c 2009-07-30 11:33:24.872476011 -0400
+diff -urNp linux-2.6.30.7/fs/namei.c linux-2.6.30.7/fs/namei.c
+--- linux-2.6.30.7/fs/namei.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/namei.c 2009-07-30 11:33:24.872476011 -0400
@@ -624,7 +624,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -23588,9 +23588,9 @@ diff -urNp linux-2.6.30.6/fs/namei.c linux-2.6.30.6/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.30.6/fs/namespace.c linux-2.6.30.6/fs/namespace.c
---- linux-2.6.30.6/fs/namespace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/namespace.c 2009-09-04 10:32:49.170674908 -0400
+diff -urNp linux-2.6.30.7/fs/namespace.c linux-2.6.30.7/fs/namespace.c
+--- linux-2.6.30.7/fs/namespace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/namespace.c 2009-09-04 10:32:49.170674908 -0400
@@ -1110,6 +1110,8 @@ static int do_umount(struct vfsmount *mn
lock_kernel();
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -23645,9 +23645,9 @@ diff -urNp linux-2.6.30.6/fs/namespace.c linux-2.6.30.6/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.30.6/fs/nfs/client.c linux-2.6.30.6/fs/nfs/client.c
---- linux-2.6.30.6/fs/nfs/client.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nfs/client.c 2009-07-30 09:48:10.090670547 -0400
+diff -urNp linux-2.6.30.7/fs/nfs/client.c linux-2.6.30.7/fs/nfs/client.c
+--- linux-2.6.30.7/fs/nfs/client.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nfs/client.c 2009-07-30 09:48:10.090670547 -0400
@@ -1404,7 +1404,7 @@ static void *nfs_server_list_next(struct
static void nfs_server_list_stop(struct seq_file *p, void *v);
static int nfs_server_list_show(struct seq_file *m, void *v);
@@ -23666,9 +23666,9 @@ diff -urNp linux-2.6.30.6/fs/nfs/client.c linux-2.6.30.6/fs/nfs/client.c
.start = nfs_volume_list_start,
.next = nfs_volume_list_next,
.stop = nfs_volume_list_stop,
-diff -urNp linux-2.6.30.6/fs/nfs/file.c linux-2.6.30.6/fs/nfs/file.c
---- linux-2.6.30.6/fs/nfs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nfs/file.c 2009-07-30 09:48:10.090670547 -0400
+diff -urNp linux-2.6.30.7/fs/nfs/file.c linux-2.6.30.7/fs/nfs/file.c
+--- linux-2.6.30.7/fs/nfs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nfs/file.c 2009-07-30 09:48:10.090670547 -0400
@@ -57,7 +57,7 @@ static int nfs_lock(struct file *filp, i
static int nfs_flock(struct file *filp, int cmd, struct file_lock *fl);
static int nfs_setlease(struct file *file, long arg, struct file_lock **fl);
@@ -23687,9 +23687,9 @@ diff -urNp linux-2.6.30.6/fs/nfs/file.c linux-2.6.30.6/fs/nfs/file.c
.fault = filemap_fault,
.page_mkwrite = nfs_vm_page_mkwrite,
};
-diff -urNp linux-2.6.30.6/fs/nfs/nfs4proc.c linux-2.6.30.6/fs/nfs/nfs4proc.c
---- linux-2.6.30.6/fs/nfs/nfs4proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nfs/nfs4proc.c 2009-07-30 09:48:10.091839047 -0400
+diff -urNp linux-2.6.30.7/fs/nfs/nfs4proc.c linux-2.6.30.7/fs/nfs/nfs4proc.c
+--- linux-2.6.30.7/fs/nfs/nfs4proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nfs/nfs4proc.c 2009-07-30 09:48:10.091839047 -0400
@@ -755,7 +755,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -23960,9 +23960,9 @@ diff -urNp linux-2.6.30.6/fs/nfs/nfs4proc.c linux-2.6.30.6/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.30.6/fs/nfsd/export.c linux-2.6.30.6/fs/nfsd/export.c
---- linux-2.6.30.6/fs/nfsd/export.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nfsd/export.c 2009-07-30 09:48:10.092682326 -0400
+diff -urNp linux-2.6.30.7/fs/nfsd/export.c linux-2.6.30.7/fs/nfsd/export.c
+--- linux-2.6.30.7/fs/nfsd/export.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nfsd/export.c 2009-07-30 09:48:10.092682326 -0400
@@ -472,7 +472,7 @@ static int secinfo_parse(char **mesg, ch
* probably discover the problem when someone fails to
* authenticate.
@@ -23981,9 +23981,9 @@ diff -urNp linux-2.6.30.6/fs/nfsd/export.c linux-2.6.30.6/fs/nfsd/export.c
.start = e_start,
.next = e_next,
.stop = e_stop,
-diff -urNp linux-2.6.30.6/fs/nfsd/nfsctl.c linux-2.6.30.6/fs/nfsd/nfsctl.c
---- linux-2.6.30.6/fs/nfsd/nfsctl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nfsd/nfsctl.c 2009-07-30 12:06:52.128724203 -0400
+diff -urNp linux-2.6.30.7/fs/nfsd/nfsctl.c linux-2.6.30.7/fs/nfsd/nfsctl.c
+--- linux-2.6.30.7/fs/nfsd/nfsctl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nfsd/nfsctl.c 2009-07-30 12:06:52.128724203 -0400
@@ -175,7 +175,7 @@ static const struct file_operations expo
extern int nfsd_pool_stats_open(struct inode *inode, struct file *file);
@@ -23993,9 +23993,9 @@ diff -urNp linux-2.6.30.6/fs/nfsd/nfsctl.c linux-2.6.30.6/fs/nfsd/nfsctl.c
.open = nfsd_pool_stats_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/fs/nilfs2/dir.c linux-2.6.30.6/fs/nilfs2/dir.c
---- linux-2.6.30.6/fs/nilfs2/dir.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/dir.c 2009-07-30 12:06:52.132720832 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/dir.c linux-2.6.30.7/fs/nilfs2/dir.c
+--- linux-2.6.30.7/fs/nilfs2/dir.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/dir.c 2009-07-30 12:06:52.132720832 -0400
@@ -698,7 +698,7 @@ not_empty:
return 0;
}
@@ -24005,9 +24005,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/dir.c linux-2.6.30.6/fs/nilfs2/dir.c
.llseek = generic_file_llseek,
.read = generic_read_dir,
.readdir = nilfs_readdir,
-diff -urNp linux-2.6.30.6/fs/nilfs2/file.c linux-2.6.30.6/fs/nilfs2/file.c
---- linux-2.6.30.6/fs/nilfs2/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/file.c 2009-07-30 12:07:09.623977752 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/file.c linux-2.6.30.7/fs/nilfs2/file.c
+--- linux-2.6.30.7/fs/nilfs2/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/file.c 2009-07-30 12:07:09.623977752 -0400
@@ -117,7 +117,7 @@ static int nilfs_page_mkwrite(struct vm_
return 0;
}
@@ -24035,9 +24035,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/file.c linux-2.6.30.6/fs/nilfs2/file.c
.truncate = nilfs_truncate,
.setattr = nilfs_setattr,
.permission = nilfs_permission,
-diff -urNp linux-2.6.30.6/fs/nilfs2/gcinode.c linux-2.6.30.6/fs/nilfs2/gcinode.c
---- linux-2.6.30.6/fs/nilfs2/gcinode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/gcinode.c 2009-07-30 12:07:28.369023156 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/gcinode.c linux-2.6.30.7/fs/nilfs2/gcinode.c
+--- linux-2.6.30.7/fs/nilfs2/gcinode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/gcinode.c 2009-07-30 12:07:28.369023156 -0400
@@ -52,7 +52,7 @@
#include "dat.h"
#include "ifile.h"
@@ -24047,9 +24047,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/gcinode.c linux-2.6.30.6/fs/nilfs2/gcinode.c
/* XXX need def_gcinode_iops/fops? */
/*
-diff -urNp linux-2.6.30.6/fs/nilfs2/inode.c linux-2.6.30.6/fs/nilfs2/inode.c
---- linux-2.6.30.6/fs/nilfs2/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/inode.c 2009-07-30 12:07:28.374397645 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/inode.c linux-2.6.30.7/fs/nilfs2/inode.c
+--- linux-2.6.30.7/fs/nilfs2/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/inode.c 2009-07-30 12:07:28.374397645 -0400
@@ -237,7 +237,7 @@ nilfs_direct_IO(int rw, struct kiocb *io
return size;
}
@@ -24059,9 +24059,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/inode.c linux-2.6.30.6/fs/nilfs2/inode.c
.writepage = nilfs_writepage,
.readpage = nilfs_readpage,
/* .sync_page = nilfs_sync_page, */
-diff -urNp linux-2.6.30.6/fs/nilfs2/mdt.c linux-2.6.30.6/fs/nilfs2/mdt.c
---- linux-2.6.30.6/fs/nilfs2/mdt.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/mdt.c 2009-07-30 12:07:28.379284534 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/mdt.c linux-2.6.30.7/fs/nilfs2/mdt.c
+--- linux-2.6.30.7/fs/nilfs2/mdt.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/mdt.c 2009-07-30 12:07:28.379284534 -0400
@@ -428,7 +428,7 @@ nilfs_mdt_write_page(struct page *page,
}
@@ -24071,9 +24071,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/mdt.c linux-2.6.30.6/fs/nilfs2/mdt.c
.writepage = nilfs_mdt_write_page,
};
-diff -urNp linux-2.6.30.6/fs/nilfs2/namei.c linux-2.6.30.6/fs/nilfs2/namei.c
---- linux-2.6.30.6/fs/nilfs2/namei.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/namei.c 2009-07-30 12:07:02.764163011 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/namei.c linux-2.6.30.7/fs/nilfs2/namei.c
+--- linux-2.6.30.7/fs/nilfs2/namei.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/namei.c 2009-07-30 12:07:02.764163011 -0400
@@ -448,7 +448,7 @@ out:
return err;
}
@@ -24098,9 +24098,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/namei.c linux-2.6.30.6/fs/nilfs2/namei.c
.readlink = generic_readlink,
.follow_link = page_follow_link_light,
.put_link = page_put_link,
-diff -urNp linux-2.6.30.6/fs/nilfs2/nilfs.h linux-2.6.30.6/fs/nilfs2/nilfs.h
---- linux-2.6.30.6/fs/nilfs2/nilfs.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/nilfs.h 2009-07-30 12:47:17.035918280 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/nilfs.h linux-2.6.30.7/fs/nilfs2/nilfs.h
+--- linux-2.6.30.7/fs/nilfs2/nilfs.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/nilfs.h 2009-07-30 12:47:17.035918280 -0400
@@ -297,13 +297,13 @@ void nilfs_clear_gcdat_inode(struct the_
/*
* Inodes and files operations
@@ -24122,9 +24122,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/nilfs.h linux-2.6.30.6/fs/nilfs2/nilfs.h
/*
* filesystem type
-diff -urNp linux-2.6.30.6/fs/nilfs2/super.c linux-2.6.30.6/fs/nilfs2/super.c
---- linux-2.6.30.6/fs/nilfs2/super.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nilfs2/super.c 2009-07-30 12:07:21.041339808 -0400
+diff -urNp linux-2.6.30.7/fs/nilfs2/super.c linux-2.6.30.7/fs/nilfs2/super.c
+--- linux-2.6.30.7/fs/nilfs2/super.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nilfs2/super.c 2009-07-30 12:07:21.041339808 -0400
@@ -520,7 +520,7 @@ static int nilfs_statfs(struct dentry *d
return 0;
}
@@ -24134,9 +24134,9 @@ diff -urNp linux-2.6.30.6/fs/nilfs2/super.c linux-2.6.30.6/fs/nilfs2/super.c
.alloc_inode = nilfs_alloc_inode,
.destroy_inode = nilfs_destroy_inode,
.dirty_inode = nilfs_dirty_inode,
-diff -urNp linux-2.6.30.6/fs/nls/nls_base.c linux-2.6.30.6/fs/nls/nls_base.c
---- linux-2.6.30.6/fs/nls/nls_base.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/nls/nls_base.c 2009-07-30 09:48:10.092682326 -0400
+diff -urNp linux-2.6.30.7/fs/nls/nls_base.c linux-2.6.30.7/fs/nls/nls_base.c
+--- linux-2.6.30.7/fs/nls/nls_base.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/nls/nls_base.c 2009-07-30 09:48:10.092682326 -0400
@@ -40,7 +40,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -24146,9 +24146,9 @@ diff -urNp linux-2.6.30.6/fs/nls/nls_base.c linux-2.6.30.6/fs/nls/nls_base.c
};
int
-diff -urNp linux-2.6.30.6/fs/ntfs/file.c linux-2.6.30.6/fs/ntfs/file.c
---- linux-2.6.30.6/fs/ntfs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ntfs/file.c 2009-07-30 09:48:10.092682326 -0400
+diff -urNp linux-2.6.30.7/fs/ntfs/file.c linux-2.6.30.7/fs/ntfs/file.c
+--- linux-2.6.30.7/fs/ntfs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ntfs/file.c 2009-07-30 09:48:10.092682326 -0400
@@ -2291,6 +2291,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -24158,9 +24158,9 @@ diff -urNp linux-2.6.30.6/fs/ntfs/file.c linux-2.6.30.6/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops;
-diff -urNp linux-2.6.30.6/fs/ocfs2/cluster/heartbeat.c linux-2.6.30.6/fs/ocfs2/cluster/heartbeat.c
---- linux-2.6.30.6/fs/ocfs2/cluster/heartbeat.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/cluster/heartbeat.c 2009-07-30 12:06:52.144842473 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c
+--- linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c 2009-07-30 12:06:52.144842473 -0400
@@ -966,7 +966,7 @@ static ssize_t o2hb_debug_read(struct fi
}
#endif /* CONFIG_DEBUG_FS */
@@ -24170,9 +24170,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/cluster/heartbeat.c linux-2.6.30.6/fs/ocfs2/c
.open = o2hb_debug_open,
.release = o2hb_debug_release,
.read = o2hb_debug_read,
-diff -urNp linux-2.6.30.6/fs/ocfs2/cluster/netdebug.c linux-2.6.30.6/fs/ocfs2/cluster/netdebug.c
---- linux-2.6.30.6/fs/ocfs2/cluster/netdebug.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/cluster/netdebug.c 2009-07-30 09:48:10.092682326 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c
+--- linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c 2009-07-30 09:48:10.092682326 -0400
@@ -163,7 +163,7 @@ static void nst_seq_stop(struct seq_file
{
}
@@ -24209,9 +24209,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/cluster/netdebug.c linux-2.6.30.6/fs/ocfs2/cl
.open = sc_fop_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/fs/ocfs2/dlm/dlmdebug.c linux-2.6.30.6/fs/ocfs2/dlm/dlmdebug.c
---- linux-2.6.30.6/fs/ocfs2/dlm/dlmdebug.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/dlm/dlmdebug.c 2009-07-30 09:48:10.092682326 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c
+--- linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c 2009-07-30 09:48:10.092682326 -0400
@@ -479,7 +479,7 @@ bail:
return -ENOMEM;
}
@@ -24257,9 +24257,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/dlm/dlmdebug.c linux-2.6.30.6/fs/ocfs2/dlm/dl
.open = debug_state_open,
.release = debug_buffer_release,
.read = debug_buffer_read,
-diff -urNp linux-2.6.30.6/fs/ocfs2/localalloc.c linux-2.6.30.6/fs/ocfs2/localalloc.c
---- linux-2.6.30.6/fs/ocfs2/localalloc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/localalloc.c 2009-07-30 09:48:10.094563975 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/localalloc.c linux-2.6.30.7/fs/ocfs2/localalloc.c
+--- linux-2.6.30.7/fs/ocfs2/localalloc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/localalloc.c 2009-07-30 09:48:10.094563975 -0400
@@ -1186,7 +1186,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -24269,9 +24269,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/localalloc.c linux-2.6.30.6/fs/ocfs2/localall
status = 0;
bail:
-diff -urNp linux-2.6.30.6/fs/ocfs2/mmap.c linux-2.6.30.6/fs/ocfs2/mmap.c
---- linux-2.6.30.6/fs/ocfs2/mmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/mmap.c 2009-07-30 09:48:10.094563975 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/mmap.c linux-2.6.30.7/fs/ocfs2/mmap.c
+--- linux-2.6.30.7/fs/ocfs2/mmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/mmap.c 2009-07-30 09:48:10.094563975 -0400
@@ -202,7 +202,7 @@ out:
return ret;
}
@@ -24281,9 +24281,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/mmap.c linux-2.6.30.6/fs/ocfs2/mmap.c
.fault = ocfs2_fault,
.page_mkwrite = ocfs2_page_mkwrite,
};
-diff -urNp linux-2.6.30.6/fs/ocfs2/ocfs2.h linux-2.6.30.6/fs/ocfs2/ocfs2.h
---- linux-2.6.30.6/fs/ocfs2/ocfs2.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/ocfs2.h 2009-07-30 09:48:10.094563975 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/ocfs2.h linux-2.6.30.7/fs/ocfs2/ocfs2.h
+--- linux-2.6.30.7/fs/ocfs2/ocfs2.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/ocfs2.h 2009-07-30 09:48:10.094563975 -0400
@@ -168,11 +168,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -24301,9 +24301,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/ocfs2.h linux-2.6.30.6/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.30.6/fs/ocfs2/suballoc.c linux-2.6.30.6/fs/ocfs2/suballoc.c
---- linux-2.6.30.6/fs/ocfs2/suballoc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/suballoc.c 2009-07-30 09:48:10.094563975 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/suballoc.c linux-2.6.30.7/fs/ocfs2/suballoc.c
+--- linux-2.6.30.7/fs/ocfs2/suballoc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/suballoc.c 2009-07-30 09:48:10.094563975 -0400
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -24349,9 +24349,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/suballoc.c linux-2.6.30.6/fs/ocfs2/suballoc.c
}
}
if (status < 0) {
-diff -urNp linux-2.6.30.6/fs/ocfs2/super.c linux-2.6.30.6/fs/ocfs2/super.c
---- linux-2.6.30.6/fs/ocfs2/super.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ocfs2/super.c 2009-07-30 12:06:52.187885986 -0400
+diff -urNp linux-2.6.30.7/fs/ocfs2/super.c linux-2.6.30.7/fs/ocfs2/super.c
+--- linux-2.6.30.7/fs/ocfs2/super.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ocfs2/super.c 2009-07-30 12:06:52.187885986 -0400
@@ -362,7 +362,7 @@ static ssize_t ocfs2_debug_read(struct f
}
#endif /* CONFIG_DEBUG_FS */
@@ -24361,9 +24361,9 @@ diff -urNp linux-2.6.30.6/fs/ocfs2/super.c linux-2.6.30.6/fs/ocfs2/super.c
.open = ocfs2_osb_debug_open,
.release = ocfs2_debug_release,
.read = ocfs2_debug_read,
-diff -urNp linux-2.6.30.6/fs/omfs/dir.c linux-2.6.30.6/fs/omfs/dir.c
---- linux-2.6.30.6/fs/omfs/dir.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/omfs/dir.c 2009-07-30 09:48:10.094563975 -0400
+diff -urNp linux-2.6.30.7/fs/omfs/dir.c linux-2.6.30.7/fs/omfs/dir.c
+--- linux-2.6.30.7/fs/omfs/dir.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/omfs/dir.c 2009-07-30 09:48:10.094563975 -0400
@@ -489,7 +489,7 @@ out:
return ret;
}
@@ -24382,9 +24382,9 @@ diff -urNp linux-2.6.30.6/fs/omfs/dir.c linux-2.6.30.6/fs/omfs/dir.c
.read = generic_read_dir,
.readdir = omfs_readdir,
.llseek = generic_file_llseek,
-diff -urNp linux-2.6.30.6/fs/omfs/file.c linux-2.6.30.6/fs/omfs/file.c
---- linux-2.6.30.6/fs/omfs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/omfs/file.c 2009-07-30 09:48:10.094563975 -0400
+diff -urNp linux-2.6.30.7/fs/omfs/file.c linux-2.6.30.7/fs/omfs/file.c
+--- linux-2.6.30.7/fs/omfs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/omfs/file.c 2009-07-30 09:48:10.094563975 -0400
@@ -337,7 +337,7 @@ static sector_t omfs_bmap(struct address
return generic_block_bmap(mapping, block, omfs_get_block);
}
@@ -24408,9 +24408,9 @@ diff -urNp linux-2.6.30.6/fs/omfs/file.c linux-2.6.30.6/fs/omfs/file.c
.readpage = omfs_readpage,
.readpages = omfs_readpages,
.writepage = omfs_writepage,
-diff -urNp linux-2.6.30.6/fs/omfs/inode.c linux-2.6.30.6/fs/omfs/inode.c
---- linux-2.6.30.6/fs/omfs/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/omfs/inode.c 2009-07-30 09:48:10.096509014 -0400
+diff -urNp linux-2.6.30.7/fs/omfs/inode.c linux-2.6.30.7/fs/omfs/inode.c
+--- linux-2.6.30.7/fs/omfs/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/omfs/inode.c 2009-07-30 09:48:10.096509014 -0400
@@ -278,7 +278,7 @@ static int omfs_statfs(struct dentry *de
return 0;
}
@@ -24420,9 +24420,9 @@ diff -urNp linux-2.6.30.6/fs/omfs/inode.c linux-2.6.30.6/fs/omfs/inode.c
.write_inode = omfs_write_inode,
.delete_inode = omfs_delete_inode,
.put_super = omfs_put_super,
-diff -urNp linux-2.6.30.6/fs/omfs/omfs.h linux-2.6.30.6/fs/omfs/omfs.h
---- linux-2.6.30.6/fs/omfs/omfs.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/omfs/omfs.h 2009-07-30 09:48:10.096509014 -0400
+diff -urNp linux-2.6.30.7/fs/omfs/omfs.h linux-2.6.30.7/fs/omfs/omfs.h
+--- linux-2.6.30.7/fs/omfs/omfs.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/omfs/omfs.h 2009-07-30 09:48:10.096509014 -0400
@@ -44,16 +44,16 @@ extern int omfs_allocate_range(struct su
extern int omfs_clear_range(struct super_block *sb, u64 block, int count);
@@ -24445,9 +24445,9 @@ diff -urNp linux-2.6.30.6/fs/omfs/omfs.h linux-2.6.30.6/fs/omfs/omfs.h
extern void omfs_make_empty_table(struct buffer_head *bh, int offset);
extern int omfs_shrink_inode(struct inode *inode);
-diff -urNp linux-2.6.30.6/fs/open.c linux-2.6.30.6/fs/open.c
---- linux-2.6.30.6/fs/open.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/open.c 2009-07-30 11:10:49.258897345 -0400
+diff -urNp linux-2.6.30.7/fs/open.c linux-2.6.30.7/fs/open.c
+--- linux-2.6.30.7/fs/open.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/open.c 2009-07-30 11:10:49.258897345 -0400
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -24621,9 +24621,9 @@ diff -urNp linux-2.6.30.6/fs/open.c linux-2.6.30.6/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.30.6/fs/pipe.c linux-2.6.30.6/fs/pipe.c
---- linux-2.6.30.6/fs/pipe.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/pipe.c 2009-07-30 11:10:49.268433019 -0400
+diff -urNp linux-2.6.30.7/fs/pipe.c linux-2.6.30.7/fs/pipe.c
+--- linux-2.6.30.7/fs/pipe.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/pipe.c 2009-07-30 11:10:49.268433019 -0400
@@ -872,7 +872,7 @@ void free_pipe_info(struct inode *inode)
inode->i_pipe = NULL;
}
@@ -24633,9 +24633,9 @@ diff -urNp linux-2.6.30.6/fs/pipe.c linux-2.6.30.6/fs/pipe.c
static int pipefs_delete_dentry(struct dentry *dentry)
{
/*
-diff -urNp linux-2.6.30.6/fs/proc/array.c linux-2.6.30.6/fs/proc/array.c
---- linux-2.6.30.6/fs/proc/array.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/array.c 2009-07-30 11:10:49.279288424 -0400
+diff -urNp linux-2.6.30.7/fs/proc/array.c linux-2.6.30.7/fs/proc/array.c
+--- linux-2.6.30.7/fs/proc/array.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/array.c 2009-07-30 11:10:49.279288424 -0400
@@ -321,6 +321,21 @@ static inline void task_context_switch_c
p->nivcsw);
}
@@ -24726,9 +24726,9 @@ diff -urNp linux-2.6.30.6/fs/proc/array.c linux-2.6.30.6/fs/proc/array.c
+ return sprintf(buffer, "%u.%u.%u.%u\n", NIPQUAD(task->signal->curr_ip));
+}
+#endif
-diff -urNp linux-2.6.30.6/fs/proc/base.c linux-2.6.30.6/fs/proc/base.c
---- linux-2.6.30.6/fs/proc/base.c 2009-08-24 20:46:57.008561390 -0400
-+++ linux-2.6.30.6/fs/proc/base.c 2009-08-24 20:48:46.006698448 -0400
+diff -urNp linux-2.6.30.7/fs/proc/base.c linux-2.6.30.7/fs/proc/base.c
+--- linux-2.6.30.7/fs/proc/base.c 2009-08-24 20:46:57.008561390 -0400
++++ linux-2.6.30.7/fs/proc/base.c 2009-08-24 20:48:46.006698448 -0400
@@ -213,6 +213,9 @@ static int check_mem_permission(struct t
if (task == current)
return 0;
@@ -25053,9 +25053,9 @@ diff -urNp linux-2.6.30.6/fs/proc/base.c linux-2.6.30.6/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.30.6/fs/proc/cmdline.c linux-2.6.30.6/fs/proc/cmdline.c
---- linux-2.6.30.6/fs/proc/cmdline.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/cmdline.c 2009-07-30 11:10:49.303499047 -0400
+diff -urNp linux-2.6.30.7/fs/proc/cmdline.c linux-2.6.30.7/fs/proc/cmdline.c
+--- linux-2.6.30.7/fs/proc/cmdline.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/cmdline.c 2009-07-30 11:10:49.303499047 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -25068,9 +25068,9 @@ diff -urNp linux-2.6.30.6/fs/proc/cmdline.c linux-2.6.30.6/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.30.6/fs/proc/devices.c linux-2.6.30.6/fs/proc/devices.c
---- linux-2.6.30.6/fs/proc/devices.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/devices.c 2009-07-30 11:10:49.304300221 -0400
+diff -urNp linux-2.6.30.7/fs/proc/devices.c linux-2.6.30.7/fs/proc/devices.c
+--- linux-2.6.30.7/fs/proc/devices.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/devices.c 2009-07-30 11:10:49.304300221 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -25083,9 +25083,9 @@ diff -urNp linux-2.6.30.6/fs/proc/devices.c linux-2.6.30.6/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.30.6/fs/proc/inode.c linux-2.6.30.6/fs/proc/inode.c
---- linux-2.6.30.6/fs/proc/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/inode.c 2009-07-30 11:10:49.304300221 -0400
+diff -urNp linux-2.6.30.7/fs/proc/inode.c linux-2.6.30.7/fs/proc/inode.c
+--- linux-2.6.30.7/fs/proc/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/inode.c 2009-07-30 11:10:49.304300221 -0400
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -25098,9 +25098,9 @@ diff -urNp linux-2.6.30.6/fs/proc/inode.c linux-2.6.30.6/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.30.6/fs/proc/internal.h linux-2.6.30.6/fs/proc/internal.h
---- linux-2.6.30.6/fs/proc/internal.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/internal.h 2009-07-30 11:10:49.305386482 -0400
+diff -urNp linux-2.6.30.7/fs/proc/internal.h linux-2.6.30.7/fs/proc/internal.h
+--- linux-2.6.30.7/fs/proc/internal.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/internal.h 2009-07-30 11:10:49.305386482 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -25111,9 +25111,9 @@ diff -urNp linux-2.6.30.6/fs/proc/internal.h linux-2.6.30.6/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.30.6/fs/proc/Kconfig linux-2.6.30.6/fs/proc/Kconfig
---- linux-2.6.30.6/fs/proc/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/Kconfig 2009-07-30 11:10:49.305386482 -0400
+diff -urNp linux-2.6.30.7/fs/proc/Kconfig linux-2.6.30.7/fs/proc/Kconfig
+--- linux-2.6.30.7/fs/proc/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/Kconfig 2009-07-30 11:10:49.305386482 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -25141,9 +25141,9 @@ diff -urNp linux-2.6.30.6/fs/proc/Kconfig linux-2.6.30.6/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.30.6/fs/proc/kcore.c linux-2.6.30.6/fs/proc/kcore.c
---- linux-2.6.30.6/fs/proc/kcore.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/kcore.c 2009-08-25 20:03:45.984691508 -0400
+diff -urNp linux-2.6.30.7/fs/proc/kcore.c linux-2.6.30.7/fs/proc/kcore.c
+--- linux-2.6.30.7/fs/proc/kcore.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/kcore.c 2009-08-25 20:03:45.984691508 -0400
@@ -404,10 +404,12 @@ read_kcore(struct file *file, char __use
static int __init proc_kcore_init(void)
@@ -25157,9 +25157,9 @@ diff -urNp linux-2.6.30.6/fs/proc/kcore.c linux-2.6.30.6/fs/proc/kcore.c
return 0;
}
module_init(proc_kcore_init);
-diff -urNp linux-2.6.30.6/fs/proc/nommu.c linux-2.6.30.6/fs/proc/nommu.c
---- linux-2.6.30.6/fs/proc/nommu.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/nommu.c 2009-07-30 09:48:10.096509014 -0400
+diff -urNp linux-2.6.30.7/fs/proc/nommu.c linux-2.6.30.7/fs/proc/nommu.c
+--- linux-2.6.30.7/fs/proc/nommu.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/nommu.c 2009-07-30 09:48:10.096509014 -0400
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -25178,9 +25178,9 @@ diff -urNp linux-2.6.30.6/fs/proc/nommu.c linux-2.6.30.6/fs/proc/nommu.c
.start = nommu_region_list_start,
.next = nommu_region_list_next,
.stop = nommu_region_list_stop,
-diff -urNp linux-2.6.30.6/fs/proc/proc_net.c linux-2.6.30.6/fs/proc/proc_net.c
---- linux-2.6.30.6/fs/proc/proc_net.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/proc_net.c 2009-07-30 11:10:49.306366172 -0400
+diff -urNp linux-2.6.30.7/fs/proc/proc_net.c linux-2.6.30.7/fs/proc/proc_net.c
+--- linux-2.6.30.7/fs/proc/proc_net.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/proc_net.c 2009-07-30 11:10:49.306366172 -0400
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -25199,9 +25199,9 @@ diff -urNp linux-2.6.30.6/fs/proc/proc_net.c linux-2.6.30.6/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.30.6/fs/proc/proc_sysctl.c linux-2.6.30.6/fs/proc/proc_sysctl.c
---- linux-2.6.30.6/fs/proc/proc_sysctl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/proc_sysctl.c 2009-07-30 11:10:49.307381327 -0400
+diff -urNp linux-2.6.30.7/fs/proc/proc_sysctl.c linux-2.6.30.7/fs/proc/proc_sysctl.c
+--- linux-2.6.30.7/fs/proc/proc_sysctl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/proc_sysctl.c 2009-07-30 11:10:49.307381327 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -25241,9 +25241,9 @@ diff -urNp linux-2.6.30.6/fs/proc/proc_sysctl.c linux-2.6.30.6/fs/proc/proc_sysc
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.30.6/fs/proc/root.c linux-2.6.30.6/fs/proc/root.c
---- linux-2.6.30.6/fs/proc/root.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/proc/root.c 2009-07-30 11:10:49.307381327 -0400
+diff -urNp linux-2.6.30.7/fs/proc/root.c linux-2.6.30.7/fs/proc/root.c
+--- linux-2.6.30.7/fs/proc/root.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/proc/root.c 2009-07-30 11:10:49.307381327 -0400
@@ -101,6 +101,11 @@ static struct file_system_type proc_fs_t
.kill_sb = proc_kill_sb,
};
@@ -25278,9 +25278,9 @@ diff -urNp linux-2.6.30.6/fs/proc/root.c linux-2.6.30.6/fs/proc/root.c
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-diff -urNp linux-2.6.30.6/fs/proc/task_mmu.c linux-2.6.30.6/fs/proc/task_mmu.c
---- linux-2.6.30.6/fs/proc/task_mmu.c 2009-08-24 20:46:57.018882382 -0400
-+++ linux-2.6.30.6/fs/proc/task_mmu.c 2009-08-24 20:48:46.006698448 -0400
+diff -urNp linux-2.6.30.7/fs/proc/task_mmu.c linux-2.6.30.7/fs/proc/task_mmu.c
+--- linux-2.6.30.7/fs/proc/task_mmu.c 2009-08-24 20:46:57.018882382 -0400
++++ linux-2.6.30.7/fs/proc/task_mmu.c 2009-08-24 20:48:46.006698448 -0400
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -25401,9 +25401,9 @@ diff -urNp linux-2.6.30.6/fs/proc/task_mmu.c linux-2.6.30.6/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.30.6/fs/proc/task_nommu.c linux-2.6.30.6/fs/proc/task_nommu.c
---- linux-2.6.30.6/fs/proc/task_nommu.c 2009-08-24 20:46:57.020114978 -0400
-+++ linux-2.6.30.6/fs/proc/task_nommu.c 2009-08-24 20:48:46.007735331 -0400
+diff -urNp linux-2.6.30.7/fs/proc/task_nommu.c linux-2.6.30.7/fs/proc/task_nommu.c
+--- linux-2.6.30.7/fs/proc/task_nommu.c 2009-08-24 20:46:57.020114978 -0400
++++ linux-2.6.30.7/fs/proc/task_nommu.c 2009-08-24 20:48:46.007735331 -0400
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -25422,9 +25422,9 @@ diff -urNp linux-2.6.30.6/fs/proc/task_nommu.c linux-2.6.30.6/fs/proc/task_nommu
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.30.6/fs/readdir.c linux-2.6.30.6/fs/readdir.c
---- linux-2.6.30.6/fs/readdir.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/readdir.c 2009-07-30 11:10:49.318449083 -0400
+diff -urNp linux-2.6.30.7/fs/readdir.c linux-2.6.30.7/fs/readdir.c
+--- linux-2.6.30.7/fs/readdir.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/readdir.c 2009-07-30 11:10:49.318449083 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -25514,9 +25514,9 @@ diff -urNp linux-2.6.30.6/fs/readdir.c linux-2.6.30.6/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.30.6/fs/reiserfs/do_balan.c linux-2.6.30.6/fs/reiserfs/do_balan.c
---- linux-2.6.30.6/fs/reiserfs/do_balan.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/reiserfs/do_balan.c 2009-07-30 09:48:10.096509014 -0400
+diff -urNp linux-2.6.30.7/fs/reiserfs/do_balan.c linux-2.6.30.7/fs/reiserfs/do_balan.c
+--- linux-2.6.30.7/fs/reiserfs/do_balan.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/reiserfs/do_balan.c 2009-07-30 09:48:10.096509014 -0400
@@ -2059,7 +2059,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -25526,9 +25526,9 @@ diff -urNp linux-2.6.30.6/fs/reiserfs/do_balan.c linux-2.6.30.6/fs/reiserfs/do_b
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.30.6/fs/romfs/super.c linux-2.6.30.6/fs/romfs/super.c
---- linux-2.6.30.6/fs/romfs/super.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/romfs/super.c 2009-07-30 12:07:02.769214712 -0400
+diff -urNp linux-2.6.30.7/fs/romfs/super.c linux-2.6.30.7/fs/romfs/super.c
+--- linux-2.6.30.7/fs/romfs/super.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/romfs/super.c 2009-07-30 12:07:02.769214712 -0400
@@ -284,7 +284,7 @@ static const struct file_operations romf
.readdir = romfs_readdir,
};
@@ -25538,9 +25538,9 @@ diff -urNp linux-2.6.30.6/fs/romfs/super.c linux-2.6.30.6/fs/romfs/super.c
.lookup = romfs_lookup,
};
-diff -urNp linux-2.6.30.6/fs/select.c linux-2.6.30.6/fs/select.c
---- linux-2.6.30.6/fs/select.c 2009-09-09 17:37:33.653117849 -0400
-+++ linux-2.6.30.6/fs/select.c 2009-09-09 17:37:58.095969463 -0400
+diff -urNp linux-2.6.30.7/fs/select.c linux-2.6.30.7/fs/select.c
+--- linux-2.6.30.7/fs/select.c 2009-09-09 17:37:33.653117849 -0400
++++ linux-2.6.30.7/fs/select.c 2009-09-09 17:37:58.095969463 -0400
@@ -19,6 +19,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -25557,9 +25557,9 @@ diff -urNp linux-2.6.30.6/fs/select.c linux-2.6.30.6/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.30.6/fs/seq_file.c linux-2.6.30.6/fs/seq_file.c
---- linux-2.6.30.6/fs/seq_file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/seq_file.c 2009-07-30 11:10:49.336155631 -0400
+diff -urNp linux-2.6.30.7/fs/seq_file.c linux-2.6.30.7/fs/seq_file.c
+--- linux-2.6.30.7/fs/seq_file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/seq_file.c 2009-07-30 11:10:49.336155631 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -25600,9 +25600,9 @@ diff -urNp linux-2.6.30.6/fs/seq_file.c linux-2.6.30.6/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.30.6/fs/smbfs/symlink.c linux-2.6.30.6/fs/smbfs/symlink.c
---- linux-2.6.30.6/fs/smbfs/symlink.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/smbfs/symlink.c 2009-07-30 09:48:10.098443569 -0400
+diff -urNp linux-2.6.30.7/fs/smbfs/symlink.c linux-2.6.30.7/fs/smbfs/symlink.c
+--- linux-2.6.30.7/fs/smbfs/symlink.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/smbfs/symlink.c 2009-07-30 09:48:10.098443569 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -25612,9 +25612,9 @@ diff -urNp linux-2.6.30.6/fs/smbfs/symlink.c linux-2.6.30.6/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.30.6/fs/squashfs/super.c linux-2.6.30.6/fs/squashfs/super.c
---- linux-2.6.30.6/fs/squashfs/super.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/squashfs/super.c 2009-07-30 09:48:10.098443569 -0400
+diff -urNp linux-2.6.30.7/fs/squashfs/super.c linux-2.6.30.7/fs/squashfs/super.c
+--- linux-2.6.30.7/fs/squashfs/super.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/squashfs/super.c 2009-07-30 09:48:10.098443569 -0400
@@ -43,7 +43,7 @@
#include "squashfs.h"
@@ -25633,9 +25633,9 @@ diff -urNp linux-2.6.30.6/fs/squashfs/super.c linux-2.6.30.6/fs/squashfs/super.c
.alloc_inode = squashfs_alloc_inode,
.destroy_inode = squashfs_destroy_inode,
.statfs = squashfs_statfs,
-diff -urNp linux-2.6.30.6/fs/sysfs/bin.c linux-2.6.30.6/fs/sysfs/bin.c
---- linux-2.6.30.6/fs/sysfs/bin.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/sysfs/bin.c 2009-07-30 12:02:44.278047822 -0400
+diff -urNp linux-2.6.30.7/fs/sysfs/bin.c linux-2.6.30.7/fs/sysfs/bin.c
+--- linux-2.6.30.7/fs/sysfs/bin.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/sysfs/bin.c 2009-07-30 12:02:44.278047822 -0400
@@ -40,7 +40,7 @@ struct bin_buffer {
struct mutex mutex;
void *buffer;
@@ -25654,9 +25654,9 @@ diff -urNp linux-2.6.30.6/fs/sysfs/bin.c linux-2.6.30.6/fs/sysfs/bin.c
.open = bin_vma_open,
.close = bin_vma_close,
.fault = bin_fault,
-diff -urNp linux-2.6.30.6/fs/sysfs/symlink.c linux-2.6.30.6/fs/sysfs/symlink.c
---- linux-2.6.30.6/fs/sysfs/symlink.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/sysfs/symlink.c 2009-07-30 09:48:10.098443569 -0400
+diff -urNp linux-2.6.30.7/fs/sysfs/symlink.c linux-2.6.30.7/fs/sysfs/symlink.c
+--- linux-2.6.30.7/fs/sysfs/symlink.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/sysfs/symlink.c 2009-07-30 09:48:10.098443569 -0400
@@ -200,7 +200,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -25666,9 +25666,9 @@ diff -urNp linux-2.6.30.6/fs/sysfs/symlink.c linux-2.6.30.6/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.30.6/fs/ubifs/file.c linux-2.6.30.6/fs/ubifs/file.c
---- linux-2.6.30.6/fs/ubifs/file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ubifs/file.c 2009-07-30 09:48:10.100960655 -0400
+diff -urNp linux-2.6.30.7/fs/ubifs/file.c linux-2.6.30.7/fs/ubifs/file.c
+--- linux-2.6.30.7/fs/ubifs/file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ubifs/file.c 2009-07-30 09:48:10.100960655 -0400
@@ -1536,7 +1536,7 @@ out_unlock:
return err;
}
@@ -25678,9 +25678,9 @@ diff -urNp linux-2.6.30.6/fs/ubifs/file.c linux-2.6.30.6/fs/ubifs/file.c
.fault = filemap_fault,
.page_mkwrite = ubifs_vm_page_mkwrite,
};
-diff -urNp linux-2.6.30.6/fs/udf/balloc.c linux-2.6.30.6/fs/udf/balloc.c
---- linux-2.6.30.6/fs/udf/balloc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/udf/balloc.c 2009-07-30 09:48:10.100960655 -0400
+diff -urNp linux-2.6.30.7/fs/udf/balloc.c linux-2.6.30.7/fs/udf/balloc.c
+--- linux-2.6.30.7/fs/udf/balloc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/udf/balloc.c 2009-07-30 09:48:10.100960655 -0400
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -25740,9 +25740,9 @@ diff -urNp linux-2.6.30.6/fs/udf/balloc.c linux-2.6.30.6/fs/udf/balloc.c
goal = 0;
/* We search for the closest matching block to goal. If we find
-diff -urNp linux-2.6.30.6/fs/ufs/inode.c linux-2.6.30.6/fs/ufs/inode.c
---- linux-2.6.30.6/fs/ufs/inode.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/ufs/inode.c 2009-07-30 09:48:10.101729491 -0400
+diff -urNp linux-2.6.30.7/fs/ufs/inode.c linux-2.6.30.7/fs/ufs/inode.c
+--- linux-2.6.30.7/fs/ufs/inode.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/ufs/inode.c 2009-07-30 09:48:10.101729491 -0400
@@ -56,9 +56,7 @@ static int ufs_block_to_path(struct inod
@@ -25774,9 +25774,9 @@ diff -urNp linux-2.6.30.6/fs/ufs/inode.c linux-2.6.30.6/fs/ufs/inode.c
abort_too_big:
ufs_warning(sb, "ufs_get_block", "block > big");
goto abort;
-diff -urNp linux-2.6.30.6/fs/utimes.c linux-2.6.30.6/fs/utimes.c
---- linux-2.6.30.6/fs/utimes.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/utimes.c 2009-07-30 11:10:49.345424878 -0400
+diff -urNp linux-2.6.30.7/fs/utimes.c linux-2.6.30.7/fs/utimes.c
+--- linux-2.6.30.7/fs/utimes.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/utimes.c 2009-07-30 11:10:49.345424878 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -25798,9 +25798,9 @@ diff -urNp linux-2.6.30.6/fs/utimes.c linux-2.6.30.6/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.30.6/fs/xfs/linux-2.6/xfs_file.c linux-2.6.30.6/fs/xfs/linux-2.6/xfs_file.c
---- linux-2.6.30.6/fs/xfs/linux-2.6/xfs_file.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/xfs/linux-2.6/xfs_file.c 2009-07-30 09:48:10.102932228 -0400
+diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c
+--- linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c 2009-07-30 09:48:10.102932228 -0400
@@ -43,7 +43,7 @@
#include <linux/dcache.h>
#include <linux/smp_lock.h>
@@ -25819,9 +25819,9 @@ diff -urNp linux-2.6.30.6/fs/xfs/linux-2.6/xfs_file.c linux-2.6.30.6/fs/xfs/linu
.fault = filemap_fault,
.page_mkwrite = xfs_vm_page_mkwrite,
};
-diff -urNp linux-2.6.30.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.6/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.30.6/fs/xfs/linux-2.6/xfs_iops.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/xfs/linux-2.6/xfs_iops.c 2009-07-30 09:48:10.102932228 -0400
+diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c 2009-07-30 09:48:10.102932228 -0400
@@ -482,7 +482,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -25831,9 +25831,9 @@ diff -urNp linux-2.6.30.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.6/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.30.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.6/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.30.6/fs/xfs/linux-2.6/xfs_super.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/xfs/linux-2.6/xfs_super.c 2009-07-30 13:03:07.229966859 -0400
+diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c 2009-07-30 13:03:07.229966859 -0400
@@ -68,7 +68,7 @@
#include <linux/freezer.h>
#include <linux/parser.h>
@@ -25852,9 +25852,9 @@ diff -urNp linux-2.6.30.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.6/fs/xfs/lin
.alloc_inode = xfs_fs_alloc_inode,
.destroy_inode = xfs_fs_destroy_inode,
.write_inode = xfs_fs_write_inode,
-diff -urNp linux-2.6.30.6/fs/xfs/xfs_bmap.c linux-2.6.30.6/fs/xfs/xfs_bmap.c
---- linux-2.6.30.6/fs/xfs/xfs_bmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/fs/xfs/xfs_bmap.c 2009-07-30 09:48:10.103749934 -0400
+diff -urNp linux-2.6.30.7/fs/xfs/xfs_bmap.c linux-2.6.30.7/fs/xfs/xfs_bmap.c
+--- linux-2.6.30.7/fs/xfs/xfs_bmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/fs/xfs/xfs_bmap.c 2009-07-30 09:48:10.103749934 -0400
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -25864,9 +25864,9 @@ diff -urNp linux-2.6.30.6/fs/xfs/xfs_bmap.c linux-2.6.30.6/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.30.6/grsecurity/gracl_alloc.c linux-2.6.30.6/grsecurity/gracl_alloc.c
---- linux-2.6.30.6/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_alloc.c 2009-07-30 11:10:49.345424878 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_alloc.c linux-2.6.30.7/grsecurity/gracl_alloc.c
+--- linux-2.6.30.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_alloc.c 2009-07-30 11:10:49.345424878 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -25973,9 +25973,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_alloc.c linux-2.6.30.6/grsecurity/gra
+ else
+ return 1;
+}
-diff -urNp linux-2.6.30.6/grsecurity/gracl.c linux-2.6.30.6/grsecurity/gracl.c
---- linux-2.6.30.6/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl.c 2009-08-24 23:36:40.120001080 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl.c linux-2.6.30.7/grsecurity/gracl.c
+--- linux-2.6.30.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl.c 2009-08-24 23:36:40.120001080 -0400
@@ -0,0 +1,3893 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -29870,9 +29870,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl.c linux-2.6.30.6/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.30.6/grsecurity/gracl_cap.c linux-2.6.30.6/grsecurity/gracl_cap.c
---- linux-2.6.30.6/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_cap.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_cap.c linux-2.6.30.7/grsecurity/gracl_cap.c
+--- linux-2.6.30.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_cap.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -30005,9 +30005,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_cap.c linux-2.6.30.6/grsecurity/gracl
+ return 0;
+}
+
-diff -urNp linux-2.6.30.6/grsecurity/gracl_fs.c linux-2.6.30.6/grsecurity/gracl_fs.c
---- linux-2.6.30.6/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_fs.c 2009-08-01 15:00:28.098114831 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_fs.c linux-2.6.30.7/grsecurity/gracl_fs.c
+--- linux-2.6.30.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_fs.c 2009-08-01 15:00:28.098114831 -0400
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -30433,9 +30433,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_fs.c linux-2.6.30.6/grsecurity/gracl_
+
+ return 0;
+}
-diff -urNp linux-2.6.30.6/grsecurity/gracl_ip.c linux-2.6.30.6/grsecurity/gracl_ip.c
---- linux-2.6.30.6/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_ip.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_ip.c linux-2.6.30.7/grsecurity/gracl_ip.c
+--- linux-2.6.30.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_ip.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,340 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -30777,9 +30777,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_ip.c linux-2.6.30.6/grsecurity/gracl_
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.30.6/grsecurity/gracl_learn.c linux-2.6.30.6/grsecurity/gracl_learn.c
---- linux-2.6.30.6/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_learn.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_learn.c linux-2.6.30.7/grsecurity/gracl_learn.c
+--- linux-2.6.30.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_learn.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -30992,9 +30992,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_learn.c linux-2.6.30.6/grsecurity/gra
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.30.6/grsecurity/gracl_res.c linux-2.6.30.6/grsecurity/gracl_res.c
---- linux-2.6.30.6/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_res.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_res.c linux-2.6.30.7/grsecurity/gracl_res.c
+--- linux-2.6.30.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_res.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,58 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -31054,9 +31054,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_res.c linux-2.6.30.6/grsecurity/gracl
+
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/gracl_segv.c linux-2.6.30.6/grsecurity/gracl_segv.c
---- linux-2.6.30.6/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_segv.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_segv.c linux-2.6.30.7/grsecurity/gracl_segv.c
+--- linux-2.6.30.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_segv.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,307 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -31365,9 +31365,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_segv.c linux-2.6.30.6/grsecurity/grac
+
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/gracl_shm.c linux-2.6.30.6/grsecurity/gracl_shm.c
---- linux-2.6.30.6/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/gracl_shm.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/gracl_shm.c linux-2.6.30.7/grsecurity/gracl_shm.c
+--- linux-2.6.30.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/gracl_shm.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -31406,9 +31406,9 @@ diff -urNp linux-2.6.30.6/grsecurity/gracl_shm.c linux-2.6.30.6/grsecurity/gracl
+
+ return 1;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_chdir.c linux-2.6.30.6/grsecurity/grsec_chdir.c
---- linux-2.6.30.6/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_chdir.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_chdir.c linux-2.6.30.7/grsecurity/grsec_chdir.c
+--- linux-2.6.30.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_chdir.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -31429,9 +31429,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_chdir.c linux-2.6.30.6/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_chroot.c linux-2.6.30.6/grsecurity/grsec_chroot.c
---- linux-2.6.30.6/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_chroot.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_chroot.c linux-2.6.30.7/grsecurity/grsec_chroot.c
+--- linux-2.6.30.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_chroot.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,350 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -31783,9 +31783,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_chroot.c linux-2.6.30.6/grsecurity/gr
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.30.6/grsecurity/grsec_disabled.c linux-2.6.30.6/grsecurity/grsec_disabled.c
---- linux-2.6.30.6/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_disabled.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_disabled.c linux-2.6.30.7/grsecurity/grsec_disabled.c
+--- linux-2.6.30.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_disabled.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -32213,9 +32213,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_disabled.c linux-2.6.30.6/grsecurity/
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.30.6/grsecurity/grsec_exec.c linux-2.6.30.6/grsecurity/grsec_exec.c
---- linux-2.6.30.6/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_exec.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_exec.c linux-2.6.30.7/grsecurity/grsec_exec.c
+--- linux-2.6.30.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_exec.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -32306,9 +32306,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_exec.c linux-2.6.30.6/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_fifo.c linux-2.6.30.6/grsecurity/grsec_fifo.c
---- linux-2.6.30.6/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_fifo.c 2009-07-30 11:10:49.347341041 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_fifo.c linux-2.6.30.7/grsecurity/grsec_fifo.c
+--- linux-2.6.30.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_fifo.c 2009-07-30 11:10:49.347341041 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -32334,9 +32334,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_fifo.c linux-2.6.30.6/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_fork.c linux-2.6.30.6/grsecurity/grsec_fork.c
---- linux-2.6.30.6/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_fork.c 2009-07-30 11:10:49.349503559 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_fork.c linux-2.6.30.7/grsecurity/grsec_fork.c
+--- linux-2.6.30.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_fork.c 2009-07-30 11:10:49.349503559 -0400
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -32353,9 +32353,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_fork.c linux-2.6.30.6/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_init.c linux-2.6.30.6/grsecurity/grsec_init.c
---- linux-2.6.30.6/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_init.c 2009-08-02 09:38:20.116597572 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_init.c linux-2.6.30.7/grsecurity/grsec_init.c
+--- linux-2.6.30.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_init.c 2009-08-02 09:38:20.116597572 -0400
@@ -0,0 +1,230 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -32587,9 +32587,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_init.c linux-2.6.30.6/grsecurity/grse
+
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_ipc.c linux-2.6.30.6/grsecurity/grsec_ipc.c
---- linux-2.6.30.6/grsecurity/grsec_ipc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_ipc.c 2009-07-30 11:10:49.349503559 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_ipc.c linux-2.6.30.7/grsecurity/grsec_ipc.c
+--- linux-2.6.30.7/grsecurity/grsec_ipc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_ipc.c 2009-07-30 11:10:49.349503559 -0400
@@ -0,0 +1,81 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -32672,9 +32672,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_ipc.c linux-2.6.30.6/grsecurity/grsec
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_link.c linux-2.6.30.6/grsecurity/grsec_link.c
---- linux-2.6.30.6/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_link.c 2009-07-30 11:10:49.349503559 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_link.c linux-2.6.30.7/grsecurity/grsec_link.c
+--- linux-2.6.30.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_link.c 2009-07-30 11:10:49.349503559 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -32719,9 +32719,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_link.c linux-2.6.30.6/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_log.c linux-2.6.30.6/grsecurity/grsec_log.c
---- linux-2.6.30.6/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_log.c 2009-07-30 11:10:49.350327012 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_log.c linux-2.6.30.7/grsecurity/grsec_log.c
+--- linux-2.6.30.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_log.c 2009-07-30 11:10:49.350327012 -0400
@@ -0,0 +1,288 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33011,9 +33011,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_log.c linux-2.6.30.6/grsecurity/grsec
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_mem.c linux-2.6.30.6/grsecurity/grsec_mem.c
---- linux-2.6.30.6/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_mem.c 2009-08-25 20:16:56.107766046 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_mem.c linux-2.6.30.7/grsecurity/grsec_mem.c
+--- linux-2.6.30.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_mem.c 2009-08-25 20:16:56.107766046 -0400
@@ -0,0 +1,79 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33094,9 +33094,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_mem.c linux-2.6.30.6/grsecurity/grsec
+ return;
+}
+
-diff -urNp linux-2.6.30.6/grsecurity/grsec_mount.c linux-2.6.30.6/grsecurity/grsec_mount.c
---- linux-2.6.30.6/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_mount.c 2009-07-30 11:10:49.350327012 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_mount.c linux-2.6.30.7/grsecurity/grsec_mount.c
+--- linux-2.6.30.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_mount.c 2009-07-30 11:10:49.350327012 -0400
@@ -0,0 +1,34 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33132,9 +33132,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_mount.c linux-2.6.30.6/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_sig.c linux-2.6.30.6/grsecurity/grsec_sig.c
---- linux-2.6.30.6/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_sig.c 2009-07-30 11:10:49.350327012 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_sig.c linux-2.6.30.7/grsecurity/grsec_sig.c
+--- linux-2.6.30.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_sig.c 2009-07-30 11:10:49.350327012 -0400
@@ -0,0 +1,58 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33194,9 +33194,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_sig.c linux-2.6.30.6/grsecurity/grsec
+ return;
+}
+
-diff -urNp linux-2.6.30.6/grsecurity/grsec_sock.c linux-2.6.30.6/grsecurity/grsec_sock.c
---- linux-2.6.30.6/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_sock.c 2009-07-30 11:10:49.350327012 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_sock.c linux-2.6.30.7/grsecurity/grsec_sock.c
+--- linux-2.6.30.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_sock.c 2009-07-30 11:10:49.350327012 -0400
@@ -0,0 +1,269 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -33467,9 +33467,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_sock.c linux-2.6.30.6/grsecurity/grse
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_sysctl.c linux-2.6.30.6/grsecurity/grsec_sysctl.c
---- linux-2.6.30.6/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_sysctl.c 2009-07-30 11:10:49.351429069 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_sysctl.c linux-2.6.30.7/grsecurity/grsec_sysctl.c
+--- linux-2.6.30.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_sysctl.c 2009-07-30 11:10:49.351429069 -0400
@@ -0,0 +1,435 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33906,9 +33906,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_sysctl.c linux-2.6.30.6/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_textrel.c linux-2.6.30.6/grsecurity/grsec_textrel.c
---- linux-2.6.30.6/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_textrel.c 2009-07-30 11:10:49.351429069 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_textrel.c linux-2.6.30.7/grsecurity/grsec_textrel.c
+--- linux-2.6.30.7/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_textrel.c 2009-07-30 11:10:49.351429069 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33926,9 +33926,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_textrel.c linux-2.6.30.6/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_time.c linux-2.6.30.6/grsecurity/grsec_time.c
---- linux-2.6.30.6/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_time.c 2009-07-30 11:10:49.351429069 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_time.c linux-2.6.30.7/grsecurity/grsec_time.c
+--- linux-2.6.30.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_time.c 2009-07-30 11:10:49.351429069 -0400
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33943,9 +33943,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_time.c linux-2.6.30.6/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsec_tpe.c linux-2.6.30.6/grsecurity/grsec_tpe.c
---- linux-2.6.30.6/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsec_tpe.c 2009-07-30 11:10:49.351429069 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsec_tpe.c linux-2.6.30.7/grsecurity/grsec_tpe.c
+--- linux-2.6.30.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsec_tpe.c 2009-07-30 11:10:49.351429069 -0400
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -33985,9 +33985,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsec_tpe.c linux-2.6.30.6/grsecurity/grsec
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.30.6/grsecurity/grsum.c linux-2.6.30.6/grsecurity/grsum.c
---- linux-2.6.30.6/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/grsum.c 2009-07-30 11:10:49.351429069 -0400
+diff -urNp linux-2.6.30.7/grsecurity/grsum.c linux-2.6.30.7/grsecurity/grsum.c
+--- linux-2.6.30.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/grsum.c 2009-07-30 11:10:49.351429069 -0400
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -34048,9 +34048,9 @@ diff -urNp linux-2.6.30.6/grsecurity/grsum.c linux-2.6.30.6/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.30.6/grsecurity/Kconfig linux-2.6.30.6/grsecurity/Kconfig
---- linux-2.6.30.6/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/Kconfig 2009-08-26 16:13:37.905008848 -0400
+diff -urNp linux-2.6.30.7/grsecurity/Kconfig linux-2.6.30.7/grsecurity/Kconfig
+--- linux-2.6.30.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/Kconfig 2009-08-26 16:13:37.905008848 -0400
@@ -0,0 +1,915 @@
+#
+# grecurity configuration
@@ -34967,9 +34967,9 @@ diff -urNp linux-2.6.30.6/grsecurity/Kconfig linux-2.6.30.6/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.30.6/grsecurity/Makefile linux-2.6.30.6/grsecurity/Makefile
---- linux-2.6.30.6/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/grsecurity/Makefile 2009-09-06 22:11:06.466051742 -0400
+diff -urNp linux-2.6.30.7/grsecurity/Makefile linux-2.6.30.7/grsecurity/Makefile
+--- linux-2.6.30.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/grsecurity/Makefile 2009-09-06 22:11:06.466051742 -0400
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -35000,9 +35000,9 @@ diff -urNp linux-2.6.30.6/grsecurity/Makefile linux-2.6.30.6/grsecurity/Makefile
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.30.6/include/asm-generic/futex.h linux-2.6.30.6/include/asm-generic/futex.h
---- linux-2.6.30.6/include/asm-generic/futex.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/asm-generic/futex.h 2009-07-30 09:48:10.105294791 -0400
+diff -urNp linux-2.6.30.7/include/asm-generic/futex.h linux-2.6.30.7/include/asm-generic/futex.h
+--- linux-2.6.30.7/include/asm-generic/futex.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/asm-generic/futex.h 2009-07-30 09:48:10.105294791 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -35021,9 +35021,9 @@ diff -urNp linux-2.6.30.6/include/asm-generic/futex.h linux-2.6.30.6/include/asm
{
return -ENOSYS;
}
-diff -urNp linux-2.6.30.6/include/asm-generic/int-l64.h linux-2.6.30.6/include/asm-generic/int-l64.h
---- linux-2.6.30.6/include/asm-generic/int-l64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/asm-generic/int-l64.h 2009-07-30 09:48:10.105294791 -0400
+diff -urNp linux-2.6.30.7/include/asm-generic/int-l64.h linux-2.6.30.7/include/asm-generic/int-l64.h
+--- linux-2.6.30.7/include/asm-generic/int-l64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/asm-generic/int-l64.h 2009-07-30 09:48:10.105294791 -0400
@@ -44,6 +44,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -35033,9 +35033,9 @@ diff -urNp linux-2.6.30.6/include/asm-generic/int-l64.h linux-2.6.30.6/include/a
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.30.6/include/asm-generic/int-ll64.h linux-2.6.30.6/include/asm-generic/int-ll64.h
---- linux-2.6.30.6/include/asm-generic/int-ll64.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/asm-generic/int-ll64.h 2009-07-30 09:48:10.105294791 -0400
+diff -urNp linux-2.6.30.7/include/asm-generic/int-ll64.h linux-2.6.30.7/include/asm-generic/int-ll64.h
+--- linux-2.6.30.7/include/asm-generic/int-ll64.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/asm-generic/int-ll64.h 2009-07-30 09:48:10.105294791 -0400
@@ -49,6 +49,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -35045,9 +35045,9 @@ diff -urNp linux-2.6.30.6/include/asm-generic/int-ll64.h linux-2.6.30.6/include/
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.30.6/include/asm-generic/vmlinux.lds.h linux-2.6.30.6/include/asm-generic/vmlinux.lds.h
---- linux-2.6.30.6/include/asm-generic/vmlinux.lds.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/asm-generic/vmlinux.lds.h 2009-08-09 07:48:48.045905474 -0400
+diff -urNp linux-2.6.30.7/include/asm-generic/vmlinux.lds.h linux-2.6.30.7/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.30.7/include/asm-generic/vmlinux.lds.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/asm-generic/vmlinux.lds.h 2009-08-09 07:48:48.045905474 -0400
@@ -121,6 +121,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -35086,9 +35086,9 @@ diff -urNp linux-2.6.30.6/include/asm-generic/vmlinux.lds.h linux-2.6.30.6/inclu
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.30.6/include/drm/drm_pciids.h linux-2.6.30.6/include/drm/drm_pciids.h
---- linux-2.6.30.6/include/drm/drm_pciids.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/drm/drm_pciids.h 2009-07-30 09:48:10.106233963 -0400
+diff -urNp linux-2.6.30.7/include/drm/drm_pciids.h linux-2.6.30.7/include/drm/drm_pciids.h
+--- linux-2.6.30.7/include/drm/drm_pciids.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/drm/drm_pciids.h 2009-07-30 09:48:10.106233963 -0400
@@ -356,7 +356,7 @@
{0x1002, 0x9614, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS780|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9615, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS780|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -35192,9 +35192,9 @@ diff -urNp linux-2.6.30.6/include/drm/drm_pciids.h linux-2.6.30.6/include/drm/dr
{0x8086, 0x35e8, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.30.6/include/drm/drmP.h linux-2.6.30.6/include/drm/drmP.h
---- linux-2.6.30.6/include/drm/drmP.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/drm/drmP.h 2009-07-30 09:48:10.106233963 -0400
+diff -urNp linux-2.6.30.7/include/drm/drmP.h linux-2.6.30.7/include/drm/drmP.h
+--- linux-2.6.30.7/include/drm/drmP.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/drm/drmP.h 2009-07-30 09:48:10.106233963 -0400
@@ -783,7 +783,7 @@ struct drm_driver {
void (*gem_free_object) (struct drm_gem_object *obj);
@@ -35222,9 +35222,9 @@ diff -urNp linux-2.6.30.6/include/drm/drmP.h linux-2.6.30.6/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.30.6/include/linux/a.out.h linux-2.6.30.6/include/linux/a.out.h
---- linux-2.6.30.6/include/linux/a.out.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/a.out.h 2009-07-30 09:48:10.107682096 -0400
+diff -urNp linux-2.6.30.7/include/linux/a.out.h linux-2.6.30.7/include/linux/a.out.h
+--- linux-2.6.30.7/include/linux/a.out.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/a.out.h 2009-07-30 09:48:10.107682096 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -35240,9 +35240,9 @@ diff -urNp linux-2.6.30.6/include/linux/a.out.h linux-2.6.30.6/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.30.6/include/linux/atmdev.h linux-2.6.30.6/include/linux/atmdev.h
---- linux-2.6.30.6/include/linux/atmdev.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/atmdev.h 2009-07-30 09:48:10.107682096 -0400
+diff -urNp linux-2.6.30.7/include/linux/atmdev.h linux-2.6.30.7/include/linux/atmdev.h
+--- linux-2.6.30.7/include/linux/atmdev.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/atmdev.h 2009-07-30 09:48:10.107682096 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -35252,9 +35252,9 @@ diff -urNp linux-2.6.30.6/include/linux/atmdev.h linux-2.6.30.6/include/linux/at
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.30.6/include/linux/binfmts.h linux-2.6.30.6/include/linux/binfmts.h
---- linux-2.6.30.6/include/linux/binfmts.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/binfmts.h 2009-07-30 09:48:10.107682096 -0400
+diff -urNp linux-2.6.30.7/include/linux/binfmts.h linux-2.6.30.7/include/linux/binfmts.h
+--- linux-2.6.30.7/include/linux/binfmts.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/binfmts.h 2009-07-30 09:48:10.107682096 -0400
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -35263,9 +35263,9 @@ diff -urNp linux-2.6.30.6/include/linux/binfmts.h linux-2.6.30.6/include/linux/b
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.30.6/include/linux/cache.h linux-2.6.30.6/include/linux/cache.h
---- linux-2.6.30.6/include/linux/cache.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/cache.h 2009-07-30 09:48:10.107682096 -0400
+diff -urNp linux-2.6.30.7/include/linux/cache.h linux-2.6.30.7/include/linux/cache.h
+--- linux-2.6.30.7/include/linux/cache.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/cache.h 2009-07-30 09:48:10.107682096 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -35277,9 +35277,9 @@ diff -urNp linux-2.6.30.6/include/linux/cache.h linux-2.6.30.6/include/linux/cac
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.30.6/include/linux/capability.h linux-2.6.30.6/include/linux/capability.h
---- linux-2.6.30.6/include/linux/capability.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/capability.h 2009-07-30 11:10:49.423442785 -0400
+diff -urNp linux-2.6.30.7/include/linux/capability.h linux-2.6.30.7/include/linux/capability.h
+--- linux-2.6.30.7/include/linux/capability.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/capability.h 2009-07-30 11:10:49.423442785 -0400
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -35288,9 +35288,9 @@ diff -urNp linux-2.6.30.6/include/linux/capability.h linux-2.6.30.6/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.30.6/include/linux/cgroup.h linux-2.6.30.6/include/linux/cgroup.h
---- linux-2.6.30.6/include/linux/cgroup.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/cgroup.h 2009-07-30 09:48:10.107682096 -0400
+diff -urNp linux-2.6.30.7/include/linux/cgroup.h linux-2.6.30.7/include/linux/cgroup.h
+--- linux-2.6.30.7/include/linux/cgroup.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/cgroup.h 2009-07-30 09:48:10.107682096 -0400
@@ -37,7 +37,7 @@ extern void cgroup_exit(struct task_stru
extern int cgroupstats_build(struct cgroupstats *stats,
struct dentry *dentry);
@@ -35300,9 +35300,9 @@ diff -urNp linux-2.6.30.6/include/linux/cgroup.h linux-2.6.30.6/include/linux/cg
/* Define the enumeration of all cgroup subsystems */
#define SUBSYS(_x) _x ## _subsys_id,
-diff -urNp linux-2.6.30.6/include/linux/cpumask.h linux-2.6.30.6/include/linux/cpumask.h
---- linux-2.6.30.6/include/linux/cpumask.h 2009-09-09 17:37:33.843140347 -0400
-+++ linux-2.6.30.6/include/linux/cpumask.h 2009-09-09 17:37:58.224985454 -0400
+diff -urNp linux-2.6.30.7/include/linux/cpumask.h linux-2.6.30.7/include/linux/cpumask.h
+--- linux-2.6.30.7/include/linux/cpumask.h 2009-09-09 17:37:33.843140347 -0400
++++ linux-2.6.30.7/include/linux/cpumask.h 2009-09-09 17:37:58.224985454 -0400
@@ -142,7 +142,6 @@
#include <linux/bitmap.h>
@@ -35311,9 +35311,9 @@ diff -urNp linux-2.6.30.6/include/linux/cpumask.h linux-2.6.30.6/include/linux/c
#ifndef CONFIG_DISABLE_OBSOLETE_CPUMASK_FUNCTIONS
#define cpu_set(cpu, dst) __cpu_set((cpu), &(dst))
-diff -urNp linux-2.6.30.6/include/linux/decompress/mm.h linux-2.6.30.6/include/linux/decompress/mm.h
---- linux-2.6.30.6/include/linux/decompress/mm.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/decompress/mm.h 2009-08-24 21:08:46.315606063 -0400
+diff -urNp linux-2.6.30.7/include/linux/decompress/mm.h linux-2.6.30.7/include/linux/decompress/mm.h
+--- linux-2.6.30.7/include/linux/decompress/mm.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/decompress/mm.h 2009-08-24 21:08:46.315606063 -0400
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -35323,9 +35323,9 @@ diff -urNp linux-2.6.30.6/include/linux/decompress/mm.h linux-2.6.30.6/include/l
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.30.6/include/linux/elf.h linux-2.6.30.6/include/linux/elf.h
---- linux-2.6.30.6/include/linux/elf.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/elf.h 2009-07-30 09:48:10.109008378 -0400
+diff -urNp linux-2.6.30.7/include/linux/elf.h linux-2.6.30.7/include/linux/elf.h
+--- linux-2.6.30.7/include/linux/elf.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/elf.h 2009-07-30 09:48:10.109008378 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -35398,9 +35398,9 @@ diff -urNp linux-2.6.30.6/include/linux/elf.h linux-2.6.30.6/include/linux/elf.h
#endif
-diff -urNp linux-2.6.30.6/include/linux/fs.h linux-2.6.30.6/include/linux/fs.h
---- linux-2.6.30.6/include/linux/fs.h 2009-09-09 17:37:33.851140018 -0400
-+++ linux-2.6.30.6/include/linux/fs.h 2009-09-09 17:37:58.242919591 -0400
+diff -urNp linux-2.6.30.7/include/linux/fs.h linux-2.6.30.7/include/linux/fs.h
+--- linux-2.6.30.7/include/linux/fs.h 2009-09-09 17:37:33.851140018 -0400
++++ linux-2.6.30.7/include/linux/fs.h 2009-09-09 17:37:58.242919591 -0400
@@ -87,6 +87,10 @@ struct inodes_stat_t {
*/
#define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -35421,9 +35421,9 @@ diff -urNp linux-2.6.30.6/include/linux/fs.h linux-2.6.30.6/include/linux/fs.h
.owner = THIS_MODULE, \
.open = __fops ## _open, \
.release = simple_attr_release, \
-diff -urNp linux-2.6.30.6/include/linux/fs_struct.h linux-2.6.30.6/include/linux/fs_struct.h
---- linux-2.6.30.6/include/linux/fs_struct.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/fs_struct.h 2009-07-30 09:48:10.109883773 -0400
+diff -urNp linux-2.6.30.7/include/linux/fs_struct.h linux-2.6.30.7/include/linux/fs_struct.h
+--- linux-2.6.30.7/include/linux/fs_struct.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/fs_struct.h 2009-07-30 09:48:10.109883773 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -35433,9 +35433,9 @@ diff -urNp linux-2.6.30.6/include/linux/fs_struct.h linux-2.6.30.6/include/linux
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.30.6/include/linux/genhd.h linux-2.6.30.6/include/linux/genhd.h
---- linux-2.6.30.6/include/linux/genhd.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/genhd.h 2009-07-30 09:48:10.109883773 -0400
+diff -urNp linux-2.6.30.7/include/linux/genhd.h linux-2.6.30.7/include/linux/genhd.h
+--- linux-2.6.30.7/include/linux/genhd.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/genhd.h 2009-07-30 09:48:10.109883773 -0400
@@ -159,7 +159,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -35445,9 +35445,9 @@ diff -urNp linux-2.6.30.6/include/linux/genhd.h linux-2.6.30.6/include/linux/gen
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.30.6/include/linux/gracl.h linux-2.6.30.6/include/linux/gracl.h
---- linux-2.6.30.6/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/include/linux/gracl.h 2009-07-30 11:10:49.440849797 -0400
+diff -urNp linux-2.6.30.7/include/linux/gracl.h linux-2.6.30.7/include/linux/gracl.h
+--- linux-2.6.30.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/include/linux/gracl.h 2009-07-30 11:10:49.440849797 -0400
@@ -0,0 +1,318 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -35767,9 +35767,9 @@ diff -urNp linux-2.6.30.6/include/linux/gracl.h linux-2.6.30.6/include/linux/gra
+
+#endif
+
-diff -urNp linux-2.6.30.6/include/linux/gralloc.h linux-2.6.30.6/include/linux/gralloc.h
---- linux-2.6.30.6/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/include/linux/gralloc.h 2009-07-30 11:10:49.444477054 -0400
+diff -urNp linux-2.6.30.7/include/linux/gralloc.h linux-2.6.30.7/include/linux/gralloc.h
+--- linux-2.6.30.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/include/linux/gralloc.h 2009-07-30 11:10:49.444477054 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -35780,9 +35780,9 @@ diff -urNp linux-2.6.30.6/include/linux/gralloc.h linux-2.6.30.6/include/linux/g
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.30.6/include/linux/grdefs.h linux-2.6.30.6/include/linux/grdefs.h
---- linux-2.6.30.6/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/include/linux/grdefs.h 2009-07-30 11:10:49.454486092 -0400
+diff -urNp linux-2.6.30.7/include/linux/grdefs.h linux-2.6.30.7/include/linux/grdefs.h
+--- linux-2.6.30.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/include/linux/grdefs.h 2009-07-30 11:10:49.454486092 -0400
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -35920,9 +35920,9 @@ diff -urNp linux-2.6.30.6/include/linux/grdefs.h linux-2.6.30.6/include/linux/gr
+};
+
+#endif
-diff -urNp linux-2.6.30.6/include/linux/grinternal.h linux-2.6.30.6/include/linux/grinternal.h
---- linux-2.6.30.6/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/include/linux/grinternal.h 2009-07-30 11:10:49.454486092 -0400
+diff -urNp linux-2.6.30.7/include/linux/grinternal.h linux-2.6.30.7/include/linux/grinternal.h
+--- linux-2.6.30.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/include/linux/grinternal.h 2009-07-30 11:10:49.454486092 -0400
@@ -0,0 +1,211 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -36135,9 +36135,9 @@ diff -urNp linux-2.6.30.6/include/linux/grinternal.h linux-2.6.30.6/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.30.6/include/linux/grmsg.h linux-2.6.30.6/include/linux/grmsg.h
---- linux-2.6.30.6/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/include/linux/grmsg.h 2009-08-25 21:01:03.051214236 -0400
+diff -urNp linux-2.6.30.7/include/linux/grmsg.h linux-2.6.30.7/include/linux/grmsg.h
+--- linux-2.6.30.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/include/linux/grmsg.h 2009-08-25 21:01:03.051214236 -0400
@@ -0,0 +1,109 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -36248,9 +36248,9 @@ diff -urNp linux-2.6.30.6/include/linux/grmsg.h linux-2.6.30.6/include/linux/grm
+#define GR_RESOURCE_MSG "denied resource overstep by requesting %lu for %.16s against limit %lu for "
+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
-diff -urNp linux-2.6.30.6/include/linux/grsecurity.h linux-2.6.30.6/include/linux/grsecurity.h
---- linux-2.6.30.6/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/include/linux/grsecurity.h 2009-08-25 20:13:57.590020717 -0400
+diff -urNp linux-2.6.30.7/include/linux/grsecurity.h linux-2.6.30.7/include/linux/grsecurity.h
+--- linux-2.6.30.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/include/linux/grsecurity.h 2009-08-25 20:13:57.590020717 -0400
@@ -0,0 +1,203 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -36455,9 +36455,9 @@ diff -urNp linux-2.6.30.6/include/linux/grsecurity.h linux-2.6.30.6/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.30.6/include/linux/highmem.h linux-2.6.30.6/include/linux/highmem.h
---- linux-2.6.30.6/include/linux/highmem.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/highmem.h 2009-07-30 09:48:10.109883773 -0400
+diff -urNp linux-2.6.30.7/include/linux/highmem.h linux-2.6.30.7/include/linux/highmem.h
+--- linux-2.6.30.7/include/linux/highmem.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/highmem.h 2009-07-30 09:48:10.109883773 -0400
@@ -135,6 +135,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -36477,9 +36477,9 @@ diff -urNp linux-2.6.30.6/include/linux/highmem.h linux-2.6.30.6/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.30.6/include/linux/hugetlb.h linux-2.6.30.6/include/linux/hugetlb.h
---- linux-2.6.30.6/include/linux/hugetlb.h 2009-09-09 17:37:33.862194060 -0400
-+++ linux-2.6.30.6/include/linux/hugetlb.h 2009-09-09 17:58:00.101105683 -0400
+diff -urNp linux-2.6.30.7/include/linux/hugetlb.h linux-2.6.30.7/include/linux/hugetlb.h
+--- linux-2.6.30.7/include/linux/hugetlb.h 2009-09-09 17:37:33.862194060 -0400
++++ linux-2.6.30.7/include/linux/hugetlb.h 2009-09-09 17:58:00.101105683 -0400
@@ -139,7 +139,7 @@ static inline struct hugetlbfs_sb_info *
}
@@ -36489,9 +36489,9 @@ diff -urNp linux-2.6.30.6/include/linux/hugetlb.h linux-2.6.30.6/include/linux/h
struct file *hugetlb_file_setup(const char *name, size_t size, int acct,
struct user_struct **user);
int hugetlb_get_quota(struct address_space *mapping, long delta);
-diff -urNp linux-2.6.30.6/include/linux/jbd2.h linux-2.6.30.6/include/linux/jbd2.h
---- linux-2.6.30.6/include/linux/jbd2.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/jbd2.h 2009-07-30 09:48:10.111182036 -0400
+diff -urNp linux-2.6.30.7/include/linux/jbd2.h linux-2.6.30.7/include/linux/jbd2.h
+--- linux-2.6.30.7/include/linux/jbd2.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/jbd2.h 2009-07-30 09:48:10.111182036 -0400
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -36501,9 +36501,9 @@ diff -urNp linux-2.6.30.6/include/linux/jbd2.h linux-2.6.30.6/include/linux/jbd2
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.30.6/include/linux/jbd.h linux-2.6.30.6/include/linux/jbd.h
---- linux-2.6.30.6/include/linux/jbd.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/jbd.h 2009-07-30 09:48:10.111182036 -0400
+diff -urNp linux-2.6.30.7/include/linux/jbd.h linux-2.6.30.7/include/linux/jbd.h
+--- linux-2.6.30.7/include/linux/jbd.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/jbd.h 2009-07-30 09:48:10.111182036 -0400
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -36513,9 +36513,9 @@ diff -urNp linux-2.6.30.6/include/linux/jbd.h linux-2.6.30.6/include/linux/jbd.h
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.30.6/include/linux/kvm_host.h linux-2.6.30.6/include/linux/kvm_host.h
---- linux-2.6.30.6/include/linux/kvm_host.h 2009-09-09 17:37:33.935462061 -0400
-+++ linux-2.6.30.6/include/linux/kvm_host.h 2009-09-09 17:37:58.251982769 -0400
+diff -urNp linux-2.6.30.7/include/linux/kvm_host.h linux-2.6.30.7/include/linux/kvm_host.h
+--- linux-2.6.30.7/include/linux/kvm_host.h 2009-09-09 17:37:33.935462061 -0400
++++ linux-2.6.30.7/include/linux/kvm_host.h 2009-09-09 17:37:58.251982769 -0400
@@ -173,7 +173,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -36534,9 +36534,9 @@ diff -urNp linux-2.6.30.6/include/linux/kvm_host.h linux-2.6.30.6/include/linux/
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.30.6/include/linux/libata.h linux-2.6.30.6/include/linux/libata.h
---- linux-2.6.30.6/include/linux/libata.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/libata.h 2009-07-30 09:48:10.113041063 -0400
+diff -urNp linux-2.6.30.7/include/linux/libata.h linux-2.6.30.7/include/linux/libata.h
+--- linux-2.6.30.7/include/linux/libata.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/libata.h 2009-07-30 09:48:10.113041063 -0400
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -36552,9 +36552,9 @@ diff -urNp linux-2.6.30.6/include/linux/libata.h linux-2.6.30.6/include/linux/li
#endif /* ATA_DEBUG */
#define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
-diff -urNp linux-2.6.30.6/include/linux/mm.h linux-2.6.30.6/include/linux/mm.h
---- linux-2.6.30.6/include/linux/mm.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/mm.h 2009-07-30 09:48:10.113041063 -0400
+diff -urNp linux-2.6.30.7/include/linux/mm.h linux-2.6.30.7/include/linux/mm.h
+--- linux-2.6.30.7/include/linux/mm.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/mm.h 2009-07-30 09:48:10.113041063 -0400
@@ -39,6 +39,7 @@ extern unsigned long mmap_min_addr;
#include <asm/page.h>
#include <asm/pgtable.h>
@@ -36623,9 +36623,9 @@ diff -urNp linux-2.6.30.6/include/linux/mm.h linux-2.6.30.6/include/linux/mm.h
+
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.30.6/include/linux/mm_types.h linux-2.6.30.6/include/linux/mm_types.h
---- linux-2.6.30.6/include/linux/mm_types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/mm_types.h 2009-07-30 09:48:10.114071629 -0400
+diff -urNp linux-2.6.30.7/include/linux/mm_types.h linux-2.6.30.7/include/linux/mm_types.h
+--- linux-2.6.30.7/include/linux/mm_types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/mm_types.h 2009-07-30 09:48:10.114071629 -0400
@@ -163,7 +163,7 @@ struct vm_area_struct {
struct anon_vma *anon_vma; /* Serialized by page_table_lock */
@@ -36669,9 +36669,9 @@ diff -urNp linux-2.6.30.6/include/linux/mm_types.h linux-2.6.30.6/include/linux/
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.30.6/include/linux/mod_devicetable.h linux-2.6.30.6/include/linux/mod_devicetable.h
---- linux-2.6.30.6/include/linux/mod_devicetable.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/mod_devicetable.h 2009-08-24 21:08:46.316549262 -0400
+diff -urNp linux-2.6.30.7/include/linux/mod_devicetable.h linux-2.6.30.7/include/linux/mod_devicetable.h
+--- linux-2.6.30.7/include/linux/mod_devicetable.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/mod_devicetable.h 2009-08-24 21:08:46.316549262 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -36690,9 +36690,9 @@ diff -urNp linux-2.6.30.6/include/linux/mod_devicetable.h linux-2.6.30.6/include
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.30.6/include/linux/module.h linux-2.6.30.6/include/linux/module.h
---- linux-2.6.30.6/include/linux/module.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/module.h 2009-07-30 09:48:10.114071629 -0400
+diff -urNp linux-2.6.30.7/include/linux/module.h linux-2.6.30.7/include/linux/module.h
+--- linux-2.6.30.7/include/linux/module.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/module.h 2009-07-30 09:48:10.114071629 -0400
@@ -282,16 +282,16 @@ struct module
int (*init)(void);
@@ -36777,9 +36777,9 @@ diff -urNp linux-2.6.30.6/include/linux/module.h linux-2.6.30.6/include/linux/mo
#else
return &mod->ref;
#endif
-diff -urNp linux-2.6.30.6/include/linux/moduleloader.h linux-2.6.30.6/include/linux/moduleloader.h
---- linux-2.6.30.6/include/linux/moduleloader.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/moduleloader.h 2009-07-30 09:48:10.114071629 -0400
+diff -urNp linux-2.6.30.7/include/linux/moduleloader.h linux-2.6.30.7/include/linux/moduleloader.h
+--- linux-2.6.30.7/include/linux/moduleloader.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/moduleloader.h 2009-07-30 09:48:10.114071629 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -36802,9 +36802,9 @@ diff -urNp linux-2.6.30.6/include/linux/moduleloader.h linux-2.6.30.6/include/li
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.30.6/include/linux/namei.h linux-2.6.30.6/include/linux/namei.h
---- linux-2.6.30.6/include/linux/namei.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/namei.h 2009-07-30 09:48:10.115035001 -0400
+diff -urNp linux-2.6.30.7/include/linux/namei.h linux-2.6.30.7/include/linux/namei.h
+--- linux-2.6.30.7/include/linux/namei.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/namei.h 2009-07-30 09:48:10.115035001 -0400
@@ -21,7 +21,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -36829,9 +36829,9 @@ diff -urNp linux-2.6.30.6/include/linux/namei.h linux-2.6.30.6/include/linux/nam
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.30.6/include/linux/nfsd/nfsd.h linux-2.6.30.6/include/linux/nfsd/nfsd.h
---- linux-2.6.30.6/include/linux/nfsd/nfsd.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/nfsd/nfsd.h 2009-07-30 09:48:10.115035001 -0400
+diff -urNp linux-2.6.30.7/include/linux/nfsd/nfsd.h linux-2.6.30.7/include/linux/nfsd/nfsd.h
+--- linux-2.6.30.7/include/linux/nfsd/nfsd.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/nfsd/nfsd.h 2009-07-30 09:48:10.115035001 -0400
@@ -57,7 +57,7 @@ extern u32 nfsd_supported_minorversion
extern struct mutex nfsd_mutex;
extern struct svc_serv *nfsd_serv;
@@ -36841,9 +36841,9 @@ diff -urNp linux-2.6.30.6/include/linux/nfsd/nfsd.h linux-2.6.30.6/include/linux
/*
* Function prototypes.
-diff -urNp linux-2.6.30.6/include/linux/nodemask.h linux-2.6.30.6/include/linux/nodemask.h
---- linux-2.6.30.6/include/linux/nodemask.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/nodemask.h 2009-07-30 09:48:10.115035001 -0400
+diff -urNp linux-2.6.30.7/include/linux/nodemask.h linux-2.6.30.7/include/linux/nodemask.h
+--- linux-2.6.30.7/include/linux/nodemask.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/nodemask.h 2009-07-30 09:48:10.115035001 -0400
@@ -442,11 +442,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -36860,9 +36860,9 @@ diff -urNp linux-2.6.30.6/include/linux/nodemask.h linux-2.6.30.6/include/linux/
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.30.6/include/linux/oprofile.h linux-2.6.30.6/include/linux/oprofile.h
---- linux-2.6.30.6/include/linux/oprofile.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/oprofile.h 2009-07-30 09:48:10.116076362 -0400
+diff -urNp linux-2.6.30.7/include/linux/oprofile.h linux-2.6.30.7/include/linux/oprofile.h
+--- linux-2.6.30.7/include/linux/oprofile.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/oprofile.h 2009-07-30 09:48:10.116076362 -0400
@@ -128,7 +128,7 @@ int oprofilefs_create_ro_ulong(struct su
/** Create a file for read-only access to an atomic_t. */
@@ -36872,9 +36872,9 @@ diff -urNp linux-2.6.30.6/include/linux/oprofile.h linux-2.6.30.6/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.30.6/include/linux/poison.h linux-2.6.30.6/include/linux/poison.h
---- linux-2.6.30.6/include/linux/poison.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/poison.h 2009-07-30 09:48:10.116076362 -0400
+diff -urNp linux-2.6.30.7/include/linux/poison.h linux-2.6.30.7/include/linux/poison.h
+--- linux-2.6.30.7/include/linux/poison.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/poison.h 2009-07-30 09:48:10.116076362 -0400
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -36886,9 +36886,9 @@ diff -urNp linux-2.6.30.6/include/linux/poison.h linux-2.6.30.6/include/linux/po
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.30.6/include/linux/proc_fs.h linux-2.6.30.6/include/linux/proc_fs.h
---- linux-2.6.30.6/include/linux/proc_fs.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/proc_fs.h 2009-07-30 11:10:49.495569147 -0400
+diff -urNp linux-2.6.30.7/include/linux/proc_fs.h linux-2.6.30.7/include/linux/proc_fs.h
+--- linux-2.6.30.7/include/linux/proc_fs.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/proc_fs.h 2009-07-30 11:10:49.495569147 -0400
@@ -170,6 +170,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -36909,9 +36909,9 @@ diff -urNp linux-2.6.30.6/include/linux/proc_fs.h linux-2.6.30.6/include/linux/p
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.30.6/include/linux/random.h linux-2.6.30.6/include/linux/random.h
---- linux-2.6.30.6/include/linux/random.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/random.h 2009-07-30 09:48:10.116076362 -0400
+diff -urNp linux-2.6.30.7/include/linux/random.h linux-2.6.30.7/include/linux/random.h
+--- linux-2.6.30.7/include/linux/random.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/random.h 2009-07-30 09:48:10.116076362 -0400
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -36924,9 +36924,9 @@ diff -urNp linux-2.6.30.6/include/linux/random.h linux-2.6.30.6/include/linux/ra
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.30.6/include/linux/reiserfs_fs_sb.h linux-2.6.30.6/include/linux/reiserfs_fs_sb.h
---- linux-2.6.30.6/include/linux/reiserfs_fs_sb.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/reiserfs_fs_sb.h 2009-07-30 09:48:10.116076362 -0400
+diff -urNp linux-2.6.30.7/include/linux/reiserfs_fs_sb.h linux-2.6.30.7/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.30.7/include/linux/reiserfs_fs_sb.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/reiserfs_fs_sb.h 2009-07-30 09:48:10.116076362 -0400
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -36936,9 +36936,9 @@ diff -urNp linux-2.6.30.6/include/linux/reiserfs_fs_sb.h linux-2.6.30.6/include/
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.30.6/include/linux/sched.h linux-2.6.30.6/include/linux/sched.h
---- linux-2.6.30.6/include/linux/sched.h 2009-07-30 20:32:40.547619620 -0400
-+++ linux-2.6.30.6/include/linux/sched.h 2009-07-30 20:32:48.019825232 -0400
+diff -urNp linux-2.6.30.7/include/linux/sched.h linux-2.6.30.7/include/linux/sched.h
+--- linux-2.6.30.7/include/linux/sched.h 2009-07-30 20:32:40.547619620 -0400
++++ linux-2.6.30.7/include/linux/sched.h 2009-07-30 20:32:48.019825232 -0400
@@ -98,6 +98,7 @@ struct robust_list_head;
struct bio;
struct bts_tracer;
@@ -37079,9 +37079,9 @@ diff -urNp linux-2.6.30.6/include/linux/sched.h linux-2.6.30.6/include/linux/sch
{
void *stack = task_stack_page(current);
-diff -urNp linux-2.6.30.6/include/linux/screen_info.h linux-2.6.30.6/include/linux/screen_info.h
---- linux-2.6.30.6/include/linux/screen_info.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/screen_info.h 2009-07-30 09:48:10.117039309 -0400
+diff -urNp linux-2.6.30.7/include/linux/screen_info.h linux-2.6.30.7/include/linux/screen_info.h
+--- linux-2.6.30.7/include/linux/screen_info.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/screen_info.h 2009-07-30 09:48:10.117039309 -0400
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -37092,9 +37092,9 @@ diff -urNp linux-2.6.30.6/include/linux/screen_info.h linux-2.6.30.6/include/lin
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.30.6/include/linux/security.h linux-2.6.30.6/include/linux/security.h
---- linux-2.6.30.6/include/linux/security.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/security.h 2009-07-30 11:22:42.449401037 -0400
+diff -urNp linux-2.6.30.7/include/linux/security.h linux-2.6.30.7/include/linux/security.h
+--- linux-2.6.30.7/include/linux/security.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/security.h 2009-07-30 11:22:42.449401037 -0400
@@ -33,6 +33,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -37103,9 +37103,9 @@ diff -urNp linux-2.6.30.6/include/linux/security.h linux-2.6.30.6/include/linux/
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.30.6/include/linux/shm.h linux-2.6.30.6/include/linux/shm.h
---- linux-2.6.30.6/include/linux/shm.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/shm.h 2009-07-30 11:10:49.530519651 -0400
+diff -urNp linux-2.6.30.7/include/linux/shm.h linux-2.6.30.7/include/linux/shm.h
+--- linux-2.6.30.7/include/linux/shm.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/shm.h 2009-07-30 11:10:49.530519651 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -37117,9 +37117,9 @@ diff -urNp linux-2.6.30.6/include/linux/shm.h linux-2.6.30.6/include/linux/shm.h
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.30.6/include/linux/slab.h linux-2.6.30.6/include/linux/slab.h
---- linux-2.6.30.6/include/linux/slab.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/slab.h 2009-07-30 09:48:10.117976173 -0400
+diff -urNp linux-2.6.30.7/include/linux/slab.h linux-2.6.30.7/include/linux/slab.h
+--- linux-2.6.30.7/include/linux/slab.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/slab.h 2009-07-30 09:48:10.117976173 -0400
@@ -73,10 +73,9 @@
* ZERO_SIZE_PTR can be passed to kfree though in the same way that NULL can.
* Both make kfree a no-op.
@@ -37179,9 +37179,9 @@ diff -urNp linux-2.6.30.6/include/linux/slab.h linux-2.6.30.6/include/linux/slab
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.30.6/include/linux/slub_def.h linux-2.6.30.6/include/linux/slub_def.h
---- linux-2.6.30.6/include/linux/slub_def.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/slub_def.h 2009-07-30 09:48:10.117976173 -0400
+diff -urNp linux-2.6.30.7/include/linux/slub_def.h linux-2.6.30.7/include/linux/slub_def.h
+--- linux-2.6.30.7/include/linux/slub_def.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/slub_def.h 2009-07-30 09:48:10.117976173 -0400
@@ -85,7 +85,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -37191,9 +37191,9 @@ diff -urNp linux-2.6.30.6/include/linux/slub_def.h linux-2.6.30.6/include/linux/
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.30.6/include/linux/sonet.h linux-2.6.30.6/include/linux/sonet.h
---- linux-2.6.30.6/include/linux/sonet.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/sonet.h 2009-07-30 09:48:10.118663996 -0400
+diff -urNp linux-2.6.30.7/include/linux/sonet.h linux-2.6.30.7/include/linux/sonet.h
+--- linux-2.6.30.7/include/linux/sonet.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/sonet.h 2009-07-30 09:48:10.118663996 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -37203,9 +37203,9 @@ diff -urNp linux-2.6.30.6/include/linux/sonet.h linux-2.6.30.6/include/linux/son
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.30.6/include/linux/sysctl.h linux-2.6.30.6/include/linux/sysctl.h
---- linux-2.6.30.6/include/linux/sysctl.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/sysctl.h 2009-07-30 09:48:10.118663996 -0400
+diff -urNp linux-2.6.30.7/include/linux/sysctl.h linux-2.6.30.7/include/linux/sysctl.h
+--- linux-2.6.30.7/include/linux/sysctl.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/sysctl.h 2009-07-30 09:48:10.118663996 -0400
@@ -165,7 +165,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -37219,9 +37219,9 @@ diff -urNp linux-2.6.30.6/include/linux/sysctl.h linux-2.6.30.6/include/linux/sy
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.30.6/include/linux/thread_info.h linux-2.6.30.6/include/linux/thread_info.h
---- linux-2.6.30.6/include/linux/thread_info.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/thread_info.h 2009-07-30 09:48:10.118663996 -0400
+diff -urNp linux-2.6.30.7/include/linux/thread_info.h linux-2.6.30.7/include/linux/thread_info.h
+--- linux-2.6.30.7/include/linux/thread_info.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/thread_info.h 2009-07-30 09:48:10.118663996 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait */
@@ -37231,9 +37231,9 @@ diff -urNp linux-2.6.30.6/include/linux/thread_info.h linux-2.6.30.6/include/lin
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.30.6/include/linux/tty_ldisc.h linux-2.6.30.6/include/linux/tty_ldisc.h
---- linux-2.6.30.6/include/linux/tty_ldisc.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/tty_ldisc.h 2009-07-30 09:48:10.118663996 -0400
+diff -urNp linux-2.6.30.7/include/linux/tty_ldisc.h linux-2.6.30.7/include/linux/tty_ldisc.h
+--- linux-2.6.30.7/include/linux/tty_ldisc.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/tty_ldisc.h 2009-07-30 09:48:10.118663996 -0400
@@ -139,12 +139,12 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -37249,9 +37249,9 @@ diff -urNp linux-2.6.30.6/include/linux/tty_ldisc.h linux-2.6.30.6/include/linux
};
#define TTY_LDISC_MAGIC 0x5403
-diff -urNp linux-2.6.30.6/include/linux/types.h linux-2.6.30.6/include/linux/types.h
---- linux-2.6.30.6/include/linux/types.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/types.h 2009-07-30 09:48:10.118663996 -0400
+diff -urNp linux-2.6.30.7/include/linux/types.h linux-2.6.30.7/include/linux/types.h
+--- linux-2.6.30.7/include/linux/types.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/types.h 2009-07-30 09:48:10.118663996 -0400
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -37279,9 +37279,9 @@ diff -urNp linux-2.6.30.6/include/linux/types.h linux-2.6.30.6/include/linux/typ
#endif
struct ustat {
-diff -urNp linux-2.6.30.6/include/linux/uaccess.h linux-2.6.30.6/include/linux/uaccess.h
---- linux-2.6.30.6/include/linux/uaccess.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/uaccess.h 2009-07-30 09:48:10.118663996 -0400
+diff -urNp linux-2.6.30.7/include/linux/uaccess.h linux-2.6.30.7/include/linux/uaccess.h
+--- linux-2.6.30.7/include/linux/uaccess.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/uaccess.h 2009-07-30 09:48:10.118663996 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -37296,9 +37296,9 @@ diff -urNp linux-2.6.30.6/include/linux/uaccess.h linux-2.6.30.6/include/linux/u
ret; \
})
-diff -urNp linux-2.6.30.6/include/linux/vmalloc.h linux-2.6.30.6/include/linux/vmalloc.h
---- linux-2.6.30.6/include/linux/vmalloc.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/linux/vmalloc.h 2009-07-30 09:48:10.119975963 -0400
+diff -urNp linux-2.6.30.7/include/linux/vmalloc.h linux-2.6.30.7/include/linux/vmalloc.h
+--- linux-2.6.30.7/include/linux/vmalloc.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/linux/vmalloc.h 2009-07-30 09:48:10.119975963 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -37393,9 +37393,9 @@ diff -urNp linux-2.6.30.6/include/linux/vmalloc.h linux-2.6.30.6/include/linux/v
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.30.6/include/net/sctp/sctp.h linux-2.6.30.6/include/net/sctp/sctp.h
---- linux-2.6.30.6/include/net/sctp/sctp.h 2009-08-24 20:46:57.160033044 -0400
-+++ linux-2.6.30.6/include/net/sctp/sctp.h 2009-08-24 20:48:46.011774381 -0400
+diff -urNp linux-2.6.30.7/include/net/sctp/sctp.h linux-2.6.30.7/include/net/sctp/sctp.h
+--- linux-2.6.30.7/include/net/sctp/sctp.h 2009-08-24 20:46:57.160033044 -0400
++++ linux-2.6.30.7/include/net/sctp/sctp.h 2009-08-24 20:48:46.011774381 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -37407,9 +37407,9 @@ diff -urNp linux-2.6.30.6/include/net/sctp/sctp.h linux-2.6.30.6/include/net/sct
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.30.6/include/sound/core.h linux-2.6.30.6/include/sound/core.h
---- linux-2.6.30.6/include/sound/core.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/sound/core.h 2009-07-30 09:48:10.119975963 -0400
+diff -urNp linux-2.6.30.7/include/sound/core.h linux-2.6.30.7/include/sound/core.h
+--- linux-2.6.30.7/include/sound/core.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/sound/core.h 2009-07-30 09:48:10.119975963 -0400
@@ -439,7 +439,7 @@ static inline int __snd_bug_on(int cond)
*/
#define snd_printdd(format, args...) snd_printk(format, ##args)
@@ -37419,9 +37419,9 @@ diff -urNp linux-2.6.30.6/include/sound/core.h linux-2.6.30.6/include/sound/core
#endif
-diff -urNp linux-2.6.30.6/include/video/uvesafb.h linux-2.6.30.6/include/video/uvesafb.h
---- linux-2.6.30.6/include/video/uvesafb.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/include/video/uvesafb.h 2009-07-30 09:48:10.120938150 -0400
+diff -urNp linux-2.6.30.7/include/video/uvesafb.h linux-2.6.30.7/include/video/uvesafb.h
+--- linux-2.6.30.7/include/video/uvesafb.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/include/video/uvesafb.h 2009-07-30 09:48:10.120938150 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -37430,9 +37430,9 @@ diff -urNp linux-2.6.30.6/include/video/uvesafb.h linux-2.6.30.6/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.30.6/init/do_mounts.c linux-2.6.30.6/init/do_mounts.c
---- linux-2.6.30.6/init/do_mounts.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/do_mounts.c 2009-07-30 09:48:10.121806882 -0400
+diff -urNp linux-2.6.30.7/init/do_mounts.c linux-2.6.30.7/init/do_mounts.c
+--- linux-2.6.30.7/init/do_mounts.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/do_mounts.c 2009-07-30 09:48:10.121806882 -0400
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -37479,9 +37479,9 @@ diff -urNp linux-2.6.30.6/init/do_mounts.c linux-2.6.30.6/init/do_mounts.c
+ sys_chroot((char __user *)".");
}
-diff -urNp linux-2.6.30.6/init/do_mounts.h linux-2.6.30.6/init/do_mounts.h
---- linux-2.6.30.6/init/do_mounts.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/do_mounts.h 2009-07-30 09:48:10.121806882 -0400
+diff -urNp linux-2.6.30.7/init/do_mounts.h linux-2.6.30.7/init/do_mounts.h
+--- linux-2.6.30.7/init/do_mounts.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/do_mounts.h 2009-07-30 09:48:10.121806882 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -37501,9 +37501,9 @@ diff -urNp linux-2.6.30.6/init/do_mounts.h linux-2.6.30.6/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.30.6/init/do_mounts_initrd.c linux-2.6.30.6/init/do_mounts_initrd.c
---- linux-2.6.30.6/init/do_mounts_initrd.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/do_mounts_initrd.c 2009-07-30 09:48:10.121806882 -0400
+diff -urNp linux-2.6.30.7/init/do_mounts_initrd.c linux-2.6.30.7/init/do_mounts_initrd.c
+--- linux-2.6.30.7/init/do_mounts_initrd.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/do_mounts_initrd.c 2009-07-30 09:48:10.121806882 -0400
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -37587,9 +37587,9 @@ diff -urNp linux-2.6.30.6/init/do_mounts_initrd.c linux-2.6.30.6/init/do_mounts_
+ sys_unlink((const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.30.6/init/do_mounts_md.c linux-2.6.30.6/init/do_mounts_md.c
---- linux-2.6.30.6/init/do_mounts_md.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/do_mounts_md.c 2009-07-30 09:48:10.121806882 -0400
+diff -urNp linux-2.6.30.7/init/do_mounts_md.c linux-2.6.30.7/init/do_mounts_md.c
+--- linux-2.6.30.7/init/do_mounts_md.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/do_mounts_md.c 2009-07-30 09:48:10.121806882 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -37617,9 +37617,9 @@ diff -urNp linux-2.6.30.6/init/do_mounts_md.c linux-2.6.30.6/init/do_mounts_md.c
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.30.6/init/initramfs.c linux-2.6.30.6/init/initramfs.c
---- linux-2.6.30.6/init/initramfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/initramfs.c 2009-07-30 09:48:10.121806882 -0400
+diff -urNp linux-2.6.30.7/init/initramfs.c linux-2.6.30.7/init/initramfs.c
+--- linux-2.6.30.7/init/initramfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/initramfs.c 2009-07-30 09:48:10.121806882 -0400
@@ -271,7 +271,7 @@ static int __init maybe_link(void)
if (nlink >= 2) {
char *old = find_link(major, minor, ino, mode, collected);
@@ -37705,9 +37705,9 @@ diff -urNp linux-2.6.30.6/init/initramfs.c linux-2.6.30.6/init/initramfs.c
do_utime(collected, mtime);
state = SkipIt;
next_state = Reset;
-diff -urNp linux-2.6.30.6/init/Kconfig linux-2.6.30.6/init/Kconfig
---- linux-2.6.30.6/init/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/Kconfig 2009-07-30 11:10:49.547309962 -0400
+diff -urNp linux-2.6.30.7/init/Kconfig linux-2.6.30.7/init/Kconfig
+--- linux-2.6.30.7/init/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/Kconfig 2009-07-30 11:10:49.547309962 -0400
@@ -780,6 +780,7 @@ config SYSCTL_SYSCALL
config KALLSYMS
bool "Load all symbols for debugging/ksymoops" if EMBEDDED
@@ -37737,9 +37737,9 @@ diff -urNp linux-2.6.30.6/init/Kconfig linux-2.6.30.6/init/Kconfig
config RT_MUTEXES
boolean
-diff -urNp linux-2.6.30.6/init/main.c linux-2.6.30.6/init/main.c
---- linux-2.6.30.6/init/main.c 2009-09-09 17:37:33.936211678 -0400
-+++ linux-2.6.30.6/init/main.c 2009-09-09 18:43:41.982254179 -0400
+diff -urNp linux-2.6.30.7/init/main.c linux-2.6.30.7/init/main.c
+--- linux-2.6.30.7/init/main.c 2009-09-09 17:37:33.936211678 -0400
++++ linux-2.6.30.7/init/main.c 2009-09-09 18:43:41.982254179 -0400
@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -37830,9 +37830,9 @@ diff -urNp linux-2.6.30.6/init/main.c linux-2.6.30.6/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.30.6/init/noinitramfs.c linux-2.6.30.6/init/noinitramfs.c
---- linux-2.6.30.6/init/noinitramfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/init/noinitramfs.c 2009-07-30 09:48:10.122895747 -0400
+diff -urNp linux-2.6.30.7/init/noinitramfs.c linux-2.6.30.7/init/noinitramfs.c
+--- linux-2.6.30.7/init/noinitramfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/init/noinitramfs.c 2009-07-30 09:48:10.122895747 -0400
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -37851,9 +37851,9 @@ diff -urNp linux-2.6.30.6/init/noinitramfs.c linux-2.6.30.6/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.30.6/ipc/ipc_sysctl.c linux-2.6.30.6/ipc/ipc_sysctl.c
---- linux-2.6.30.6/ipc/ipc_sysctl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/ipc/ipc_sysctl.c 2009-07-30 09:48:10.122895747 -0400
+diff -urNp linux-2.6.30.7/ipc/ipc_sysctl.c linux-2.6.30.7/ipc/ipc_sysctl.c
+--- linux-2.6.30.7/ipc/ipc_sysctl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/ipc/ipc_sysctl.c 2009-07-30 09:48:10.122895747 -0400
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -37872,9 +37872,9 @@ diff -urNp linux-2.6.30.6/ipc/ipc_sysctl.c linux-2.6.30.6/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.30.6/ipc/mqueue.c linux-2.6.30.6/ipc/mqueue.c
---- linux-2.6.30.6/ipc/mqueue.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/ipc/mqueue.c 2009-07-30 11:10:49.559299006 -0400
+diff -urNp linux-2.6.30.7/ipc/mqueue.c linux-2.6.30.7/ipc/mqueue.c
+--- linux-2.6.30.7/ipc/mqueue.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/ipc/mqueue.c 2009-07-30 11:10:49.559299006 -0400
@@ -76,7 +76,7 @@ struct mqueue_inode_info {
static const struct inode_operations mqueue_dir_inode_operations;
@@ -37901,9 +37901,9 @@ diff -urNp linux-2.6.30.6/ipc/mqueue.c linux-2.6.30.6/ipc/mqueue.c
.alloc_inode = mqueue_alloc_inode,
.destroy_inode = mqueue_destroy_inode,
.statfs = simple_statfs,
-diff -urNp linux-2.6.30.6/ipc/msg.c linux-2.6.30.6/ipc/msg.c
---- linux-2.6.30.6/ipc/msg.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/ipc/msg.c 2009-07-30 11:10:49.568315799 -0400
+diff -urNp linux-2.6.30.7/ipc/msg.c linux-2.6.30.7/ipc/msg.c
+--- linux-2.6.30.7/ipc/msg.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/ipc/msg.c 2009-07-30 11:10:49.568315799 -0400
@@ -314,6 +314,7 @@ SYSCALL_DEFINE2(msgget, key_t, key, int,
struct ipc_namespace *ns;
struct ipc_ops msg_ops;
@@ -37933,9 +37933,9 @@ diff -urNp linux-2.6.30.6/ipc/msg.c linux-2.6.30.6/ipc/msg.c
freeque(ns, ipcp);
goto out_up;
case IPC_SET:
-diff -urNp linux-2.6.30.6/ipc/sem.c linux-2.6.30.6/ipc/sem.c
---- linux-2.6.30.6/ipc/sem.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/ipc/sem.c 2009-07-30 11:10:49.579322291 -0400
+diff -urNp linux-2.6.30.7/ipc/sem.c linux-2.6.30.7/ipc/sem.c
+--- linux-2.6.30.7/ipc/sem.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/ipc/sem.c 2009-07-30 11:10:49.579322291 -0400
@@ -313,6 +313,7 @@ SYSCALL_DEFINE3(semget, key_t, key, int,
struct ipc_namespace *ns;
struct ipc_ops sem_ops;
@@ -37965,9 +37965,9 @@ diff -urNp linux-2.6.30.6/ipc/sem.c linux-2.6.30.6/ipc/sem.c
freeary(ns, ipcp);
goto out_up;
case IPC_SET:
-diff -urNp linux-2.6.30.6/ipc/shm.c linux-2.6.30.6/ipc/shm.c
---- linux-2.6.30.6/ipc/shm.c 2009-09-09 17:37:33.937127614 -0400
-+++ linux-2.6.30.6/ipc/shm.c 2009-09-09 17:37:58.253140272 -0400
+diff -urNp linux-2.6.30.7/ipc/shm.c linux-2.6.30.7/ipc/shm.c
+--- linux-2.6.30.7/ipc/shm.c 2009-09-09 17:37:33.937127614 -0400
++++ linux-2.6.30.7/ipc/shm.c 2009-09-09 17:37:58.253140272 -0400
@@ -55,7 +55,7 @@ struct shm_file_data {
#define shm_file_data(file) (*((struct shm_file_data **)&(file)->private_data))
@@ -38068,9 +38068,9 @@ diff -urNp linux-2.6.30.6/ipc/shm.c linux-2.6.30.6/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.30.6/ipc/util.c linux-2.6.30.6/ipc/util.c
---- linux-2.6.30.6/ipc/util.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/ipc/util.c 2009-07-30 09:48:10.123853712 -0400
+diff -urNp linux-2.6.30.7/ipc/util.c linux-2.6.30.7/ipc/util.c
+--- linux-2.6.30.7/ipc/util.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/ipc/util.c 2009-07-30 09:48:10.123853712 -0400
@@ -942,7 +942,7 @@ static int sysvipc_proc_show(struct seq_
return iface->show(s, it);
}
@@ -38080,9 +38080,9 @@ diff -urNp linux-2.6.30.6/ipc/util.c linux-2.6.30.6/ipc/util.c
.start = sysvipc_proc_start,
.stop = sysvipc_proc_stop,
.next = sysvipc_proc_next,
-diff -urNp linux-2.6.30.6/kernel/acct.c linux-2.6.30.6/kernel/acct.c
---- linux-2.6.30.6/kernel/acct.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/acct.c 2009-07-30 09:48:10.124859675 -0400
+diff -urNp linux-2.6.30.7/kernel/acct.c linux-2.6.30.7/kernel/acct.c
+--- linux-2.6.30.7/kernel/acct.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/acct.c 2009-07-30 09:48:10.124859675 -0400
@@ -574,7 +574,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -38092,9 +38092,9 @@ diff -urNp linux-2.6.30.6/kernel/acct.c linux-2.6.30.6/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.30.6/kernel/capability.c linux-2.6.30.6/kernel/capability.c
---- linux-2.6.30.6/kernel/capability.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/capability.c 2009-07-30 11:10:49.599076288 -0400
+diff -urNp linux-2.6.30.7/kernel/capability.c linux-2.6.30.7/kernel/capability.c
+--- linux-2.6.30.7/kernel/capability.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/capability.c 2009-07-30 11:10:49.599076288 -0400
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -38118,9 +38118,9 @@ diff -urNp linux-2.6.30.6/kernel/capability.c linux-2.6.30.6/kernel/capability.c
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.30.6/kernel/cgroup.c linux-2.6.30.6/kernel/cgroup.c
---- linux-2.6.30.6/kernel/cgroup.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/cgroup.c 2009-07-30 09:48:10.125699437 -0400
+diff -urNp linux-2.6.30.7/kernel/cgroup.c linux-2.6.30.7/kernel/cgroup.c
+--- linux-2.6.30.7/kernel/cgroup.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/cgroup.c 2009-07-30 09:48:10.125699437 -0400
@@ -594,8 +594,8 @@ void cgroup_unlock(void)
static int cgroup_mkdir(struct inode *dir, struct dentry *dentry, int mode);
static int cgroup_rmdir(struct inode *unused_dir, struct dentry *dentry);
@@ -38204,9 +38204,9 @@ diff -urNp linux-2.6.30.6/kernel/cgroup.c linux-2.6.30.6/kernel/cgroup.c
.open = cgroupstats_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/kernel/configs.c linux-2.6.30.6/kernel/configs.c
---- linux-2.6.30.6/kernel/configs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/configs.c 2009-08-24 23:20:17.835578377 -0400
+diff -urNp linux-2.6.30.7/kernel/configs.c linux-2.6.30.7/kernel/configs.c
+--- linux-2.6.30.7/kernel/configs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/configs.c 2009-08-24 23:20:17.835578377 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -38227,9 +38227,9 @@ diff -urNp linux-2.6.30.6/kernel/configs.c linux-2.6.30.6/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.30.6/kernel/cpu.c linux-2.6.30.6/kernel/cpu.c
---- linux-2.6.30.6/kernel/cpu.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/cpu.c 2009-07-30 09:48:10.125699437 -0400
+diff -urNp linux-2.6.30.7/kernel/cpu.c linux-2.6.30.7/kernel/cpu.c
+--- linux-2.6.30.7/kernel/cpu.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/cpu.c 2009-07-30 09:48:10.125699437 -0400
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -38239,9 +38239,9 @@ diff -urNp linux-2.6.30.6/kernel/cpu.c linux-2.6.30.6/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.30.6/kernel/cred.c linux-2.6.30.6/kernel/cred.c
---- linux-2.6.30.6/kernel/cred.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/cred.c 2009-07-30 11:10:49.610408907 -0400
+diff -urNp linux-2.6.30.7/kernel/cred.c linux-2.6.30.7/kernel/cred.c
+--- linux-2.6.30.7/kernel/cred.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/cred.c 2009-07-30 11:10:49.610408907 -0400
@@ -366,6 +366,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -38251,9 +38251,9 @@ diff -urNp linux-2.6.30.6/kernel/cred.c linux-2.6.30.6/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.30.6/kernel/exit.c linux-2.6.30.6/kernel/exit.c
---- linux-2.6.30.6/kernel/exit.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/exit.c 2009-07-30 11:10:49.617311944 -0400
+diff -urNp linux-2.6.30.7/kernel/exit.c linux-2.6.30.7/kernel/exit.c
+--- linux-2.6.30.7/kernel/exit.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/exit.c 2009-07-30 11:10:49.617311944 -0400
@@ -60,6 +60,10 @@ DEFINE_TRACE(sched_process_free);
DEFINE_TRACE(sched_process_exit);
DEFINE_TRACE(sched_process_wait);
@@ -38334,9 +38334,9 @@ diff -urNp linux-2.6.30.6/kernel/exit.c linux-2.6.30.6/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.30.6/kernel/fork.c linux-2.6.30.6/kernel/fork.c
---- linux-2.6.30.6/kernel/fork.c 2009-09-09 17:37:33.938204382 -0400
-+++ linux-2.6.30.6/kernel/fork.c 2009-09-09 17:37:58.254141270 -0400
+diff -urNp linux-2.6.30.7/kernel/fork.c linux-2.6.30.7/kernel/fork.c
+--- linux-2.6.30.7/kernel/fork.c 2009-09-09 17:37:33.938204382 -0400
++++ linux-2.6.30.7/kernel/fork.c 2009-09-09 17:37:58.254141270 -0400
@@ -245,7 +245,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -38490,9 +38490,9 @@ diff -urNp linux-2.6.30.6/kernel/fork.c linux-2.6.30.6/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.30.6/kernel/futex.c linux-2.6.30.6/kernel/futex.c
---- linux-2.6.30.6/kernel/futex.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/futex.c 2009-07-30 09:48:10.127681569 -0400
+diff -urNp linux-2.6.30.7/kernel/futex.c linux-2.6.30.7/kernel/futex.c
+--- linux-2.6.30.7/kernel/futex.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/futex.c 2009-07-30 09:48:10.127681569 -0400
@@ -212,6 +212,11 @@ get_futex_key(u32 __user *uaddr, int fsh
struct page *page;
int err;
@@ -38523,9 +38523,9 @@ diff -urNp linux-2.6.30.6/kernel/futex.c linux-2.6.30.6/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.30.6/kernel/kallsyms.c linux-2.6.30.6/kernel/kallsyms.c
---- linux-2.6.30.6/kernel/kallsyms.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/kallsyms.c 2009-07-30 11:10:49.619428708 -0400
+diff -urNp linux-2.6.30.7/kernel/kallsyms.c linux-2.6.30.7/kernel/kallsyms.c
+--- linux-2.6.30.7/kernel/kallsyms.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/kallsyms.c 2009-07-30 11:10:49.619428708 -0400
@@ -62,6 +62,18 @@ static inline int is_kernel_text(unsigne
static inline int is_kernel(unsigned long addr)
@@ -38578,9 +38578,9 @@ diff -urNp linux-2.6.30.6/kernel/kallsyms.c linux-2.6.30.6/kernel/kallsyms.c
return 0;
}
__initcall(kallsyms_init);
-diff -urNp linux-2.6.30.6/kernel/kmod.c linux-2.6.30.6/kernel/kmod.c
---- linux-2.6.30.6/kernel/kmod.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/kmod.c 2009-08-25 20:49:05.728618505 -0400
+diff -urNp linux-2.6.30.7/kernel/kmod.c linux-2.6.30.7/kernel/kmod.c
+--- linux-2.6.30.7/kernel/kmod.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/kmod.c 2009-08-25 20:49:05.728618505 -0400
@@ -85,6 +85,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -38600,9 +38600,9 @@ diff -urNp linux-2.6.30.6/kernel/kmod.c linux-2.6.30.6/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.30.6/kernel/kprobes.c linux-2.6.30.6/kernel/kprobes.c
---- linux-2.6.30.6/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/kprobes.c 2009-07-30 09:48:10.128762672 -0400
+diff -urNp linux-2.6.30.7/kernel/kprobes.c linux-2.6.30.7/kernel/kprobes.c
+--- linux-2.6.30.7/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/kprobes.c 2009-07-30 09:48:10.128762672 -0400
@@ -184,7 +184,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -38648,9 +38648,9 @@ diff -urNp linux-2.6.30.6/kernel/kprobes.c linux-2.6.30.6/kernel/kprobes.c
.read = read_enabled_file_bool,
.write = write_enabled_file_bool,
};
-diff -urNp linux-2.6.30.6/kernel/lockdep.c linux-2.6.30.6/kernel/lockdep.c
---- linux-2.6.30.6/kernel/lockdep.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/lockdep.c 2009-07-30 09:48:10.130698443 -0400
+diff -urNp linux-2.6.30.7/kernel/lockdep.c linux-2.6.30.7/kernel/lockdep.c
+--- linux-2.6.30.7/kernel/lockdep.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/lockdep.c 2009-07-30 09:48:10.130698443 -0400
@@ -628,6 +628,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -38677,9 +38677,9 @@ diff -urNp linux-2.6.30.6/kernel/lockdep.c linux-2.6.30.6/kernel/lockdep.c
if ((addr >= start) && (addr < end))
return 1;
-diff -urNp linux-2.6.30.6/kernel/lockdep_proc.c linux-2.6.30.6/kernel/lockdep_proc.c
---- linux-2.6.30.6/kernel/lockdep_proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/lockdep_proc.c 2009-07-30 09:48:10.130698443 -0400
+diff -urNp linux-2.6.30.7/kernel/lockdep_proc.c linux-2.6.30.7/kernel/lockdep_proc.c
+--- linux-2.6.30.7/kernel/lockdep_proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/lockdep_proc.c 2009-07-30 09:48:10.130698443 -0400
@@ -670,7 +670,7 @@ static int ls_show(struct seq_file *m, v
return 0;
}
@@ -38689,9 +38689,9 @@ diff -urNp linux-2.6.30.6/kernel/lockdep_proc.c linux-2.6.30.6/kernel/lockdep_pr
.start = ls_start,
.next = ls_next,
.stop = ls_stop,
-diff -urNp linux-2.6.30.6/kernel/module.c linux-2.6.30.6/kernel/module.c
---- linux-2.6.30.6/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/module.c 2009-09-04 10:14:21.379509177 -0400
+diff -urNp linux-2.6.30.7/kernel/module.c linux-2.6.30.7/kernel/module.c
+--- linux-2.6.30.7/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/module.c 2009-09-04 10:14:21.379509177 -0400
@@ -46,6 +46,11 @@
#include <linux/rculist.h>
#include <asm/uaccess.h>
@@ -39271,9 +39271,9 @@ diff -urNp linux-2.6.30.6/kernel/module.c linux-2.6.30.6/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.30.6/kernel/mutex.c linux-2.6.30.6/kernel/mutex.c
---- linux-2.6.30.6/kernel/mutex.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/mutex.c 2009-07-30 09:48:10.131672113 -0400
+diff -urNp linux-2.6.30.7/kernel/mutex.c linux-2.6.30.7/kernel/mutex.c
+--- linux-2.6.30.7/kernel/mutex.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/mutex.c 2009-07-30 09:48:10.131672113 -0400
@@ -89,7 +89,7 @@ __mutex_lock_slowpath(atomic_t *lock_cou
*
* This function is similar to (but not equivalent to) down().
@@ -39283,9 +39283,9 @@ diff -urNp linux-2.6.30.6/kernel/mutex.c linux-2.6.30.6/kernel/mutex.c
{
might_sleep();
/*
-diff -urNp linux-2.6.30.6/kernel/panic.c linux-2.6.30.6/kernel/panic.c
---- linux-2.6.30.6/kernel/panic.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/panic.c 2009-07-30 09:48:10.131672113 -0400
+diff -urNp linux-2.6.30.7/kernel/panic.c linux-2.6.30.7/kernel/panic.c
+--- linux-2.6.30.7/kernel/panic.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/panic.c 2009-07-30 09:48:10.131672113 -0400
@@ -390,7 +390,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -39296,9 +39296,9 @@ diff -urNp linux-2.6.30.6/kernel/panic.c linux-2.6.30.6/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.30.6/kernel/params.c linux-2.6.30.6/kernel/params.c
---- linux-2.6.30.6/kernel/params.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/params.c 2009-08-24 21:08:46.316549262 -0400
+diff -urNp linux-2.6.30.7/kernel/params.c linux-2.6.30.7/kernel/params.c
+--- linux-2.6.30.7/kernel/params.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/params.c 2009-08-24 21:08:46.316549262 -0400
@@ -24,9 +24,6 @@
#include <linux/err.h>
#include <linux/slab.h>
@@ -39332,9 +39332,9 @@ diff -urNp linux-2.6.30.6/kernel/params.c linux-2.6.30.6/kernel/params.c
kfree(*(char **)params[i].arg);
}
-diff -urNp linux-2.6.30.6/kernel/pid.c linux-2.6.30.6/kernel/pid.c
---- linux-2.6.30.6/kernel/pid.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/pid.c 2009-07-30 11:10:49.635626798 -0400
+diff -urNp linux-2.6.30.7/kernel/pid.c linux-2.6.30.7/kernel/pid.c
+--- linux-2.6.30.7/kernel/pid.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/pid.c 2009-07-30 11:10:49.635626798 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -39368,9 +39368,9 @@ diff -urNp linux-2.6.30.6/kernel/pid.c linux-2.6.30.6/kernel/pid.c
}
EXPORT_SYMBOL(find_task_by_pid_type_ns);
-diff -urNp linux-2.6.30.6/kernel/posix-cpu-timers.c linux-2.6.30.6/kernel/posix-cpu-timers.c
---- linux-2.6.30.6/kernel/posix-cpu-timers.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/posix-cpu-timers.c 2009-07-30 11:10:49.652340336 -0400
+diff -urNp linux-2.6.30.7/kernel/posix-cpu-timers.c linux-2.6.30.7/kernel/posix-cpu-timers.c
+--- linux-2.6.30.7/kernel/posix-cpu-timers.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/posix-cpu-timers.c 2009-07-30 11:10:49.652340336 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -39395,9 +39395,9 @@ diff -urNp linux-2.6.30.6/kernel/posix-cpu-timers.c linux-2.6.30.6/kernel/posix-
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
/*
* At the soft limit, send a SIGXCPU every second.
-diff -urNp linux-2.6.30.6/kernel/power/poweroff.c linux-2.6.30.6/kernel/power/poweroff.c
---- linux-2.6.30.6/kernel/power/poweroff.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/power/poweroff.c 2009-07-30 09:48:10.132674489 -0400
+diff -urNp linux-2.6.30.7/kernel/power/poweroff.c linux-2.6.30.7/kernel/power/poweroff.c
+--- linux-2.6.30.7/kernel/power/poweroff.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/power/poweroff.c 2009-07-30 09:48:10.132674489 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -39407,9 +39407,9 @@ diff -urNp linux-2.6.30.6/kernel/power/poweroff.c linux-2.6.30.6/kernel/power/po
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.30.6/kernel/power/process.c linux-2.6.30.6/kernel/power/process.c
---- linux-2.6.30.6/kernel/power/process.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/power/process.c 2009-09-05 22:09:36.402694954 -0400
+diff -urNp linux-2.6.30.7/kernel/power/process.c linux-2.6.30.7/kernel/power/process.c
+--- linux-2.6.30.7/kernel/power/process.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/power/process.c 2009-09-05 22:09:36.402694954 -0400
@@ -36,12 +36,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -39449,9 +39449,9 @@ diff -urNp linux-2.6.30.6/kernel/power/process.c linux-2.6.30.6/kernel/power/pro
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.30.6/kernel/printk.c linux-2.6.30.6/kernel/printk.c
---- linux-2.6.30.6/kernel/printk.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/printk.c 2009-07-30 11:10:49.653305213 -0400
+diff -urNp linux-2.6.30.7/kernel/printk.c linux-2.6.30.7/kernel/printk.c
+--- linux-2.6.30.7/kernel/printk.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/printk.c 2009-07-30 11:10:49.653305213 -0400
@@ -272,6 +272,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -39464,9 +39464,9 @@ diff -urNp linux-2.6.30.6/kernel/printk.c linux-2.6.30.6/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.30.6/kernel/ptrace.c linux-2.6.30.6/kernel/ptrace.c
---- linux-2.6.30.6/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/ptrace.c 2009-07-30 11:10:49.654304318 -0400
+diff -urNp linux-2.6.30.7/kernel/ptrace.c linux-2.6.30.7/kernel/ptrace.c
+--- linux-2.6.30.7/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/ptrace.c 2009-07-30 11:10:49.654304318 -0400
@@ -151,7 +151,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -39506,9 +39506,9 @@ diff -urNp linux-2.6.30.6/kernel/ptrace.c linux-2.6.30.6/kernel/ptrace.c
ret = arch_ptrace(child, request, addr, data);
out_put_task_struct:
-diff -urNp linux-2.6.30.6/kernel/rcupreempt_trace.c linux-2.6.30.6/kernel/rcupreempt_trace.c
---- linux-2.6.30.6/kernel/rcupreempt_trace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/rcupreempt_trace.c 2009-07-30 09:48:10.132674489 -0400
+diff -urNp linux-2.6.30.7/kernel/rcupreempt_trace.c linux-2.6.30.7/kernel/rcupreempt_trace.c
+--- linux-2.6.30.7/kernel/rcupreempt_trace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/rcupreempt_trace.c 2009-07-30 09:48:10.132674489 -0400
@@ -261,17 +261,17 @@ static ssize_t rcuctrs_read(struct file
return bcount;
}
@@ -39530,9 +39530,9 @@ diff -urNp linux-2.6.30.6/kernel/rcupreempt_trace.c linux-2.6.30.6/kernel/rcupre
.owner = THIS_MODULE,
.read = rcuctrs_read,
};
-diff -urNp linux-2.6.30.6/kernel/rcutree_trace.c linux-2.6.30.6/kernel/rcutree_trace.c
---- linux-2.6.30.6/kernel/rcutree_trace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/rcutree_trace.c 2009-07-30 09:48:10.132674489 -0400
+diff -urNp linux-2.6.30.7/kernel/rcutree_trace.c linux-2.6.30.7/kernel/rcutree_trace.c
+--- linux-2.6.30.7/kernel/rcutree_trace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/rcutree_trace.c 2009-07-30 09:48:10.132674489 -0400
@@ -88,7 +88,7 @@ static int rcudata_open(struct inode *in
return single_open(file, show_rcudata, NULL);
}
@@ -39569,9 +39569,9 @@ diff -urNp linux-2.6.30.6/kernel/rcutree_trace.c linux-2.6.30.6/kernel/rcutree_t
.owner = THIS_MODULE,
.open = rcugp_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/kernel/relay.c linux-2.6.30.6/kernel/relay.c
---- linux-2.6.30.6/kernel/relay.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/relay.c 2009-07-30 09:48:10.133766067 -0400
+diff -urNp linux-2.6.30.7/kernel/relay.c linux-2.6.30.7/kernel/relay.c
+--- linux-2.6.30.7/kernel/relay.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/relay.c 2009-07-30 09:48:10.133766067 -0400
@@ -60,7 +60,7 @@ static int relay_buf_fault(struct vm_are
/*
* vm_ops for relay file mappings.
@@ -39590,9 +39590,9 @@ diff -urNp linux-2.6.30.6/kernel/relay.c linux-2.6.30.6/kernel/relay.c
return ret;
if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.30.6/kernel/resource.c linux-2.6.30.6/kernel/resource.c
---- linux-2.6.30.6/kernel/resource.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/resource.c 2009-07-30 11:10:49.657454572 -0400
+diff -urNp linux-2.6.30.7/kernel/resource.c linux-2.6.30.7/kernel/resource.c
+--- linux-2.6.30.7/kernel/resource.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/resource.c 2009-07-30 11:10:49.657454572 -0400
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -39612,9 +39612,9 @@ diff -urNp linux-2.6.30.6/kernel/resource.c linux-2.6.30.6/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.30.6/kernel/sched.c linux-2.6.30.6/kernel/sched.c
---- linux-2.6.30.6/kernel/sched.c 2009-07-30 20:32:40.551917543 -0400
-+++ linux-2.6.30.6/kernel/sched.c 2009-07-30 20:32:48.093586870 -0400
+diff -urNp linux-2.6.30.7/kernel/sched.c linux-2.6.30.7/kernel/sched.c
+--- linux-2.6.30.7/kernel/sched.c 2009-07-30 20:32:40.551917543 -0400
++++ linux-2.6.30.7/kernel/sched.c 2009-07-30 20:32:48.093586870 -0400
@@ -819,7 +819,7 @@ static int sched_feat_open(struct inode
return single_open(filp, sched_feat_show, NULL);
}
@@ -39670,9 +39670,9 @@ diff -urNp linux-2.6.30.6/kernel/sched.c linux-2.6.30.6/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.30.6/kernel/signal.c linux-2.6.30.6/kernel/signal.c
---- linux-2.6.30.6/kernel/signal.c 2009-09-09 17:37:33.984181501 -0400
-+++ linux-2.6.30.6/kernel/signal.c 2009-09-09 17:37:58.255128998 -0400
+diff -urNp linux-2.6.30.7/kernel/signal.c linux-2.6.30.7/kernel/signal.c
+--- linux-2.6.30.7/kernel/signal.c 2009-09-09 17:37:33.984181501 -0400
++++ linux-2.6.30.7/kernel/signal.c 2009-09-09 17:37:58.255128998 -0400
@@ -209,6 +209,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -39732,9 +39732,9 @@ diff -urNp linux-2.6.30.6/kernel/signal.c linux-2.6.30.6/kernel/signal.c
}
return ret;
-diff -urNp linux-2.6.30.6/kernel/sys.c linux-2.6.30.6/kernel/sys.c
---- linux-2.6.30.6/kernel/sys.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/sys.c 2009-07-30 11:10:49.695716903 -0400
+diff -urNp linux-2.6.30.7/kernel/sys.c linux-2.6.30.7/kernel/sys.c
+--- linux-2.6.30.7/kernel/sys.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/sys.c 2009-07-30 11:10:49.695716903 -0400
@@ -132,6 +132,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -39841,9 +39841,9 @@ diff -urNp linux-2.6.30.6/kernel/sys.c linux-2.6.30.6/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.30.6/kernel/sysctl.c linux-2.6.30.6/kernel/sysctl.c
---- linux-2.6.30.6/kernel/sysctl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/sysctl.c 2009-08-04 17:52:34.402065998 -0400
+diff -urNp linux-2.6.30.7/kernel/sysctl.c linux-2.6.30.7/kernel/sysctl.c
+--- linux-2.6.30.7/kernel/sysctl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/sysctl.c 2009-08-04 17:52:34.402065998 -0400
@@ -62,6 +62,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -39965,9 +39965,9 @@ diff -urNp linux-2.6.30.6/kernel/sysctl.c linux-2.6.30.6/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.30.6/kernel/taskstats.c linux-2.6.30.6/kernel/taskstats.c
---- linux-2.6.30.6/kernel/taskstats.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/taskstats.c 2009-07-30 11:10:49.711410081 -0400
+diff -urNp linux-2.6.30.7/kernel/taskstats.c linux-2.6.30.7/kernel/taskstats.c
+--- linux-2.6.30.7/kernel/taskstats.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/taskstats.c 2009-07-30 11:10:49.711410081 -0400
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -39991,9 +39991,9 @@ diff -urNp linux-2.6.30.6/kernel/taskstats.c linux-2.6.30.6/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.30.6/kernel/time/tick-broadcast.c linux-2.6.30.6/kernel/time/tick-broadcast.c
---- linux-2.6.30.6/kernel/time/tick-broadcast.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/time/tick-broadcast.c 2009-07-30 09:48:10.137714626 -0400
+diff -urNp linux-2.6.30.7/kernel/time/tick-broadcast.c linux-2.6.30.7/kernel/time/tick-broadcast.c
+--- linux-2.6.30.7/kernel/time/tick-broadcast.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/time/tick-broadcast.c 2009-07-30 09:48:10.137714626 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -40003,9 +40003,9 @@ diff -urNp linux-2.6.30.6/kernel/time/tick-broadcast.c linux-2.6.30.6/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.30.6/kernel/time/timer_list.c linux-2.6.30.6/kernel/time/timer_list.c
---- linux-2.6.30.6/kernel/time/timer_list.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/time/timer_list.c 2009-07-30 09:48:10.137714626 -0400
+diff -urNp linux-2.6.30.7/kernel/time/timer_list.c linux-2.6.30.7/kernel/time/timer_list.c
+--- linux-2.6.30.7/kernel/time/timer_list.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/time/timer_list.c 2009-07-30 09:48:10.137714626 -0400
@@ -275,7 +275,7 @@ static int timer_list_open(struct inode
return single_open(filp, timer_list_show, NULL);
}
@@ -40015,9 +40015,9 @@ diff -urNp linux-2.6.30.6/kernel/time/timer_list.c linux-2.6.30.6/kernel/time/ti
.open = timer_list_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/kernel/time/timer_stats.c linux-2.6.30.6/kernel/time/timer_stats.c
---- linux-2.6.30.6/kernel/time/timer_stats.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/time/timer_stats.c 2009-07-30 09:48:10.138707979 -0400
+diff -urNp linux-2.6.30.7/kernel/time/timer_stats.c linux-2.6.30.7/kernel/time/timer_stats.c
+--- linux-2.6.30.7/kernel/time/timer_stats.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/time/timer_stats.c 2009-07-30 09:48:10.138707979 -0400
@@ -395,7 +395,7 @@ static int tstats_open(struct inode *ino
return single_open(filp, tstats_show, NULL);
}
@@ -40027,9 +40027,9 @@ diff -urNp linux-2.6.30.6/kernel/time/timer_stats.c linux-2.6.30.6/kernel/time/t
.open = tstats_open,
.read = seq_read,
.write = tstats_write,
-diff -urNp linux-2.6.30.6/kernel/time.c linux-2.6.30.6/kernel/time.c
---- linux-2.6.30.6/kernel/time.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/time.c 2009-07-30 11:10:49.712371224 -0400
+diff -urNp linux-2.6.30.7/kernel/time.c linux-2.6.30.7/kernel/time.c
+--- linux-2.6.30.7/kernel/time.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/time.c 2009-07-30 11:10:49.712371224 -0400
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -40067,9 +40067,9 @@ diff -urNp linux-2.6.30.6/kernel/time.c linux-2.6.30.6/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.30.6/kernel/trace/ftrace.c linux-2.6.30.6/kernel/trace/ftrace.c
---- linux-2.6.30.6/kernel/trace/ftrace.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/trace/ftrace.c 2009-07-30 09:48:10.139681175 -0400
+diff -urNp linux-2.6.30.7/kernel/trace/ftrace.c linux-2.6.30.7/kernel/trace/ftrace.c
+--- linux-2.6.30.7/kernel/trace/ftrace.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/trace/ftrace.c 2009-07-30 09:48:10.139681175 -0400
@@ -1001,7 +1001,7 @@ static int t_show(struct seq_file *m, vo
return 0;
}
@@ -40088,9 +40088,9 @@ diff -urNp linux-2.6.30.6/kernel/trace/ftrace.c linux-2.6.30.6/kernel/trace/ftra
.start = g_start,
.next = g_next,
.stop = g_stop,
-diff -urNp linux-2.6.30.6/kernel/trace/Kconfig linux-2.6.30.6/kernel/trace/Kconfig
---- linux-2.6.30.6/kernel/trace/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/trace/Kconfig 2009-07-30 11:13:44.980492661 -0400
+diff -urNp linux-2.6.30.7/kernel/trace/Kconfig linux-2.6.30.7/kernel/trace/Kconfig
+--- linux-2.6.30.7/kernel/trace/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/trace/Kconfig 2009-07-30 11:13:44.980492661 -0400
@@ -78,6 +78,7 @@ menu "Tracers"
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -40107,9 +40107,9 @@ diff -urNp linux-2.6.30.6/kernel/trace/Kconfig linux-2.6.30.6/kernel/trace/Kconf
select FUNCTION_TRACER
select STACKTRACE
select KALLSYMS
-diff -urNp linux-2.6.30.6/kernel/trace/trace.c linux-2.6.30.6/kernel/trace/trace.c
---- linux-2.6.30.6/kernel/trace/trace.c 2009-08-24 20:46:57.210733757 -0400
-+++ linux-2.6.30.6/kernel/trace/trace.c 2009-08-24 20:48:46.015681488 -0400
+diff -urNp linux-2.6.30.7/kernel/trace/trace.c linux-2.6.30.7/kernel/trace/trace.c
+--- linux-2.6.30.7/kernel/trace/trace.c 2009-08-24 20:46:57.210733757 -0400
++++ linux-2.6.30.7/kernel/trace/trace.c 2009-08-24 20:48:46.015681488 -0400
@@ -1836,7 +1836,7 @@ static int s_show(struct seq_file *m, vo
return 0;
}
@@ -40128,9 +40128,9 @@ diff -urNp linux-2.6.30.6/kernel/trace/trace.c linux-2.6.30.6/kernel/trace/trace
.start = t_start,
.next = t_next,
.stop = t_stop,
-diff -urNp linux-2.6.30.6/kernel/trace/trace_output.c linux-2.6.30.6/kernel/trace/trace_output.c
---- linux-2.6.30.6/kernel/trace/trace_output.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/trace/trace_output.c 2009-07-30 09:48:10.140750846 -0400
+diff -urNp linux-2.6.30.7/kernel/trace/trace_output.c linux-2.6.30.7/kernel/trace/trace_output.c
+--- linux-2.6.30.7/kernel/trace/trace_output.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/trace/trace_output.c 2009-07-30 09:48:10.140750846 -0400
@@ -188,7 +188,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -40140,9 +40140,9 @@ diff -urNp linux-2.6.30.6/kernel/trace/trace_output.c linux-2.6.30.6/kernel/trac
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.30.6/kernel/utsname_sysctl.c linux-2.6.30.6/kernel/utsname_sysctl.c
---- linux-2.6.30.6/kernel/utsname_sysctl.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/kernel/utsname_sysctl.c 2009-07-30 09:48:10.140750846 -0400
+diff -urNp linux-2.6.30.7/kernel/utsname_sysctl.c linux-2.6.30.7/kernel/utsname_sysctl.c
+--- linux-2.6.30.7/kernel/utsname_sysctl.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/kernel/utsname_sysctl.c 2009-07-30 09:48:10.140750846 -0400
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -40161,9 +40161,9 @@ diff -urNp linux-2.6.30.6/kernel/utsname_sysctl.c linux-2.6.30.6/kernel/utsname_
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.30.6/lib/inflate.c linux-2.6.30.6/lib/inflate.c
---- linux-2.6.30.6/lib/inflate.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/lib/inflate.c 2009-08-24 21:08:46.316549262 -0400
+diff -urNp linux-2.6.30.7/lib/inflate.c linux-2.6.30.7/lib/inflate.c
+--- linux-2.6.30.7/lib/inflate.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/lib/inflate.c 2009-08-24 21:08:46.316549262 -0400
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -40173,9 +40173,9 @@ diff -urNp linux-2.6.30.6/lib/inflate.c linux-2.6.30.6/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.30.6/lib/Kconfig.debug linux-2.6.30.6/lib/Kconfig.debug
---- linux-2.6.30.6/lib/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/lib/Kconfig.debug 2009-07-30 11:10:49.747708160 -0400
+diff -urNp linux-2.6.30.7/lib/Kconfig.debug linux-2.6.30.7/lib/Kconfig.debug
+--- linux-2.6.30.7/lib/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/lib/Kconfig.debug 2009-07-30 11:10:49.747708160 -0400
@@ -821,7 +821,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -40185,9 +40185,9 @@ diff -urNp linux-2.6.30.6/lib/Kconfig.debug linux-2.6.30.6/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.30.6/lib/parser.c linux-2.6.30.6/lib/parser.c
---- linux-2.6.30.6/lib/parser.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/lib/parser.c 2009-07-30 09:48:10.140750846 -0400
+diff -urNp linux-2.6.30.7/lib/parser.c linux-2.6.30.7/lib/parser.c
+--- linux-2.6.30.7/lib/parser.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/lib/parser.c 2009-07-30 09:48:10.140750846 -0400
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -40197,9 +40197,9 @@ diff -urNp linux-2.6.30.6/lib/parser.c linux-2.6.30.6/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.30.6/lib/radix-tree.c linux-2.6.30.6/lib/radix-tree.c
---- linux-2.6.30.6/lib/radix-tree.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/lib/radix-tree.c 2009-07-30 09:48:10.140750846 -0400
+diff -urNp linux-2.6.30.7/lib/radix-tree.c linux-2.6.30.7/lib/radix-tree.c
+--- linux-2.6.30.7/lib/radix-tree.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/lib/radix-tree.c 2009-07-30 09:48:10.140750846 -0400
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -40209,9 +40209,9 @@ diff -urNp linux-2.6.30.6/lib/radix-tree.c linux-2.6.30.6/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.30.6/lib/random32.c linux-2.6.30.6/lib/random32.c
---- linux-2.6.30.6/lib/random32.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/lib/random32.c 2009-07-30 09:48:10.141806319 -0400
+diff -urNp linux-2.6.30.7/lib/random32.c linux-2.6.30.7/lib/random32.c
+--- linux-2.6.30.7/lib/random32.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/lib/random32.c 2009-07-30 09:48:10.141806319 -0400
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -40221,14 +40221,14 @@ diff -urNp linux-2.6.30.6/lib/random32.c linux-2.6.30.6/lib/random32.c
}
/**
-diff -urNp linux-2.6.30.6/localversion-grsec linux-2.6.30.6/localversion-grsec
---- linux-2.6.30.6/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.30.6/localversion-grsec 2009-07-30 11:10:49.747708160 -0400
+diff -urNp linux-2.6.30.7/localversion-grsec linux-2.6.30.7/localversion-grsec
+--- linux-2.6.30.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.30.7/localversion-grsec 2009-07-30 11:10:49.747708160 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.30.6/Makefile linux-2.6.30.6/Makefile
---- linux-2.6.30.6/Makefile 2009-09-09 17:37:32.274124029 -0400
-+++ linux-2.6.30.6/Makefile 2009-09-09 17:37:47.841138378 -0400
+diff -urNp linux-2.6.30.7/Makefile linux-2.6.30.7/Makefile
+--- linux-2.6.30.7/Makefile 2009-09-15 18:48:56.691420241 -0400
++++ linux-2.6.30.7/Makefile 2009-09-15 18:49:03.844441974 -0400
@@ -231,8 +231,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -40249,9 +40249,9 @@ diff -urNp linux-2.6.30.6/Makefile linux-2.6.30.6/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.30.6/mm/filemap.c linux-2.6.30.6/mm/filemap.c
---- linux-2.6.30.6/mm/filemap.c 2009-07-30 20:32:40.553577478 -0400
-+++ linux-2.6.30.6/mm/filemap.c 2009-07-30 20:32:48.096612667 -0400
+diff -urNp linux-2.6.30.7/mm/filemap.c linux-2.6.30.7/mm/filemap.c
+--- linux-2.6.30.7/mm/filemap.c 2009-07-30 20:32:40.553577478 -0400
++++ linux-2.6.30.7/mm/filemap.c 2009-07-30 20:32:48.096612667 -0400
@@ -1625,7 +1625,7 @@ page_not_uptodate:
}
EXPORT_SYMBOL(filemap_fault);
@@ -40278,9 +40278,9 @@ diff -urNp linux-2.6.30.6/mm/filemap.c linux-2.6.30.6/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.30.6/mm/filemap_xip.c linux-2.6.30.6/mm/filemap_xip.c
---- linux-2.6.30.6/mm/filemap_xip.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/filemap_xip.c 2009-07-30 09:48:10.142775471 -0400
+diff -urNp linux-2.6.30.7/mm/filemap_xip.c linux-2.6.30.7/mm/filemap_xip.c
+--- linux-2.6.30.7/mm/filemap_xip.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/filemap_xip.c 2009-07-30 09:48:10.142775471 -0400
@@ -296,7 +296,7 @@ out:
}
}
@@ -40290,9 +40290,9 @@ diff -urNp linux-2.6.30.6/mm/filemap_xip.c linux-2.6.30.6/mm/filemap_xip.c
.fault = xip_file_fault,
};
-diff -urNp linux-2.6.30.6/mm/fremap.c linux-2.6.30.6/mm/fremap.c
---- linux-2.6.30.6/mm/fremap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/fremap.c 2009-07-30 09:48:10.142775471 -0400
+diff -urNp linux-2.6.30.7/mm/fremap.c linux-2.6.30.7/mm/fremap.c
+--- linux-2.6.30.7/mm/fremap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/fremap.c 2009-07-30 09:48:10.142775471 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -40305,9 +40305,9 @@ diff -urNp linux-2.6.30.6/mm/fremap.c linux-2.6.30.6/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.30.6/mm/highmem.c linux-2.6.30.6/mm/highmem.c
---- linux-2.6.30.6/mm/highmem.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/highmem.c 2009-08-02 11:24:41.617453261 -0400
+diff -urNp linux-2.6.30.7/mm/highmem.c linux-2.6.30.7/mm/highmem.c
+--- linux-2.6.30.7/mm/highmem.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/highmem.c 2009-08-02 11:24:41.617453261 -0400
@@ -95,6 +95,9 @@ static void flush_all_zero_pkmaps(void)
for (i = 0; i < LAST_PKMAP; i++) {
@@ -40362,9 +40362,9 @@ diff -urNp linux-2.6.30.6/mm/highmem.c linux-2.6.30.6/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.30.6/mm/hugetlb.c linux-2.6.30.6/mm/hugetlb.c
---- linux-2.6.30.6/mm/hugetlb.c 2009-08-24 20:46:57.238828654 -0400
-+++ linux-2.6.30.6/mm/hugetlb.c 2009-08-24 20:48:46.016621681 -0400
+diff -urNp linux-2.6.30.7/mm/hugetlb.c linux-2.6.30.7/mm/hugetlb.c
+--- linux-2.6.30.7/mm/hugetlb.c 2009-08-24 20:46:57.238828654 -0400
++++ linux-2.6.30.7/mm/hugetlb.c 2009-08-24 20:48:46.016621681 -0400
@@ -1661,7 +1661,7 @@ static int hugetlb_vm_op_fault(struct vm
return 0;
}
@@ -40453,9 +40453,9 @@ diff -urNp linux-2.6.30.6/mm/hugetlb.c linux-2.6.30.6/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.30.6/mm/madvise.c linux-2.6.30.6/mm/madvise.c
---- linux-2.6.30.6/mm/madvise.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/madvise.c 2009-07-30 09:48:10.143720396 -0400
+diff -urNp linux-2.6.30.7/mm/madvise.c linux-2.6.30.7/mm/madvise.c
+--- linux-2.6.30.7/mm/madvise.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/madvise.c 2009-07-30 09:48:10.143720396 -0400
@@ -43,6 +43,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
int new_flags = vma->vm_flags;
@@ -40516,9 +40516,9 @@ diff -urNp linux-2.6.30.6/mm/madvise.c linux-2.6.30.6/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.30.6/mm/memory.c linux-2.6.30.6/mm/memory.c
---- linux-2.6.30.6/mm/memory.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/memory.c 2009-07-30 11:10:49.792655285 -0400
+diff -urNp linux-2.6.30.7/mm/memory.c linux-2.6.30.7/mm/memory.c
+--- linux-2.6.30.7/mm/memory.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/memory.c 2009-07-30 11:10:49.792655285 -0400
@@ -47,6 +47,7 @@
#include <linux/pagemap.h>
#include <linux/rmap.h>
@@ -40922,9 +40922,9 @@ diff -urNp linux-2.6.30.6/mm/memory.c linux-2.6.30.6/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.30.6/mm/mempolicy.c linux-2.6.30.6/mm/mempolicy.c
---- linux-2.6.30.6/mm/mempolicy.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/mempolicy.c 2009-08-28 19:17:19.665274493 -0400
+diff -urNp linux-2.6.30.7/mm/mempolicy.c linux-2.6.30.7/mm/mempolicy.c
+--- linux-2.6.30.7/mm/mempolicy.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/mempolicy.c 2009-08-28 19:17:19.665274493 -0400
@@ -551,6 +551,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -41005,9 +41005,9 @@ diff -urNp linux-2.6.30.6/mm/mempolicy.c linux-2.6.30.6/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.30.6/mm/migrate.c linux-2.6.30.6/mm/migrate.c
---- linux-2.6.30.6/mm/migrate.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/migrate.c 2009-08-28 19:16:52.585127596 -0400
+diff -urNp linux-2.6.30.7/mm/migrate.c linux-2.6.30.7/mm/migrate.c
+--- linux-2.6.30.7/mm/migrate.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/migrate.c 2009-08-28 19:16:52.585127596 -0400
@@ -1085,6 +1085,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -41033,9 +41033,9 @@ diff -urNp linux-2.6.30.6/mm/migrate.c linux-2.6.30.6/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.30.6/mm/mlock.c linux-2.6.30.6/mm/mlock.c
---- linux-2.6.30.6/mm/mlock.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/mlock.c 2009-07-30 11:10:49.799565380 -0400
+diff -urNp linux-2.6.30.7/mm/mlock.c linux-2.6.30.7/mm/mlock.c
+--- linux-2.6.30.7/mm/mlock.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/mlock.c 2009-07-30 11:10:49.799565380 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -41104,9 +41104,9 @@ diff -urNp linux-2.6.30.6/mm/mlock.c linux-2.6.30.6/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.30.6/mm/mmap.c linux-2.6.30.6/mm/mmap.c
---- linux-2.6.30.6/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/mmap.c 2009-07-30 11:10:49.813589536 -0400
+diff -urNp linux-2.6.30.7/mm/mmap.c linux-2.6.30.7/mm/mmap.c
+--- linux-2.6.30.7/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/mmap.c 2009-07-30 11:10:49.813589536 -0400
@@ -44,6 +44,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -42241,9 +42241,9 @@ diff -urNp linux-2.6.30.6/mm/mmap.c linux-2.6.30.6/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.30.6/mm/mprotect.c linux-2.6.30.6/mm/mprotect.c
---- linux-2.6.30.6/mm/mprotect.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/mprotect.c 2009-07-30 11:10:49.815552001 -0400
+diff -urNp linux-2.6.30.7/mm/mprotect.c linux-2.6.30.7/mm/mprotect.c
+--- linux-2.6.30.7/mm/mprotect.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/mprotect.c 2009-07-30 11:10:49.815552001 -0400
@@ -23,10 +23,16 @@
#include <linux/swapops.h>
#include <linux/mmu_notifier.h>
@@ -42434,9 +42434,9 @@ diff -urNp linux-2.6.30.6/mm/mprotect.c linux-2.6.30.6/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.30.6/mm/mremap.c linux-2.6.30.6/mm/mremap.c
---- linux-2.6.30.6/mm/mremap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/mremap.c 2009-07-30 09:48:10.147955205 -0400
+diff -urNp linux-2.6.30.7/mm/mremap.c linux-2.6.30.7/mm/mremap.c
+--- linux-2.6.30.7/mm/mremap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/mremap.c 2009-07-30 09:48:10.147955205 -0400
@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -42548,9 +42548,9 @@ diff -urNp linux-2.6.30.6/mm/mremap.c linux-2.6.30.6/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.30.6/mm/nommu.c linux-2.6.30.6/mm/nommu.c
---- linux-2.6.30.6/mm/nommu.c 2009-07-30 20:32:40.555603021 -0400
-+++ linux-2.6.30.6/mm/nommu.c 2009-07-30 20:32:48.097607328 -0400
+diff -urNp linux-2.6.30.7/mm/nommu.c linux-2.6.30.7/mm/nommu.c
+--- linux-2.6.30.7/mm/nommu.c 2009-07-30 20:32:40.555603021 -0400
++++ linux-2.6.30.7/mm/nommu.c 2009-07-30 20:32:48.097607328 -0400
@@ -82,7 +82,7 @@ static struct kmem_cache *vm_region_jar;
struct rb_root nommu_region_tree = RB_ROOT;
DECLARE_RWSEM(nommu_region_sem);
@@ -42576,9 +42576,9 @@ diff -urNp linux-2.6.30.6/mm/nommu.c linux-2.6.30.6/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.30.6/mm/page_alloc.c linux-2.6.30.6/mm/page_alloc.c
---- linux-2.6.30.6/mm/page_alloc.c 2009-09-09 17:37:33.986248960 -0400
-+++ linux-2.6.30.6/mm/page_alloc.c 2009-09-09 17:37:58.257078403 -0400
+diff -urNp linux-2.6.30.7/mm/page_alloc.c linux-2.6.30.7/mm/page_alloc.c
+--- linux-2.6.30.7/mm/page_alloc.c 2009-09-09 17:37:33.986248960 -0400
++++ linux-2.6.30.7/mm/page_alloc.c 2009-09-09 17:37:58.257078403 -0400
@@ -549,6 +549,10 @@ static void __free_pages_ok(struct page
int i;
int bad = 0;
@@ -42626,9 +42626,9 @@ diff -urNp linux-2.6.30.6/mm/page_alloc.c linux-2.6.30.6/mm/page_alloc.c
arch_free_page(page, 0);
kernel_map_pages(page, 1, 0);
-diff -urNp linux-2.6.30.6/mm/percpu.c linux-2.6.30.6/mm/percpu.c
---- linux-2.6.30.6/mm/percpu.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/percpu.c 2009-07-30 09:48:10.149665939 -0400
+diff -urNp linux-2.6.30.7/mm/percpu.c linux-2.6.30.7/mm/percpu.c
+--- linux-2.6.30.7/mm/percpu.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/percpu.c 2009-07-30 09:48:10.149665939 -0400
@@ -107,7 +107,7 @@ static int pcpu_nr_slots __read_mostly;
static size_t pcpu_chunk_struct_size __read_mostly;
@@ -42638,9 +42638,9 @@ diff -urNp linux-2.6.30.6/mm/percpu.c linux-2.6.30.6/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
/* optional reserved chunk, only accessible for reserved allocations */
-diff -urNp linux-2.6.30.6/mm/rmap.c linux-2.6.30.6/mm/rmap.c
---- linux-2.6.30.6/mm/rmap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/rmap.c 2009-07-30 09:48:10.149665939 -0400
+diff -urNp linux-2.6.30.7/mm/rmap.c linux-2.6.30.7/mm/rmap.c
+--- linux-2.6.30.7/mm/rmap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/rmap.c 2009-07-30 09:48:10.149665939 -0400
@@ -103,6 +103,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -42668,9 +42668,9 @@ diff -urNp linux-2.6.30.6/mm/rmap.c linux-2.6.30.6/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.30.6/mm/shmem.c linux-2.6.30.6/mm/shmem.c
---- linux-2.6.30.6/mm/shmem.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/shmem.c 2009-07-30 11:10:49.822549311 -0400
+diff -urNp linux-2.6.30.7/mm/shmem.c linux-2.6.30.7/mm/shmem.c
+--- linux-2.6.30.7/mm/shmem.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/shmem.c 2009-07-30 11:10:49.822549311 -0400
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -42698,9 +42698,9 @@ diff -urNp linux-2.6.30.6/mm/shmem.c linux-2.6.30.6/mm/shmem.c
.fault = shmem_fault,
#ifdef CONFIG_NUMA
.set_policy = shmem_set_policy,
-diff -urNp linux-2.6.30.6/mm/slab.c linux-2.6.30.6/mm/slab.c
---- linux-2.6.30.6/mm/slab.c 2009-07-30 20:32:40.559581250 -0400
-+++ linux-2.6.30.6/mm/slab.c 2009-07-30 20:32:48.099850445 -0400
+diff -urNp linux-2.6.30.7/mm/slab.c linux-2.6.30.7/mm/slab.c
+--- linux-2.6.30.7/mm/slab.c 2009-07-30 20:32:40.559581250 -0400
++++ linux-2.6.30.7/mm/slab.c 2009-07-30 20:32:48.099850445 -0400
@@ -306,7 +306,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -42802,9 +42802,9 @@ diff -urNp linux-2.6.30.6/mm/slab.c linux-2.6.30.6/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.30.6/mm/slob.c linux-2.6.30.6/mm/slob.c
---- linux-2.6.30.6/mm/slob.c 2009-07-30 20:32:40.560667928 -0400
-+++ linux-2.6.30.6/mm/slob.c 2009-07-30 20:32:48.100694054 -0400
+diff -urNp linux-2.6.30.7/mm/slob.c linux-2.6.30.7/mm/slob.c
+--- linux-2.6.30.7/mm/slob.c 2009-07-30 20:32:40.560667928 -0400
++++ linux-2.6.30.7/mm/slob.c 2009-07-30 20:32:48.100694054 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -43117,9 +43117,9 @@ diff -urNp linux-2.6.30.6/mm/slob.c linux-2.6.30.6/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.30.6/mm/slub.c linux-2.6.30.6/mm/slub.c
---- linux-2.6.30.6/mm/slub.c 2009-07-30 20:32:40.563597140 -0400
-+++ linux-2.6.30.6/mm/slub.c 2009-07-30 20:32:48.102657318 -0400
+diff -urNp linux-2.6.30.7/mm/slub.c linux-2.6.30.7/mm/slub.c
+--- linux-2.6.30.7/mm/slub.c 2009-09-15 18:48:57.071415685 -0400
++++ linux-2.6.30.7/mm/slub.c 2009-09-15 18:49:04.203239669 -0400
@@ -1811,7 +1811,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -43138,9 +43138,9 @@ diff -urNp linux-2.6.30.6/mm/slub.c linux-2.6.30.6/mm/slub.c
#ifdef CONFIG_NUMA
s->remote_node_defrag_ratio = 1000;
#endif
-@@ -2493,8 +2493,7 @@ void kmem_cache_destroy(struct kmem_cach
- if (s->flags & SLAB_DESTROY_BY_RCU)
- rcu_barrier();
+@@ -2491,8 +2491,7 @@ static inline int kmem_cache_close(struc
+ void kmem_cache_destroy(struct kmem_cache *s)
+ {
down_write(&slub_lock);
- s->refcount--;
- if (!s->refcount) {
@@ -43252,9 +43252,9 @@ diff -urNp linux-2.6.30.6/mm/slub.c linux-2.6.30.6/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.30.6/mm/util.c linux-2.6.30.6/mm/util.c
---- linux-2.6.30.6/mm/util.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/util.c 2009-07-30 09:48:10.152770641 -0400
+diff -urNp linux-2.6.30.7/mm/util.c linux-2.6.30.7/mm/util.c
+--- linux-2.6.30.7/mm/util.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/util.c 2009-07-30 09:48:10.152770641 -0400
@@ -218,6 +218,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -43268,9 +43268,9 @@ diff -urNp linux-2.6.30.6/mm/util.c linux-2.6.30.6/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.30.6/mm/vmalloc.c linux-2.6.30.6/mm/vmalloc.c
---- linux-2.6.30.6/mm/vmalloc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/mm/vmalloc.c 2009-07-30 09:48:10.153729053 -0400
+diff -urNp linux-2.6.30.7/mm/vmalloc.c linux-2.6.30.7/mm/vmalloc.c
+--- linux-2.6.30.7/mm/vmalloc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/mm/vmalloc.c 2009-07-30 09:48:10.153729053 -0400
@@ -91,6 +91,11 @@ static int vmap_pte_range(pmd_t *pmd, un
unsigned long end, pgprot_t prot, struct page **pages, int *nr)
{
@@ -43426,9 +43426,9 @@ diff -urNp linux-2.6.30.6/mm/vmalloc.c linux-2.6.30.6/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.30.6/net/atm/atm_misc.c linux-2.6.30.6/net/atm/atm_misc.c
---- linux-2.6.30.6/net/atm/atm_misc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/atm/atm_misc.c 2009-07-30 09:48:10.153729053 -0400
+diff -urNp linux-2.6.30.7/net/atm/atm_misc.c linux-2.6.30.7/net/atm/atm_misc.c
+--- linux-2.6.30.7/net/atm/atm_misc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/atm/atm_misc.c 2009-07-30 09:48:10.153729053 -0400
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -43456,9 +43456,9 @@ diff -urNp linux-2.6.30.6/net/atm/atm_misc.c linux-2.6.30.6/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.30.6/net/atm/resources.c linux-2.6.30.6/net/atm/resources.c
---- linux-2.6.30.6/net/atm/resources.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/atm/resources.c 2009-07-30 09:48:10.153729053 -0400
+diff -urNp linux-2.6.30.7/net/atm/resources.c linux-2.6.30.7/net/atm/resources.c
+--- linux-2.6.30.7/net/atm/resources.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/atm/resources.c 2009-07-30 09:48:10.153729053 -0400
@@ -170,7 +170,7 @@ static void copy_aal_stats(struct k_atm_
static void subtract_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -43468,9 +43468,9 @@ diff -urNp linux-2.6.30.6/net/atm/resources.c linux-2.6.30.6/net/atm/resources.c
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.30.6/net/bridge/br_stp_if.c linux-2.6.30.6/net/bridge/br_stp_if.c
---- linux-2.6.30.6/net/bridge/br_stp_if.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/bridge/br_stp_if.c 2009-07-30 09:48:10.153729053 -0400
+diff -urNp linux-2.6.30.7/net/bridge/br_stp_if.c linux-2.6.30.7/net/bridge/br_stp_if.c
+--- linux-2.6.30.7/net/bridge/br_stp_if.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/bridge/br_stp_if.c 2009-07-30 09:48:10.153729053 -0400
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -43480,9 +43480,9 @@ diff -urNp linux-2.6.30.6/net/bridge/br_stp_if.c linux-2.6.30.6/net/bridge/br_st
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.30.6/net/core/flow.c linux-2.6.30.6/net/core/flow.c
---- linux-2.6.30.6/net/core/flow.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/core/flow.c 2009-07-30 09:48:10.154837046 -0400
+diff -urNp linux-2.6.30.7/net/core/flow.c linux-2.6.30.7/net/core/flow.c
+--- linux-2.6.30.7/net/core/flow.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/core/flow.c 2009-07-30 09:48:10.154837046 -0400
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -43510,9 +43510,9 @@ diff -urNp linux-2.6.30.6/net/core/flow.c linux-2.6.30.6/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.30.6/net/dccp/ccids/ccid3.c linux-2.6.30.6/net/dccp/ccids/ccid3.c
---- linux-2.6.30.6/net/dccp/ccids/ccid3.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/dccp/ccids/ccid3.c 2009-07-30 09:48:10.154837046 -0400
+diff -urNp linux-2.6.30.7/net/dccp/ccids/ccid3.c linux-2.6.30.7/net/dccp/ccids/ccid3.c
+--- linux-2.6.30.7/net/dccp/ccids/ccid3.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/dccp/ccids/ccid3.c 2009-07-30 09:48:10.154837046 -0400
@@ -43,7 +43,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -43522,9 +43522,9 @@ diff -urNp linux-2.6.30.6/net/dccp/ccids/ccid3.c linux-2.6.30.6/net/dccp/ccids/c
#endif
/*
-diff -urNp linux-2.6.30.6/net/dccp/dccp.h linux-2.6.30.6/net/dccp/dccp.h
---- linux-2.6.30.6/net/dccp/dccp.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/dccp/dccp.h 2009-07-30 09:48:10.154837046 -0400
+diff -urNp linux-2.6.30.7/net/dccp/dccp.h linux-2.6.30.7/net/dccp/dccp.h
+--- linux-2.6.30.7/net/dccp/dccp.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/dccp/dccp.h 2009-07-30 09:48:10.154837046 -0400
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -43538,9 +43538,9 @@ diff -urNp linux-2.6.30.6/net/dccp/dccp.h linux-2.6.30.6/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.30.6/net/ipv4/inet_hashtables.c linux-2.6.30.6/net/ipv4/inet_hashtables.c
---- linux-2.6.30.6/net/ipv4/inet_hashtables.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv4/inet_hashtables.c 2009-07-30 11:10:49.904544447 -0400
+diff -urNp linux-2.6.30.7/net/ipv4/inet_hashtables.c linux-2.6.30.7/net/ipv4/inet_hashtables.c
+--- linux-2.6.30.7/net/ipv4/inet_hashtables.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv4/inet_hashtables.c 2009-07-30 11:10:49.904544447 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -43565,9 +43565,9 @@ diff -urNp linux-2.6.30.6/net/ipv4/inet_hashtables.c linux-2.6.30.6/net/ipv4/ine
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.30.6/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.30.6/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.30.6/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-30 09:48:10.155784268 -0400
+diff -urNp linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-30 09:48:10.155784268 -0400
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -43577,9 +43577,9 @@ diff -urNp linux-2.6.30.6/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.30.6/
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.30.6/net/ipv4/tcp_ipv4.c linux-2.6.30.6/net/ipv4/tcp_ipv4.c
---- linux-2.6.30.6/net/ipv4/tcp_ipv4.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv4/tcp_ipv4.c 2009-07-30 11:10:49.916766621 -0400
+diff -urNp linux-2.6.30.7/net/ipv4/tcp_ipv4.c linux-2.6.30.7/net/ipv4/tcp_ipv4.c
+--- linux-2.6.30.7/net/ipv4/tcp_ipv4.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv4/tcp_ipv4.c 2009-07-30 11:10:49.916766621 -0400
@@ -1503,6 +1503,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
@@ -43600,9 +43600,9 @@ diff -urNp linux-2.6.30.6/net/ipv4/tcp_ipv4.c linux-2.6.30.6/net/ipv4/tcp_ipv4.c
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.30.6/net/ipv4/tcp_minisocks.c linux-2.6.30.6/net/ipv4/tcp_minisocks.c
---- linux-2.6.30.6/net/ipv4/tcp_minisocks.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv4/tcp_minisocks.c 2009-07-30 11:10:49.922670152 -0400
+diff -urNp linux-2.6.30.7/net/ipv4/tcp_minisocks.c linux-2.6.30.7/net/ipv4/tcp_minisocks.c
+--- linux-2.6.30.7/net/ipv4/tcp_minisocks.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv4/tcp_minisocks.c 2009-07-30 11:10:49.922670152 -0400
@@ -694,8 +694,11 @@ listen_overflow:
embryonic_reset:
@@ -43615,9 +43615,9 @@ diff -urNp linux-2.6.30.6/net/ipv4/tcp_minisocks.c linux-2.6.30.6/net/ipv4/tcp_m
inet_csk_reqsk_queue_drop(sk, req, prev);
return NULL;
-diff -urNp linux-2.6.30.6/net/ipv4/udp.c linux-2.6.30.6/net/ipv4/udp.c
---- linux-2.6.30.6/net/ipv4/udp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv4/udp.c 2009-07-30 11:10:49.923319110 -0400
+diff -urNp linux-2.6.30.7/net/ipv4/udp.c linux-2.6.30.7/net/ipv4/udp.c
+--- linux-2.6.30.7/net/ipv4/udp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv4/udp.c 2009-07-30 11:10:49.923319110 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -43676,9 +43676,9 @@ diff -urNp linux-2.6.30.6/net/ipv4/udp.c linux-2.6.30.6/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.30.6/net/ipv6/exthdrs.c linux-2.6.30.6/net/ipv6/exthdrs.c
---- linux-2.6.30.6/net/ipv6/exthdrs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv6/exthdrs.c 2009-07-30 09:48:10.155784268 -0400
+diff -urNp linux-2.6.30.7/net/ipv6/exthdrs.c linux-2.6.30.7/net/ipv6/exthdrs.c
+--- linux-2.6.30.7/net/ipv6/exthdrs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv6/exthdrs.c 2009-07-30 09:48:10.155784268 -0400
@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -43688,9 +43688,9 @@ diff -urNp linux-2.6.30.6/net/ipv6/exthdrs.c linux-2.6.30.6/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.30.6/net/ipv6/ip6mr.c linux-2.6.30.6/net/ipv6/ip6mr.c
---- linux-2.6.30.6/net/ipv6/ip6mr.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv6/ip6mr.c 2009-07-30 09:48:10.156679415 -0400
+diff -urNp linux-2.6.30.7/net/ipv6/ip6mr.c linux-2.6.30.7/net/ipv6/ip6mr.c
+--- linux-2.6.30.7/net/ipv6/ip6mr.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv6/ip6mr.c 2009-07-30 09:48:10.156679415 -0400
@@ -204,7 +204,7 @@ static int ip6mr_vif_seq_show(struct seq
return 0;
}
@@ -43727,9 +43727,9 @@ diff -urNp linux-2.6.30.6/net/ipv6/ip6mr.c linux-2.6.30.6/net/ipv6/ip6mr.c
.owner = THIS_MODULE,
.open = ipmr_mfc_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/net/ipv6/raw.c linux-2.6.30.6/net/ipv6/raw.c
---- linux-2.6.30.6/net/ipv6/raw.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv6/raw.c 2009-07-30 09:48:10.156679415 -0400
+diff -urNp linux-2.6.30.7/net/ipv6/raw.c linux-2.6.30.7/net/ipv6/raw.c
+--- linux-2.6.30.7/net/ipv6/raw.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv6/raw.c 2009-07-30 09:48:10.156679415 -0400
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -43739,9 +43739,9 @@ diff -urNp linux-2.6.30.6/net/ipv6/raw.c linux-2.6.30.6/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.30.6/net/ipv6/tcp_ipv6.c linux-2.6.30.6/net/ipv6/tcp_ipv6.c
---- linux-2.6.30.6/net/ipv6/tcp_ipv6.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv6/tcp_ipv6.c 2009-07-30 11:10:49.952595469 -0400
+diff -urNp linux-2.6.30.7/net/ipv6/tcp_ipv6.c linux-2.6.30.7/net/ipv6/tcp_ipv6.c
+--- linux-2.6.30.7/net/ipv6/tcp_ipv6.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv6/tcp_ipv6.c 2009-07-30 11:10:49.952595469 -0400
@@ -1575,6 +1575,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -43762,9 +43762,9 @@ diff -urNp linux-2.6.30.6/net/ipv6/tcp_ipv6.c linux-2.6.30.6/net/ipv6/tcp_ipv6.c
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.30.6/net/ipv6/udp.c linux-2.6.30.6/net/ipv6/udp.c
---- linux-2.6.30.6/net/ipv6/udp.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/ipv6/udp.c 2009-07-30 11:10:49.959325956 -0400
+diff -urNp linux-2.6.30.7/net/ipv6/udp.c linux-2.6.30.7/net/ipv6/udp.c
+--- linux-2.6.30.7/net/ipv6/udp.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/ipv6/udp.c 2009-07-30 11:10:49.959325956 -0400
@@ -590,6 +590,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -43775,9 +43775,9 @@ diff -urNp linux-2.6.30.6/net/ipv6/udp.c linux-2.6.30.6/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.30.6/net/key/af_key.c linux-2.6.30.6/net/key/af_key.c
---- linux-2.6.30.6/net/key/af_key.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/key/af_key.c 2009-07-30 09:48:10.157841054 -0400
+diff -urNp linux-2.6.30.7/net/key/af_key.c linux-2.6.30.7/net/key/af_key.c
+--- linux-2.6.30.7/net/key/af_key.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/key/af_key.c 2009-07-30 09:48:10.157841054 -0400
@@ -3705,7 +3705,7 @@ static void pfkey_seq_stop(struct seq_fi
read_unlock(&pfkey_table_lock);
}
@@ -43796,9 +43796,9 @@ diff -urNp linux-2.6.30.6/net/key/af_key.c linux-2.6.30.6/net/key/af_key.c
.open = pfkey_seq_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.30.6/net/mac80211/ieee80211_i.h linux-2.6.30.6/net/mac80211/ieee80211_i.h
---- linux-2.6.30.6/net/mac80211/ieee80211_i.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/ieee80211_i.h 2009-07-30 09:48:10.157841054 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/ieee80211_i.h linux-2.6.30.7/net/mac80211/ieee80211_i.h
+--- linux-2.6.30.7/net/mac80211/ieee80211_i.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/ieee80211_i.h 2009-07-30 09:48:10.157841054 -0400
@@ -599,7 +599,7 @@ struct ieee80211_local {
spinlock_t queue_stop_reason_lock;
@@ -43808,9 +43808,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/ieee80211_i.h linux-2.6.30.6/net/mac80211
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss;
-diff -urNp linux-2.6.30.6/net/mac80211/iface.c linux-2.6.30.6/net/mac80211/iface.c
---- linux-2.6.30.6/net/mac80211/iface.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/iface.c 2009-07-30 09:48:10.157841054 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/iface.c linux-2.6.30.7/net/mac80211/iface.c
+--- linux-2.6.30.7/net/mac80211/iface.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/iface.c 2009-07-30 09:48:10.157841054 -0400
@@ -163,7 +163,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -43874,9 +43874,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/iface.c linux-2.6.30.6/net/mac80211/iface
if (netif_running(local->mdev))
dev_close(local->mdev);
-diff -urNp linux-2.6.30.6/net/mac80211/main.c linux-2.6.30.6/net/mac80211/main.c
---- linux-2.6.30.6/net/mac80211/main.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/main.c 2009-07-30 09:48:10.158959820 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/main.c linux-2.6.30.7/net/mac80211/main.c
+--- linux-2.6.30.7/net/mac80211/main.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/main.c 2009-07-30 09:48:10.158959820 -0400
@@ -266,7 +266,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -43886,9 +43886,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/main.c linux-2.6.30.6/net/mac80211/main.c
ret = local->ops->config(local_to_hw(local), changed);
/*
* Goal:
-diff -urNp linux-2.6.30.6/net/mac80211/pm.c linux-2.6.30.6/net/mac80211/pm.c
---- linux-2.6.30.6/net/mac80211/pm.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/pm.c 2009-07-30 09:48:10.158959820 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/pm.c linux-2.6.30.7/net/mac80211/pm.c
+--- linux-2.6.30.7/net/mac80211/pm.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/pm.c 2009-07-30 09:48:10.158959820 -0400
@@ -65,7 +65,7 @@ int __ieee80211_suspend(struct ieee80211
flush_workqueue(local->hw.workqueue);
@@ -43907,9 +43907,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/pm.c linux-2.6.30.6/net/mac80211/pm.c
res = local->ops->start(hw);
ieee80211_led_radio(local, hw->conf.radio_enabled);
-diff -urNp linux-2.6.30.6/net/mac80211/rate.c linux-2.6.30.6/net/mac80211/rate.c
---- linux-2.6.30.6/net/mac80211/rate.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/rate.c 2009-07-30 09:48:10.158959820 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/rate.c linux-2.6.30.7/net/mac80211/rate.c
+--- linux-2.6.30.7/net/mac80211/rate.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/rate.c 2009-07-30 09:48:10.158959820 -0400
@@ -258,7 +258,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -43919,9 +43919,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/rate.c linux-2.6.30.6/net/mac80211/rate.c
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.30.6/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.30.6/net/mac80211/rc80211_minstrel_debugfs.c
---- linux-2.6.30.6/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-30 09:48:10.158959820 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c
+--- linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-30 09:48:10.158959820 -0400
@@ -139,7 +139,7 @@ minstrel_stats_release(struct inode *ino
return 0;
}
@@ -43931,9 +43931,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.30.6
.owner = THIS_MODULE,
.open = minstrel_stats_open,
.read = minstrel_stats_read,
-diff -urNp linux-2.6.30.6/net/mac80211/rc80211_pid_debugfs.c linux-2.6.30.6/net/mac80211/rc80211_pid_debugfs.c
---- linux-2.6.30.6/net/mac80211/rc80211_pid_debugfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/mac80211/rc80211_pid_debugfs.c 2009-07-30 09:48:10.158959820 -0400
+diff -urNp linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c
+--- linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c 2009-07-30 09:48:10.158959820 -0400
@@ -198,7 +198,7 @@ static ssize_t rate_control_pid_events_r
#undef RC_PID_PRINT_BUF_SIZE
@@ -43943,9 +43943,9 @@ diff -urNp linux-2.6.30.6/net/mac80211/rc80211_pid_debugfs.c linux-2.6.30.6/net/
.owner = THIS_MODULE,
.read = rate_control_pid_events_read,
.poll = rate_control_pid_events_poll,
-diff -urNp linux-2.6.30.6/net/packet/af_packet.c linux-2.6.30.6/net/packet/af_packet.c
---- linux-2.6.30.6/net/packet/af_packet.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/packet/af_packet.c 2009-07-30 09:48:10.160018712 -0400
+diff -urNp linux-2.6.30.7/net/packet/af_packet.c linux-2.6.30.7/net/packet/af_packet.c
+--- linux-2.6.30.7/net/packet/af_packet.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/packet/af_packet.c 2009-07-30 09:48:10.160018712 -0400
@@ -1740,7 +1740,7 @@ static void packet_mm_close(struct vm_ar
atomic_dec(&pkt_sk(sk)->mapped);
}
@@ -43955,9 +43955,9 @@ diff -urNp linux-2.6.30.6/net/packet/af_packet.c linux-2.6.30.6/net/packet/af_pa
.open = packet_mm_open,
.close =packet_mm_close,
};
-diff -urNp linux-2.6.30.6/net/sctp/socket.c linux-2.6.30.6/net/sctp/socket.c
---- linux-2.6.30.6/net/sctp/socket.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/sctp/socket.c 2009-07-30 09:48:10.161030758 -0400
+diff -urNp linux-2.6.30.7/net/sctp/socket.c linux-2.6.30.7/net/sctp/socket.c
+--- linux-2.6.30.7/net/sctp/socket.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/sctp/socket.c 2009-07-30 09:48:10.161030758 -0400
@@ -1434,7 +1434,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -43975,9 +43975,9 @@ diff -urNp linux-2.6.30.6/net/sctp/socket.c linux-2.6.30.6/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.30.6/net/socket.c linux-2.6.30.6/net/socket.c
---- linux-2.6.30.6/net/socket.c 2009-08-24 20:46:57.364625202 -0400
-+++ linux-2.6.30.6/net/socket.c 2009-08-13 20:40:32.961482335 -0400
+diff -urNp linux-2.6.30.7/net/socket.c linux-2.6.30.7/net/socket.c
+--- linux-2.6.30.7/net/socket.c 2009-08-24 20:46:57.364625202 -0400
++++ linux-2.6.30.7/net/socket.c 2009-08-13 20:40:32.961482335 -0400
@@ -86,6 +86,7 @@
#include <linux/audit.h>
#include <linux/wireless.h>
@@ -44141,9 +44141,9 @@ diff -urNp linux-2.6.30.6/net/socket.c linux-2.6.30.6/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.30.6/net/sunrpc/rpc_pipe.c linux-2.6.30.6/net/sunrpc/rpc_pipe.c
---- linux-2.6.30.6/net/sunrpc/rpc_pipe.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/sunrpc/rpc_pipe.c 2009-07-30 12:07:21.048974939 -0400
+diff -urNp linux-2.6.30.7/net/sunrpc/rpc_pipe.c linux-2.6.30.7/net/sunrpc/rpc_pipe.c
+--- linux-2.6.30.7/net/sunrpc/rpc_pipe.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/sunrpc/rpc_pipe.c 2009-07-30 12:07:21.048974939 -0400
@@ -858,7 +858,7 @@ EXPORT_SYMBOL_GPL(rpc_unlink);
/*
* populate the filesystem
@@ -44153,9 +44153,9 @@ diff -urNp linux-2.6.30.6/net/sunrpc/rpc_pipe.c linux-2.6.30.6/net/sunrpc/rpc_pi
.alloc_inode = rpc_alloc_inode,
.destroy_inode = rpc_destroy_inode,
.statfs = simple_statfs,
-diff -urNp linux-2.6.30.6/net/unix/af_unix.c linux-2.6.30.6/net/unix/af_unix.c
---- linux-2.6.30.6/net/unix/af_unix.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/unix/af_unix.c 2009-07-30 11:10:49.995552784 -0400
+diff -urNp linux-2.6.30.7/net/unix/af_unix.c linux-2.6.30.7/net/unix/af_unix.c
+--- linux-2.6.30.7/net/unix/af_unix.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/unix/af_unix.c 2009-07-30 11:10:49.995552784 -0400
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -44213,9 +44213,9 @@ diff -urNp linux-2.6.30.6/net/unix/af_unix.c linux-2.6.30.6/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.30.6/net/xfrm/xfrm_proc.c linux-2.6.30.6/net/xfrm/xfrm_proc.c
---- linux-2.6.30.6/net/xfrm/xfrm_proc.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/net/xfrm/xfrm_proc.c 2009-07-30 09:48:10.161962049 -0400
+diff -urNp linux-2.6.30.7/net/xfrm/xfrm_proc.c linux-2.6.30.7/net/xfrm/xfrm_proc.c
+--- linux-2.6.30.7/net/xfrm/xfrm_proc.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/net/xfrm/xfrm_proc.c 2009-07-30 09:48:10.161962049 -0400
@@ -60,7 +60,7 @@ static int xfrm_statistics_seq_open(stru
return single_open_net(inode, file, xfrm_statistics_seq_show);
}
@@ -44225,9 +44225,9 @@ diff -urNp linux-2.6.30.6/net/xfrm/xfrm_proc.c linux-2.6.30.6/net/xfrm/xfrm_proc
.owner = THIS_MODULE,
.open = xfrm_statistics_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.30.6/samples/markers/marker-example.c linux-2.6.30.6/samples/markers/marker-example.c
---- linux-2.6.30.6/samples/markers/marker-example.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/samples/markers/marker-example.c 2009-07-30 09:48:10.161962049 -0400
+diff -urNp linux-2.6.30.7/samples/markers/marker-example.c linux-2.6.30.7/samples/markers/marker-example.c
+--- linux-2.6.30.7/samples/markers/marker-example.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/samples/markers/marker-example.c 2009-07-30 09:48:10.161962049 -0400
@@ -26,7 +26,7 @@ static int my_open(struct inode *inode,
return -EPERM;
}
@@ -44237,9 +44237,9 @@ diff -urNp linux-2.6.30.6/samples/markers/marker-example.c linux-2.6.30.6/sample
.open = my_open,
};
-diff -urNp linux-2.6.30.6/samples/tracepoints/tracepoint-sample.c linux-2.6.30.6/samples/tracepoints/tracepoint-sample.c
---- linux-2.6.30.6/samples/tracepoints/tracepoint-sample.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/samples/tracepoints/tracepoint-sample.c 2009-07-30 09:48:10.161962049 -0400
+diff -urNp linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c
+--- linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c 2009-07-30 09:48:10.161962049 -0400
@@ -28,7 +28,7 @@ static int my_open(struct inode *inode,
return -EPERM;
}
@@ -44249,9 +44249,9 @@ diff -urNp linux-2.6.30.6/samples/tracepoints/tracepoint-sample.c linux-2.6.30.6
.open = my_open,
};
-diff -urNp linux-2.6.30.6/scripts/basic/fixdep.c linux-2.6.30.6/scripts/basic/fixdep.c
---- linux-2.6.30.6/scripts/basic/fixdep.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/scripts/basic/fixdep.c 2009-08-24 21:08:46.327782400 -0400
+diff -urNp linux-2.6.30.7/scripts/basic/fixdep.c linux-2.6.30.7/scripts/basic/fixdep.c
+--- linux-2.6.30.7/scripts/basic/fixdep.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/scripts/basic/fixdep.c 2009-08-24 21:08:46.327782400 -0400
@@ -224,9 +224,9 @@ void use_config(char *m, int slen)
void parse_config_file(char *map, size_t len)
@@ -44273,9 +44273,9 @@ diff -urNp linux-2.6.30.6/scripts/basic/fixdep.c linux-2.6.30.6/scripts/basic/fi
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
*(int *)test);
exit(2);
-diff -urNp linux-2.6.30.6/scripts/mod/file2alias.c linux-2.6.30.6/scripts/mod/file2alias.c
---- linux-2.6.30.6/scripts/mod/file2alias.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/scripts/mod/file2alias.c 2009-08-24 21:08:46.327782400 -0400
+diff -urNp linux-2.6.30.7/scripts/mod/file2alias.c linux-2.6.30.7/scripts/mod/file2alias.c
+--- linux-2.6.30.7/scripts/mod/file2alias.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/scripts/mod/file2alias.c 2009-08-24 21:08:46.327782400 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -44330,9 +44330,9 @@ diff -urNp linux-2.6.30.6/scripts/mod/file2alias.c linux-2.6.30.6/scripts/mod/fi
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.30.6/scripts/mod/modpost.c linux-2.6.30.6/scripts/mod/modpost.c
---- linux-2.6.30.6/scripts/mod/modpost.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/scripts/mod/modpost.c 2009-09-05 22:09:36.295627872 -0400
+diff -urNp linux-2.6.30.7/scripts/mod/modpost.c linux-2.6.30.7/scripts/mod/modpost.c
+--- linux-2.6.30.7/scripts/mod/modpost.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/scripts/mod/modpost.c 2009-09-05 22:09:36.295627872 -0400
@@ -831,6 +831,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -44400,9 +44400,9 @@ diff -urNp linux-2.6.30.6/scripts/mod/modpost.c linux-2.6.30.6/scripts/mod/modpo
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.30.6/scripts/mod/modpost.h linux-2.6.30.6/scripts/mod/modpost.h
---- linux-2.6.30.6/scripts/mod/modpost.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/scripts/mod/modpost.h 2009-08-24 21:08:46.328573906 -0400
+diff -urNp linux-2.6.30.7/scripts/mod/modpost.h linux-2.6.30.7/scripts/mod/modpost.h
+--- linux-2.6.30.7/scripts/mod/modpost.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/scripts/mod/modpost.h 2009-08-24 21:08:46.328573906 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -44422,9 +44422,9 @@ diff -urNp linux-2.6.30.6/scripts/mod/modpost.h linux-2.6.30.6/scripts/mod/modpo
struct module {
struct module *next;
-diff -urNp linux-2.6.30.6/scripts/mod/sumversion.c linux-2.6.30.6/scripts/mod/sumversion.c
---- linux-2.6.30.6/scripts/mod/sumversion.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/scripts/mod/sumversion.c 2009-08-24 21:08:46.328573906 -0400
+diff -urNp linux-2.6.30.7/scripts/mod/sumversion.c linux-2.6.30.7/scripts/mod/sumversion.c
+--- linux-2.6.30.7/scripts/mod/sumversion.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/scripts/mod/sumversion.c 2009-08-24 21:08:46.328573906 -0400
@@ -457,7 +457,7 @@ static void write_version(const char *fi
goto out;
}
@@ -44434,9 +44434,9 @@ diff -urNp linux-2.6.30.6/scripts/mod/sumversion.c linux-2.6.30.6/scripts/mod/su
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.30.6/scripts/pnmtologo.c linux-2.6.30.6/scripts/pnmtologo.c
---- linux-2.6.30.6/scripts/pnmtologo.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/scripts/pnmtologo.c 2009-07-30 09:48:10.162851614 -0400
+diff -urNp linux-2.6.30.7/scripts/pnmtologo.c linux-2.6.30.7/scripts/pnmtologo.c
+--- linux-2.6.30.7/scripts/pnmtologo.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/scripts/pnmtologo.c 2009-07-30 09:48:10.162851614 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -44463,9 +44463,9 @@ diff -urNp linux-2.6.30.6/scripts/pnmtologo.c linux-2.6.30.6/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.30.6/security/commoncap.c linux-2.6.30.6/security/commoncap.c
---- linux-2.6.30.6/security/commoncap.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/security/commoncap.c 2009-09-02 19:10:12.366389421 -0400
+diff -urNp linux-2.6.30.7/security/commoncap.c linux-2.6.30.7/security/commoncap.c
+--- linux-2.6.30.7/security/commoncap.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/security/commoncap.c 2009-09-02 19:10:12.366389421 -0400
@@ -27,10 +27,13 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -44481,9 +44481,9 @@ diff -urNp linux-2.6.30.6/security/commoncap.c linux-2.6.30.6/security/commoncap
return 0;
}
-diff -urNp linux-2.6.30.6/security/integrity/ima/ima_fs.c linux-2.6.30.6/security/integrity/ima/ima_fs.c
---- linux-2.6.30.6/security/integrity/ima/ima_fs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/security/integrity/ima/ima_fs.c 2009-07-30 12:06:52.190847656 -0400
+diff -urNp linux-2.6.30.7/security/integrity/ima/ima_fs.c linux-2.6.30.7/security/integrity/ima/ima_fs.c
+--- linux-2.6.30.7/security/integrity/ima/ima_fs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/security/integrity/ima/ima_fs.c 2009-07-30 12:06:52.190847656 -0400
@@ -42,7 +42,7 @@ static ssize_t ima_show_htable_violation
return ima_show_htable_value(buf, count, ppos, &ima_htable.violations);
}
@@ -44547,9 +44547,9 @@ diff -urNp linux-2.6.30.6/security/integrity/ima/ima_fs.c linux-2.6.30.6/securit
.open = ima_open_policy,
.write = ima_write_policy,
.release = ima_release_policy
-diff -urNp linux-2.6.30.6/security/Kconfig linux-2.6.30.6/security/Kconfig
---- linux-2.6.30.6/security/Kconfig 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/security/Kconfig 2009-07-30 11:10:50.021298651 -0400
+diff -urNp linux-2.6.30.7/security/Kconfig linux-2.6.30.7/security/Kconfig
+--- linux-2.6.30.7/security/Kconfig 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/security/Kconfig 2009-07-30 11:10:50.021298651 -0400
@@ -4,6 +4,467 @@
menu "Security options"
@@ -45018,9 +45018,9 @@ diff -urNp linux-2.6.30.6/security/Kconfig linux-2.6.30.6/security/Kconfig
config KEYS
bool "Enable access key retention support"
help
-diff -urNp linux-2.6.30.6/security/smack/smackfs.c linux-2.6.30.6/security/smack/smackfs.c
---- linux-2.6.30.6/security/smack/smackfs.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/security/smack/smackfs.c 2009-07-30 09:48:10.163665437 -0400
+diff -urNp linux-2.6.30.7/security/smack/smackfs.c linux-2.6.30.7/security/smack/smackfs.c
+--- linux-2.6.30.7/security/smack/smackfs.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/security/smack/smackfs.c 2009-07-30 09:48:10.163665437 -0400
@@ -186,7 +186,7 @@ static void load_seq_stop(struct seq_fil
/* No-op */
}
@@ -45048,9 +45048,9 @@ diff -urNp linux-2.6.30.6/security/smack/smackfs.c linux-2.6.30.6/security/smack
.start = netlbladdr_seq_start,
.stop = netlbladdr_seq_stop,
.next = netlbladdr_seq_next,
-diff -urNp linux-2.6.30.6/sound/core/oss/pcm_oss.c linux-2.6.30.6/sound/core/oss/pcm_oss.c
---- linux-2.6.30.6/sound/core/oss/pcm_oss.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/core/oss/pcm_oss.c 2009-07-30 09:48:10.164791187 -0400
+diff -urNp linux-2.6.30.7/sound/core/oss/pcm_oss.c linux-2.6.30.7/sound/core/oss/pcm_oss.c
+--- linux-2.6.30.7/sound/core/oss/pcm_oss.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/core/oss/pcm_oss.c 2009-07-30 09:48:10.164791187 -0400
@@ -2944,8 +2944,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -45062,9 +45062,9 @@ diff -urNp linux-2.6.30.6/sound/core/oss/pcm_oss.c linux-2.6.30.6/sound/core/oss
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.30.6/sound/core/seq/seq_lock.h linux-2.6.30.6/sound/core/seq/seq_lock.h
---- linux-2.6.30.6/sound/core/seq/seq_lock.h 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/core/seq/seq_lock.h 2009-07-30 09:48:10.164791187 -0400
+diff -urNp linux-2.6.30.7/sound/core/seq/seq_lock.h linux-2.6.30.7/sound/core/seq/seq_lock.h
+--- linux-2.6.30.7/sound/core/seq/seq_lock.h 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/core/seq/seq_lock.h 2009-07-30 09:48:10.164791187 -0400
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -45080,9 +45080,9 @@ diff -urNp linux-2.6.30.6/sound/core/seq/seq_lock.h linux-2.6.30.6/sound/core/se
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.30.6/sound/pci/ac97/ac97_patch.c linux-2.6.30.6/sound/pci/ac97/ac97_patch.c
---- linux-2.6.30.6/sound/pci/ac97/ac97_patch.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/pci/ac97/ac97_patch.c 2009-07-30 09:48:10.165681860 -0400
+diff -urNp linux-2.6.30.7/sound/pci/ac97/ac97_patch.c linux-2.6.30.7/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.30.7/sound/pci/ac97/ac97_patch.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/pci/ac97/ac97_patch.c 2009-07-30 09:48:10.165681860 -0400
@@ -1501,7 +1501,7 @@ static const struct snd_ac97_res_table a
{ AC97_VIDEO, 0x9f1f },
{ AC97_AUX, 0x9f1f },
@@ -45101,9 +45101,9 @@ diff -urNp linux-2.6.30.6/sound/pci/ac97/ac97_patch.c linux-2.6.30.6/sound/pci/a
};
static int patch_lm4550(struct snd_ac97 *ac97)
-diff -urNp linux-2.6.30.6/sound/pci/ens1370.c linux-2.6.30.6/sound/pci/ens1370.c
---- linux-2.6.30.6/sound/pci/ens1370.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/pci/ens1370.c 2009-07-30 09:48:10.165681860 -0400
+diff -urNp linux-2.6.30.7/sound/pci/ens1370.c linux-2.6.30.7/sound/pci/ens1370.c
+--- linux-2.6.30.7/sound/pci/ens1370.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/pci/ens1370.c 2009-07-30 09:48:10.165681860 -0400
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ 0x1274, 0x5880, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* ES1373 - CT5880 */
{ 0x1102, 0x8938, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* Ectiva EV1938 */
@@ -45113,9 +45113,9 @@ diff -urNp linux-2.6.30.6/sound/pci/ens1370.c linux-2.6.30.6/sound/pci/ens1370.c
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.30.6/sound/pci/intel8x0.c linux-2.6.30.6/sound/pci/intel8x0.c
---- linux-2.6.30.6/sound/pci/intel8x0.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/pci/intel8x0.c 2009-07-30 09:48:10.166748224 -0400
+diff -urNp linux-2.6.30.7/sound/pci/intel8x0.c linux-2.6.30.7/sound/pci/intel8x0.c
+--- linux-2.6.30.7/sound/pci/intel8x0.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/pci/intel8x0.c 2009-07-30 09:48:10.166748224 -0400
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */
{ 0x1022, 0x7445, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD768 */
@@ -45134,9 +45134,9 @@ diff -urNp linux-2.6.30.6/sound/pci/intel8x0.c linux-2.6.30.6/sound/pci/intel8x0
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.30.6/sound/pci/intel8x0m.c linux-2.6.30.6/sound/pci/intel8x0m.c
---- linux-2.6.30.6/sound/pci/intel8x0m.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/pci/intel8x0m.c 2009-07-30 09:48:10.167822693 -0400
+diff -urNp linux-2.6.30.7/sound/pci/intel8x0m.c linux-2.6.30.7/sound/pci/intel8x0m.c
+--- linux-2.6.30.7/sound/pci/intel8x0m.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/pci/intel8x0m.c 2009-07-30 09:48:10.167822693 -0400
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */
{ 0x10b9, 0x5455, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_ALI }, /* Ali5455 */
@@ -45155,9 +45155,9 @@ diff -urNp linux-2.6.30.6/sound/pci/intel8x0m.c linux-2.6.30.6/sound/pci/intel8x
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.30.6/sound/usb/usx2y/us122l.c linux-2.6.30.6/sound/usb/usx2y/us122l.c
---- linux-2.6.30.6/sound/usb/usx2y/us122l.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/usb/usx2y/us122l.c 2009-07-30 09:48:10.167822693 -0400
+diff -urNp linux-2.6.30.7/sound/usb/usx2y/us122l.c linux-2.6.30.7/sound/usb/usx2y/us122l.c
+--- linux-2.6.30.7/sound/usb/usx2y/us122l.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/usb/usx2y/us122l.c 2009-07-30 09:48:10.167822693 -0400
@@ -154,7 +154,7 @@ static void usb_stream_hwdep_vm_close(st
snd_printdd(KERN_DEBUG "%i\n", atomic_read(&us122l->mmap_count));
}
@@ -45167,9 +45167,9 @@ diff -urNp linux-2.6.30.6/sound/usb/usx2y/us122l.c linux-2.6.30.6/sound/usb/usx2
.open = usb_stream_hwdep_vm_open,
.fault = usb_stream_hwdep_vm_fault,
.close = usb_stream_hwdep_vm_close,
-diff -urNp linux-2.6.30.6/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.30.6/sound/usb/usx2y/usX2Yhwdep.c
---- linux-2.6.30.6/sound/usb/usx2y/usX2Yhwdep.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/usb/usx2y/usX2Yhwdep.c 2009-07-30 09:48:10.167822693 -0400
+diff -urNp linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c
+--- linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c 2009-07-30 09:48:10.167822693 -0400
@@ -53,7 +53,7 @@ static int snd_us428ctls_vm_fault(struct
return 0;
}
@@ -45179,9 +45179,9 @@ diff -urNp linux-2.6.30.6/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.30.6/sound/usb/
.fault = snd_us428ctls_vm_fault,
};
-diff -urNp linux-2.6.30.6/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.30.6/sound/usb/usx2y/usx2yhwdeppcm.c
---- linux-2.6.30.6/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-30 09:48:10.168781015 -0400
+diff -urNp linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c
+--- linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-30 09:48:10.168781015 -0400
@@ -697,7 +697,7 @@ static int snd_usX2Y_hwdep_pcm_vm_fault(
}
@@ -45191,9 +45191,9 @@ diff -urNp linux-2.6.30.6/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.30.6/sound/u
.open = snd_usX2Y_hwdep_pcm_vm_open,
.close = snd_usX2Y_hwdep_pcm_vm_close,
.fault = snd_usX2Y_hwdep_pcm_vm_fault,
-diff -urNp linux-2.6.30.6/usr/gen_init_cpio.c linux-2.6.30.6/usr/gen_init_cpio.c
---- linux-2.6.30.6/usr/gen_init_cpio.c 2009-07-24 17:47:51.000000000 -0400
-+++ linux-2.6.30.6/usr/gen_init_cpio.c 2009-08-24 21:08:46.298955816 -0400
+diff -urNp linux-2.6.30.7/usr/gen_init_cpio.c linux-2.6.30.7/usr/gen_init_cpio.c
+--- linux-2.6.30.7/usr/gen_init_cpio.c 2009-07-24 17:47:51.000000000 -0400
++++ linux-2.6.30.7/usr/gen_init_cpio.c 2009-08-24 21:08:46.298955816 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -45216,9 +45216,9 @@ diff -urNp linux-2.6.30.6/usr/gen_init_cpio.c linux-2.6.30.6/usr/gen_init_cpio.c
} else
break;
}
-diff -urNp linux-2.6.30.6/virt/kvm/kvm_main.c linux-2.6.30.6/virt/kvm/kvm_main.c
---- linux-2.6.30.6/virt/kvm/kvm_main.c 2009-09-09 17:37:34.140373414 -0400
-+++ linux-2.6.30.6/virt/kvm/kvm_main.c 2009-09-09 17:37:58.613058851 -0400
+diff -urNp linux-2.6.30.7/virt/kvm/kvm_main.c linux-2.6.30.7/virt/kvm/kvm_main.c
+--- linux-2.6.30.7/virt/kvm/kvm_main.c 2009-09-09 17:37:34.140373414 -0400
++++ linux-2.6.30.7/virt/kvm/kvm_main.c 2009-09-09 17:37:58.613058851 -0400
@@ -2065,6 +2065,9 @@ static struct miscdevice kvm_dev = {
KVM_MINOR,
"kvm",
diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD
index be722f31..9257c38c 100644
--- a/main/xtables-addons-grsec/APKBUILD
+++ b/main/xtables-addons-grsec/APKBUILD
@@ -16,7 +16,7 @@ fi
pkgname=${_realname}-${_flavor}
pkgver=${pkgver:-1.17}
-pkgrel=11
+pkgrel=12
pkgdesc="Iptables extensions kernel modules"
url="http://xtables-addons.sourceforge.net/"
license="GPL"
diff --git a/testing/compat-wireless-grsec/APKBUILD b/testing/compat-wireless-grsec/APKBUILD
index 27be912c..8ec4a1f3 100644
--- a/testing/compat-wireless-grsec/APKBUILD
+++ b/testing/compat-wireless-grsec/APKBUILD
@@ -10,7 +10,7 @@ _kernelver=$pkgver-r$pkgrel
pkgname=${_realname}-${_flavor}
pkgver=2.6.30
-pkgrel=0
+pkgrel=1
pkgdesc="$_flavor kernel backported wifi drivers"
url="http://linuxwireless.org/en/users/Download/stable/"
license="GPL-2"