aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-02-15 16:39:55 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-02-15 17:11:19 +0000
commitcb3cefffe7f013a14120ceb62b47d1993d930fed (patch)
treefac59f8440426e89d3bdd6aa938bed5668b4b38e
parent4488ba4c899ea7f3d9ff9b924bc3143938fd5090 (diff)
downloadalpine_aports-cb3cefffe7f013a14120ceb62b47d1993d930fed.tar.bz2
alpine_aports-cb3cefffe7f013a14120ceb62b47d1993d930fed.tar.xz
alpine_aports-cb3cefffe7f013a14120ceb62b47d1993d930fed.zip
main/linux-grsec: upgrade to grsecurity-2.1.14-2.6.32.8-201002132204
(cherry picked from commit fd0db3dbb5d736e43a52585aec2af336209376d9)
-rw-r--r--main/linux-grsec/APKBUILD6
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch)2385
2 files changed, 1255 insertions, 1136 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 9c1ca5c955..61dc52c3b1 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -4,7 +4,7 @@ _flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.32.8 5pkgver=2.6.32.8
6_kernver=2.6.32 6_kernver=2.6.32
7pkgrel=0 7pkgrel=1
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.1.14-2.6.32.8-201002101507.patch 17 grsecurity-2.1.14-2.6.32.8-201002132204.patch
18 kernelconfig.x86 18 kernelconfig.x86
19 " 19 "
20subpackages="$pkgname-dev linux-firmware:firmware" 20subpackages="$pkgname-dev linux-firmware:firmware"
@@ -120,5 +120,5 @@ firmware() {
120 120
121md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 121md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
122eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2 122eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2
123a38078822063e507a3edff69b25a5963 grsecurity-2.1.14-2.6.32.8-201002101507.patch 123005313c701b97f37bb3f49977ec0d596 grsecurity-2.1.14-2.6.32.8-201002132204.patch
124281d56ac34b2903456df769fd42d81f2 kernelconfig.x86" 124281d56ac34b2903456df769fd42d81f2 kernelconfig.x86"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch
index 1a030cee3b..89ad85ae09 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha/include/asm/elf.h 1diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha/include/asm/elf.h
2--- linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 2--- linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
3+++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-10 15:06:23.918010875 -0500 3+++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-13 21:45:09.811766877 -0500
4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
5 5
6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -17,7 +17,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha
17 linker to call DT_FINI functions for shared libraries that have 17 linker to call DT_FINI functions for shared libraries that have
18diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 18diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/alpha/include/asm/pgtable.h
19--- linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 19--- linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
20+++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-10 15:06:23.918010875 -0500 20+++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-13 21:45:09.811766877 -0500
21@@ -101,6 +101,17 @@ struct vm_area_struct; 21@@ -101,6 +101,17 @@ struct vm_area_struct;
22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -38,7 +38,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/a
38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
39diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/kernel/module.c 39diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/kernel/module.c
40--- linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 40--- linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
41+++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-10 15:06:23.918010875 -0500 41+++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-13 21:45:09.812704357 -0500
42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
43 43
44 /* The small sections were sorted to the end of the segment. 44 /* The small sections were sorted to the end of the segment.
@@ -50,7 +50,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/k
50 for (i = 0; i < n; i++) { 50 for (i = 0; i < n; i++) {
51diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 51diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/kernel/osf_sys.c
52--- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-09 07:57:19.000000000 -0500 52--- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-09 07:57:19.000000000 -0500
53+++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-10 15:06:23.918010875 -0500 53+++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-13 21:45:09.812704357 -0500
54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp 54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
55 merely specific addresses, but regions of memory -- perhaps 55 merely specific addresses, but regions of memory -- perhaps
56 this feature should be incorporated into all ports? */ 56 this feature should be incorporated into all ports? */
@@ -75,7 +75,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/
75 75
76diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fault.c 76diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fault.c
77--- linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 77--- linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
78+++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-10 15:06:23.918010875 -0500 78+++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-13 21:45:09.812704357 -0500
79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
80 __reload_thread(pcb); 80 __reload_thread(pcb);
81 } 81 }
@@ -234,7 +234,7 @@ diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fau
234 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 234 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
235diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/include/asm/elf.h 235diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/include/asm/elf.h
236--- linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 236--- linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
237+++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-10 15:06:23.918010875 -0500 237+++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-13 21:45:09.813814150 -0500
238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t 238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
239 the loader. We need to make sure that it is out of the way of the program 239 the loader. We need to make sure that it is out of the way of the program
240 that it will "exec", and that there is sufficient room for the brk. */ 240 that it will "exec", and that there is sufficient room for the brk. */
@@ -253,7 +253,7 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/inc
253 registered with atexit, as per the SVR4 ABI. A value of 0 means we 253 registered with atexit, as per the SVR4 ABI. A value of 0 means we
254diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 254diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/arm/include/asm/kmap_types.h
255--- linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 255--- linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
256+++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-10 15:06:23.918010875 -0500 256+++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-13 21:45:09.813814150 -0500
257@@ -19,6 +19,7 @@ enum km_type { 257@@ -19,6 +19,7 @@ enum km_type {
258 KM_SOFTIRQ0, 258 KM_SOFTIRQ0,
259 KM_SOFTIRQ1, 259 KM_SOFTIRQ1,
@@ -264,7 +264,7 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/
264 264
265diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm/include/asm/uaccess.h 265diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm/include/asm/uaccess.h
266--- linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 266--- linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
267+++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-10 15:06:23.918010875 -0500 267+++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-13 21:45:09.813814150 -0500
268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
269 269
270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -287,7 +287,7 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm
287 return n; 287 return n;
288diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/kgdb.c 288diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/kgdb.c
289--- linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 289--- linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
290+++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-10 15:06:23.918010875 -0500 290+++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-13 21:45:09.813814150 -0500
291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) 291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
292 * and we handle the normal undef case within the do_undefinstr 292 * and we handle the normal undef case within the do_undefinstr
293 * handler. 293 * handler.
@@ -299,7 +299,7 @@ diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/
299 #else /* ! __ARMEB__ */ 299 #else /* ! __ARMEB__ */
300diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-at91/pm.c 300diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-at91/pm.c
301--- linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-09 07:57:19.000000000 -0500 301--- linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-09 07:57:19.000000000 -0500
302+++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-10 15:06:23.918010875 -0500 302+++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-13 21:45:09.813814150 -0500
303@@ -348,7 +348,7 @@ static void at91_pm_end(void) 303@@ -348,7 +348,7 @@ static void at91_pm_end(void)
304 } 304 }
305 305
@@ -311,7 +311,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-a
311 .enter = at91_pm_enter, 311 .enter = at91_pm_enter,
312diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-omap1/pm.c 312diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-omap1/pm.c
313--- linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-09 07:57:19.000000000 -0500 313--- linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-09 07:57:19.000000000 -0500
314+++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-10 15:06:23.918010875 -0500 314+++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-13 21:45:09.814898798 -0500
315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
316 316
317 317
@@ -323,7 +323,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-
323 .finish = omap_pm_finish, 323 .finish = omap_pm_finish,
324diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 324diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c
325--- linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-09 07:57:19.000000000 -0500 325--- linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-09 07:57:19.000000000 -0500
326+++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-10 15:06:23.918010875 -0500 326+++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-13 21:45:09.814898798 -0500
327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) 327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
328 enable_hlt(); 328 enable_hlt();
329 } 329 }
@@ -335,7 +335,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/m
335 .finish = omap2_pm_finish, 335 .finish = omap2_pm_finish,
336diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 336diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c
337--- linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-09 07:57:19.000000000 -0500 337--- linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-09 07:57:19.000000000 -0500
338+++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-10 15:06:23.922996854 -0500 338+++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-13 21:45:09.814898798 -0500
339@@ -401,7 +401,7 @@ static void omap3_pm_end(void) 339@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
340 return; 340 return;
341 } 341 }
@@ -347,7 +347,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/m
347 .prepare = omap3_pm_prepare, 347 .prepare = omap3_pm_prepare,
348diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 348diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c
349--- linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-09 07:57:19.000000000 -0500 349--- linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-09 07:57:19.000000000 -0500
350+++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-10 15:06:23.922996854 -0500 350+++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-13 21:45:09.814898798 -0500
351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat 351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
352 (state == PM_SUSPEND_MEM); 352 (state == PM_SUSPEND_MEM);
353 } 353 }
@@ -359,7 +359,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mac
359 }; 359 };
360diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-pxa/pm.c 360diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-pxa/pm.c
361--- linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-09 07:57:19.000000000 -0500 361--- linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-09 07:57:19.000000000 -0500
362+++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-10 15:06:23.922996854 -0500 362+++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-13 21:45:09.814898798 -0500
363@@ -95,7 +95,7 @@ void pxa_pm_finish(void) 363@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
364 pxa_cpu_pm_fns->finish(); 364 pxa_cpu_pm_fns->finish();
365 } 365 }
@@ -371,7 +371,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-px
371 .prepare = pxa_pm_prepare, 371 .prepare = pxa_pm_prepare,
372diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 372diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c
373--- linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-09 07:57:19.000000000 -0500 373--- linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-09 07:57:19.000000000 -0500
374+++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-10 15:06:23.922996854 -0500 374+++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-13 21:45:09.815898883 -0500
375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
376 } 376 }
377 377
@@ -383,7 +383,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm
383 .enter = corgi_pxa_pm_enter, 383 .enter = corgi_pxa_pm_enter,
384diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 384diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach-sa1100/pm.c
385--- linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-09 07:57:19.000000000 -0500 385--- linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-09 07:57:19.000000000 -0500
386+++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-10 15:06:23.922996854 -0500 386+++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-13 21:45:09.815898883 -0500
387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
388 return virt_to_phys(sp); 388 return virt_to_phys(sp);
389 } 389 }
@@ -395,7 +395,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach
395 }; 395 };
396diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c 396diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
397--- linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 397--- linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
398+++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-10 15:06:29.738308213 -0500 398+++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-13 21:45:09.815898883 -0500
399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, 399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
400 } 400 }
401 #endif 401 #endif
@@ -446,7 +446,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
446 * 446 *
447diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c 447diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
448--- linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500 448--- linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
449+++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-10 15:06:23.922996854 -0500 449+++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-13 21:45:09.821722719 -0500
450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
451 if (len > TASK_SIZE) 451 if (len > TASK_SIZE)
452 return -ENOMEM; 452 return -ENOMEM;
@@ -485,7 +485,7 @@ diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
485 } 485 }
486diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3c/pm.c 486diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3c/pm.c
487--- linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-09 07:57:19.000000000 -0500 487--- linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-09 07:57:19.000000000 -0500
488+++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-10 15:06:23.922996854 -0500 488+++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-13 21:45:09.821722719 -0500
489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
490 s3c_pm_check_cleanup(); 490 s3c_pm_check_cleanup();
491 } 491 }
@@ -497,7 +497,7 @@ diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3
497 .finish = s3c_pm_finish, 497 .finish = s3c_pm_finish,
498diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32/include/asm/elf.h 498diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32/include/asm/elf.h
499--- linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 499--- linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
500+++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-10 15:06:23.922996854 -0500 500+++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-13 21:45:09.821722719 -0500
501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
502 the loader. We need to make sure that it is out of the way of the program 502 the loader. We need to make sure that it is out of the way of the program
503 that it will "exec", and that there is sufficient room for the brk. */ 503 that it will "exec", and that there is sufficient room for the brk. */
@@ -516,7 +516,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32
516 instruction set this CPU supports. This could be done in user space, 516 instruction set this CPU supports. This could be done in user space,
517diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 517diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h
518--- linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 518--- linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
519+++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-10 15:06:23.922996854 -0500 519+++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-13 21:45:09.821722719 -0500
520@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 520@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
521 D(11) KM_IRQ1, 521 D(11) KM_IRQ1,
522 D(12) KM_SOFTIRQ0, 522 D(12) KM_SOFTIRQ0,
@@ -529,7 +529,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arc
529 #undef D 529 #undef D
530diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 530diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c
531--- linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-09 07:57:19.000000000 -0500 531--- linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-09 07:57:19.000000000 -0500
532+++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-10 15:06:23.922996854 -0500 532+++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-13 21:45:09.821722719 -0500
533@@ -176,7 +176,7 @@ out: 533@@ -176,7 +176,7 @@ out:
534 return 0; 534 return 0;
535 } 535 }
@@ -541,7 +541,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/
541 }; 541 };
542diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fault.c 542diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fault.c
543--- linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 543--- linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
544+++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-10 15:06:23.922996854 -0500 544+++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-13 21:45:09.821722719 -0500
545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
546 546
547 int exception_trace = 1; 547 int exception_trace = 1;
@@ -585,7 +585,7 @@ diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fau
585 "sp %08lx ecr %lu\n", 585 "sp %08lx ecr %lu\n",
586diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 586diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackfin/kernel/kgdb.c
587--- linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 587--- linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
588+++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-10 15:06:23.922996854 -0500 588+++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-13 21:45:09.823650214 -0500
589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto 589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
590 return -1; /* this means that we do not want to exit from the handler */ 590 return -1; /* this means that we do not want to exit from the handler */
591 } 591 }
@@ -597,7 +597,7 @@ diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackf
597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
598diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/blackfin/mach-common/pm.c 598diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/blackfin/mach-common/pm.c
599--- linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-09 07:57:19.000000000 -0500 599--- linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-09 07:57:19.000000000 -0500
600+++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-10 15:06:23.922996854 -0500 600+++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-13 21:45:09.823650214 -0500
601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t 601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
602 return 0; 602 return 0;
603 } 603 }
@@ -609,7 +609,7 @@ diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/bla
609 }; 609 };
610diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 610diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/frv/include/asm/kmap_types.h
611--- linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 611--- linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
612+++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-10 15:06:23.922996854 -0500 612+++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-13 21:45:09.823650214 -0500
613@@ -23,6 +23,7 @@ enum km_type { 613@@ -23,6 +23,7 @@ enum km_type {
614 KM_IRQ1, 614 KM_IRQ1,
615 KM_SOFTIRQ0, 615 KM_SOFTIRQ0,
@@ -620,7 +620,7 @@ diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/
620 620
621diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 621diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c
622--- linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-09 07:57:19.000000000 -0500 622--- linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-09 07:57:19.000000000 -0500
623+++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-10 15:06:23.922996854 -0500 623+++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-13 21:45:09.823650214 -0500
624@@ -17,7 +17,7 @@ 624@@ -17,7 +17,7 @@
625 #include <linux/swiotlb.h> 625 #include <linux/swiotlb.h>
626 #include <asm/machvec.h> 626 #include <asm/machvec.h>
@@ -641,7 +641,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/i
641 return &swiotlb_dma_ops; 641 return &swiotlb_dma_ops;
642diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 642diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c
643--- linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-09 07:57:19.000000000 -0500 643--- linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-09 07:57:19.000000000 -0500
644+++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-10 15:06:23.922996854 -0500 644+++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-13 21:45:09.823650214 -0500
645@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d 645@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
646 }, 646 },
647 }; 647 };
@@ -662,7 +662,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia
662 .map_page = sba_map_page, 662 .map_page = sba_map_page,
663diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 663diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c
664--- linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-09 07:57:19.000000000 -0500 664--- linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-09 07:57:19.000000000 -0500
665+++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-10 15:06:23.922996854 -0500 665+++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-13 21:45:09.824898259 -0500
666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
667 667
668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -679,7 +679,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64
679 679
680diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 680diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia32/ia32priv.h
681--- linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-09 07:57:19.000000000 -0500 681--- linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-09 07:57:19.000000000 -0500
682+++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-10 15:06:23.922996854 -0500 682+++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-13 21:45:09.824898259 -0500
683@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 683@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
684 #define ELF_DATA ELFDATA2LSB 684 #define ELF_DATA ELFDATA2LSB
685 #define ELF_ARCH EM_386 685 #define ELF_ARCH EM_386
@@ -698,7 +698,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia3
698 698
699diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 699diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h
700--- linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 700--- linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
701+++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-10 15:06:23.922996854 -0500 701+++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-13 21:45:09.824898259 -0500
702@@ -12,7 +12,7 @@ 702@@ -12,7 +12,7 @@
703 703
704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -744,7 +744,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arc
744 744
745diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/include/asm/elf.h 745diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/include/asm/elf.h
746--- linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 746--- linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
747+++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-10 15:06:23.922996854 -0500 747+++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-13 21:45:09.824898259 -0500
748@@ -43,6 +43,13 @@ 748@@ -43,6 +43,13 @@
749 */ 749 */
750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -761,7 +761,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/i
761 /* IA-64 relocations: */ 761 /* IA-64 relocations: */
762diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia64/include/asm/machvec.h 762diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia64/include/asm/machvec.h
763--- linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-09 07:57:19.000000000 -0500 763--- linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-09 07:57:19.000000000 -0500
764+++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-10 15:06:23.922996854 -0500 764+++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-13 21:45:09.824898259 -0500
765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
766 /* DMA-mapping interface: */ 766 /* DMA-mapping interface: */
767 typedef void ia64_mv_dma_init (void); 767 typedef void ia64_mv_dma_init (void);
@@ -782,7 +782,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia
782 * Define default versions so we can extend machvec for new platforms without having 782 * Define default versions so we can extend machvec for new platforms without having
783diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 783diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia64/include/asm/pgtable.h
784--- linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 784--- linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
785+++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-10 15:06:23.922996854 -0500 785+++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-13 21:45:09.824898259 -0500
786@@ -143,6 +143,17 @@ 786@@ -143,6 +143,17 @@
787 #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) 787 #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
788 #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) 788 #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -803,7 +803,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia
803 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 803 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
804diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 804diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia64/include/asm/uaccess.h
805--- linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 805--- linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
806+++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-10 15:06:23.926995504 -0500 806+++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-13 21:45:09.825895338 -0500
807@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 807@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
808 const void *__cu_from = (from); \ 808 const void *__cu_from = (from); \
809 long __cu_len = (n); \ 809 long __cu_len = (n); \
@@ -824,7 +824,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia
824 }) 824 })
825diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 825diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c
826--- linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-09 07:57:19.000000000 -0500 826--- linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-09 07:57:19.000000000 -0500
827+++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-10 15:06:23.926995504 -0500 827+++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-13 21:45:09.825895338 -0500
828@@ -3,7 +3,7 @@ 828@@ -3,7 +3,7 @@
829 /* Set this to 1 if there is a HW IOMMU in the system */ 829 /* Set this to 1 if there is a HW IOMMU in the system */
830 int iommu_detected __read_mostly; 830 int iommu_detected __read_mostly;
@@ -845,7 +845,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia6
845 } 845 }
846diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/kernel/module.c 846diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/kernel/module.c
847--- linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 847--- linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
848+++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-10 15:06:23.926995504 -0500 848+++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-13 21:45:09.826722735 -0500
849@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 849@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
850 void 850 void
851 module_free (struct module *mod, void *module_region) 851 module_free (struct module *mod, void *module_region)
@@ -936,7 +936,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/ker
936 } 936 }
937diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 937diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/kernel/pci-dma.c
938--- linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500 938--- linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
939+++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-10 15:06:23.926995504 -0500 939+++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-13 21:45:09.826722735 -0500
940@@ -43,7 +43,7 @@ struct device fallback_dev = { 940@@ -43,7 +43,7 @@ struct device fallback_dev = {
941 .dma_mask = &fallback_dev.coherent_dma_mask, 941 .dma_mask = &fallback_dev.coherent_dma_mask,
942 }; 942 };
@@ -948,7 +948,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/ke
948 { 948 {
949diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 949diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c
950--- linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500 950--- linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
951+++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-10 15:06:23.926995504 -0500 951+++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-13 21:45:09.826722735 -0500
952@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent 952@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
953 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 953 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
954 } 954 }
@@ -960,7 +960,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia6
960 .map_page = swiotlb_map_page, 960 .map_page = swiotlb_map_page,
961diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 961diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c
962--- linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-09 07:57:19.000000000 -0500 962--- linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-09 07:57:19.000000000 -0500
963+++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-10 15:06:23.926995504 -0500 963+++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-13 21:45:09.826722735 -0500
964@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 964@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
965 if (REGION_NUMBER(addr) == RGN_HPAGE) 965 if (REGION_NUMBER(addr) == RGN_HPAGE)
966 addr = 0; 966 addr = 0;
@@ -989,7 +989,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/k
989 return -ENOMEM; 989 return -ENOMEM;
990diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/kernel/topology.c 990diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/kernel/topology.c
991--- linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-09 07:57:19.000000000 -0500 991--- linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-09 07:57:19.000000000 -0500
992+++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-10 15:06:23.926995504 -0500 992+++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-13 21:45:09.826722735 -0500
993@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject 993@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
994 return ret; 994 return ret;
995 } 995 }
@@ -1001,7 +1001,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/k
1001 1001
1002diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 1002diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S
1003--- linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500 1003--- linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
1004+++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-10 15:06:23.926995504 -0500 1004+++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-13 21:45:09.826722735 -0500
1005@@ -190,7 +190,7 @@ SECTIONS 1005@@ -190,7 +190,7 @@ SECTIONS
1006 /* Per-cpu data: */ 1006 /* Per-cpu data: */
1007 . = ALIGN(PERCPU_PAGE_SIZE); 1007 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1013,7 +1013,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia6
1013 */ 1013 */
1014diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault.c 1014diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault.c
1015--- linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 1015--- linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
1016+++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-10 15:06:23.926995504 -0500 1016+++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-13 21:45:09.827899663 -0500
1017@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1017@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1018 return pte_present(pte); 1018 return pte_present(pte);
1019 } 1019 }
@@ -1065,7 +1065,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault
1065 * If for any reason at all we couldn't handle the fault, make 1065 * If for any reason at all we couldn't handle the fault, make
1066diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c 1066diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
1067--- linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-09 07:57:19.000000000 -0500 1067--- linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-09 07:57:19.000000000 -0500
1068+++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-10 15:06:23.926995504 -0500 1068+++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-13 21:45:09.827899663 -0500
1069@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1069@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1070 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1070 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1071 vma->vm_end = vma->vm_start + PAGE_SIZE; 1071 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1088,7 +1088,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
1088 if (insert_vm_struct(current->mm, vma)) { 1088 if (insert_vm_struct(current->mm, vma)) {
1089diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 1089diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c
1090--- linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-09 07:57:19.000000000 -0500 1090--- linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-09 07:57:19.000000000 -0500
1091+++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-10 15:06:23.926995504 -0500 1091+++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-13 21:45:09.827899663 -0500
1092@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * 1092@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
1093 return ret; 1093 return ret;
1094 } 1094 }
@@ -1100,7 +1100,7 @@ diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn
1100 .map_page = sn_dma_map_page, 1100 .map_page = sn_dma_map_page,
1101diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/usercopy.c 1101diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/usercopy.c
1102--- linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-09 07:57:19.000000000 -0500 1102--- linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-09 07:57:19.000000000 -0500
1103+++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-10 15:06:23.926995504 -0500 1103+++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-13 21:45:09.827899663 -0500
1104@@ -14,6 +14,9 @@ 1104@@ -14,6 +14,9 @@
1105 unsigned long 1105 unsigned long
1106 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1106 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1123,7 +1123,7 @@ diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/
1123 __copy_user_zeroing(to,from,n); 1123 __copy_user_zeroing(to,from,n);
1124diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 1124diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c
1125--- linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-09 07:57:19.000000000 -0500 1125--- linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-09 07:57:19.000000000 -0500
1126+++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-10 15:06:23.926995504 -0500 1126+++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-13 21:45:09.827899663 -0500
1127@@ -78,7 +78,7 @@ static void db1x_pm_end(void) 1127@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
1128 1128
1129 } 1129 }
@@ -1135,7 +1135,7 @@ diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/m
1135 .enter = db1x_pm_enter, 1135 .enter = db1x_pm_enter,
1136diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/include/asm/elf.h 1136diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/include/asm/elf.h
1137--- linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 1137--- linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
1138+++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-10 15:06:23.926995504 -0500 1138+++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-13 21:45:09.828845559 -0500
1139@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str 1139@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
1140 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1140 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1141 #endif 1141 #endif
@@ -1150,7 +1150,7 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/i
1150 #endif /* _ASM_ELF_H */ 1150 #endif /* _ASM_ELF_H */
1151diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/include/asm/page.h 1151diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/include/asm/page.h
1152--- linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500 1152--- linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
1153+++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-10 15:06:23.926995504 -0500 1153+++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-13 21:45:09.828845559 -0500
1154@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1154@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1155 #ifdef CONFIG_CPU_MIPS32 1155 #ifdef CONFIG_CPU_MIPS32
1156 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1156 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1162,7 +1162,7 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/
1162 #define pte_val(x) ((x).pte) 1162 #define pte_val(x) ((x).pte)
1163diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mips/include/asm/system.h 1163diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mips/include/asm/system.h
1164--- linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500 1164--- linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
1165+++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-10 15:06:23.926995504 -0500 1165+++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-13 21:45:09.828845559 -0500
1166@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); 1166@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
1167 */ 1167 */
1168 #define __ARCH_WANT_UNLOCKED_CTXSW 1168 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1173,7 +1173,7 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mip
1173 #endif /* _ASM_SYSTEM_H */ 1173 #endif /* _ASM_SYSTEM_H */
1174diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 1174diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c
1175--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-09 07:57:19.000000000 -0500 1175--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-09 07:57:19.000000000 -0500
1176+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-10 15:06:23.926995504 -0500 1176+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-13 21:45:09.828845559 -0500
1177@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1177@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1178 #undef ELF_ET_DYN_BASE 1178 #undef ELF_ET_DYN_BASE
1179 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1179 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1190,7 +1190,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/m
1190 #include <linux/elfcore.h> 1190 #include <linux/elfcore.h>
1191diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 1191diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c
1192--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-09 07:57:19.000000000 -0500 1192--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-09 07:57:19.000000000 -0500
1193+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-10 15:06:23.926995504 -0500 1193+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-13 21:45:09.828845559 -0500
1194@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1194@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1195 #undef ELF_ET_DYN_BASE 1195 #undef ELF_ET_DYN_BASE
1196 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1196 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1207,7 +1207,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/m
1207 /* 1207 /*
1208diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kernel/kgdb.c 1208diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kernel/kgdb.c
1209--- linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 1209--- linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
1210+++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-10 15:06:23.926995504 -0500 1210+++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-13 21:45:09.828845559 -0500
1211@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto 1211@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
1212 return -1; 1212 return -1;
1213 } 1213 }
@@ -1218,7 +1218,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kerne
1218 /* 1218 /*
1219diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/kernel/process.c 1219diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/kernel/process.c
1220--- linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-09 07:57:19.000000000 -0500 1220--- linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
1221+++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-10 15:06:23.926995504 -0500 1221+++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-13 21:45:09.829920333 -0500
1222@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru 1222@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
1223 out: 1223 out:
1224 return pc; 1224 return pc;
@@ -1237,7 +1237,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/ke
1237-} 1237-}
1238diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/kernel/syscall.c 1238diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/kernel/syscall.c
1239--- linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-09 07:57:19.000000000 -0500 1239--- linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-09 07:57:19.000000000 -0500
1240+++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-10 15:06:23.926995504 -0500 1240+++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-13 21:45:09.829920333 -0500
1241@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str 1241@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
1242 do_color_align = 0; 1242 do_color_align = 0;
1243 if (filp || (flags & MAP_SHARED)) 1243 if (filp || (flags & MAP_SHARED))
@@ -1261,7 +1261,7 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/ke
1261 else 1261 else
1262diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault.c 1262diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault.c
1263--- linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 1263--- linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
1264+++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-10 15:06:23.926995504 -0500 1264+++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-13 21:45:09.829920333 -0500
1265@@ -26,6 +26,23 @@ 1265@@ -26,6 +26,23 @@
1266 #include <asm/ptrace.h> 1266 #include <asm/ptrace.h>
1267 #include <asm/highmem.h> /* For VMALLOC_END */ 1267 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1288,7 +1288,7 @@ diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault
1288 * and the problem, and then passes it off to one of the appropriate 1288 * and the problem, and then passes it off to one of the appropriate
1289diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/parisc/include/asm/elf.h 1289diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/parisc/include/asm/elf.h
1290--- linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 1290--- linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
1291+++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-10 15:06:23.926995504 -0500 1291+++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-13 21:45:09.829920333 -0500
1292@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1292@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1293 1293
1294 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1294 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1305,7 +1305,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/pari
1305 but it's not easy, and we've already done it here. */ 1305 but it's not easy, and we've already done it here. */
1306diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 1306diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/parisc/include/asm/pgtable.h
1307--- linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 1307--- linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
1308+++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-10 15:06:23.931021836 -0500 1308+++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-13 21:45:09.830901823 -0500
1309@@ -207,6 +207,17 @@ 1309@@ -207,6 +207,17 @@
1310 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1310 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1311 #define PAGE_COPY PAGE_EXECREAD 1311 #define PAGE_COPY PAGE_EXECREAD
@@ -1326,7 +1326,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/
1326 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1326 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1327diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc/kernel/module.c 1327diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc/kernel/module.c
1328--- linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 1328--- linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
1329+++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-10 15:06:23.931021836 -0500 1329+++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-13 21:45:09.831900516 -0500
1330@@ -95,16 +95,38 @@ 1330@@ -95,16 +95,38 @@
1331 1331
1332 /* three functions to determine where in the module core 1332 /* three functions to determine where in the module core
@@ -1429,7 +1429,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc
1429 me->arch.unwind_section, table, end, gp); 1429 me->arch.unwind_section, table, end, gp);
1430diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 1430diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c
1431--- linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-09 07:57:19.000000000 -0500 1431--- linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-09 07:57:19.000000000 -0500
1432+++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-10 15:06:23.931021836 -0500 1432+++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-13 21:45:09.831900516 -0500
1433@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str 1433@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
1434 if (flags & MAP_FIXED) 1434 if (flags & MAP_FIXED)
1435 return addr; 1435 return addr;
@@ -1441,7 +1441,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/pa
1441 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1441 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1442diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/kernel/traps.c 1442diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/kernel/traps.c
1443--- linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500 1443--- linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
1444+++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-10 15:06:23.931021836 -0500 1444+++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-13 21:45:09.831900516 -0500
1445@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1445@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1446 1446
1447 down_read(&current->mm->mmap_sem); 1447 down_read(&current->mm->mmap_sem);
@@ -1455,7 +1455,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/
1455 1455
1456diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/fault.c 1456diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/fault.c
1457--- linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 1457--- linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
1458+++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-10 15:06:23.931021836 -0500 1458+++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-13 21:45:09.831900516 -0500
1459@@ -15,6 +15,7 @@ 1459@@ -15,6 +15,7 @@
1460 #include <linux/sched.h> 1460 #include <linux/sched.h>
1461 #include <linux/interrupt.h> 1461 #include <linux/interrupt.h>
@@ -1627,7 +1627,7 @@ diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/f
1627 * If for any reason at all we couldn't handle the fault, make 1627 * If for any reason at all we couldn't handle the fault, make
1628diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/powerpc/include/asm/device.h 1628diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/powerpc/include/asm/device.h
1629--- linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500 1629--- linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
1630+++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-10 15:06:23.931021836 -0500 1630+++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-13 21:45:09.831900516 -0500
1631@@ -14,7 +14,7 @@ struct dev_archdata { 1631@@ -14,7 +14,7 @@ struct dev_archdata {
1632 struct device_node *of_node; 1632 struct device_node *of_node;
1633 1633
@@ -1639,7 +1639,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/
1639 * When an iommu is in use, dma_data is used as a ptr to the base of the 1639 * When an iommu is in use, dma_data is used as a ptr to the base of the
1640diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 1640diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h
1641--- linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 1641--- linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
1642+++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-10 15:06:23.931021836 -0500 1642+++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-13 21:45:09.832900799 -0500
1643@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma 1643@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma
1644 * Available generic sets of operations 1644 * Available generic sets of operations
1645 */ 1645 */
@@ -1711,7 +1711,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/
1711 return dma_ops->mapping_error(dev, dma_addr); 1711 return dma_ops->mapping_error(dev, dma_addr);
1712diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/powerpc/include/asm/elf.h 1712diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/powerpc/include/asm/elf.h
1713--- linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 1713--- linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
1714+++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-10 15:06:23.931021836 -0500 1714+++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-13 21:45:09.832900799 -0500
1715@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1715@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1716 the loader. We need to make sure that it is out of the way of the program 1716 the loader. We need to make sure that it is out of the way of the program
1717 that it will "exec", and that there is sufficient room for the brk. */ 1717 that it will "exec", and that there is sufficient room for the brk. */
@@ -1746,7 +1746,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/pow
1746 /* 1746 /*
1747diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 1747diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/powerpc/include/asm/iommu.h
1748--- linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500 1748--- linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
1749+++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-10 15:06:23.931021836 -0500 1749+++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-13 21:45:09.832900799 -0500
1750@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 1750@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
1751 extern void iommu_init_early_dart(void); 1751 extern void iommu_init_early_dart(void);
1752 extern void iommu_init_early_pasemi(void); 1752 extern void iommu_init_early_pasemi(void);
@@ -1759,7 +1759,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/p
1759 extern void pci_direct_iommu_init(void); 1759 extern void pci_direct_iommu_init(void);
1760diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 1760diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h
1761--- linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 1761--- linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
1762+++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-10 15:06:23.931021836 -0500 1762+++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-13 21:45:09.832900799 -0500
1763@@ -26,6 +26,7 @@ enum km_type { 1763@@ -26,6 +26,7 @@ enum km_type {
1764 KM_SOFTIRQ1, 1764 KM_SOFTIRQ1,
1765 KM_PPC_SYNC_PAGE, 1765 KM_PPC_SYNC_PAGE,
@@ -1770,7 +1770,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/a
1770 1770
1771diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 1771diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch/powerpc/include/asm/page_64.h
1772--- linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-09 07:57:19.000000000 -0500 1772--- linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-09 07:57:19.000000000 -0500
1773+++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-10 15:06:23.931021836 -0500 1773+++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-13 21:45:09.833587787 -0500
1774@@ -180,15 +180,18 @@ do { \ 1774@@ -180,15 +180,18 @@ do { \
1775 * stack by default, so in the absense of a PT_GNU_STACK program header 1775 * stack by default, so in the absense of a PT_GNU_STACK program header
1776 * we turn execute permission off. 1776 * we turn execute permission off.
@@ -1794,7 +1794,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch
1794 1794
1795diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/powerpc/include/asm/page.h 1795diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/powerpc/include/asm/page.h
1796--- linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500 1796--- linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
1797+++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-10 15:06:23.931021836 -0500 1797+++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-13 21:45:09.833587787 -0500
1798@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1798@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1799 * and needs to be executable. This means the whole heap ends 1799 * and needs to be executable. This means the whole heap ends
1800 * up being executable. 1800 * up being executable.
@@ -1809,7 +1809,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/po
1809 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) 1809 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
1810diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/powerpc/include/asm/pci.h 1810diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/powerpc/include/asm/pci.h
1811--- linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-09 07:57:19.000000000 -0500 1811--- linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-09 07:57:19.000000000 -0500
1812+++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-10 15:06:23.931021836 -0500 1812+++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-13 21:45:09.833587787 -0500
1813@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 1813@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
1814 } 1814 }
1815 1815
@@ -1823,7 +1823,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/pow
1823 #define get_pci_dma_ops() NULL 1823 #define get_pci_dma_ops() NULL
1824diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 1824diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h
1825--- linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-09 07:57:19.000000000 -0500 1825--- linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-09 07:57:19.000000000 -0500
1826+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-10 15:06:23.931021836 -0500 1826+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-13 21:45:09.833587787 -0500
1827@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG 1827@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG
1828 */ 1828 */
1829 #define PAGE_NONE __pgprot(_PAGE_BASE) 1829 #define PAGE_NONE __pgprot(_PAGE_BASE)
@@ -1841,7 +1841,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/a
1841 #define __P001 PAGE_READONLY 1841 #define __P001 PAGE_READONLY
1842diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 1842diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h
1843--- linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-09 07:57:19.000000000 -0500 1843--- linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-09 07:57:19.000000000 -0500
1844+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-10 15:06:23.931021836 -0500 1844+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-13 21:45:09.833587787 -0500
1845@@ -21,6 +21,7 @@ 1845@@ -21,6 +21,7 @@
1846 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 1846 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
1847 #define _PAGE_USER 0x004 /* usermode access allowed */ 1847 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1852,7 +1852,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/a
1852 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 1852 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
1853diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/powerpc/include/asm/reg.h 1853diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/powerpc/include/asm/reg.h
1854--- linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-09 07:57:19.000000000 -0500 1854--- linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-09 07:57:19.000000000 -0500
1855+++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-10 15:06:23.931021836 -0500 1855+++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-13 21:45:09.834899255 -0500
1856@@ -191,6 +191,7 @@ 1856@@ -191,6 +191,7 @@
1857 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 1857 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
1858 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 1858 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1863,7 +1863,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/pow
1863 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 1863 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
1864diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 1864diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h
1865--- linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-09 07:57:19.000000000 -0500 1865--- linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-09 07:57:19.000000000 -0500
1866+++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-10 15:06:23.931021836 -0500 1866+++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-13 21:45:09.834899255 -0500
1867@@ -13,7 +13,7 @@ 1867@@ -13,7 +13,7 @@
1868 1868
1869 #include <linux/swiotlb.h> 1869 #include <linux/swiotlb.h>
@@ -1875,7 +1875,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch
1875 1875
1876diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 1876diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h
1877--- linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 1877--- linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
1878+++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-10 15:06:23.931021836 -0500 1878+++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-13 21:45:09.834899255 -0500
1879@@ -327,52 +327,6 @@ do { \ 1879@@ -327,52 +327,6 @@ do { \
1880 extern unsigned long __copy_tofrom_user(void __user *to, 1880 extern unsigned long __copy_tofrom_user(void __user *to,
1881 const void __user *from, unsigned long size); 1881 const void __user *from, unsigned long size);
@@ -2046,7 +2046,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch
2046 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2046 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2047diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2047diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c
2048--- linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-09 07:57:19.000000000 -0500 2048--- linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
2049+++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-10 15:06:23.931021836 -0500 2049+++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-13 21:45:09.834899255 -0500
2050@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde 2050@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
2051 &cache_assoc_attr, 2051 &cache_assoc_attr,
2052 }; 2052 };
@@ -2058,7 +2058,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/po
2058 2058
2059diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/kernel/dma.c 2059diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/kernel/dma.c
2060--- linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-09 07:57:19.000000000 -0500 2060--- linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-09 07:57:19.000000000 -0500
2061+++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-10 15:06:23.931021836 -0500 2061+++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-13 21:45:09.835915802 -0500
2062@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl 2062@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2063 } 2063 }
2064 #endif 2064 #endif
@@ -2070,7 +2070,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/
2070 .map_sg = dma_direct_map_sg, 2070 .map_sg = dma_direct_map_sg,
2071diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2071diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c
2072--- linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-09 07:57:19.000000000 -0500 2072--- linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-09 07:57:19.000000000 -0500
2073+++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-10 15:06:23.931021836 -0500 2073+++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-13 21:45:09.835915802 -0500
2074@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2074@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2075 } 2075 }
2076 2076
@@ -2091,7 +2091,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/po
2091 .map_sg = dma_iommu_map_sg, 2091 .map_sg = dma_iommu_map_sg,
2092diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2092diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c
2093--- linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-09 07:57:19.000000000 -0500 2093--- linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
2094+++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-10 15:06:23.931021836 -0500 2094+++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-13 21:45:09.835915802 -0500
2095@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2095@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2096 * map_page, and unmap_page on highmem, use normal dma_ops 2096 * map_page, and unmap_page on highmem, use normal dma_ops
2097 * for everything else. 2097 * for everything else.
@@ -2103,7 +2103,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/
2103 .map_sg = swiotlb_map_sg_attrs, 2103 .map_sg = swiotlb_map_sg_attrs,
2104diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2104diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c
2105--- linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-09 07:57:19.000000000 -0500 2105--- linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-09 07:57:19.000000000 -0500
2106+++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-10 15:06:23.931021836 -0500 2106+++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-13 21:45:09.835915802 -0500
2107@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 2107@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
2108 return 1; 2108 return 1;
2109 } 2109 }
@@ -2115,7 +2115,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powe
2115 .map_sg = ibmebus_map_sg, 2115 .map_sg = ibmebus_map_sg,
2116diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2116diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc/kernel/kgdb.c
2117--- linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 2117--- linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
2118+++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-10 15:06:23.931021836 -0500 2118+++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-13 21:45:09.835915802 -0500
2119@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct 2119@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
2120 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) 2120 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
2121 return 0; 2121 return 0;
@@ -2136,7 +2136,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc
2136 2136
2137diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2137diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/powerpc/kernel/module_32.c
2138--- linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-09 07:57:19.000000000 -0500 2138--- linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-09 07:57:19.000000000 -0500
2139+++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-10 15:06:23.931021836 -0500 2139+++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-13 21:45:09.835915802 -0500
2140@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2140@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2141 me->arch.core_plt_section = i; 2141 me->arch.core_plt_section = i;
2142 } 2142 }
@@ -2168,7 +2168,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/po
2168 while (entry->jump[0]) { 2168 while (entry->jump[0]) {
2169diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2169diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/powerpc/kernel/pci-common.c
2170--- linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-09 07:57:19.000000000 -0500 2170--- linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-09 07:57:19.000000000 -0500
2171+++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-10 15:06:23.931021836 -0500 2171+++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-13 21:45:09.836904472 -0500
2172@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; 2172@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
2173 unsigned int ppc_pci_flags = 0; 2173 unsigned int ppc_pci_flags = 0;
2174 2174
@@ -2189,7 +2189,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/p
2189 } 2189 }
2190diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powerpc/kernel/process.c 2190diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powerpc/kernel/process.c
2191--- linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-09 07:57:19.000000000 -0500 2191--- linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
2192+++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-10 15:06:23.935496272 -0500 2192+++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-13 21:45:09.836904472 -0500
2193@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned 2193@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
2194 sp -= get_random_int() & ~PAGE_MASK; 2194 sp -= get_random_int() & ~PAGE_MASK;
2195 return sp & ~0xf; 2195 return sp & ~0xf;
@@ -2244,7 +2244,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powe
2244-} 2244-}
2245diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2245diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/powerpc/kernel/signal_32.c
2246--- linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-09 07:57:19.000000000 -0500 2246--- linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-09 07:57:19.000000000 -0500
2247+++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-10 15:06:23.935496272 -0500 2247+++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-13 21:45:09.837900642 -0500
2248@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2248@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2249 /* Save user registers on the stack */ 2249 /* Save user registers on the stack */
2250 frame = &rt_sf->uc.uc_mcontext; 2250 frame = &rt_sf->uc.uc_mcontext;
@@ -2256,7 +2256,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/po
2256 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2256 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2257diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2257diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/powerpc/kernel/signal_64.c
2258--- linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-09 07:57:19.000000000 -0500 2258--- linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-09 07:57:19.000000000 -0500
2259+++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-10 15:06:23.935496272 -0500 2259+++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-13 21:45:09.837900642 -0500
2260@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2260@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2261 current->thread.fpscr.val = 0; 2261 current->thread.fpscr.val = 0;
2262 2262
@@ -2268,7 +2268,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/po
2268 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2268 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2269diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2269diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c
2270--- linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-09 07:57:19.000000000 -0500 2270--- linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-09 07:57:19.000000000 -0500
2271+++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-10 15:06:23.935496272 -0500 2271+++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-13 21:45:09.838557679 -0500
2272@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct 2272@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
2273 if (oldlenp) { 2273 if (oldlenp) {
2274 if (!error) { 2274 if (!error) {
@@ -2284,7 +2284,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/po
2284 } 2284 }
2285diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2285diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc/kernel/vdso.c
2286--- linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-09 07:57:19.000000000 -0500 2286--- linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-09 07:57:19.000000000 -0500
2287+++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-10 15:06:23.935496272 -0500 2287+++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-13 21:45:09.838557679 -0500
2288@@ -36,6 +36,7 @@ 2288@@ -36,6 +36,7 @@
2289 #include <asm/firmware.h> 2289 #include <asm/firmware.h>
2290 #include <asm/vdso.h> 2290 #include <asm/vdso.h>
@@ -2313,7 +2313,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc
2313 goto fail_mmapsem; 2313 goto fail_mmapsem;
2314diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/kernel/vio.c 2314diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/kernel/vio.c
2315--- linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-09 07:57:19.000000000 -0500 2315--- linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-09 07:57:19.000000000 -0500
2316+++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-10 15:06:23.935496272 -0500 2316+++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-13 21:45:09.838557679 -0500
2317@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc 2317@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
2318 vio_cmo_dealloc(viodev, alloc_size); 2318 vio_cmo_dealloc(viodev, alloc_size);
2319 } 2319 }
@@ -2338,7 +2338,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/
2338 2338
2339diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2339diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c
2340--- linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-09 07:57:19.000000000 -0500 2340--- linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-09 07:57:19.000000000 -0500
2341+++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-10 15:06:23.935496272 -0500 2341+++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-13 21:45:09.838557679 -0500
2342@@ -9,22 +9,6 @@ 2342@@ -9,22 +9,6 @@
2343 #include <linux/module.h> 2343 #include <linux/module.h>
2344 #include <asm/uaccess.h> 2344 #include <asm/uaccess.h>
@@ -2372,7 +2372,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/pow
2372 2372
2373diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm/fault.c 2373diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm/fault.c
2374--- linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 2374--- linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
2375+++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-10 15:06:23.935496272 -0500 2375+++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-13 21:45:09.839726452 -0500
2376@@ -30,6 +30,10 @@ 2376@@ -30,6 +30,10 @@
2377 #include <linux/kprobes.h> 2377 #include <linux/kprobes.h>
2378 #include <linux/kdebug.h> 2378 #include <linux/kdebug.h>
@@ -2479,7 +2479,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm
2479 } 2479 }
2480diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2480diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/mm/mmap_64.c
2481--- linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-09 07:57:19.000000000 -0500 2481--- linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-09 07:57:19.000000000 -0500
2482+++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-10 15:06:23.935496272 -0500 2482+++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-13 21:45:09.839726452 -0500
2483@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2483@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2484 */ 2484 */
2485 if (mmap_is_legacy()) { 2485 if (mmap_is_legacy()) {
@@ -2505,7 +2505,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/
2505 } 2505 }
2506diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm/slice.c 2506diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm/slice.c
2507--- linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-09 07:57:19.000000000 -0500 2507--- linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-09 07:57:19.000000000 -0500
2508+++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-10 15:06:23.935496272 -0500 2508+++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-13 21:45:09.839726452 -0500
2509@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un 2509@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
2510 if (fixed && addr > (mm->task_size - len)) 2510 if (fixed && addr > (mm->task_size - len))
2511 return -EINVAL; 2511 return -EINVAL;
@@ -2520,7 +2520,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm
2520 addr = _ALIGN_UP(addr, 1ul << pshift); 2520 addr = _ALIGN_UP(addr, 1ul << pshift);
2521diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2521diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c
2522--- linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-09 07:57:19.000000000 -0500 2522--- linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-09 07:57:19.000000000 -0500
2523+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-10 15:06:23.935496272 -0500 2523+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-13 21:45:09.839726452 -0500
2524@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2524@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2525 lite5200_pm_target_state = PM_SUSPEND_ON; 2525 lite5200_pm_target_state = PM_SUSPEND_ON;
2526 } 2526 }
@@ -2532,7 +2532,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32
2532 .prepare = lite5200_pm_prepare, 2532 .prepare = lite5200_pm_prepare,
2533diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2533diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2534--- linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-09 07:57:19.000000000 -0500 2534--- linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-09 07:57:19.000000000 -0500
2535+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-10 15:06:23.935496272 -0500 2535+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-13 21:45:09.839726452 -0500
2536@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) 2536@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
2537 iounmap(mbar); 2537 iounmap(mbar);
2538 } 2538 }
@@ -2544,7 +2544,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.
2544 .enter = mpc52xx_pm_enter, 2544 .enter = mpc52xx_pm_enter,
2545diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2545diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c
2546--- linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-09 07:57:19.000000000 -0500 2546--- linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-09 07:57:19.000000000 -0500
2547+++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-10 15:06:23.935496272 -0500 2547+++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-13 21:45:09.839726452 -0500
2548@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) 2548@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
2549 return ret; 2549 return ret;
2550 } 2550 }
@@ -2556,7 +2556,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/a
2556 .enter = mpc83xx_suspend_enter, 2556 .enter = mpc83xx_suspend_enter,
2557diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2557diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c
2558--- linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-09 07:57:19.000000000 -0500 2558--- linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-09 07:57:19.000000000 -0500
2559+++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-10 15:06:23.935496272 -0500 2559+++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-13 21:45:09.840902449 -0500
2560@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2560@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2561 2561
2562 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2562 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2568,7 +2568,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arc
2568 .map_sg = dma_fixed_map_sg, 2568 .map_sg = dma_fixed_map_sg,
2569diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2569diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c
2570--- linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-09 07:57:19.000000000 -0500 2570--- linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-09 07:57:19.000000000 -0500
2571+++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-10 15:06:23.935496272 -0500 2571+++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-13 21:45:09.840902449 -0500
2572@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi 2572@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
2573 return mask >= DMA_BIT_MASK(32); 2573 return mask >= DMA_BIT_MASK(32);
2574 } 2574 }
@@ -2589,7 +2589,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8
2589 .map_sg = ps3_ioc0_map_sg, 2589 .map_sg = ps3_ioc0_map_sg,
2590diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2590diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s390/include/asm/uaccess.h
2591--- linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 2591--- linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
2592+++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-10 15:06:23.935496272 -0500 2592+++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-13 21:45:09.840902449 -0500
2593@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2593@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2594 copy_to_user(void __user *to, const void *from, unsigned long n) 2594 copy_to_user(void __user *to, const void *from, unsigned long n)
2595 { 2595 {
@@ -2624,7 +2624,7 @@ diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s3
2624 else 2624 else
2625diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/kernel/module.c 2625diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/kernel/module.c
2626--- linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 2626--- linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
2627+++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-10 15:06:23.935496272 -0500 2627+++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-13 21:45:09.840902449 -0500
2628@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2628@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2629 2629
2630 /* Increase core size by size of got & plt and set start 2630 /* Increase core size by size of got & plt and set start
@@ -2698,7 +2698,7 @@ diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/ker
2698 *(unsigned int *) loc = val; 2698 *(unsigned int *) loc = val;
2699diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2699diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c
2700--- linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-09 07:57:19.000000000 -0500 2700--- linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-09 07:57:19.000000000 -0500
2701+++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-10 15:06:23.935496272 -0500 2701+++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-13 21:45:09.841903398 -0500
2702@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 2702@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
2703 return 0; 2703 return 0;
2704 } 2704 }
@@ -2710,7 +2710,7 @@ diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/
2710 }; 2710 };
2711diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2711diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c
2712--- linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-09 07:57:19.000000000 -0500 2712--- linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-09 07:57:19.000000000 -0500
2713+++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-10 15:06:23.935496272 -0500 2713+++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-13 21:45:09.841903398 -0500
2714@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ 2714@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
2715 NULL, 2715 NULL,
2716 }; 2716 };
@@ -2722,7 +2722,7 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/ker
2722 }; 2722 };
2723diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2723diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c
2724--- linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-09 07:57:19.000000000 -0500 2724--- linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-09 07:57:19.000000000 -0500
2725+++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-10 15:06:23.939491571 -0500 2725+++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-13 21:45:09.841903398 -0500
2726@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s 2726@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
2727 return 0; 2727 return 0;
2728 } 2728 }
@@ -2734,7 +2734,7 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/s
2734 }; 2734 };
2735diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kgdb.c 2735diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kgdb.c
2736--- linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 2736--- linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
2737+++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-10 15:06:23.939491571 -0500 2737+++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-13 21:45:09.841903398 -0500
2738@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) 2738@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
2739 { 2739 {
2740 } 2740 }
@@ -2746,7 +2746,7 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kg
2746 .gdb_bpt_instr = { 0x3c, 0xc3 }, 2746 .gdb_bpt_instr = { 0x3c, 0xc3 },
2747diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2747diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h
2748--- linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500 2748--- linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
2749+++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-10 15:06:23.939491571 -0500 2749+++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-13 21:45:09.841903398 -0500
2750@@ -14,18 +14,26 @@ 2750@@ -14,18 +14,26 @@
2751 #define ATOMIC64_INIT(i) { (i) } 2751 #define ATOMIC64_INIT(i) { (i) }
2752 2752
@@ -2860,7 +2860,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch
2860 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 2860 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
2861diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2861diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h
2862--- linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 2862--- linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
2863+++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-10 15:06:23.939491571 -0500 2863+++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-13 21:45:09.841903398 -0500
2864@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d 2864@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
2865 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 2865 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
2866 #define dma_is_consistent(d, h) (1) 2866 #define dma_is_consistent(d, h) (1)
@@ -2894,7 +2894,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/ar
2894 ops->free_coherent(dev, size, cpu_addr, dma_handle); 2894 ops->free_coherent(dev, size, cpu_addr, dma_handle);
2895diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2895diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sparc/include/asm/elf_32.h
2896--- linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-09 07:57:19.000000000 -0500 2896--- linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-09 07:57:19.000000000 -0500
2897+++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-10 15:06:23.939491571 -0500 2897+++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-13 21:45:09.842907991 -0500
2898@@ -116,6 +116,13 @@ typedef struct { 2898@@ -116,6 +116,13 @@ typedef struct {
2899 2899
2900 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 2900 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2911,7 +2911,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sp
2911 on Sparc. */ 2911 on Sparc. */
2912diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2912diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sparc/include/asm/elf_64.h
2913--- linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-09 07:57:19.000000000 -0500 2913--- linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-09 07:57:19.000000000 -0500
2914+++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-10 15:06:23.939491571 -0500 2914+++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-13 21:45:09.842907991 -0500
2915@@ -163,6 +163,12 @@ typedef struct { 2915@@ -163,6 +163,12 @@ typedef struct {
2916 #define ELF_ET_DYN_BASE 0x0000010000000000UL 2916 #define ELF_ET_DYN_BASE 0x0000010000000000UL
2917 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 2917 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2927,7 +2927,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sp
2927 instruction set this cpu supports. */ 2927 instruction set this cpu supports. */
2928diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2928diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h
2929--- linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500 2929--- linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
2930+++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-10 15:06:23.939491571 -0500 2930+++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-13 21:45:09.842907991 -0500
2931@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 2931@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
2932 BTFIXUPDEF_INT(page_none) 2932 BTFIXUPDEF_INT(page_none)
2933 BTFIXUPDEF_INT(page_copy) 2933 BTFIXUPDEF_INT(page_copy)
@@ -2961,7 +2961,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arc
2961 #ifdef MODULE 2961 #ifdef MODULE
2962diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2962diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h
2963--- linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-09 07:57:19.000000000 -0500 2963--- linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-09 07:57:19.000000000 -0500
2964+++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-10 15:06:23.939491571 -0500 2964+++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-13 21:45:09.842907991 -0500
2965@@ -115,6 +115,13 @@ 2965@@ -115,6 +115,13 @@
2966 SRMMU_EXEC | SRMMU_REF) 2966 SRMMU_EXEC | SRMMU_REF)
2967 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 2967 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2978,7 +2978,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/
2978 2978
2979diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2979diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h
2980--- linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-09 07:57:19.000000000 -0500 2980--- linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-09 07:57:19.000000000 -0500
2981+++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-10 15:06:23.939491571 -0500 2981+++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-13 21:45:09.843906297 -0500
2982@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw 2982@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
2983 __asm__ __volatile__ ( 2983 __asm__ __volatile__ (
2984 "1: ldsw [%2], %0\n" 2984 "1: ldsw [%2], %0\n"
@@ -3032,7 +3032,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/ar
3032 " bne,pn %%xcc, 1b\n" 3032 " bne,pn %%xcc, 1b\n"
3033diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 3033diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h
3034--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500 3034--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
3035+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-10 15:06:23.939491571 -0500 3035+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-13 21:45:09.843906297 -0500
3036@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 3036@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3037 3037
3038 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3038 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3086,7 +3086,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arc
3086 3086
3087diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 3087diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h
3088--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500 3088--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
3089+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-10 15:06:23.939491571 -0500 3089+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-13 21:45:09.843906297 -0500
3090@@ -9,6 +9,7 @@ 3090@@ -9,6 +9,7 @@
3091 #include <linux/compiler.h> 3091 #include <linux/compiler.h>
3092 #include <linux/string.h> 3092 #include <linux/string.h>
@@ -3139,7 +3139,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arc
3139 return ret; 3139 return ret;
3140diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/kernel/iommu.c 3140diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/kernel/iommu.c
3141--- linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-09 07:57:19.000000000 -0500 3141--- linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-09 07:57:19.000000000 -0500
3142+++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-10 15:06:23.939491571 -0500 3142+++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-13 21:45:09.844854516 -0500
3143@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3143@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3144 spin_unlock_irqrestore(&iommu->lock, flags); 3144 spin_unlock_irqrestore(&iommu->lock, flags);
3145 } 3145 }
@@ -3160,7 +3160,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/ke
3160 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3160 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3161diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/kernel/ioport.c 3161diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/kernel/ioport.c
3162--- linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500 3162--- linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
3163+++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-10 15:06:23.939491571 -0500 3163+++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-13 21:45:09.844854516 -0500
3164@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru 3164@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
3165 BUG(); 3165 BUG();
3166 } 3166 }
@@ -3190,7 +3190,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/k
3190 .map_page = pci32_map_page, 3190 .map_page = pci32_map_page,
3191diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 3191diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c
3192--- linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-09 07:57:19.000000000 -0500 3192--- linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-09 07:57:19.000000000 -0500
3193+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-10 15:06:23.939491571 -0500 3193+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-13 21:45:09.844854516 -0500
3194@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) 3194@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
3195 { 3195 {
3196 } 3196 }
@@ -3202,7 +3202,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/
3202 }; 3202 };
3203diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 3203diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c
3204--- linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-09 07:57:19.000000000 -0500 3204--- linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-09 07:57:19.000000000 -0500
3205+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-10 15:06:23.939491571 -0500 3205+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-13 21:45:09.845656514 -0500
3206@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) 3206@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
3207 { 3207 {
3208 } 3208 }
@@ -3214,7 +3214,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/
3214 }; 3214 };
3215diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/kernel/Makefile 3215diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/kernel/Makefile
3216--- linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-09 07:57:19.000000000 -0500 3216--- linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-09 07:57:19.000000000 -0500
3217+++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-10 15:06:23.939491571 -0500 3217+++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-13 21:45:09.845656514 -0500
3218@@ -3,7 +3,7 @@ 3218@@ -3,7 +3,7 @@
3219 # 3219 #
3220 3220
@@ -3226,7 +3226,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/k
3226 extra-y += init_task.o 3226 extra-y += init_task.o
3227diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 3227diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c
3228--- linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-09 07:57:19.000000000 -0500 3228--- linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-09 07:57:19.000000000 -0500
3229+++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-10 15:06:23.939491571 -0500 3229+++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-13 21:45:09.845656514 -0500
3230@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3230@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3231 spin_unlock_irqrestore(&iommu->lock, flags); 3231 spin_unlock_irqrestore(&iommu->lock, flags);
3232 } 3232 }
@@ -3238,7 +3238,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/spar
3238 .map_page = dma_4v_map_page, 3238 .map_page = dma_4v_map_page,
3239diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 3239diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c
3240--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-09 07:57:19.000000000 -0500 3240--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-09 07:57:19.000000000 -0500
3241+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-10 15:06:23.939491571 -0500 3241+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-13 21:45:09.845656514 -0500
3242@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3242@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3243 if (ARCH_SUN4C && len > 0x20000000) 3243 if (ARCH_SUN4C && len > 0x20000000)
3244 return -ENOMEM; 3244 return -ENOMEM;
@@ -3250,7 +3250,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/s
3250 addr = COLOUR_ALIGN(addr); 3250 addr = COLOUR_ALIGN(addr);
3251diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 3251diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c
3252--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-09 07:57:19.000000000 -0500 3252--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-09 07:57:19.000000000 -0500
3253+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-10 15:06:23.939491571 -0500 3253+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-13 21:45:09.845656514 -0500
3254@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 3254@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
3255 /* We do not accept a shared mapping if it would violate 3255 /* We do not accept a shared mapping if it would violate
3256 * cache aliasing constraints. 3256 * cache aliasing constraints.
@@ -3331,7 +3331,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/s
3331 } 3331 }
3332diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc/kernel/traps_64.c 3332diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc/kernel/traps_64.c
3333--- linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-09 07:57:19.000000000 -0500 3333--- linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-09 07:57:19.000000000 -0500
3334+++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-10 15:06:23.942842062 -0500 3334+++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-13 21:45:09.846727737 -0500
3335@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long 3335@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
3336 3336
3337 lvl -= 0x100; 3337 lvl -= 0x100;
@@ -3365,7 +3365,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc
3365 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 3365 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
3366diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/lib/atomic_64.S 3366diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/lib/atomic_64.S
3367--- linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-09 07:57:19.000000000 -0500 3367--- linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-09 07:57:19.000000000 -0500
3368+++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-10 15:06:23.942842062 -0500 3368+++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-13 21:45:09.846727737 -0500
3369@@ -18,7 +18,12 @@ 3369@@ -18,7 +18,12 @@
3370 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 3370 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
3371 BACKOFF_SETUP(%o2) 3371 BACKOFF_SETUP(%o2)
@@ -3561,7 +3561,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/l
3561 bne,pn %xcc, 2f 3561 bne,pn %xcc, 2f
3562diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/ksyms.c 3562diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/ksyms.c
3563--- linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-09 07:57:19.000000000 -0500 3563--- linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-09 07:57:19.000000000 -0500
3564+++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-10 15:06:23.942842062 -0500 3564+++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-13 21:45:09.867638822 -0500
3565@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write); 3565@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
3566 3566
3567 /* Atomic counter implementation. */ 3567 /* Atomic counter implementation. */
@@ -3575,7 +3575,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/k
3575 EXPORT_SYMBOL(atomic64_add_ret); 3575 EXPORT_SYMBOL(atomic64_add_ret);
3576diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 3576diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/lib/rwsem_64.S
3577--- linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-09 07:57:19.000000000 -0500 3577--- linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-09 07:57:19.000000000 -0500
3578+++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-10 15:06:23.942842062 -0500 3578+++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-13 21:45:09.867638822 -0500
3579@@ -11,7 +11,12 @@ 3579@@ -11,7 +11,12 @@
3580 .globl __down_read 3580 .globl __down_read
3581 __down_read: 3581 __down_read:
@@ -3676,7 +3676,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/li
3676 bne,pn %icc, 1b 3676 bne,pn %icc, 1b
3677diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile 3677diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
3678--- linux-2.6.32.8/arch/sparc/Makefile 2010-02-09 07:57:19.000000000 -0500 3678--- linux-2.6.32.8/arch/sparc/Makefile 2010-02-09 07:57:19.000000000 -0500
3679+++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-10 15:06:23.942842062 -0500 3679+++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-13 21:45:09.867638822 -0500
3680@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 3680@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
3681 # Export what is needed by arch/sparc/boot/Makefile 3681 # Export what is needed by arch/sparc/boot/Makefile
3682 export VMLINUX_INIT VMLINUX_MAIN 3682 export VMLINUX_INIT VMLINUX_MAIN
@@ -3688,7 +3688,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
3688 3688
3689diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/fault_32.c 3689diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/fault_32.c
3690--- linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-09 07:57:19.000000000 -0500 3690--- linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-09 07:57:19.000000000 -0500
3691+++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-10 15:06:23.942842062 -0500 3691+++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-13 21:45:09.868766986 -0500
3692@@ -21,6 +21,9 @@ 3692@@ -21,6 +21,9 @@
3693 #include <linux/interrupt.h> 3693 #include <linux/interrupt.h>
3694 #include <linux/module.h> 3694 #include <linux/module.h>
@@ -3994,7 +3994,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/
3994 goto bad_area; 3994 goto bad_area;
3995diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/fault_64.c 3995diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/fault_64.c
3996--- linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-09 07:57:19.000000000 -0500 3996--- linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-09 07:57:19.000000000 -0500
3997+++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-10 15:06:23.942842062 -0500 3997+++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-13 21:45:09.868766986 -0500
3998@@ -20,6 +20,9 @@ 3998@@ -20,6 +20,9 @@
3999 #include <linux/kprobes.h> 3999 #include <linux/kprobes.h>
4000 #include <linux/kdebug.h> 4000 #include <linux/kdebug.h>
@@ -4454,7 +4454,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
4454 * was no match. So in such a case we (carefully) read the 4454 * was no match. So in such a case we (carefully) read the
4455diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/init_32.c 4455diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/init_32.c
4456--- linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500 4456--- linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
4457+++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-10 15:06:23.942842062 -0500 4457+++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-13 21:45:09.868766986 -0500
4458@@ -317,6 +317,9 @@ extern void device_scan(void); 4458@@ -317,6 +317,9 @@ extern void device_scan(void);
4459 pgprot_t PAGE_SHARED __read_mostly; 4459 pgprot_t PAGE_SHARED __read_mostly;
4460 EXPORT_SYMBOL(PAGE_SHARED); 4460 EXPORT_SYMBOL(PAGE_SHARED);
@@ -4491,7 +4491,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/i
4491 protection_map[14] = PAGE_SHARED; 4491 protection_map[14] = PAGE_SHARED;
4492diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Makefile 4492diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Makefile
4493--- linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-09 07:57:19.000000000 -0500 4493--- linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-09 07:57:19.000000000 -0500
4494+++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-10 15:06:23.942842062 -0500 4494+++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-13 21:45:09.869909278 -0500
4495@@ -2,7 +2,7 @@ 4495@@ -2,7 +2,7 @@
4496 # 4496 #
4497 4497
@@ -4503,7 +4503,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Ma
4503 obj-y += fault_$(BITS).o 4503 obj-y += fault_$(BITS).o
4504diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srmmu.c 4504diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srmmu.c
4505--- linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-09 07:57:19.000000000 -0500 4505--- linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-09 07:57:19.000000000 -0500
4506+++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-10 15:06:23.942842062 -0500 4506+++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-13 21:45:09.869909278 -0500
4507@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 4507@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
4508 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 4508 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
4509 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 4509 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4520,7 +4520,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srm
4520 4520
4521diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/um/include/asm/kmap_types.h 4521diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/um/include/asm/kmap_types.h
4522--- linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 4522--- linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
4523+++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-10 15:06:23.942842062 -0500 4523+++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-13 21:45:09.870806418 -0500
4524@@ -23,6 +23,7 @@ enum km_type { 4524@@ -23,6 +23,7 @@ enum km_type {
4525 KM_IRQ1, 4525 KM_IRQ1,
4526 KM_SOFTIRQ0, 4526 KM_SOFTIRQ0,
@@ -4531,7 +4531,7 @@ diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/u
4531 4531
4532diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/include/asm/page.h 4532diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/include/asm/page.h
4533--- linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500 4533--- linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
4534+++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-10 15:06:23.942842062 -0500 4534+++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-13 21:45:09.870806418 -0500
4535@@ -14,6 +14,9 @@ 4535@@ -14,6 +14,9 @@
4536 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 4536 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
4537 #define PAGE_MASK (~(PAGE_SIZE-1)) 4537 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4544,7 +4544,7 @@ diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/incl
4544 struct page; 4544 struct page;
4545diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys-i386/syscalls.c 4545diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys-i386/syscalls.c
4546--- linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-09 07:57:19.000000000 -0500 4546--- linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-09 07:57:19.000000000 -0500
4547+++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-10 15:06:23.942842062 -0500 4547+++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-13 21:45:09.871908799 -0500
4548@@ -11,6 +11,21 @@ 4548@@ -11,6 +11,21 @@
4549 #include "asm/uaccess.h" 4549 #include "asm/uaccess.h"
4550 #include "asm/unistd.h" 4550 #include "asm/unistd.h"
@@ -4569,7 +4569,7 @@ diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys
4569 * calls. Linux/i386 didn't use to be able to handle more than 4569 * calls. Linux/i386 didn't use to be able to handle more than
4570diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bitops.h 4570diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bitops.h
4571--- linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-09 07:57:19.000000000 -0500 4571--- linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-09 07:57:19.000000000 -0500
4572+++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-10 15:06:23.942842062 -0500 4572+++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-13 21:45:09.871908799 -0500
4573@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 4573@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
4574 u8 v; 4574 u8 v;
4575 const u32 *p = (const u32 *)addr; 4575 const u32 *p = (const u32 *)addr;
@@ -4590,7 +4590,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bi
4590 #endif /* BOOT_BITOPS_H */ 4590 #endif /* BOOT_BITOPS_H */
4591diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot.h 4591diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot.h
4592--- linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-09 07:57:19.000000000 -0500 4592--- linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-09 07:57:19.000000000 -0500
4593+++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-10 15:06:23.942842062 -0500 4593+++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-13 21:45:09.871908799 -0500
4594@@ -82,7 +82,7 @@ static inline void io_delay(void) 4594@@ -82,7 +82,7 @@ static inline void io_delay(void)
4595 static inline u16 ds(void) 4595 static inline u16 ds(void)
4596 { 4596 {
@@ -4611,7 +4611,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot
4611 } 4611 }
4612diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 4612diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch/x86/boot/compressed/head_32.S
4613--- linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-09 07:57:19.000000000 -0500 4613--- linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-09 07:57:19.000000000 -0500
4614+++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-10 15:06:23.942842062 -0500 4614+++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-13 21:45:09.871908799 -0500
4615@@ -76,7 +76,7 @@ ENTRY(startup_32) 4615@@ -76,7 +76,7 @@ ENTRY(startup_32)
4616 notl %eax 4616 notl %eax
4617 andl %eax, %ebx 4617 andl %eax, %ebx
@@ -4642,7 +4642,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch
4642 2: 4642 2:
4643diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 4643diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch/x86/boot/compressed/head_64.S
4644--- linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-09 07:57:19.000000000 -0500 4644--- linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-09 07:57:19.000000000 -0500
4645+++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-10 15:06:23.945990506 -0500 4645+++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-13 21:45:09.871908799 -0500
4646@@ -91,7 +91,7 @@ ENTRY(startup_32) 4646@@ -91,7 +91,7 @@ ENTRY(startup_32)
4647 notl %eax 4647 notl %eax
4648 andl %eax, %ebx 4648 andl %eax, %ebx
@@ -4663,7 +4663,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch
4663 /* Target address to relocate to for decompression */ 4663 /* Target address to relocate to for decompression */
4664diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x86/boot/compressed/misc.c 4664diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x86/boot/compressed/misc.c
4665--- linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-09 07:57:19.000000000 -0500 4665--- linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-09 07:57:19.000000000 -0500
4666+++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-10 15:06:23.945990506 -0500 4666+++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-13 21:45:09.871908799 -0500
4667@@ -288,7 +288,7 @@ static void parse_elf(void *output) 4667@@ -288,7 +288,7 @@ static void parse_elf(void *output)
4668 case PT_LOAD: 4668 case PT_LOAD:
4669 #ifdef CONFIG_RELOCATABLE 4669 #ifdef CONFIG_RELOCATABLE
@@ -4684,7 +4684,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x8
4684 4684
4685diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 4685diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c
4686--- linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-09 07:57:19.000000000 -0500 4686--- linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-09 07:57:19.000000000 -0500
4687+++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-10 15:06:23.945990506 -0500 4687+++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-13 21:45:09.872920514 -0500
4688@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 4688@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
4689 4689
4690 offs = (olen > ilen) ? olen - ilen : 0; 4690 offs = (olen > ilen) ? olen - ilen : 0;
@@ -4696,7 +4696,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch
4696 printf(".section \".rodata.compressed\",\"a\",@progbits\n"); 4696 printf(".section \".rodata.compressed\",\"a\",@progbits\n");
4697diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 4697diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/x86/boot/compressed/relocs.c
4698--- linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-09 07:57:19.000000000 -0500 4698--- linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-09 07:57:19.000000000 -0500
4699+++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-10 15:06:23.945990506 -0500 4699+++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-13 21:45:09.872920514 -0500
4700@@ -10,8 +10,11 @@ 4700@@ -10,8 +10,11 @@
4701 #define USE_BSD 4701 #define USE_BSD
4702 #include <endian.h> 4702 #include <endian.h>
@@ -4899,7 +4899,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/
4899 read_symtabs(fp); 4899 read_symtabs(fp);
4900diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/cpucheck.c 4900diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/cpucheck.c
4901--- linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-09 07:57:19.000000000 -0500 4901--- linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-09 07:57:19.000000000 -0500
4902+++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-10 15:06:23.945990506 -0500 4902+++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-13 21:45:09.873557512 -0500
4903@@ -74,7 +74,7 @@ static int has_fpu(void) 4903@@ -74,7 +74,7 @@ static int has_fpu(void)
4904 u16 fcw = -1, fsw = -1; 4904 u16 fcw = -1, fsw = -1;
4905 u32 cr0; 4905 u32 cr0;
@@ -4997,7 +4997,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/
4997 } 4997 }
4998diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/header.S 4998diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/header.S
4999--- linux-2.6.32.8/arch/x86/boot/header.S 2010-02-09 07:57:19.000000000 -0500 4999--- linux-2.6.32.8/arch/x86/boot/header.S 2010-02-09 07:57:19.000000000 -0500
5000+++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-10 15:06:23.945990506 -0500 5000+++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-13 21:45:09.873557512 -0500
5001@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5001@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5002 # single linked list of 5002 # single linked list of
5003 # struct setup_data 5003 # struct setup_data
@@ -5009,7 +5009,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/he
5009 #define VO_INIT_SIZE (VO__end - VO__text) 5009 #define VO_INIT_SIZE (VO__end - VO__text)
5010diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boot/video-vesa.c 5010diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boot/video-vesa.c
5011--- linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-09 07:57:19.000000000 -0500 5011--- linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-09 07:57:19.000000000 -0500
5012+++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-10 15:06:23.945990506 -0500 5012+++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-13 21:45:09.873557512 -0500
5013@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5013@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5014 5014
5015 boot_params.screen_info.vesapm_seg = oreg.es; 5015 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5020,7 +5020,7 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boo
5020 /* 5020 /*
5021diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 5021diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia32/ia32_signal.c
5022--- linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-09 07:57:19.000000000 -0500 5022--- linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-09 07:57:19.000000000 -0500
5023+++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-10 15:06:23.945990506 -0500 5023+++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-13 21:45:09.873557512 -0500
5024@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 5024@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
5025 sp -= frame_size; 5025 sp -= frame_size;
5026 /* Align the stack pointer according to the i386 ABI, 5026 /* Align the stack pointer according to the i386 ABI,
@@ -5041,7 +5041,7 @@ diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia
5041 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 5041 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
5042diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch/x86/include/asm/alternative.h 5042diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch/x86/include/asm/alternative.h
5043--- linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-09 07:57:19.000000000 -0500 5043--- linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-09 07:57:19.000000000 -0500
5044+++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-10 15:06:23.945990506 -0500 5044+++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-13 21:45:09.873557512 -0500
5045@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit 5045@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
5046 " .byte 662b-661b\n" /* sourcelen */ \ 5046 " .byte 662b-661b\n" /* sourcelen */ \
5047 " .byte 664f-663f\n" /* replacementlen */ \ 5047 " .byte 664f-663f\n" /* replacementlen */ \
@@ -5053,7 +5053,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch
5053 5053
5054diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/include/asm/apm.h 5054diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/include/asm/apm.h
5055--- linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-09 07:57:19.000000000 -0500 5055--- linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-09 07:57:19.000000000 -0500
5056+++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-10 15:06:23.945990506 -0500 5056+++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-13 21:45:09.873557512 -0500
5057@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 5057@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
5058 __asm__ __volatile__(APM_DO_ZERO_SEGS 5058 __asm__ __volatile__(APM_DO_ZERO_SEGS
5059 "pushl %%edi\n\t" 5059 "pushl %%edi\n\t"
@@ -5074,7 +5074,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/inc
5074 "popl %%edi\n\t" 5074 "popl %%edi\n\t"
5075diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 5075diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x86/include/asm/atomic_32.h
5076--- linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-09 07:57:19.000000000 -0500 5076--- linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-09 07:57:19.000000000 -0500
5077+++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-10 15:06:23.945990506 -0500 5077+++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-13 21:45:09.874879408 -0500
5078@@ -25,6 +25,17 @@ static inline int atomic_read(const atom 5078@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
5079 } 5079 }
5080 5080
@@ -5407,7 +5407,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x
5407 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); 5407 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
5408diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 5408diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x86/include/asm/atomic_64.h
5409--- linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500 5409--- linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
5410+++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-10 15:06:23.945990506 -0500 5410+++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-13 21:45:09.875659651 -0500
5411@@ -24,6 +24,17 @@ static inline int atomic_read(const atom 5411@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
5412 } 5412 }
5413 5413
@@ -5987,7 +5987,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x
5987 /** 5987 /**
5988diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/include/asm/boot.h 5988diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/include/asm/boot.h
5989--- linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-09 07:57:19.000000000 -0500 5989--- linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-09 07:57:19.000000000 -0500
5990+++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-10 15:06:23.945990506 -0500 5990+++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-13 21:45:09.875659651 -0500
5991@@ -11,10 +11,15 @@ 5991@@ -11,10 +11,15 @@
5992 #include <asm/pgtable_types.h> 5992 #include <asm/pgtable_types.h>
5993 5993
@@ -6007,7 +6007,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/in
6007 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6007 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
6008diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/include/asm/cache.h 6008diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/include/asm/cache.h
6009--- linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-09 07:57:19.000000000 -0500 6009--- linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-09 07:57:19.000000000 -0500
6010+++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-10 15:06:23.945990506 -0500 6010+++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-13 21:45:09.875659651 -0500
6011@@ -8,6 +8,7 @@ 6011@@ -8,6 +8,7 @@
6012 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 6012 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6013 6013
@@ -6018,7 +6018,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/i
6018 /* vSMP Internode cacheline shift */ 6018 /* vSMP Internode cacheline shift */
6019diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 6019diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch/x86/include/asm/checksum_32.h
6020--- linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-09 07:57:19.000000000 -0500 6020--- linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-09 07:57:19.000000000 -0500
6021+++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-10 15:06:23.945990506 -0500 6021+++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-13 21:45:09.875659651 -0500
6022@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6022@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
6023 int len, __wsum sum, 6023 int len, __wsum sum,
6024 int *src_err_ptr, int *dst_err_ptr); 6024 int *src_err_ptr, int *dst_err_ptr);
@@ -6054,7 +6054,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch
6054 if (len) 6054 if (len)
6055diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/include/asm/desc.h 6055diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/include/asm/desc.h
6056--- linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-09 07:57:19.000000000 -0500 6056--- linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-09 07:57:19.000000000 -0500
6057+++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-10 15:06:23.945990506 -0500 6057+++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-13 21:45:09.875659651 -0500
6058@@ -4,6 +4,7 @@ 6058@@ -4,6 +4,7 @@
6059 #include <asm/desc_defs.h> 6059 #include <asm/desc_defs.h>
6060 #include <asm/ldt.h> 6060 #include <asm/ldt.h>
@@ -6167,7 +6167,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/in
6167 #endif /* _ASM_X86_DESC_H */ 6167 #endif /* _ASM_X86_DESC_H */
6168diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/include/asm/device.h 6168diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/include/asm/device.h
6169--- linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500 6169--- linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
6170+++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-10 15:06:23.945990506 -0500 6170+++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-13 21:45:09.876706383 -0500
6171@@ -6,7 +6,7 @@ struct dev_archdata { 6171@@ -6,7 +6,7 @@ struct dev_archdata {
6172 void *acpi_handle; 6172 void *acpi_handle;
6173 #endif 6173 #endif
@@ -6179,7 +6179,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/
6179 void *iommu; /* hook for IOMMU specific extension */ 6179 void *iommu; /* hook for IOMMU specific extension */
6180diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 6180diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h
6181--- linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 6181--- linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
6182+++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-10 15:06:23.945990506 -0500 6182+++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-13 21:45:09.876706383 -0500
6183@@ -25,9 +25,9 @@ extern int iommu_merge; 6183@@ -25,9 +25,9 @@ extern int iommu_merge;
6184 extern struct device x86_dma_fallback_dev; 6184 extern struct device x86_dma_fallback_dev;
6185 extern int panic_on_overflow; 6185 extern int panic_on_overflow;
@@ -6221,7 +6221,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch
6221 6221
6222diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/include/asm/e820.h 6222diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/include/asm/e820.h
6223--- linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-09 07:57:19.000000000 -0500 6223--- linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-09 07:57:19.000000000 -0500
6224+++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-10 15:06:23.945990506 -0500 6224+++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-13 21:45:09.876706383 -0500
6225@@ -133,7 +133,7 @@ extern char *default_machine_specific_me 6225@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
6226 #define ISA_END_ADDRESS 0x100000 6226 #define ISA_END_ADDRESS 0x100000
6227 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 6227 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6233,7 +6233,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/in
6233 #ifdef __KERNEL__ 6233 #ifdef __KERNEL__
6234diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/include/asm/elf.h 6234diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/include/asm/elf.h
6235--- linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 6235--- linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
6236+++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-10 15:06:23.945990506 -0500 6236+++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-13 21:45:09.876706383 -0500
6237@@ -257,7 +257,25 @@ extern int force_personality32; 6237@@ -257,7 +257,25 @@ extern int force_personality32;
6238 the loader. We need to make sure that it is out of the way of the program 6238 the loader. We need to make sure that it is out of the way of the program
6239 that it will "exec", and that there is sufficient room for the brk. */ 6239 that it will "exec", and that there is sufficient room for the brk. */
@@ -6289,7 +6289,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/inc
6289 #endif /* _ASM_X86_ELF_H */ 6289 #endif /* _ASM_X86_ELF_H */
6290diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/include/asm/futex.h 6290diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/include/asm/futex.h
6291--- linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-09 07:57:19.000000000 -0500 6291--- linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-09 07:57:19.000000000 -0500
6292+++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-10 15:06:23.945990506 -0500 6292+++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-13 21:45:09.876706383 -0500
6293@@ -11,6 +11,40 @@ 6293@@ -11,6 +11,40 @@
6294 #include <asm/processor.h> 6294 #include <asm/processor.h>
6295 #include <asm/system.h> 6295 #include <asm/system.h>
@@ -6403,7 +6403,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/i
6403 6403
6404diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/include/asm/i387.h 6404diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/include/asm/i387.h
6405--- linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-09 07:57:19.000000000 -0500 6405--- linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-09 07:57:19.000000000 -0500
6406+++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-10 15:06:23.945990506 -0500 6406+++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-13 21:45:09.877907600 -0500
6407@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc 6407@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc
6408 } 6408 }
6409 6409
@@ -6422,7 +6422,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/in
6422 * These must be called with preempt disabled 6422 * These must be called with preempt disabled
6423diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/include/asm/io_64.h 6423diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/include/asm/io_64.h
6424--- linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-09 07:57:19.000000000 -0500 6424--- linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-09 07:57:19.000000000 -0500
6425+++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-10 15:06:23.945990506 -0500 6425+++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-13 21:45:09.877907600 -0500
6426@@ -140,6 +140,17 @@ __OUTS(l) 6426@@ -140,6 +140,17 @@ __OUTS(l)
6427 6427
6428 #include <linux/vmalloc.h> 6428 #include <linux/vmalloc.h>
@@ -6443,7 +6443,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/i
6443 void __memcpy_fromio(void *, unsigned long, unsigned); 6443 void __memcpy_fromio(void *, unsigned long, unsigned);
6444diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/include/asm/iommu.h 6444diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/include/asm/iommu.h
6445--- linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500 6445--- linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
6446+++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-10 15:06:23.945990506 -0500 6446+++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-13 21:45:09.877907600 -0500
6447@@ -3,7 +3,7 @@ 6447@@ -3,7 +3,7 @@
6448 6448
6449 extern void pci_iommu_shutdown(void); 6449 extern void pci_iommu_shutdown(void);
@@ -6455,7 +6455,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/i
6455 extern int iommu_pass_through; 6455 extern int iommu_pass_through;
6456diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x86/include/asm/irqflags.h 6456diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x86/include/asm/irqflags.h
6457--- linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-09 07:57:19.000000000 -0500 6457--- linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-09 07:57:19.000000000 -0500
6458+++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-10 15:06:23.945990506 -0500 6458+++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-13 21:45:09.877907600 -0500
6459@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_ 6459@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_
6460 #define INTERRUPT_RETURN iret 6460 #define INTERRUPT_RETURN iret
6461 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 6461 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -6486,7 +6486,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x8
6486 6486
6487diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 6487diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x86/include/asm/kvm_host.h
6488--- linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-09 07:57:19.000000000 -0500 6488--- linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
6489+++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-10 15:06:23.945990506 -0500 6489+++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-13 21:45:09.878752773 -0500
6490@@ -531,7 +531,7 @@ struct kvm_x86_ops { 6490@@ -531,7 +531,7 @@ struct kvm_x86_ops {
6491 const struct trace_print_flags *exit_reasons_str; 6491 const struct trace_print_flags *exit_reasons_str;
6492 }; 6492 };
@@ -6498,7 +6498,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x8
6498 void kvm_mmu_module_exit(void); 6498 void kvm_mmu_module_exit(void);
6499diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/include/asm/local.h 6499diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/include/asm/local.h
6500--- linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-09 07:57:19.000000000 -0500 6500--- linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-09 07:57:19.000000000 -0500
6501+++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-10 15:06:23.945990506 -0500 6501+++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-13 21:45:09.878752773 -0500
6502@@ -18,26 +18,90 @@ typedef struct { 6502@@ -18,26 +18,90 @@ typedef struct {
6503 6503
6504 static inline void local_inc(local_t *l) 6504 static inline void local_inc(local_t *l)
@@ -6725,7 +6725,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/i
6725 return i + __i; 6725 return i + __i;
6726diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x86/include/asm/microcode.h 6726diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x86/include/asm/microcode.h
6727--- linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-09 07:57:19.000000000 -0500 6727--- linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-09 07:57:19.000000000 -0500
6728+++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-10 15:06:23.945990506 -0500 6728+++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-13 21:45:09.878752773 -0500
6729@@ -12,13 +12,13 @@ struct device; 6729@@ -12,13 +12,13 @@ struct device;
6730 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 6730 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
6731 6731
@@ -6768,7 +6768,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x
6768 } 6768 }
6769diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/include/asm/mman.h 6769diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/include/asm/mman.h
6770--- linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-09 07:57:19.000000000 -0500 6770--- linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-09 07:57:19.000000000 -0500
6771+++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-10 15:06:23.945990506 -0500 6771+++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-13 21:45:09.878752773 -0500
6772@@ -5,4 +5,14 @@ 6772@@ -5,4 +5,14 @@
6773 6773
6774 #include <asm-generic/mman.h> 6774 #include <asm-generic/mman.h>
@@ -6786,7 +6786,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/in
6786 #endif /* _ASM_X86_MMAN_H */ 6786 #endif /* _ASM_X86_MMAN_H */
6787diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 6787diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch/x86/include/asm/mmu_context.h
6788--- linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-09 07:57:19.000000000 -0500 6788--- linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-09 07:57:19.000000000 -0500
6789+++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-10 15:06:23.945990506 -0500 6789+++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-13 21:45:09.878752773 -0500
6790@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s 6790@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
6791 struct task_struct *tsk) 6791 struct task_struct *tsk)
6792 { 6792 {
@@ -6854,7 +6854,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch
6854 #endif 6854 #endif
6855diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/include/asm/mmu.h 6855diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/include/asm/mmu.h
6856--- linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-09 07:57:19.000000000 -0500 6856--- linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-09 07:57:19.000000000 -0500
6857+++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-10 15:06:23.945990506 -0500 6857+++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-13 21:45:09.878752773 -0500
6858@@ -9,10 +9,23 @@ 6858@@ -9,10 +9,23 @@
6859 * we put the segment information here. 6859 * we put the segment information here.
6860 */ 6860 */
@@ -6883,7 +6883,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/inc
6883 #ifdef CONFIG_SMP 6883 #ifdef CONFIG_SMP
6884diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/include/asm/module.h 6884diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/include/asm/module.h
6885--- linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-09 07:57:19.000000000 -0500 6885--- linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-09 07:57:19.000000000 -0500
6886+++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-10 15:06:23.945990506 -0500 6886+++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-13 21:45:09.879916919 -0500
6887@@ -65,7 +65,12 @@ 6887@@ -65,7 +65,12 @@
6888 # else 6888 # else
6889 # define MODULE_STACKSIZE "" 6889 # define MODULE_STACKSIZE ""
@@ -6900,7 +6900,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/
6900 #endif /* _ASM_X86_MODULE_H */ 6900 #endif /* _ASM_X86_MODULE_H */
6901diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 6901diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/arch/x86/include/asm/page_32_types.h
6902--- linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-09 07:57:19.000000000 -0500 6902--- linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-09 07:57:19.000000000 -0500
6903+++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-10 15:06:23.945990506 -0500 6903+++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-13 21:45:09.879916919 -0500
6904@@ -15,6 +15,10 @@ 6904@@ -15,6 +15,10 @@
6905 */ 6905 */
6906 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 6906 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6914,7 +6914,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/ar
6914 #else 6914 #else
6915diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 6915diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/arch/x86/include/asm/page_64_types.h
6916--- linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-09 07:57:19.000000000 -0500 6916--- linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-09 07:57:19.000000000 -0500
6917+++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-10 15:06:23.945990506 -0500 6917+++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-13 21:45:09.879916919 -0500
6918@@ -39,6 +39,9 @@ 6918@@ -39,6 +39,9 @@
6919 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START) 6919 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
6920 #define __START_KERNEL_map _AC(0xffffffff80000000, UL) 6920 #define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6927,7 +6927,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/ar
6927 #define __VIRTUAL_MASK_SHIFT 47 6927 #define __VIRTUAL_MASK_SHIFT 47
6928diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x86/include/asm/paravirt.h 6928diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x86/include/asm/paravirt.h
6929--- linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-09 07:57:19.000000000 -0500 6929--- linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-09 07:57:19.000000000 -0500
6930+++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-10 15:06:23.951498753 -0500 6930+++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-13 21:45:09.880585024 -0500
6931@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned 6931@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
6932 pv_mmu_ops.set_fixmap(idx, phys, flags); 6932 pv_mmu_ops.set_fixmap(idx, phys, flags);
6933 } 6933 }
@@ -7002,7 +7002,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x8
7002 call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \ 7002 call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
7003diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 7003diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h
7004--- linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-09 07:57:19.000000000 -0500 7004--- linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-09 07:57:19.000000000 -0500
7005+++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-10 15:06:23.951498753 -0500 7005+++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-13 21:45:09.880585024 -0500
7006@@ -316,6 +316,12 @@ struct pv_mmu_ops { 7006@@ -316,6 +316,12 @@ struct pv_mmu_ops {
7007 an mfn. We can tell which is which from the index. */ 7007 an mfn. We can tell which is which from the index. */
7008 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 7008 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7018,7 +7018,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/a
7018 struct raw_spinlock; 7018 struct raw_spinlock;
7019diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 7019diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86/include/asm/pci_x86.h
7020--- linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-09 07:57:19.000000000 -0500 7020--- linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-09 07:57:19.000000000 -0500
7021+++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-10 15:06:23.951498753 -0500 7021+++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-13 21:45:09.880585024 -0500
7022@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 7022@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
7023 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 7023 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
7024 7024
@@ -7043,7 +7043,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86
7043 /* arch_initcall level */ 7043 /* arch_initcall level */
7044diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 7044diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86/include/asm/pgalloc.h
7045--- linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-09 07:57:19.000000000 -0500 7045--- linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-09 07:57:19.000000000 -0500
7046+++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-10 15:06:23.951498753 -0500 7046+++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-13 21:45:09.880585024 -0500
7047@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s 7047@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
7048 pmd_t *pmd, pte_t *pte) 7048 pmd_t *pmd, pte_t *pte)
7049 { 7049 {
@@ -7060,7 +7060,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86
7060 7060
7061diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 7061diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h
7062--- linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-09 07:57:19.000000000 -0500 7062--- linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-09 07:57:19.000000000 -0500
7063+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-10 15:06:23.951498753 -0500 7063+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-13 21:45:09.881750536 -0500
7064@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 7064@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
7065 7065
7066 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 7066 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7073,7 +7073,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/a
7073 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 7073 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
7074diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 7074diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h
7075--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500 7075--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
7076+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-10 15:06:23.951498753 -0500 7076+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-13 21:45:09.881750536 -0500
7077@@ -26,8 +26,6 @@ 7077@@ -26,8 +26,6 @@
7078 struct mm_struct; 7078 struct mm_struct;
7079 struct vm_area_struct; 7079 struct vm_area_struct;
@@ -7117,7 +7117,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/
7117 * SPARSEMEM and DISCONTIGMEM 7117 * SPARSEMEM and DISCONTIGMEM
7118diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 7118diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h
7119--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-09 07:57:19.000000000 -0500 7119--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-09 07:57:19.000000000 -0500
7120+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-10 15:06:23.951498753 -0500 7120+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-13 21:45:09.881750536 -0500
7121@@ -8,7 +8,7 @@ 7121@@ -8,7 +8,7 @@
7122 */ 7122 */
7123 #ifdef CONFIG_X86_PAE 7123 #ifdef CONFIG_X86_PAE
@@ -7149,7 +7149,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8
7149 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 7149 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
7150diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 7150diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h
7151--- linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-09 07:57:19.000000000 -0500 7151--- linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-09 07:57:19.000000000 -0500
7152+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-10 15:06:23.951498753 -0500 7152+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-13 21:45:09.881750536 -0500
7153@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 7153@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
7154 7154
7155 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 7155 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7169,7 +7169,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/a
7169 /* 7169 /*
7170diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 7170diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h
7171--- linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-09 07:57:19.000000000 -0500 7171--- linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-09 07:57:19.000000000 -0500
7172+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-10 15:06:23.951498753 -0500 7172+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-13 21:45:09.881750536 -0500
7173@@ -16,9 +16,12 @@ 7173@@ -16,9 +16,12 @@
7174 7174
7175 extern pud_t level3_kernel_pgt[512]; 7175 extern pud_t level3_kernel_pgt[512];
@@ -7206,7 +7206,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/
7206 static inline void native_pgd_clear(pgd_t *pgd) 7206 static inline void native_pgd_clear(pgd_t *pgd)
7207diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86/include/asm/pgtable.h 7207diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86/include/asm/pgtable.h
7208--- linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 7208--- linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
7209+++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-10 15:06:23.951498753 -0500 7209+++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-13 21:45:09.881750536 -0500
7210@@ -74,12 +74,51 @@ extern struct list_head pgd_list; 7210@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
7211 7211
7212 #define arch_end_context_switch(prev) do {} while(0) 7212 #define arch_end_context_switch(prev) do {} while(0)
@@ -7312,7 +7312,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86
7312 7312
7313diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 7313diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h
7314--- linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-09 07:57:19.000000000 -0500 7314--- linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-09 07:57:19.000000000 -0500
7315+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-10 15:06:23.951498753 -0500 7315+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-13 21:45:09.882907109 -0500
7316@@ -16,12 +16,11 @@ 7316@@ -16,12 +16,11 @@
7317 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 7317 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
7318 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 7318 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7399,7 +7399,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/ar
7399 extern pgprot_t pgprot_writecombine(pgprot_t prot); 7399 extern pgprot_t pgprot_writecombine(pgprot_t prot);
7400diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x86/include/asm/processor.h 7400diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x86/include/asm/processor.h
7401--- linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-09 07:57:19.000000000 -0500 7401--- linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-09 07:57:19.000000000 -0500
7402+++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-10 15:06:23.951498753 -0500 7402+++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-13 21:45:09.883637641 -0500
7403@@ -272,7 +272,7 @@ struct tss_struct { 7403@@ -272,7 +272,7 @@ struct tss_struct {
7404 7404
7405 } ____cacheline_aligned; 7405 } ____cacheline_aligned;
@@ -7481,7 +7481,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
7481 /* Get/set a process' ability to use the timestamp counter instruction */ 7481 /* Get/set a process' ability to use the timestamp counter instruction */
7482diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/include/asm/ptrace.h 7482diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/include/asm/ptrace.h
7483--- linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-09 07:57:19.000000000 -0500 7483--- linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-09 07:57:19.000000000 -0500
7484+++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-10 15:06:23.951498753 -0500 7484+++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-13 21:45:09.883637641 -0500
7485@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 7485@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
7486 } 7486 }
7487 7487
@@ -7520,7 +7520,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/
7520 7520
7521diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/include/asm/reboot.h 7521diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/include/asm/reboot.h
7522--- linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-09 07:57:19.000000000 -0500 7522--- linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-09 07:57:19.000000000 -0500
7523+++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-10 15:06:23.951498753 -0500 7523+++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-13 21:45:09.883637641 -0500
7524@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 7524@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
7525 7525
7526 void native_machine_crash_shutdown(struct pt_regs *regs); 7526 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7532,7 +7532,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/
7532 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 7532 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
7533diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/include/asm/rwsem.h 7533diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/include/asm/rwsem.h
7534--- linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-09 07:57:19.000000000 -0500 7534--- linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-09 07:57:19.000000000 -0500
7535+++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-10 15:06:23.951498753 -0500 7535+++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-13 21:45:09.883637641 -0500
7536@@ -106,10 +106,26 @@ static inline void __down_read(struct rw 7536@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
7537 { 7537 {
7538 asm volatile("# beginning down_read\n\t" 7538 asm volatile("# beginning down_read\n\t"
@@ -7767,7 +7767,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/i
7767 7767
7768diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86/include/asm/segment.h 7768diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86/include/asm/segment.h
7769--- linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-09 07:57:19.000000000 -0500 7769--- linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-09 07:57:19.000000000 -0500
7770+++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-10 15:06:23.951498753 -0500 7770+++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-13 21:45:09.910684727 -0500
7771@@ -88,7 +88,7 @@ 7771@@ -88,7 +88,7 @@
7772 #define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14) 7772 #define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
7773 #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8) 7773 #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7801,7 +7801,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86
7801 #else 7801 #else
7802diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x86/include/asm/spinlock.h 7802diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x86/include/asm/spinlock.h
7803--- linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-09 07:57:19.000000000 -0500 7803--- linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-09 07:57:19.000000000 -0500
7804+++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-10 15:06:23.951498753 -0500 7804+++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-13 21:45:09.910684727 -0500
7805@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 7805@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
7806 static inline void __raw_read_lock(raw_rwlock_t *rw) 7806 static inline void __raw_read_lock(raw_rwlock_t *rw)
7807 { 7807 {
@@ -7907,7 +7907,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x8
7907 7907
7908diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/include/asm/system.h 7908diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/include/asm/system.h
7909--- linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500 7909--- linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
7910+++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-10 15:06:23.951498753 -0500 7910+++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-13 21:45:09.910684727 -0500
7911@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un 7911@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
7912 { 7912 {
7913 unsigned long __limit; 7913 unsigned long __limit;
@@ -7928,7 +7928,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/
7928 void default_idle(void); 7928 void default_idle(void);
7929diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 7929diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h
7930--- linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500 7930--- linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
7931+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-10 15:06:23.951498753 -0500 7931+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-13 21:45:09.910684727 -0500
7932@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 7932@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
7933 static __always_inline unsigned long __must_check 7933 static __always_inline unsigned long __must_check
7934 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 7934 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8060,7 +8060,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/
8060 long __must_check __strncpy_from_user(char *dst, 8060 long __must_check __strncpy_from_user(char *dst,
8061diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 8061diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h
8062--- linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500 8062--- linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
8063+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-10 15:06:23.951498753 -0500 8063+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-13 21:45:09.910684727 -0500
8064@@ -10,6 +10,8 @@ 8064@@ -10,6 +10,8 @@
8065 #include <linux/lockdep.h> 8065 #include <linux/lockdep.h>
8066 #include <asm/page.h> 8066 #include <asm/page.h>
@@ -8213,7 +8213,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/
8213 #endif /* _ASM_X86_UACCESS_64_H */ 8213 #endif /* _ASM_X86_UACCESS_64_H */
8214diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86/include/asm/uaccess.h 8214diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86/include/asm/uaccess.h
8215--- linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 8215--- linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
8216+++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-10 15:06:23.951498753 -0500 8216+++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-13 21:45:09.911906943 -0500
8217@@ -8,8 +8,11 @@ 8217@@ -8,8 +8,11 @@
8218 #include <linux/thread_info.h> 8218 #include <linux/thread_info.h>
8219 #include <linux/prefetch.h> 8219 #include <linux/prefetch.h>
@@ -8414,7 +8414,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
8414 #else 8414 #else
8415diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/include/asm/vgtod.h 8415diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/include/asm/vgtod.h
8416--- linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-09 07:57:19.000000000 -0500 8416--- linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-09 07:57:19.000000000 -0500
8417+++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-10 15:06:23.951498753 -0500 8417+++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-13 21:45:09.911906943 -0500
8418@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 8418@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
8419 int sysctl_enabled; 8419 int sysctl_enabled;
8420 struct timezone sys_tz; 8420 struct timezone sys_tz;
@@ -8425,7 +8425,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/i
8425 cycle_t mask; 8425 cycle_t mask;
8426diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/include/asm/vmi.h 8426diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/include/asm/vmi.h
8427--- linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-09 07:57:19.000000000 -0500 8427--- linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-09 07:57:19.000000000 -0500
8428+++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-10 15:06:23.955498800 -0500 8428+++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-13 21:45:09.911906943 -0500
8429@@ -191,6 +191,7 @@ struct vrom_header { 8429@@ -191,6 +191,7 @@ struct vrom_header {
8430 u8 reserved[96]; /* Reserved for headers */ 8430 u8 reserved[96]; /* Reserved for headers */
8431 char vmi_init[8]; /* VMI_Init jump point */ 8431 char vmi_init[8]; /* VMI_Init jump point */
@@ -8436,7 +8436,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/inc
8436 struct pnp_header { 8436 struct pnp_header {
8437diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 8437diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x86/include/asm/vsyscall.h
8438--- linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-09 07:57:19.000000000 -0500 8438--- linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-09 07:57:19.000000000 -0500
8439+++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-10 15:06:23.955498800 -0500 8439+++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-13 21:45:09.911906943 -0500
8440@@ -15,9 +15,10 @@ enum vsyscall_num { 8440@@ -15,9 +15,10 @@ enum vsyscall_num {
8441 8441
8442 #ifdef __KERNEL__ 8442 #ifdef __KERNEL__
@@ -8469,7 +8469,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x8
8469 #endif /* _ASM_X86_VSYSCALL_H */ 8469 #endif /* _ASM_X86_VSYSCALL_H */
8470diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig 8470diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
8471--- linux-2.6.32.8/arch/x86/Kconfig 2010-02-09 07:57:19.000000000 -0500 8471--- linux-2.6.32.8/arch/x86/Kconfig 2010-02-09 07:57:19.000000000 -0500
8472+++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-10 15:06:23.955498800 -0500 8472+++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-13 21:45:09.912905886 -0500
8473@@ -1083,7 +1083,7 @@ config PAGE_OFFSET 8473@@ -1083,7 +1083,7 @@ config PAGE_OFFSET
8474 hex 8474 hex
8475 default 0xB0000000 if VMSPLIT_3G_OPT 8475 default 0xB0000000 if VMSPLIT_3G_OPT
@@ -8518,7 +8518,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
8518 ---help--- 8518 ---help---
8519diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.cpu 8519diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.cpu
8520--- linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-09 07:57:19.000000000 -0500 8520--- linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-09 07:57:19.000000000 -0500
8521+++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-10 15:06:23.955498800 -0500 8521+++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-13 21:45:09.912905886 -0500
8522@@ -340,7 +340,7 @@ config X86_PPRO_FENCE 8522@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
8523 8523
8524 config X86_F00F_BUG 8524 config X86_F00F_BUG
@@ -8548,7 +8548,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.c
8548 int 8548 int
8549diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig.debug 8549diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig.debug
8550--- linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500 8550--- linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
8551+++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-10 15:06:23.955498800 -0500 8551+++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-13 21:45:09.912905886 -0500
8552@@ -99,7 +99,7 @@ config X86_PTDUMP 8552@@ -99,7 +99,7 @@ config X86_PTDUMP
8553 config DEBUG_RODATA 8553 config DEBUG_RODATA
8554 bool "Write protect kernel read-only data structures" 8554 bool "Write protect kernel read-only data structures"
@@ -8560,7 +8560,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig
8560 in order to catch accidental (and incorrect) writes to such const 8560 in order to catch accidental (and incorrect) writes to such const
8561diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 8561diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/kernel/acpi/boot.c
8562--- linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-09 07:57:19.000000000 -0500 8562--- linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-09 07:57:19.000000000 -0500
8563+++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-10 15:06:23.955498800 -0500 8563+++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-13 21:45:09.913909174 -0500
8564@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a 8564@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a
8565 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 8565 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
8566 }, 8566 },
@@ -8572,7 +8572,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/ke
8572 /* 8572 /*
8573diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 8573diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S
8574--- linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-09 07:57:19.000000000 -0500 8574--- linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-09 07:57:19.000000000 -0500
8575+++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-10 15:06:23.955498800 -0500 8575+++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-13 21:45:09.913909174 -0500
8576@@ -104,7 +104,7 @@ _start: 8576@@ -104,7 +104,7 @@ _start:
8577 movl %eax, %ecx 8577 movl %eax, %ecx
8578 orl %edx, %ecx 8578 orl %edx, %ecx
@@ -8584,7 +8584,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/
8584 8584
8585diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 8585diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c
8586--- linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500 8586--- linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
8587+++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-10 15:06:23.955498800 -0500 8587+++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-13 21:45:09.913909174 -0500
8588@@ -11,11 +11,12 @@ 8588@@ -11,11 +11,12 @@
8589 #include <linux/cpumask.h> 8589 #include <linux/cpumask.h>
8590 #include <asm/segment.h> 8590 #include <asm/segment.h>
@@ -8631,7 +8631,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/k
8631 8631
8632diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 8632diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S
8633--- linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-09 07:57:19.000000000 -0500 8633--- linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-09 07:57:19.000000000 -0500
8634+++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-10 15:06:23.955498800 -0500 8634+++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-13 21:45:09.913909174 -0500
8635@@ -30,13 +30,11 @@ wakeup_pmode_return: 8635@@ -30,13 +30,11 @@ wakeup_pmode_return:
8636 # and restore the stack ... but you need gdt for this to work 8636 # and restore the stack ... but you need gdt for this to work
8637 movl saved_context_esp, %esp 8637 movl saved_context_esp, %esp
@@ -8650,7 +8650,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x
8650 jmp bogus_magic 8650 jmp bogus_magic
8651diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/kernel/alternative.c 8651diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/kernel/alternative.c
8652--- linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-09 07:57:19.000000000 -0500 8652--- linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-09 07:57:19.000000000 -0500
8653+++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-10 15:06:23.955498800 -0500 8653+++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-13 21:45:09.913909174 -0500
8654@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str 8654@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
8655 8655
8656 BUG_ON(p->len > MAX_PATCH_LEN); 8656 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8725,7 +8725,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/
8725 } 8725 }
8726diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 8726diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/kernel/amd_iommu.c
8727--- linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-09 07:57:19.000000000 -0500 8727--- linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-09 07:57:19.000000000 -0500
8728+++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-10 15:06:23.955498800 -0500 8728+++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-13 21:45:09.914908941 -0500
8729@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains( 8729@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains(
8730 } 8730 }
8731 } 8731 }
@@ -8737,7 +8737,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/ke
8737 .map_page = map_page, 8737 .map_page = map_page,
8738diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 8738diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c
8739--- linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-09 07:57:19.000000000 -0500 8739--- linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-09 07:57:19.000000000 -0500
8740+++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-10 15:06:23.955498800 -0500 8740+++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-13 21:45:09.914908941 -0500
8741@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi 8741@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
8742 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 8742 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
8743 GFP_ATOMIC); 8743 GFP_ATOMIC);
@@ -8776,7 +8776,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86
8776 } 8776 }
8777diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kernel/apm_32.c 8777diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kernel/apm_32.c
8778--- linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-09 07:57:19.000000000 -0500 8778--- linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-09 07:57:19.000000000 -0500
8779+++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-10 15:06:23.958532525 -0500 8779+++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-13 21:45:09.915910546 -0500
8780@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); 8780@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
8781 * This is for buggy BIOS's that refer to (real mode) segment 0x40 8781 * This is for buggy BIOS's that refer to (real mode) segment 0x40
8782 * even though they are called in protected mode. 8782 * even though they are called in protected mode.
@@ -8880,7 +8880,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kerne
8880 8880
8881diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 8881diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c
8882--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-09 07:57:19.000000000 -0500 8882--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-09 07:57:19.000000000 -0500
8883+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-10 15:06:23.958532525 -0500 8883+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-13 21:45:09.915910546 -0500
8884@@ -115,6 +115,11 @@ void foo(void) 8884@@ -115,6 +115,11 @@ void foo(void)
8885 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 8885 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
8886 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 8886 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8895,7 +8895,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x
8895 #ifdef CONFIG_XEN 8895 #ifdef CONFIG_XEN
8896diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 8896diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c
8897--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-09 07:57:19.000000000 -0500 8897--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-09 07:57:19.000000000 -0500
8898+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-10 15:06:23.958532525 -0500 8898+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-13 21:45:09.915910546 -0500
8899@@ -115,6 +115,7 @@ int main(void) 8899@@ -115,6 +115,7 @@ int main(void)
8900 ENTRY(cr8); 8900 ENTRY(cr8);
8901 BLANK(); 8901 BLANK();
@@ -8906,7 +8906,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x
8906 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 8906 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
8907diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/kernel/cpu/common.c 8907diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/kernel/cpu/common.c
8908--- linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-09 07:57:19.000000000 -0500 8908--- linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-09 07:57:19.000000000 -0500
8909+++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-10 15:06:23.958532525 -0500 8909+++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-13 21:45:09.916905622 -0500
8910@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 8910@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
8911 8911
8912 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 8912 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -9008,7 +9008,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/k
9008 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 9008 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
9009diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 9009diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
9010--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-09 07:57:19.000000000 -0500 9010--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-09 07:57:19.000000000 -0500
9011+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-10 15:06:23.958532525 -0500 9011+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-13 21:45:09.916905622 -0500
9012@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any 9012@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
9013 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 9013 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
9014 }, 9014 },
@@ -9020,7 +9020,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
9020 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 9020 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
9021diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 9021diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
9022--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-09 07:57:19.000000000 -0500 9022--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-09 07:57:19.000000000 -0500
9023+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-10 15:06:23.958532525 -0500 9023+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-13 21:45:09.916905622 -0500
9024@@ -225,7 +225,7 @@ static struct cpu_model models[] = 9024@@ -225,7 +225,7 @@ static struct cpu_model models[] =
9025 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 9025 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
9026 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 9026 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9032,7 +9032,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
9032 #undef BANIAS 9032 #undef BANIAS
9033diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 9033diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/kernel/cpu/intel.c
9034--- linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-09 07:57:19.000000000 -0500 9034--- linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-09 07:57:19.000000000 -0500
9035+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-10 15:06:23.958532525 -0500 9035+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-13 21:45:09.931803413 -0500
9036@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug 9036@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug
9037 * Update the IDT descriptor and reload the IDT so that 9037 * Update the IDT descriptor and reload the IDT so that
9038 * it uses the read-only mapped virtual address. 9038 * it uses the read-only mapped virtual address.
@@ -9044,7 +9044,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/ke
9044 #endif 9044 #endif
9045diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 9045diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c
9046--- linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-09 07:57:19.000000000 -0500 9046--- linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
9047+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-10 15:06:23.958532525 -0500 9047+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-13 21:45:09.931803413 -0500
9048@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob 9048@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob
9049 return ret; 9049 return ret;
9050 } 9050 }
@@ -9056,7 +9056,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/a
9056 }; 9056 };
9057diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 9057diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/kernel/cpu/Makefile
9058--- linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-09 07:57:19.000000000 -0500 9058--- linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-09 07:57:19.000000000 -0500
9059+++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-10 15:06:23.958532525 -0500 9059+++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-13 21:45:09.931803413 -0500
9060@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER 9060@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
9061 CFLAGS_REMOVE_common.o = -pg 9061 CFLAGS_REMOVE_common.o = -pg
9062 endif 9062 endif
@@ -9070,7 +9070,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/k
9070 obj-y += vmware.o hypervisor.o sched.o 9070 obj-y += vmware.o hypervisor.o sched.o
9071diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 9071diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c
9072--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-09 07:57:19.000000000 -0500 9072--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-09 07:57:19.000000000 -0500
9073+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-10 15:06:23.958532525 -0500 9073+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-13 21:45:09.932921573 -0500
9074@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob 9074@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
9075 return ret; 9075 return ret;
9076 } 9076 }
@@ -9082,7 +9082,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/ar
9082 }; 9082 };
9083diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 9083diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c
9084--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-09 07:57:19.000000000 -0500 9084--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-09 07:57:19.000000000 -0500
9085+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-10 15:06:23.958532525 -0500 9085+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-13 21:45:09.932921573 -0500
9086@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf 9086@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
9087 */ 9087 */
9088 9088
@@ -9128,7 +9128,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x
9128 /* 9128 /*
9129diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 9129diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c
9130--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-09 07:57:19.000000000 -0500 9130--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-09 07:57:19.000000000 -0500
9131+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-10 15:06:23.958532525 -0500 9131+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-13 21:45:09.932921573 -0500
9132@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base 9132@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
9133 return 0; 9133 return 0;
9134 } 9134 }
@@ -9140,7 +9140,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86
9140 .get = amd_get_mtrr, 9140 .get = amd_get_mtrr,
9141diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 9141diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c
9142--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-09 07:57:19.000000000 -0500 9142--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-09 07:57:19.000000000 -0500
9143+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-10 15:06:23.958532525 -0500 9143+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-13 21:45:09.933919306 -0500
9144@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 9144@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
9145 return 0; 9145 return 0;
9146 } 9146 }
@@ -9152,7 +9152,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch
9152 .get = centaur_get_mcr, 9152 .get = centaur_get_mcr,
9153diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 9153diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c
9154--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-09 07:57:19.000000000 -0500 9154--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-09 07:57:19.000000000 -0500
9155+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-10 15:06:23.958532525 -0500 9155+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-13 21:45:09.933919306 -0500
9156@@ -265,7 +265,7 @@ static void cyrix_set_all(void) 9156@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
9157 post_set(); 9157 post_set();
9158 } 9158 }
@@ -9164,7 +9164,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x
9164 .set = cyrix_set_arr, 9164 .set = cyrix_set_arr,
9165diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 9165diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c
9166--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-09 07:57:19.000000000 -0500 9166--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-09 07:57:19.000000000 -0500
9167+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-10 15:06:23.958532525 -0500 9167+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-13 21:45:09.933919306 -0500
9168@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra 9168@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
9169 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 9169 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
9170 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 9170 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9185,7 +9185,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch
9185 .get = generic_get_mtrr, 9185 .get = generic_get_mtrr,
9186diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 9186diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c
9187--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-09 07:57:19.000000000 -0500 9187--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-09 07:57:19.000000000 -0500
9188+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-10 15:06:23.958532525 -0500 9188+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-13 21:45:09.933919306 -0500
9189@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); 9189@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
9190 u64 size_or_mask, size_and_mask; 9190 u64 size_or_mask, size_and_mask;
9191 static bool mtrr_aps_delayed_init; 9191 static bool mtrr_aps_delayed_init;
@@ -9206,7 +9206,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x8
9206 mtrr_ops[ops->vendor] = ops; 9206 mtrr_ops[ops->vendor] = ops;
9207diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 9207diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h
9208--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-09 07:57:19.000000000 -0500 9208--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-09 07:57:19.000000000 -0500
9209+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-10 15:06:23.958532525 -0500 9209+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-13 21:45:09.933919306 -0500
9210@@ -12,19 +12,19 @@ 9210@@ -12,19 +12,19 @@
9211 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 9211 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
9212 9212
@@ -9259,7 +9259,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x8
9259 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) 9259 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
9260diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 9260diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c
9261--- linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-09 07:57:19.000000000 -0500 9261--- linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-09 07:57:19.000000000 -0500
9262+++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-10 15:06:23.958532525 -0500 9262+++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-13 21:45:09.934923901 -0500
9263@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 9263@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
9264 9264
9265 /* Interface defining a CPU specific perfctr watchdog */ 9265 /* Interface defining a CPU specific perfctr watchdog */
@@ -9295,7 +9295,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/
9295 .unreserve = single_msr_unreserve, 9295 .unreserve = single_msr_unreserve,
9296diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 9296diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c
9297--- linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-09 07:57:19.000000000 -0500 9297--- linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-09 07:57:19.000000000 -0500
9298+++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-10 15:06:23.961992119 -0500 9298+++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-13 21:45:09.934923901 -0500
9299@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs 9299@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs
9300 break; 9300 break;
9301 9301
@@ -9307,7 +9307,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x
9307 9307
9308diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel/crash.c 9308diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel/crash.c
9309--- linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-09 07:57:19.000000000 -0500 9309--- linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-09 07:57:19.000000000 -0500
9310+++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-10 15:06:23.961992119 -0500 9310+++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-13 21:45:09.934923901 -0500
9311@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu, 9311@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
9312 regs = args->regs; 9312 regs = args->regs;
9313 9313
@@ -9319,7 +9319,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel
9319 } 9319 }
9320diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 9320diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x86/kernel/doublefault_32.c
9321--- linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-09 07:57:19.000000000 -0500 9321--- linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-09 07:57:19.000000000 -0500
9322+++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-10 15:06:23.961992119 -0500 9322+++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-13 21:45:09.935911670 -0500
9323@@ -11,7 +11,7 @@ 9323@@ -11,7 +11,7 @@
9324 9324
9325 #define DOUBLEFAULT_STACKSIZE (1024) 9325 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -9353,7 +9353,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x
9353 .__cr3 = __pa_nodebug(swapper_pg_dir), 9353 .__cr3 = __pa_nodebug(swapper_pg_dir),
9354diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 9354diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c
9355--- linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-09 07:57:19.000000000 -0500 9355--- linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-09 07:57:19.000000000 -0500
9356+++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-10 15:06:23.961992119 -0500 9356+++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-13 21:45:09.935911670 -0500
9357@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs 9357@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
9358 * When in-kernel, we also print out the stack and code at the 9358 * When in-kernel, we also print out the stack and code at the
9359 * time of the fault.. 9359 * time of the fault..
@@ -9400,7 +9400,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86
9400 if (probe_kernel_address((unsigned short *)ip, ud2)) 9400 if (probe_kernel_address((unsigned short *)ip, ud2))
9401diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/kernel/dumpstack.c 9401diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/kernel/dumpstack.c
9402--- linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-09 07:57:19.000000000 -0500 9402--- linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-09 07:57:19.000000000 -0500
9403+++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-10 15:06:23.961992119 -0500 9403+++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-13 21:45:09.935911670 -0500
9404@@ -180,7 +180,7 @@ void dump_stack(void) 9404@@ -180,7 +180,7 @@ void dump_stack(void)
9405 #endif 9405 #endif
9406 9406
@@ -9430,7 +9430,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/ke
9430 if (__die(str, regs, err)) 9430 if (__die(str, regs, err))
9431diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/e820.c 9431diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/e820.c
9432--- linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-09 07:57:19.000000000 -0500 9432--- linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-09 07:57:19.000000000 -0500
9433+++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-10 15:06:23.961992119 -0500 9433+++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-13 21:45:09.935911670 -0500
9434@@ -733,7 +733,10 @@ struct early_res { 9434@@ -733,7 +733,10 @@ struct early_res {
9435 }; 9435 };
9436 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 9436 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -9445,7 +9445,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/
9445 static int __init find_overlapped_early(u64 start, u64 end) 9445 static int __init find_overlapped_early(u64 start, u64 end)
9446diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kernel/efi_32.c 9446diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kernel/efi_32.c
9447--- linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-09 07:57:19.000000000 -0500 9447--- linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-09 07:57:19.000000000 -0500
9448+++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-10 15:06:23.961992119 -0500 9448+++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-13 21:45:09.935911670 -0500
9449@@ -38,70 +38,38 @@ 9449@@ -38,70 +38,38 @@
9450 */ 9450 */
9451 9451
@@ -9528,7 +9528,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kerne
9528 * After the lock is released, the original page table is restored. 9528 * After the lock is released, the original page table is restored.
9529diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 9529diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S
9530--- linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-09 07:57:19.000000000 -0500 9530--- linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-09 07:57:19.000000000 -0500
9531+++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-10 15:06:23.961992119 -0500 9531+++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-13 21:45:09.936909632 -0500
9532@@ -6,6 +6,7 @@ 9532@@ -6,6 +6,7 @@
9533 */ 9533 */
9534 9534
@@ -9629,7 +9629,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/
9629 efi_rt_function_ptr: 9629 efi_rt_function_ptr:
9630diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/kernel/entry_32.S 9630diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/kernel/entry_32.S
9631--- linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-09 07:57:19.000000000 -0500 9631--- linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-09 07:57:19.000000000 -0500
9632+++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-10 15:06:23.961992119 -0500 9632+++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-13 21:45:09.936909632 -0500
9633@@ -191,7 +191,7 @@ 9633@@ -191,7 +191,7 @@
9634 9634
9635 #endif /* CONFIG_X86_32_LAZY_GS */ 9635 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -9885,7 +9885,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/ker
9885 CFI_ADJUST_CFA_OFFSET -24 9885 CFI_ADJUST_CFA_OFFSET -24
9886diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/kernel/entry_64.S 9886diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/kernel/entry_64.S
9887--- linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-09 07:57:19.000000000 -0500 9887--- linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-09 07:57:19.000000000 -0500
9888+++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-10 15:06:23.961992119 -0500 9888+++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-13 21:45:09.936909632 -0500
9889@@ -1068,7 +1068,12 @@ ENTRY(\sym) 9889@@ -1068,7 +1068,12 @@ ENTRY(\sym)
9890 TRACE_IRQS_OFF 9890 TRACE_IRQS_OFF
9891 movq %rsp,%rdi /* pt_regs pointer */ 9891 movq %rsp,%rdi /* pt_regs pointer */
@@ -9902,7 +9902,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/ker
9902 addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) 9902 addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
9903diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kernel/ftrace.c 9903diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kernel/ftrace.c
9904--- linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-09 07:57:19.000000000 -0500 9904--- linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-09 07:57:19.000000000 -0500
9905+++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-10 15:06:23.961992119 -0500 9905+++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-13 21:45:09.937911582 -0500
9906@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) 9906@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
9907 { 9907 {
9908 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 9908 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -9970,7 +9970,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kerne
9970 9970
9971diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kernel/head32.c 9971diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kernel/head32.c
9972--- linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-09 07:57:19.000000000 -0500 9972--- linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-09 07:57:19.000000000 -0500
9973+++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-10 15:06:23.961992119 -0500 9973+++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-13 21:45:09.937911582 -0500
9974@@ -16,6 +16,7 @@ 9974@@ -16,6 +16,7 @@
9975 #include <asm/apic.h> 9975 #include <asm/apic.h>
9976 #include <asm/io_apic.h> 9976 #include <asm/io_apic.h>
@@ -9990,7 +9990,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kerne
9990 /* Reserve INITRD */ 9990 /* Reserve INITRD */
9991diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kernel/head_32.S 9991diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kernel/head_32.S
9992--- linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-09 07:57:19.000000000 -0500 9992--- linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-09 07:57:19.000000000 -0500
9993+++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-10 15:06:23.961992119 -0500 9993+++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-13 21:45:09.937911582 -0500
9994@@ -19,10 +19,17 @@ 9994@@ -19,10 +19,17 @@
9995 #include <asm/setup.h> 9995 #include <asm/setup.h>
9996 #include <asm/processor-flags.h> 9996 #include <asm/processor-flags.h>
@@ -10417,7 +10417,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
10417+ .endr 10417+ .endr
10418diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kernel/head_64.S 10418diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kernel/head_64.S
10419--- linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-09 07:57:19.000000000 -0500 10419--- linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-09 07:57:19.000000000 -0500
10420+++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-10 15:06:23.961992119 -0500 10420+++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-13 21:45:09.938915283 -0500
10421@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET 10421@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
10422 L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET) 10422 L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
10423 L4_START_KERNEL = pgd_index(__START_KERNEL_map) 10423 L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10660,7 +10660,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
10660 .align PAGE_SIZE 10660 .align PAGE_SIZE
10661diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 10661diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c
10662--- linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-09 07:57:19.000000000 -0500 10662--- linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-09 07:57:19.000000000 -0500
10663+++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-10 15:06:23.961992119 -0500 10663+++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-13 21:45:09.938915283 -0500
10664@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 10664@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
10665 EXPORT_SYMBOL(cmpxchg8b_emu); 10665 EXPORT_SYMBOL(cmpxchg8b_emu);
10666 #endif 10666 #endif
@@ -10684,7 +10684,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x8
10684+#endif 10684+#endif
10685diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/kernel/init_task.c 10685diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/kernel/init_task.c
10686--- linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-09 07:57:19.000000000 -0500 10686--- linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-09 07:57:19.000000000 -0500
10687+++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-10 15:06:23.961992119 -0500 10687+++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-13 21:45:09.938915283 -0500
10688@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 10688@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
10689 * section. Since TSS's are completely CPU-local, we want them 10689 * section. Since TSS's are completely CPU-local, we want them
10690 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 10690 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10695,7 +10695,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/ke
10695+EXPORT_SYMBOL(init_tss); 10695+EXPORT_SYMBOL(init_tss);
10696diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kernel/ioport.c 10696diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kernel/ioport.c
10697--- linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500 10697--- linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
10698+++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-10 15:06:23.961992119 -0500 10698+++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-13 21:45:09.938915283 -0500
10699@@ -6,6 +6,7 @@ 10699@@ -6,6 +6,7 @@
10700 #include <linux/sched.h> 10700 #include <linux/sched.h>
10701 #include <linux/kernel.h> 10701 #include <linux/kernel.h>
@@ -10742,7 +10742,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kerne
10742 10742
10743diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kernel/irq_32.c 10743diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kernel/irq_32.c
10744--- linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-09 07:57:19.000000000 -0500 10744--- linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-09 07:57:19.000000000 -0500
10745+++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-10 15:06:23.961992119 -0500 10745+++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-13 21:45:09.938915283 -0500
10746@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 10746@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
10747 return 0; 10747 return 0;
10748 10748
@@ -10763,7 +10763,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kerne
10763 /* 10763 /*
10764diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/kgdb.c 10764diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/kgdb.c
10765--- linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 10765--- linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
10766+++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-10 15:06:23.961992119 -0500 10766+++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-13 21:45:09.938915283 -0500
10767@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception 10767@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
10768 return instruction_pointer(regs); 10768 return instruction_pointer(regs);
10769 } 10769 }
@@ -10775,7 +10775,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/
10775 .flags = KGDB_HW_BREAKPOINT, 10775 .flags = KGDB_HW_BREAKPOINT,
10776diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kernel/kprobes.c 10776diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kernel/kprobes.c
10777--- linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500 10777--- linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
10778+++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-10 15:06:23.966139206 -0500 10778+++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-13 21:45:09.939914630 -0500
10779@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f 10779@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
10780 char op; 10780 char op;
10781 s32 raddr; 10781 s32 raddr;
@@ -10860,7 +10860,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kern
10860 switch (val) { 10860 switch (val) {
10861diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/ldt.c 10861diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/ldt.c
10862--- linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-09 07:57:19.000000000 -0500 10862--- linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-09 07:57:19.000000000 -0500
10863+++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-10 15:06:23.966139206 -0500 10863+++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-13 21:45:09.939914630 -0500
10864@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 10864@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
10865 if (reload) { 10865 if (reload) {
10866 #ifdef CONFIG_SMP 10866 #ifdef CONFIG_SMP
@@ -10927,7 +10927,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/l
10927 ldt.avl = 0; 10927 ldt.avl = 0;
10928diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 10928diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c
10929--- linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-09 07:57:19.000000000 -0500 10929--- linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-09 07:57:19.000000000 -0500
10930+++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-10 15:06:23.966139206 -0500 10930+++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-13 21:45:09.939914630 -0500
10931@@ -26,7 +26,7 @@ 10931@@ -26,7 +26,7 @@
10932 #include <asm/system.h> 10932 #include <asm/system.h>
10933 #include <asm/cacheflush.h> 10933 #include <asm/cacheflush.h>
@@ -10957,7 +10957,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch
10957 page_list[PA_CONTROL_PAGE] = __pa(control_page); 10957 page_list[PA_CONTROL_PAGE] = __pa(control_page);
10958diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 10958diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x86/kernel/microcode_amd.c
10959--- linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-09 07:57:19.000000000 -0500 10959--- linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-09 07:57:19.000000000 -0500
10960+++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-10 15:06:23.966139206 -0500 10960+++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-13 21:45:09.939914630 -0500
10961@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c 10961@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
10962 uci->mc = NULL; 10962 uci->mc = NULL;
10963 } 10963 }
@@ -10978,7 +10978,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x8
10978 } 10978 }
10979diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x86/kernel/microcode_core.c 10979diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x86/kernel/microcode_core.c
10980--- linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-09 07:57:19.000000000 -0500 10980--- linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-09 07:57:19.000000000 -0500
10981+++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-10 15:06:23.966139206 -0500 10981+++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-13 21:45:09.939914630 -0500
10982@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); 10982@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
10983 10983
10984 #define MICROCODE_VERSION "2.00" 10984 #define MICROCODE_VERSION "2.00"
@@ -10990,7 +10990,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x
10990 * Synchronization. 10990 * Synchronization.
10991diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 10991diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/x86/kernel/microcode_intel.c
10992--- linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-09 07:57:19.000000000 -0500 10992--- linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-09 07:57:19.000000000 -0500
10993+++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-10 15:06:23.966139206 -0500 10993+++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-13 21:45:09.940916339 -0500
10994@@ -443,13 +443,13 @@ static enum ucode_state request_microcod 10994@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
10995 10995
10996 static int get_ucode_user(void *to, const void *from, size_t n) 10996 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -11027,7 +11027,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/
11027 } 11027 }
11028diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kernel/module.c 11028diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kernel/module.c
11029--- linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 11029--- linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
11030+++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-10 15:06:23.966139206 -0500 11030+++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-13 21:45:09.940916339 -0500
11031@@ -34,7 +34,7 @@ 11031@@ -34,7 +34,7 @@
11032 #define DEBUGP(fmt...) 11032 #define DEBUGP(fmt...)
11033 #endif 11033 #endif
@@ -11201,7 +11201,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
11201 goto overflow; 11201 goto overflow;
11202diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/kernel/paravirt.c 11202diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/kernel/paravirt.c
11203--- linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-09 07:57:19.000000000 -0500 11203--- linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-09 07:57:19.000000000 -0500
11204+++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-10 15:06:23.966139206 -0500 11204+++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-13 21:45:09.940916339 -0500
11205@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu 11205@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu
11206 11206
11207 /* Neat trick to map patch type back to the call within the 11207 /* Neat trick to map patch type back to the call within the
@@ -11308,7 +11308,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/ker
11308 EXPORT_SYMBOL_GPL(pv_time_ops); 11308 EXPORT_SYMBOL_GPL(pv_time_ops);
11309diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 11309diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c
11310--- linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-09 07:57:19.000000000 -0500 11310--- linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-09 07:57:19.000000000 -0500
11311+++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-10 15:06:23.966139206 -0500 11311+++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-13 21:45:09.940916339 -0500
11312@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * 11312@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
11313 __raw_spin_lock(lock); 11313 __raw_spin_lock(lock);
11314 } 11314 }
@@ -11320,7 +11320,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/ar
11320 .spin_is_contended = __ticket_spin_is_contended, 11320 .spin_is_contended = __ticket_spin_is_contended,
11321diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 11321diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c
11322--- linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-09 07:57:19.000000000 -0500 11322--- linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-09 07:57:19.000000000 -0500
11323+++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-10 15:06:23.966139206 -0500 11323+++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-13 21:45:09.941934459 -0500
11324@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct 11324@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
11325 free_pages((unsigned long)vaddr, get_order(size)); 11325 free_pages((unsigned long)vaddr, get_order(size));
11326 } 11326 }
@@ -11332,7 +11332,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x
11332 .map_sg = calgary_map_sg, 11332 .map_sg = calgary_map_sg,
11333diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kernel/pci-dma.c 11333diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kernel/pci-dma.c
11334--- linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500 11334--- linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
11335+++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-10 15:06:23.966139206 -0500 11335+++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-13 21:45:09.941934459 -0500
11336@@ -14,7 +14,7 @@ 11336@@ -14,7 +14,7 @@
11337 11337
11338 static int forbid_dac __read_mostly; 11338 static int forbid_dac __read_mostly;
@@ -11353,7 +11353,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kern
11353 if (mask > 0xffffffff && forbid_dac > 0) { 11353 if (mask > 0xffffffff && forbid_dac > 0) {
11354diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 11354diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c
11355--- linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-09 07:57:19.000000000 -0500 11355--- linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-09 07:57:19.000000000 -0500
11356+++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-10 15:06:23.966139206 -0500 11356+++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-13 21:45:09.941934459 -0500
11357@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag 11357@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag
11358 return -1; 11358 return -1;
11359 } 11359 }
@@ -11365,7 +11365,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/
11365 .map_page = gart_map_page, 11365 .map_page = gart_map_page,
11366diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 11366diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/kernel/pci-nommu.c
11367--- linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-09 07:57:19.000000000 -0500 11367--- linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-09 07:57:19.000000000 -0500
11368+++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-10 15:06:23.966139206 -0500 11368+++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-13 21:45:09.941934459 -0500
11369@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str 11369@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
11370 flush_write_buffers(); 11370 flush_write_buffers();
11371 } 11371 }
@@ -11377,7 +11377,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/ke
11377 .map_sg = nommu_map_sg, 11377 .map_sg = nommu_map_sg,
11378diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 11378diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c
11379--- linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500 11379--- linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
11380+++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-10 15:06:23.966139206 -0500 11380+++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-13 21:45:09.942909175 -0500
11381@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 11381@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
11382 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 11382 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
11383 } 11383 }
@@ -11389,7 +11389,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/
11389 .free_coherent = swiotlb_free_coherent, 11389 .free_coherent = swiotlb_free_coherent,
11390diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/kernel/process_32.c 11390diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/kernel/process_32.c
11391--- linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-09 07:57:19.000000000 -0500 11391--- linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-09 07:57:19.000000000 -0500
11392+++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-10 15:06:23.966139206 -0500 11392+++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-13 21:45:09.942909175 -0500
11393@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 11393@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
11394 unsigned long thread_saved_pc(struct task_struct *tsk) 11394 unsigned long thread_saved_pc(struct task_struct *tsk)
11395 { 11395 {
@@ -11486,7 +11486,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/k
11486+#endif 11486+#endif
11487diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/kernel/process_64.c 11487diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/kernel/process_64.c
11488--- linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-09 07:57:19.000000000 -0500 11488--- linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-09 07:57:19.000000000 -0500
11489+++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-10 15:06:23.966139206 -0500 11489+++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-13 21:45:09.943634227 -0500
11490@@ -91,7 +91,7 @@ static void __exit_idle(void) 11490@@ -91,7 +91,7 @@ static void __exit_idle(void)
11491 void exit_idle(void) 11491 void exit_idle(void)
11492 { 11492 {
@@ -11531,7 +11531,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/k
11531 if (!in_sched_functions(ip)) 11531 if (!in_sched_functions(ip))
11532diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kernel/process.c 11532diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kernel/process.c
11533--- linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-09 07:57:19.000000000 -0500 11533--- linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
11534+++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-10 15:06:23.966139206 -0500 11534+++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-13 21:45:09.943634227 -0500
11535@@ -73,7 +73,7 @@ void exit_thread(void) 11535@@ -73,7 +73,7 @@ void exit_thread(void)
11536 unsigned long *bp = t->io_bitmap_ptr; 11536 unsigned long *bp = t->io_bitmap_ptr;
11537 11537
@@ -11571,7 +11571,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kern
11571- 11571-
11572diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kernel/ptrace.c 11572diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kernel/ptrace.c
11573--- linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500 11573--- linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
11574+++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-10 15:06:23.966139206 -0500 11574+++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-13 21:45:09.943634227 -0500
11575@@ -925,7 +925,7 @@ static const struct user_regset_view use 11575@@ -925,7 +925,7 @@ static const struct user_regset_view use
11576 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 11576 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
11577 { 11577 {
@@ -11642,7 +11642,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kerne
11642 force_sig_info(SIGTRAP, &info, tsk); 11642 force_sig_info(SIGTRAP, &info, tsk);
11643diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kernel/reboot.c 11643diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kernel/reboot.c
11644--- linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-09 07:57:19.000000000 -0500 11644--- linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-09 07:57:19.000000000 -0500
11645+++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-10 15:06:23.966139206 -0500 11645+++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-13 21:45:09.943634227 -0500
11646@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 11646@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
11647 EXPORT_SYMBOL(pm_power_off); 11647 EXPORT_SYMBOL(pm_power_off);
11648 11648
@@ -11721,7 +11721,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kerne
11721 load_idt(&real_mode_idt); 11721 load_idt(&real_mode_idt);
11722diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel/setup.c 11722diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel/setup.c
11723--- linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-09 07:57:19.000000000 -0500 11723--- linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-09 07:57:19.000000000 -0500
11724+++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-10 15:06:23.969991579 -0500 11724+++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-13 21:45:09.944914539 -0500
11725@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p) 11725@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p)
11726 11726
11727 if (!boot_params.hdr.root_flags) 11727 if (!boot_params.hdr.root_flags)
@@ -11744,7 +11744,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel
11744 bss_resource.end = virt_to_phys(&__bss_stop)-1; 11744 bss_resource.end = virt_to_phys(&__bss_stop)-1;
11745diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 11745diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86/kernel/setup_percpu.c
11746--- linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-09 07:57:19.000000000 -0500 11746--- linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-09 07:57:19.000000000 -0500
11747+++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-10 15:06:23.969991579 -0500 11747+++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-13 21:45:09.944914539 -0500
11748@@ -25,19 +25,17 @@ 11748@@ -25,19 +25,17 @@
11749 # define DBG(x...) 11749 # define DBG(x...)
11750 #endif 11750 #endif
@@ -11817,7 +11817,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86
11817 * area. Reload any changed state for the boot CPU. 11817 * area. Reload any changed state for the boot CPU.
11818diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kernel/signal.c 11818diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kernel/signal.c
11819--- linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500 11819--- linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
11820+++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-10 15:06:23.969991579 -0500 11820+++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-13 21:45:09.944914539 -0500
11821@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi 11821@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
11822 * Align the stack pointer according to the i386 ABI, 11822 * Align the stack pointer according to the i386 ABI,
11823 * i.e. so that on function entry ((sp + 4) & 15) == 0. 11823 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11891,7 +11891,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kerne
11891 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 11891 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
11892diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kernel/smpboot.c 11892diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kernel/smpboot.c
11893--- linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-09 07:57:19.000000000 -0500 11893--- linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-09 07:57:19.000000000 -0500
11894+++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-10 15:06:23.969991579 -0500 11894+++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-13 21:45:09.944914539 -0500
11895@@ -729,7 +729,11 @@ do_rest: 11895@@ -729,7 +729,11 @@ do_rest:
11896 (unsigned long)task_stack_page(c_idle.idle) - 11896 (unsigned long)task_stack_page(c_idle.idle) -
11897 KERNEL_STACK_OFFSET + THREAD_SIZE; 11897 KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11906,7 +11906,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kern
11906 11906
11907diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/step.c 11907diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/step.c
11908--- linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-09 07:57:19.000000000 -0500 11908--- linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-09 07:57:19.000000000 -0500
11909+++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-10 15:06:23.969991579 -0500 11909+++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-13 21:45:09.945907876 -0500
11910@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 11910@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
11911 struct desc_struct *desc; 11911 struct desc_struct *desc;
11912 unsigned long base; 11912 unsigned long base;
@@ -11941,7 +11941,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/
11941 /* 64-bit mode: REX prefix */ 11941 /* 64-bit mode: REX prefix */
11942diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 11942diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S
11943--- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-09 07:57:19.000000000 -0500 11943--- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-09 07:57:19.000000000 -0500
11944+++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-10 15:06:23.969991579 -0500 11944+++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-13 21:45:09.945907876 -0500
11945@@ -1,3 +1,4 @@ 11945@@ -1,3 +1,4 @@
11946+.section .rodata,"a",@progbits 11946+.section .rodata,"a",@progbits
11947 ENTRY(sys_call_table) 11947 ENTRY(sys_call_table)
@@ -11949,7 +11949,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch
11949 .long sys_exit 11949 .long sys_exit
11950diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 11950diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c
11951--- linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-09 07:57:19.000000000 -0500 11951--- linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-09 07:57:19.000000000 -0500
11952+++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-10 15:06:23.969991579 -0500 11952+++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-13 21:45:09.945907876 -0500
11953@@ -24,6 +24,21 @@ 11953@@ -24,6 +24,21 @@
11954 11954
11955 #include <asm/syscalls.h> 11955 #include <asm/syscalls.h>
@@ -12198,7 +12198,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/
12198 if (!segment_eq(get_fs(), get_ds())) 12198 if (!segment_eq(get_fs(), get_ds()))
12199diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 12199diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c
12200--- linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-09 07:57:19.000000000 -0500 12200--- linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-09 07:57:19.000000000 -0500
12201+++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-10 15:06:23.969991579 -0500 12201+++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-13 21:45:09.945907876 -0500
12202@@ -32,8 +32,8 @@ out: 12202@@ -32,8 +32,8 @@ out:
12203 return error; 12203 return error;
12204 } 12204 }
@@ -12282,7 +12282,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/k
12282 return addr; 12282 return addr;
12283diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/time.c 12283diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/time.c
12284--- linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-09 07:57:19.000000000 -0500 12284--- linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
12285+++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-10 15:06:23.969991579 -0500 12285+++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-13 21:45:09.946861743 -0500
12286@@ -26,17 +26,13 @@ 12286@@ -26,17 +26,13 @@
12287 int timer_ack; 12287 int timer_ack;
12288 #endif 12288 #endif
@@ -12323,7 +12323,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/
12323 } 12323 }
12324diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/tls.c 12324diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/tls.c
12325--- linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-09 07:57:19.000000000 -0500 12325--- linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-09 07:57:19.000000000 -0500
12326+++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-10 15:06:23.969991579 -0500 12326+++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-13 21:45:09.946861743 -0500
12327@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 12327@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
12328 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 12328 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
12329 return -EINVAL; 12329 return -EINVAL;
@@ -12338,7 +12338,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/t
12338 return 0; 12338 return 0;
12339diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 12339diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x86/kernel/trampoline_32.S
12340--- linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-09 07:57:19.000000000 -0500 12340--- linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-09 07:57:19.000000000 -0500
12341+++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-10 15:06:23.969991579 -0500 12341+++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-13 21:45:09.946861743 -0500
12342@@ -32,6 +32,12 @@ 12342@@ -32,6 +32,12 @@
12343 #include <asm/segment.h> 12343 #include <asm/segment.h>
12344 #include <asm/page_types.h> 12344 #include <asm/page_types.h>
@@ -12363,7 +12363,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x8
12363 # hence we don't use the boot_gdt_descr defined in head.S 12363 # hence we don't use the boot_gdt_descr defined in head.S
12364diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel/traps.c 12364diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel/traps.c
12365--- linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500 12365--- linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
12366+++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-10 15:06:29.734312153 -0500 12366+++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-13 21:45:09.946861743 -0500
12367@@ -69,12 +69,6 @@ asmlinkage int system_call(void); 12367@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
12368 12368
12369 /* Do we ignore FPU interrupts ? */ 12369 /* Do we ignore FPU interrupts ? */
@@ -12515,7 +12515,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel
12515 } 12515 }
12516diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/tsc.c 12516diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/tsc.c
12517--- linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-09 07:57:19.000000000 -0500 12517--- linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-09 07:57:19.000000000 -0500
12518+++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-10 15:06:23.969991579 -0500 12518+++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-13 21:45:09.947770893 -0500
12519@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b 12519@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
12520 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 12520 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
12521 }, 12521 },
@@ -12527,7 +12527,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/t
12527 static void __init check_system_tsc_reliable(void) 12527 static void __init check_system_tsc_reliable(void)
12528diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kernel/vm86_32.c 12528diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kernel/vm86_32.c
12529--- linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-09 07:57:19.000000000 -0500 12529--- linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-09 07:57:19.000000000 -0500
12530+++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-10 15:06:23.969991579 -0500 12530+++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-13 21:45:09.947770893 -0500
12531@@ -41,6 +41,7 @@ 12531@@ -41,6 +41,7 @@
12532 #include <linux/ptrace.h> 12532 #include <linux/ptrace.h>
12533 #include <linux/audit.h> 12533 #include <linux/audit.h>
@@ -12594,7 +12594,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kern
12594 if ((segoffs >> 16) == BIOSSEG) 12594 if ((segoffs >> 16) == BIOSSEG)
12595diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kernel/vmi_32.c 12595diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kernel/vmi_32.c
12596--- linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-09 07:57:19.000000000 -0500 12596--- linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-09 07:57:19.000000000 -0500
12597+++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-10 15:06:23.969991579 -0500 12597+++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-13 21:45:09.947770893 -0500
12598@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 12598@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
12599 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 12599 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
12600 12600
@@ -12756,7 +12756,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kerne
12756 local_irq_save(flags); 12756 local_irq_save(flags);
12757diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 12757diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S
12758--- linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500 12758--- linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
12759+++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-10 15:06:23.969991579 -0500 12759+++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-13 21:45:09.948909328 -0500
12760@@ -26,6 +26,22 @@ 12760@@ -26,6 +26,22 @@
12761 #include <asm/page_types.h> 12761 #include <asm/page_types.h>
12762 #include <asm/cache.h> 12762 #include <asm/cache.h>
@@ -13046,7 +13046,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/
13046 #ifdef CONFIG_SMP 13046 #ifdef CONFIG_SMP
13047diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 13047diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c
13048--- linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-09 07:57:19.000000000 -0500 13048--- linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-09 07:57:19.000000000 -0500
13049+++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-10 15:06:23.969991579 -0500 13049+++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-13 21:45:09.948909328 -0500
13050@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa 13050@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
13051 13051
13052 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 13052 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -13082,7 +13082,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/
13082 13082
13083diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 13083diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c
13084--- linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-09 07:57:19.000000000 -0500 13084--- linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-09 07:57:19.000000000 -0500
13085+++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-10 15:06:23.969991579 -0500 13085+++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-13 21:45:09.948909328 -0500
13086@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 13086@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
13087 13087
13088 EXPORT_SYMBOL(copy_user_generic); 13088 EXPORT_SYMBOL(copy_user_generic);
@@ -13094,7 +13094,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x
13094 EXPORT_SYMBOL(copy_page); 13094 EXPORT_SYMBOL(copy_page);
13095diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel/xsave.c 13095diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel/xsave.c
13096--- linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-09 07:57:19.000000000 -0500 13096--- linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-09 07:57:19.000000000 -0500
13097+++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-10 15:06:23.969991579 -0500 13097+++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-13 21:45:09.948909328 -0500
13098@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 13098@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
13099 fx_sw_user->xstate_size > fx_sw_user->extended_size) 13099 fx_sw_user->xstate_size > fx_sw_user->extended_size)
13100 return -1; 13100 return -1;
@@ -13124,7 +13124,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel
13124 /* 13124 /*
13125diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emulate.c 13125diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emulate.c
13126--- linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-09 07:57:19.000000000 -0500 13126--- linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-09 07:57:19.000000000 -0500
13127+++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-10 15:06:23.969991579 -0500 13127+++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-13 21:45:09.949559591 -0500
13128@@ -389,6 +389,7 @@ static u32 group2_table[] = { 13128@@ -389,6 +389,7 @@ static u32 group2_table[] = {
13129 13129
13130 #define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \ 13130 #define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
@@ -13152,7 +13152,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emu
13152 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 13152 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
13153diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c 13153diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
13154--- linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-09 07:57:19.000000000 -0500 13154--- linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-09 07:57:19.000000000 -0500
13155+++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-10 15:06:23.969991579 -0500 13155+++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-13 21:45:09.949559591 -0500
13156@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k 13156@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k
13157 static void reload_tss(struct kvm_vcpu *vcpu) 13157 static void reload_tss(struct kvm_vcpu *vcpu)
13158 { 13158 {
@@ -13178,7 +13178,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
13178 .hardware_setup = svm_hardware_setup, 13178 .hardware_setup = svm_hardware_setup,
13179diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c 13179diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
13180--- linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-09 07:57:19.000000000 -0500 13180--- linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-09 07:57:19.000000000 -0500
13181+++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-10 15:06:23.969991579 -0500 13181+++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-13 21:45:09.950839132 -0500
13182@@ -566,7 +566,11 @@ static void reload_tss(void) 13182@@ -566,7 +566,11 @@ static void reload_tss(void)
13183 13183
13184 kvm_get_gdt(&gdt); 13184 kvm_get_gdt(&gdt);
@@ -13259,7 +13259,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
13259 .hardware_setup = hardware_setup, 13259 .hardware_setup = hardware_setup,
13260diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c 13260diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
13261--- linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-09 07:57:19.000000000 -0500 13261--- linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-09 07:57:19.000000000 -0500
13262+++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-10 15:06:23.975494352 -0500 13262+++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-13 21:45:09.951822983 -0500
13263@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 13263@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
13264 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 13264 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
13265 struct kvm_cpuid_entry2 __user *entries); 13265 struct kvm_cpuid_entry2 __user *entries);
@@ -13363,7 +13363,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
13363 printk(KERN_ERR "kvm: already loaded the other module\n"); 13363 printk(KERN_ERR "kvm: already loaded the other module\n");
13364diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib/checksum_32.S 13364diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib/checksum_32.S
13365--- linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-09 07:57:19.000000000 -0500 13365--- linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-09 07:57:19.000000000 -0500
13366+++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-10 15:06:23.975494352 -0500 13366+++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-13 21:45:09.952704205 -0500
13367@@ -28,7 +28,8 @@ 13367@@ -28,7 +28,8 @@
13368 #include <linux/linkage.h> 13368 #include <linux/linkage.h>
13369 #include <asm/dwarf2.h> 13369 #include <asm/dwarf2.h>
@@ -13611,7 +13611,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib
13611 #undef ROUND1 13611 #undef ROUND1
13612diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/lib/clear_page_64.S 13612diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/lib/clear_page_64.S
13613--- linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-09 07:57:19.000000000 -0500 13613--- linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-09 07:57:19.000000000 -0500
13614+++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-10 15:06:23.975494352 -0500 13614+++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-13 21:45:09.952704205 -0500
13615@@ -43,7 +43,7 @@ ENDPROC(clear_page) 13615@@ -43,7 +43,7 @@ ENDPROC(clear_page)
13616 13616
13617 #include <asm/cpufeature.h> 13617 #include <asm/cpufeature.h>
@@ -13623,7 +13623,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/l
13623 2: 13623 2:
13624diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/lib/copy_page_64.S 13624diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/lib/copy_page_64.S
13625--- linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-09 07:57:19.000000000 -0500 13625--- linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-09 07:57:19.000000000 -0500
13626+++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-10 15:06:23.975494352 -0500 13626+++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-13 21:45:09.952704205 -0500
13627@@ -104,7 +104,7 @@ ENDPROC(copy_page) 13627@@ -104,7 +104,7 @@ ENDPROC(copy_page)
13628 13628
13629 #include <asm/cpufeature.h> 13629 #include <asm/cpufeature.h>
@@ -13635,7 +13635,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/li
13635 2: 13635 2:
13636diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/lib/copy_user_64.S 13636diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/lib/copy_user_64.S
13637--- linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-09 07:57:19.000000000 -0500 13637--- linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-09 07:57:19.000000000 -0500
13638+++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-10 15:06:23.975494352 -0500 13638+++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-13 21:45:09.952704205 -0500
13639@@ -21,7 +21,7 @@ 13639@@ -21,7 +21,7 @@
13640 .byte 0xe9 /* 32bit jump */ 13640 .byte 0xe9 /* 32bit jump */
13641 .long \orig-1f /* by default jump to orig */ 13641 .long \orig-1f /* by default jump to orig */
@@ -13689,7 +13689,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/li
13689 rep 13689 rep
13690diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/getuser.S 13690diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/getuser.S
13691--- linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-09 07:57:19.000000000 -0500 13691--- linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-09 07:57:19.000000000 -0500
13692+++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-10 15:06:23.975494352 -0500 13692+++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-13 21:45:09.952704205 -0500
13693@@ -33,14 +33,28 @@ 13693@@ -33,14 +33,28 @@
13694 #include <asm/asm-offsets.h> 13694 #include <asm/asm-offsets.h>
13695 #include <asm/thread_info.h> 13695 #include <asm/thread_info.h>
@@ -13784,7 +13784,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/get
13784 ret 13784 ret
13785diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/memcpy_64.S 13785diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/memcpy_64.S
13786--- linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-09 07:57:19.000000000 -0500 13786--- linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-09 07:57:19.000000000 -0500
13787+++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-10 15:06:23.975494352 -0500 13787+++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-13 21:45:09.952704205 -0500
13788@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 13788@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
13789 * It is also a lot simpler. Use this when possible: 13789 * It is also a lot simpler. Use this when possible:
13790 */ 13790 */
@@ -13796,7 +13796,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/m
13796 2: 13796 2:
13797diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/memset_64.S 13797diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/memset_64.S
13798--- linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-09 07:57:19.000000000 -0500 13798--- linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-09 07:57:19.000000000 -0500
13799+++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-10 15:06:23.975494352 -0500 13799+++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-13 21:45:09.952704205 -0500
13800@@ -118,7 +118,7 @@ ENDPROC(__memset) 13800@@ -118,7 +118,7 @@ ENDPROC(__memset)
13801 13801
13802 #include <asm/cpufeature.h> 13802 #include <asm/cpufeature.h>
@@ -13808,7 +13808,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/m
13808 2: 13808 2:
13809diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_32.c 13809diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_32.c
13810--- linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-09 07:57:19.000000000 -0500 13810--- linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-09 07:57:19.000000000 -0500
13811+++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-10 15:06:23.975494352 -0500 13811+++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-13 21:45:09.953906564 -0500
13812@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 13812@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
13813 { 13813 {
13814 void *p; 13814 void *p;
@@ -14126,7 +14126,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_
14126 to += 64; 14126 to += 64;
14127diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/putuser.S 14127diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/putuser.S
14128--- linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-09 07:57:19.000000000 -0500 14128--- linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-09 07:57:19.000000000 -0500
14129+++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-10 15:06:23.975494352 -0500 14129+++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-13 21:45:09.953906564 -0500
14130@@ -15,6 +15,7 @@ 14130@@ -15,6 +15,7 @@
14131 #include <asm/thread_info.h> 14131 #include <asm/thread_info.h>
14132 #include <asm/errno.h> 14132 #include <asm/errno.h>
@@ -14232,7 +14232,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
14232 END(bad_put_user) 14232 END(bad_put_user)
14233diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib/usercopy_32.c 14233diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib/usercopy_32.c
14234--- linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-09 07:57:19.000000000 -0500 14234--- linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-09 07:57:19.000000000 -0500
14235+++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-10 15:06:23.975494352 -0500 14235+++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-13 21:45:09.954603773 -0500
14236@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 14236@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
14237 * Copy a null terminated string from userspace. 14237 * Copy a null terminated string from userspace.
14238 */ 14238 */
@@ -15203,7 +15203,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib
15203+EXPORT_SYMBOL(set_fs); 15203+EXPORT_SYMBOL(set_fs);
15204diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile 15204diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
15205--- linux-2.6.32.8/arch/x86/Makefile 2010-02-09 07:57:19.000000000 -0500 15205--- linux-2.6.32.8/arch/x86/Makefile 2010-02-09 07:57:19.000000000 -0500
15206+++ linux-2.6.32.8/arch/x86/Makefile 2010-02-10 15:06:23.975494352 -0500 15206+++ linux-2.6.32.8/arch/x86/Makefile 2010-02-13 21:45:09.954603773 -0500
15207@@ -189,3 +189,12 @@ define archhelp 15207@@ -189,3 +189,12 @@ define archhelp
15208 echo ' FDARGS="..." arguments for the booted kernel' 15208 echo ' FDARGS="..." arguments for the booted kernel'
15209 echo ' FDINITRD=file initrd for the booted kernel' 15209 echo ' FDINITRD=file initrd for the booted kernel'
@@ -15219,7 +15219,7 @@ diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
15219+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 15219+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
15220diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extable.c 15220diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extable.c
15221--- linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-09 07:57:19.000000000 -0500 15221--- linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-09 07:57:19.000000000 -0500
15222+++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-10 15:06:23.975494352 -0500 15222+++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-13 21:45:09.954603773 -0500
15223@@ -1,14 +1,71 @@ 15223@@ -1,14 +1,71 @@
15224 #include <linux/module.h> 15224 #include <linux/module.h>
15225 #include <linux/spinlock.h> 15225 #include <linux/spinlock.h>
@@ -15295,7 +15295,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extab
15295 pnp_bios_is_utter_crap = 1; 15295 pnp_bios_is_utter_crap = 1;
15296diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c 15296diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
15297--- linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 15297--- linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
15298+++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-10 15:06:29.734312153 -0500 15298+++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-13 21:45:09.955769141 -0500
15299@@ -11,10 +11,14 @@ 15299@@ -11,10 +11,14 @@
15300 #include <linux/kprobes.h> /* __kprobes, ... */ 15300 #include <linux/kprobes.h> /* __kprobes, ... */
15301 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 15301 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15864,7 +15864,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
15864+} 15864+}
15865diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c 15865diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
15866--- linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-09 07:57:19.000000000 -0500 15866--- linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-09 07:57:19.000000000 -0500
15867+++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-10 15:06:23.975494352 -0500 15867+++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-13 21:45:09.955769141 -0500
15868@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 15868@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
15869 addr = start; 15869 addr = start;
15870 len = (unsigned long) nr_pages << PAGE_SHIFT; 15870 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15876,7 +15876,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
15876 15876
15877diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/highmem_32.c 15877diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/highmem_32.c
15878--- linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-09 07:57:19.000000000 -0500 15878--- linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-09 07:57:19.000000000 -0500
15879+++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-10 15:06:23.975494352 -0500 15879+++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-13 21:45:09.955769141 -0500
15880@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 15880@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
15881 idx = type + KM_TYPE_NR*smp_processor_id(); 15881 idx = type + KM_TYPE_NR*smp_processor_id();
15882 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 15882 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15890,7 +15890,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/hi
15890 } 15890 }
15891diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 15891diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/hugetlbpage.c
15892--- linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-09 07:57:19.000000000 -0500 15892--- linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-09 07:57:19.000000000 -0500
15893+++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-10 15:06:23.979506991 -0500 15893+++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-13 21:45:09.956759932 -0500
15894@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 15894@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
15895 struct hstate *h = hstate_file(file); 15895 struct hstate *h = hstate_file(file);
15896 struct mm_struct *mm = current->mm; 15896 struct mm_struct *mm = current->mm;
@@ -16027,7 +16027,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/h
16027 } 16027 }
16028diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_32.c 16028diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_32.c
16029--- linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500 16029--- linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
16030+++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-10 15:06:23.979506991 -0500 16030+++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-13 21:45:09.956759932 -0500
16031@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 16031@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
16032 } 16032 }
16033 16033
@@ -16311,7 +16311,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_
16311 size >> 10); 16311 size >> 10);
16312diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_64.c 16312diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_64.c
16313--- linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-09 07:57:19.000000000 -0500 16313--- linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-09 07:57:19.000000000 -0500
16314+++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-10 15:06:23.979506991 -0500 16314+++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-13 21:45:09.956759932 -0500
16315@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 16315@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
16316 pmd = fill_pmd(pud, vaddr); 16316 pmd = fill_pmd(pud, vaddr);
16317 pte = fill_pte(pmd, vaddr); 16317 pte = fill_pte(pmd, vaddr);
@@ -16361,7 +16361,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_
16361 return "[vsyscall]"; 16361 return "[vsyscall]";
16362diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c 16362diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
16363--- linux-2.6.32.8/arch/x86/mm/init.c 2010-02-09 07:57:19.000000000 -0500 16363--- linux-2.6.32.8/arch/x86/mm/init.c 2010-02-09 07:57:19.000000000 -0500
16364+++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-10 15:06:23.979506991 -0500 16364+++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-13 21:45:09.956759932 -0500
16365@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m 16365@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m
16366 */ 16366 */
16367 int devmem_is_allowed(unsigned long pagenr) 16367 int devmem_is_allowed(unsigned long pagenr)
@@ -16463,7 +16463,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
16463 (unsigned long)(&__init_end)); 16463 (unsigned long)(&__init_end));
16464diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/iomap_32.c 16464diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/iomap_32.c
16465--- linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-09 07:57:19.000000000 -0500 16465--- linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-09 07:57:19.000000000 -0500
16466+++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-10 15:06:23.979506991 -0500 16466+++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-13 21:45:09.957914582 -0500
16467@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 16467@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
16468 debug_kmap_atomic(type); 16468 debug_kmap_atomic(type);
16469 idx = type + KM_TYPE_NR * smp_processor_id(); 16469 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16478,7 +16478,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/ioma
16478 return (void *)vaddr; 16478 return (void *)vaddr;
16479diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/ioremap.c 16479diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/ioremap.c
16480--- linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-09 07:57:19.000000000 -0500 16480--- linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-09 07:57:19.000000000 -0500
16481+++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-10 15:06:23.979506991 -0500 16481+++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-13 21:45:09.957914582 -0500
16482@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) 16482@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
16483 * Second special case: Some BIOSen report the PC BIOS 16483 * Second special case: Some BIOSen report the PC BIOS
16484 * area (640->1Mb) as ram even though it is not. 16484 * area (640->1Mb) as ram even though it is not.
@@ -16523,7 +16523,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/iorem
16523 * The boot-ioremap range spans multiple pmds, for which 16523 * The boot-ioremap range spans multiple pmds, for which
16524diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c 16524diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
16525--- linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500 16525--- linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
16526+++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-10 15:06:23.979506991 -0500 16526+++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-13 21:45:09.957914582 -0500
16527@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 16527@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
16528 * Leave an at least ~128 MB hole with possible stack randomization. 16528 * Leave an at least ~128 MB hole with possible stack randomization.
16529 */ 16529 */
@@ -16607,7 +16607,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
16607 } 16607 }
16608diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_32.c 16608diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_32.c
16609--- linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-09 07:57:19.000000000 -0500 16609--- linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-09 07:57:19.000000000 -0500
16610+++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-10 15:06:23.979506991 -0500 16610+++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-13 21:45:09.957914582 -0500
16611@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 16611@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
16612 } 16612 }
16613 #endif 16613 #endif
@@ -16618,7 +16618,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_
16618 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 16618 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
16619diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/pageattr.c 16619diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/pageattr.c
16620--- linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-09 07:57:19.000000000 -0500 16620--- linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-09 07:57:19.000000000 -0500
16621+++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-10 15:06:23.979506991 -0500 16621+++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-13 21:45:09.957914582 -0500
16622@@ -268,9 +268,10 @@ static inline pgprot_t static_protection 16622@@ -268,9 +268,10 @@ static inline pgprot_t static_protection
16623 * Does not cover __inittext since that is gone later on. On 16623 * Does not cover __inittext since that is gone later on. On
16624 * 64bit we do not enforce !NX on the low mapping 16624 * 64bit we do not enforce !NX on the low mapping
@@ -16652,7 +16652,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/page
16652 struct page *page; 16652 struct page *page;
16653diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm/pageattr-test.c 16653diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm/pageattr-test.c
16654--- linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-09 07:57:19.000000000 -0500 16654--- linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-09 07:57:19.000000000 -0500
16655+++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-10 15:06:23.979506991 -0500 16655+++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-13 21:45:09.958914748 -0500
16656@@ -36,7 +36,7 @@ enum { 16656@@ -36,7 +36,7 @@ enum {
16657 16657
16658 static int pte_testbit(pte_t pte) 16658 static int pte_testbit(pte_t pte)
@@ -16664,7 +16664,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm
16664 struct split_state { 16664 struct split_state {
16665diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c 16665diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
16666--- linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-09 07:57:19.000000000 -0500 16666--- linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-09 07:57:19.000000000 -0500
16667+++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-10 15:06:23.979506991 -0500 16667+++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-13 21:45:09.958914748 -0500
16668@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct 16668@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
16669 16669
16670 conflict: 16670 conflict:
@@ -16703,7 +16703,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
16703 (unsigned long long)(paddr + size), 16703 (unsigned long long)(paddr + size),
16704diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pgtable_32.c 16704diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pgtable_32.c
16705--- linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-09 07:57:19.000000000 -0500 16705--- linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-09 07:57:19.000000000 -0500
16706+++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-10 15:06:23.979506991 -0500 16706+++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-13 21:45:09.958914748 -0500
16707@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, 16707@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
16708 return; 16708 return;
16709 } 16709 }
@@ -16720,7 +16720,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pg
16720 * It's enough to flush this one mapping. 16720 * It's enough to flush this one mapping.
16721diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setup_nx.c 16721diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setup_nx.c
16722--- linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-09 07:57:19.000000000 -0500 16722--- linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-09 07:57:19.000000000 -0500
16723+++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-10 15:06:23.979506991 -0500 16723+++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-13 21:45:09.958914748 -0500
16724@@ -4,11 +4,10 @@ 16724@@ -4,11 +4,10 @@
16725 16725
16726 #include <asm/pgtable.h> 16726 #include <asm/pgtable.h>
@@ -16788,7 +16788,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setu
16788 #endif 16788 #endif
16789diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c 16789diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
16790--- linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-09 07:57:19.000000000 -0500 16790--- linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-09 07:57:19.000000000 -0500
16791+++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-10 15:06:23.979506991 -0500 16791+++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-13 21:45:09.958914748 -0500
16792@@ -12,7 +12,7 @@ 16792@@ -12,7 +12,7 @@
16793 #include <asm/uv/uv.h> 16793 #include <asm/uv/uv.h>
16794 16794
@@ -16800,7 +16800,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
16800 * Smarter SMP flushing macros. 16800 * Smarter SMP flushing macros.
16801diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/oprofile/backtrace.c 16801diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/oprofile/backtrace.c
16802--- linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-09 07:57:19.000000000 -0500 16802--- linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-09 07:57:19.000000000 -0500
16803+++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-10 15:06:23.979506991 -0500 16803+++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-13 21:45:09.958914748 -0500
16804@@ -37,7 +37,7 @@ static void backtrace_address(void *data 16804@@ -37,7 +37,7 @@ static void backtrace_address(void *data
16805 unsigned int *depth = data; 16805 unsigned int *depth = data;
16806 16806
@@ -16830,7 +16830,7 @@ diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/
16830 dump_trace(NULL, regs, (unsigned long *)stack, 0, 16830 dump_trace(NULL, regs, (unsigned long *)stack, 0,
16831diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 16831diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c
16832--- linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-09 07:57:19.000000000 -0500 16832--- linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-09 07:57:19.000000000 -0500
16833+++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-10 15:06:23.979506991 -0500 16833+++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-13 21:45:09.959928454 -0500
16834@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 16834@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
16835 #endif 16835 #endif
16836 } 16836 }
@@ -16842,7 +16842,7 @@ diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x8
16842 return smp_num_siblings == 2 ? 2 : 1; 16842 return smp_num_siblings == 2 ? 2 : 1;
16843diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/common.c 16843diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/common.c
16844--- linux-2.6.32.8/arch/x86/pci/common.c 2010-02-09 07:57:19.000000000 -0500 16844--- linux-2.6.32.8/arch/x86/pci/common.c 2010-02-09 07:57:19.000000000 -0500
16845+++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-10 15:06:23.979506991 -0500 16845+++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-13 21:45:09.959928454 -0500
16846@@ -31,8 +31,8 @@ int noioapicreroute = 1; 16846@@ -31,8 +31,8 @@ int noioapicreroute = 1;
16847 int pcibios_last_bus = -1; 16847 int pcibios_last_bus = -1;
16848 unsigned long pirq_table_addr; 16848 unsigned long pirq_table_addr;
@@ -16865,7 +16865,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/comm
16865 void __init dmi_check_pciprobe(void) 16865 void __init dmi_check_pciprobe(void)
16866diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/direct.c 16866diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/direct.c
16867--- linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-09 07:57:19.000000000 -0500 16867--- linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-09 07:57:19.000000000 -0500
16868+++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-10 15:06:23.979506991 -0500 16868+++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-13 21:45:09.959928454 -0500
16869@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 16869@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
16870 16870
16871 #undef PCI_CONF1_ADDRESS 16871 #undef PCI_CONF1_ADDRESS
@@ -16895,7 +16895,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/dire
16895 int year, devfn; 16895 int year, devfn;
16896diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup.c 16896diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup.c
16897--- linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-09 07:57:19.000000000 -0500 16897--- linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-09 07:57:19.000000000 -0500
16898+++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-10 15:06:23.979506991 -0500 16898+++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-13 21:45:09.959928454 -0500
16899@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 16899@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
16900 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 16900 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
16901 }, 16901 },
@@ -16916,7 +16916,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup
16916 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 16916 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
16917diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c 16917diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
16918--- linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-09 07:57:19.000000000 -0500 16918--- linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-09 07:57:19.000000000 -0500
16919+++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-10 15:06:23.979506991 -0500 16919+++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-13 21:45:09.960963118 -0500
16920@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 16920@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
16921 static struct pci_device_id __initdata pirq_440gx[] = { 16921 static struct pci_device_id __initdata pirq_440gx[] = {
16922 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 16922 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16937,7 +16937,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
16937 int __init pcibios_irq_init(void) 16937 int __init pcibios_irq_init(void)
16938diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 16938diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci/mmconfig_32.c
16939--- linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-09 07:57:19.000000000 -0500 16939--- linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-09 07:57:19.000000000 -0500
16940+++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-10 15:06:23.979506991 -0500 16940+++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-13 21:45:09.960963118 -0500
16941@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 16941@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
16942 return 0; 16942 return 0;
16943 } 16943 }
@@ -16949,7 +16949,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci
16949 }; 16949 };
16950diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 16950diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci/mmconfig_64.c
16951--- linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-09 07:57:19.000000000 -0500 16951--- linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-09 07:57:19.000000000 -0500
16952+++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-10 15:06:23.983496257 -0500 16952+++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-13 21:45:09.960963118 -0500
16953@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 16953@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
16954 return 0; 16954 return 0;
16955 } 16955 }
@@ -16961,7 +16961,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci
16961 }; 16961 };
16962diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/numaq_32.c 16962diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/numaq_32.c
16963--- linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-09 07:57:19.000000000 -0500 16963--- linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-09 07:57:19.000000000 -0500
16964+++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-10 15:06:23.983496257 -0500 16964+++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-13 21:45:09.960963118 -0500
16965@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i 16965@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
16966 16966
16967 #undef PCI_CONF1_MQ_ADDRESS 16967 #undef PCI_CONF1_MQ_ADDRESS
@@ -16973,7 +16973,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/nu
16973 }; 16973 };
16974diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c 16974diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
16975--- linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-09 07:57:19.000000000 -0500 16975--- linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-09 07:57:19.000000000 -0500
16976+++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-10 15:06:23.983496257 -0500 16976+++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-13 21:45:09.960963118 -0500
16977@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 16977@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
16978 return 0; 16978 return 0;
16979 } 16979 }
@@ -16985,7 +16985,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
16985 }; 16985 };
16986diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbios.c 16986diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbios.c
16987--- linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-09 07:57:19.000000000 -0500 16987--- linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-09 07:57:19.000000000 -0500
16988+++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-10 15:06:23.983496257 -0500 16988+++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-13 21:45:09.961955603 -0500
16989@@ -56,50 +56,93 @@ union bios32 { 16989@@ -56,50 +56,93 @@ union bios32 {
16990 static struct { 16990 static struct {
16991 unsigned long address; 16991 unsigned long address;
@@ -17310,7 +17310,7 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbi
17310 EXPORT_SYMBOL(pcibios_set_irq_routing); 17310 EXPORT_SYMBOL(pcibios_set_irq_routing);
17311diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu.c 17311diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu.c
17312--- linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-09 07:57:19.000000000 -0500 17312--- linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-09 07:57:19.000000000 -0500
17313+++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-10 15:06:23.983496257 -0500 17313+++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-13 21:45:09.961955603 -0500
17314@@ -126,7 +126,7 @@ static void do_fpu_end(void) 17314@@ -126,7 +126,7 @@ static void do_fpu_end(void)
17315 static void fix_processor_context(void) 17315 static void fix_processor_context(void)
17316 { 17316 {
@@ -17332,7 +17332,7 @@ diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu
17332 #endif 17332 #endif
17333diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Makefile 17333diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Makefile
17334--- linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-09 07:57:19.000000000 -0500 17334--- linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-09 07:57:19.000000000 -0500
17335+++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-10 15:06:23.983496257 -0500 17335+++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-13 21:45:09.961955603 -0500
17336@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 17336@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
17337 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 17337 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
17338 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 17338 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17344,7 +17344,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Ma
17344 # 17344 #
17345diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 17345diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c
17346--- linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-09 07:57:19.000000000 -0500 17346--- linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-09 07:57:19.000000000 -0500
17347+++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-10 15:06:23.983496257 -0500 17347+++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-13 21:45:09.961955603 -0500
17348@@ -22,24 +22,48 @@ 17348@@ -22,24 +22,48 @@
17349 #include <asm/hpet.h> 17349 #include <asm/hpet.h>
17350 #include <asm/unistd.h> 17350 #include <asm/unistd.h>
@@ -17445,7 +17445,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86
17445 __attribute__((weak, alias("__vdso_gettimeofday"))); 17445 __attribute__((weak, alias("__vdso_gettimeofday")));
17446diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 17446diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c
17447--- linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-09 07:57:19.000000000 -0500 17447--- linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-09 07:57:19.000000000 -0500
17448+++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-10 15:06:23.983496257 -0500 17448+++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-13 21:45:09.962950495 -0500
17449@@ -25,6 +25,7 @@ 17449@@ -25,6 +25,7 @@
17450 #include <asm/tlbflush.h> 17450 #include <asm/tlbflush.h>
17451 #include <asm/vdso.h> 17451 #include <asm/vdso.h>
@@ -17548,7 +17548,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/v
17548 } 17548 }
17549diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 17549diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/vdso.lds.S
17550--- linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-09 07:57:19.000000000 -0500 17550--- linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-09 07:57:19.000000000 -0500
17551+++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-10 15:06:23.983496257 -0500 17551+++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-13 21:45:09.962950495 -0500
17552@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 17552@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
17553 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 17553 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
17554 #include "vextern.h" 17554 #include "vextern.h"
@@ -17561,7 +17561,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/
17561+#undef VEXTERN 17561+#undef VEXTERN
17562diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/vextern.h 17562diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/vextern.h
17563--- linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-09 07:57:19.000000000 -0500 17563--- linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-09 07:57:19.000000000 -0500
17564+++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-10 15:06:23.983496257 -0500 17564+++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-13 21:45:09.962950495 -0500
17565@@ -11,6 +11,5 @@ 17565@@ -11,6 +11,5 @@
17566 put into vextern.h and be referenced as a pointer with vdso prefix. 17566 put into vextern.h and be referenced as a pointer with vdso prefix.
17567 The main kernel later fills in the values. */ 17567 The main kernel later fills in the values. */
@@ -17571,7 +17571,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/v
17571 VEXTERN(vsyscall_gtod_data) 17571 VEXTERN(vsyscall_gtod_data)
17572diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c 17572diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
17573--- linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-09 07:57:19.000000000 -0500 17573--- linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-09 07:57:19.000000000 -0500
17574+++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-10 15:06:23.983496257 -0500 17574+++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-13 21:45:09.962950495 -0500
17575@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) 17575@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
17576 if (!vbase) 17576 if (!vbase)
17577 goto oom; 17577 goto oom;
@@ -17620,7 +17620,7 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
17620-__setup("vdso=", vdso_setup); 17620-__setup("vdso=", vdso_setup);
17621diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/enlighten.c 17621diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/enlighten.c
17622--- linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-09 07:57:19.000000000 -0500 17622--- linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-09 07:57:19.000000000 -0500
17623+++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-10 15:06:23.983496257 -0500 17623+++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-13 21:45:09.963763375 -0500
17624@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 17624@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
17625 17625
17626 struct shared_info xen_dummy_shared_info; 17626 struct shared_info xen_dummy_shared_info;
@@ -17655,7 +17655,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/e
17655 pgd = (pgd_t *)xen_start_info->pt_base; 17655 pgd = (pgd_t *)xen_start_info->pt_base;
17656diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c 17656diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
17657--- linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-09 07:57:19.000000000 -0500 17657--- linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-09 07:57:19.000000000 -0500
17658+++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-10 15:06:23.983496257 -0500 17658+++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-13 21:45:09.963763375 -0500
17659@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable 17659@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable
17660 convert_pfn_mfn(init_level4_pgt); 17660 convert_pfn_mfn(init_level4_pgt);
17661 convert_pfn_mfn(level3_ident_pgt); 17661 convert_pfn_mfn(level3_ident_pgt);
@@ -17678,7 +17678,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
17678 17678
17679diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c 17679diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
17680--- linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-09 07:57:19.000000000 -0500 17680--- linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-09 07:57:19.000000000 -0500
17681+++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-10 15:06:23.983496257 -0500 17681+++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-13 21:45:09.963763375 -0500
17682@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 17682@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
17683 { 17683 {
17684 BUG_ON(smp_processor_id() != 0); 17684 BUG_ON(smp_processor_id() != 0);
@@ -17704,7 +17704,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
17704 ctxt->user_regs.fs = __KERNEL_PERCPU; 17704 ctxt->user_regs.fs = __KERNEL_PERCPU;
17705diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen-ops.h 17705diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen-ops.h
17706--- linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-09 07:57:19.000000000 -0500 17706--- linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-09 07:57:19.000000000 -0500
17707+++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-10 15:06:23.983496257 -0500 17707+++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-13 21:45:09.963763375 -0500
17708@@ -10,8 +10,6 @@ 17708@@ -10,8 +10,6 @@
17709 extern const char xen_hypervisor_callback[]; 17709 extern const char xen_hypervisor_callback[];
17710 extern const char xen_failsafe_callback[]; 17710 extern const char xen_failsafe_callback[];
@@ -17716,7 +17716,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen
17716 17716
17717diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integrity.c 17717diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integrity.c
17718--- linux-2.6.32.8/block/blk-integrity.c 2010-02-09 07:57:19.000000000 -0500 17718--- linux-2.6.32.8/block/blk-integrity.c 2010-02-09 07:57:19.000000000 -0500
17719+++ linux-2.6.32.8/block/blk-integrity.c 2010-02-10 15:06:23.983496257 -0500 17719+++ linux-2.6.32.8/block/blk-integrity.c 2010-02-13 21:45:09.964626281 -0500
17720@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs 17720@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
17721 NULL, 17721 NULL,
17722 }; 17722 };
@@ -17728,7 +17728,7 @@ diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integri
17728 }; 17728 };
17729diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c 17729diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
17730--- linux-2.6.32.8/block/blk-map.c 2010-02-09 07:57:19.000000000 -0500 17730--- linux-2.6.32.8/block/blk-map.c 2010-02-09 07:57:19.000000000 -0500
17731+++ linux-2.6.32.8/block/blk-map.c 2010-02-10 15:06:23.983496257 -0500 17731+++ linux-2.6.32.8/block/blk-map.c 2010-02-13 21:45:09.964626281 -0500
17732@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 17732@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
17733 * direct dma. else, set up kernel bounce buffers 17733 * direct dma. else, set up kernel bounce buffers
17734 */ 17734 */
@@ -17749,7 +17749,7 @@ diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
17749 else 17749 else
17750diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c 17750diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
17751--- linux-2.6.32.8/block/blk-sysfs.c 2010-02-09 07:57:19.000000000 -0500 17751--- linux-2.6.32.8/block/blk-sysfs.c 2010-02-09 07:57:19.000000000 -0500
17752+++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-10 15:06:23.983496257 -0500 17752+++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-13 21:45:09.964626281 -0500
17753@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob 17753@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
17754 kmem_cache_free(blk_requestq_cachep, q); 17754 kmem_cache_free(blk_requestq_cachep, q);
17755 } 17755 }
@@ -17761,7 +17761,7 @@ diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
17761 }; 17761 };
17762diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c 17762diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
17763--- linux-2.6.32.8/block/elevator.c 2010-02-09 07:57:19.000000000 -0500 17763--- linux-2.6.32.8/block/elevator.c 2010-02-09 07:57:19.000000000 -0500
17764+++ linux-2.6.32.8/block/elevator.c 2010-02-10 15:06:23.983496257 -0500 17764+++ linux-2.6.32.8/block/elevator.c 2010-02-13 21:45:09.964626281 -0500
17765@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str 17765@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
17766 return error; 17766 return error;
17767 } 17767 }
@@ -17773,7 +17773,7 @@ diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
17773 }; 17773 };
17774diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c 17774diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
17775--- linux-2.6.32.8/crypto/lrw.c 2010-02-09 07:57:19.000000000 -0500 17775--- linux-2.6.32.8/crypto/lrw.c 2010-02-09 07:57:19.000000000 -0500
17776+++ linux-2.6.32.8/crypto/lrw.c 2010-02-10 15:06:23.983496257 -0500 17776+++ linux-2.6.32.8/crypto/lrw.c 2010-02-13 21:45:09.964626281 -0500
17777@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 17777@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
17778 struct priv *ctx = crypto_tfm_ctx(parent); 17778 struct priv *ctx = crypto_tfm_ctx(parent);
17779 struct crypto_cipher *child = ctx->child; 17779 struct crypto_cipher *child = ctx->child;
@@ -17785,7 +17785,7 @@ diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
17785 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 17785 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
17786diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/dontdiff 17786diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/dontdiff
17787--- linux-2.6.32.8/Documentation/dontdiff 2010-02-09 07:57:19.000000000 -0500 17787--- linux-2.6.32.8/Documentation/dontdiff 2010-02-09 07:57:19.000000000 -0500
17788+++ linux-2.6.32.8/Documentation/dontdiff 2010-02-10 15:06:23.983496257 -0500 17788+++ linux-2.6.32.8/Documentation/dontdiff 2010-02-13 21:45:09.964626281 -0500
17789@@ -3,6 +3,7 @@ 17789@@ -3,6 +3,7 @@
17790 *.bin 17790 *.bin
17791 *.cpio 17791 *.cpio
@@ -17894,7 +17894,7 @@ diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/do
17894+zoffset.h 17894+zoffset.h
17895diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Documentation/kernel-parameters.txt 17895diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Documentation/kernel-parameters.txt
17896--- linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-09 07:57:19.000000000 -0500 17896--- linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-09 07:57:19.000000000 -0500
17897+++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-10 15:06:23.987505826 -0500 17897+++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-13 21:45:09.965912024 -0500
17898@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters. 17898@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters.
17899 the specified number of seconds. This is to be used if 17899 the specified number of seconds. This is to be used if
17900 your oopses keep scrolling off the screen. 17900 your oopses keep scrolling off the screen.
@@ -17910,7 +17910,7 @@ diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Doc
17910 pcd. [PARIDE] 17910 pcd. [PARIDE]
17911diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/battery.c 17911diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/battery.c
17912--- linux-2.6.32.8/drivers/acpi/battery.c 2010-02-09 07:57:19.000000000 -0500 17912--- linux-2.6.32.8/drivers/acpi/battery.c 2010-02-09 07:57:19.000000000 -0500
17913+++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-10 15:06:23.987505826 -0500 17913+++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-13 21:45:09.965912024 -0500
17914@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 17914@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
17915 } 17915 }
17916 17916
@@ -17922,7 +17922,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/bat
17922 } acpi_battery_file[] = { 17922 } acpi_battery_file[] = {
17923diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/blacklist.c 17923diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/blacklist.c
17924--- linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-09 07:57:19.000000000 -0500 17924--- linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-09 07:57:19.000000000 -0500
17925+++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-10 15:06:23.987505826 -0500 17925+++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-13 21:45:09.966914395 -0500
17926@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 17926@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
17927 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 17927 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
17928 "Incorrect _ADR", 1}, 17928 "Incorrect _ADR", 1},
@@ -17934,7 +17934,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/b
17934 #if CONFIG_ACPI_BLACKLIST_YEAR 17934 #if CONFIG_ACPI_BLACKLIST_YEAR
17935diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c 17935diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
17936--- linux-2.6.32.8/drivers/acpi/dock.c 2010-02-09 07:57:19.000000000 -0500 17936--- linux-2.6.32.8/drivers/acpi/dock.c 2010-02-09 07:57:19.000000000 -0500
17937+++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-10 15:06:23.987505826 -0500 17937+++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-13 21:45:09.966914395 -0500
17938@@ -77,7 +77,7 @@ struct dock_dependent_device { 17938@@ -77,7 +77,7 @@ struct dock_dependent_device {
17939 struct list_head list; 17939 struct list_head list;
17940 struct list_head hotplug_list; 17940 struct list_head hotplug_list;
@@ -17955,7 +17955,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
17955 struct dock_dependent_device *dd; 17955 struct dock_dependent_device *dd;
17956diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c 17956diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
17957--- linux-2.6.32.8/drivers/acpi/osl.c 2010-02-09 07:57:19.000000000 -0500 17957--- linux-2.6.32.8/drivers/acpi/osl.c 2010-02-09 07:57:19.000000000 -0500
17958+++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-10 15:06:23.987505826 -0500 17958+++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-13 21:45:09.966914395 -0500
17959@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 17959@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
17960 void __iomem *virt_addr; 17960 void __iomem *virt_addr;
17961 17961
@@ -17976,7 +17976,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
17976 case 8: 17976 case 8:
17977diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/acpi/processor_core.c 17977diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/acpi/processor_core.c
17978--- linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-09 07:57:19.000000000 -0500 17978--- linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-09 07:57:19.000000000 -0500
17979+++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-10 15:06:23.987505826 -0500 17979+++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-13 21:45:09.967911024 -0500
17980@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( 17980@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
17981 return 0; 17981 return 0;
17982 } 17982 }
@@ -17988,7 +17988,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/a
17988 * Buggy BIOS check 17988 * Buggy BIOS check
17989diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/acpi/processor_idle.c 17989diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/acpi/processor_idle.c
17990--- linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-09 07:57:19.000000000 -0500 17990--- linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-09 07:57:19.000000000 -0500
17991+++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-10 15:06:23.987505826 -0500 17991+++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-13 21:45:09.967911024 -0500
17992@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat 17992@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
17993 DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"), 17993 DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
17994 DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")}, 17994 DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -18000,7 +18000,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/a
18000 18000
18001diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep.c 18001diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep.c
18002--- linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500 18002--- linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
18003+++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-10 15:06:23.987505826 -0500 18003+++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-13 21:45:09.968667670 -0500
18004@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp 18004@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
18005 } 18005 }
18006 } 18006 }
@@ -18039,7 +18039,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep
18039 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 18039 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
18040diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video.c 18040diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video.c
18041--- linux-2.6.32.8/drivers/acpi/video.c 2010-02-09 07:57:19.000000000 -0500 18041--- linux-2.6.32.8/drivers/acpi/video.c 2010-02-09 07:57:19.000000000 -0500
18042+++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-10 15:06:23.987505826 -0500 18042+++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-13 21:45:09.968667670 -0500
18043@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str 18043@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
18044 vd->brightness->levels[request_level]); 18044 vd->brightness->levels[request_level]);
18045 } 18045 }
@@ -18051,7 +18051,7 @@ diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video
18051 }; 18051 };
18052diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c 18052diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
18053--- linux-2.6.32.8/drivers/ata/ahci.c 2010-02-09 07:57:19.000000000 -0500 18053--- linux-2.6.32.8/drivers/ata/ahci.c 2010-02-09 07:57:19.000000000 -0500
18054+++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-10 15:06:23.990319908 -0500 18054+++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-13 21:45:09.968667670 -0500
18055@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh 18055@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
18056 .sdev_attrs = ahci_sdev_attrs, 18056 .sdev_attrs = ahci_sdev_attrs,
18057 }; 18057 };
@@ -18093,7 +18093,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
18093 18093
18094diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/ata_generic.c 18094diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/ata_generic.c
18095--- linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-09 07:57:19.000000000 -0500 18095--- linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-09 07:57:19.000000000 -0500
18096+++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-10 15:06:23.990319908 -0500 18096+++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-13 21:45:09.969913365 -0500
18097@@ -95,7 +95,7 @@ static struct scsi_host_template generic 18097@@ -95,7 +95,7 @@ static struct scsi_host_template generic
18098 ATA_BMDMA_SHT(DRV_NAME), 18098 ATA_BMDMA_SHT(DRV_NAME),
18099 }; 18099 };
@@ -18105,7 +18105,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/a
18105 .set_mode = generic_set_mode, 18105 .set_mode = generic_set_mode,
18106diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_piix.c 18106diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_piix.c
18107--- linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-09 07:57:19.000000000 -0500 18107--- linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-09 07:57:19.000000000 -0500
18108+++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-10 15:06:23.990319908 -0500 18108+++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-13 21:45:09.969913365 -0500
18109@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p 18109@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
18110 { 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 18110 { 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
18111 /* SATA Controller IDE (PCH) */ 18111 /* SATA Controller IDE (PCH) */
@@ -18171,7 +18171,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_
18171 "Tecra M3,", 18171 "Tecra M3,",
18172diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/libata-acpi.c 18172diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/libata-acpi.c
18173--- linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-09 07:57:19.000000000 -0500 18173--- linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-09 07:57:19.000000000 -0500
18174+++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-10 15:06:23.990319908 -0500 18174+++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-13 21:45:09.970607464 -0500
18175@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han 18175@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
18176 ata_acpi_uevent(dev->link->ap, dev, event); 18176 ata_acpi_uevent(dev->link->ap, dev, event);
18177 } 18177 }
@@ -18189,7 +18189,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/l
18189 }; 18189 };
18190diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/libata-core.c 18190diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/libata-core.c
18191--- linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-09 07:57:19.000000000 -0500 18191--- linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-09 07:57:19.000000000 -0500
18192+++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-10 15:06:23.990319908 -0500 18192+++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-13 21:45:09.971561414 -0500
18193@@ -896,7 +896,7 @@ static const struct ata_xfer_ent { 18193@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
18194 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 18194 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
18195 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 18195 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18265,7 +18265,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/l
18265 .error_handler = ata_dummy_error_handler, 18265 .error_handler = ata_dummy_error_handler,
18266diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/libata-eh.c 18266diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/libata-eh.c
18267--- linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-09 07:57:19.000000000 -0500 18267--- linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-09 07:57:19.000000000 -0500
18268+++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-10 15:06:23.990319908 -0500 18268+++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-13 21:45:09.972566875 -0500
18269@@ -3581,7 +3581,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 18269@@ -3581,7 +3581,7 @@ void ata_do_eh(struct ata_port *ap, ata_
18270 */ 18270 */
18271 void ata_std_error_handler(struct ata_port *ap) 18271 void ata_std_error_handler(struct ata_port *ap)
@@ -18277,7 +18277,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/lib
18277 /* ignore built-in hardreset if SCR access is not available */ 18277 /* ignore built-in hardreset if SCR access is not available */
18278diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/libata-pmp.c 18278diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/libata-pmp.c
18279--- linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-09 07:57:19.000000000 -0500 18279--- linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-09 07:57:19.000000000 -0500
18280+++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-10 15:06:23.990319908 -0500 18280+++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-13 21:45:09.972566875 -0500
18281@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str 18281@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
18282 */ 18282 */
18283 static int sata_pmp_eh_recover(struct ata_port *ap) 18283 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -18289,7 +18289,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/li
18289 struct ata_device *pmp_dev = pmp_link->device; 18289 struct ata_device *pmp_dev = pmp_link->device;
18290diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pata_acpi.c 18290diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pata_acpi.c
18291--- linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-09 07:57:19.000000000 -0500 18291--- linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-09 07:57:19.000000000 -0500
18292+++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-10 15:06:23.990319908 -0500 18292+++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-13 21:45:09.972566875 -0500
18293@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s 18293@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
18294 ATA_BMDMA_SHT(DRV_NAME), 18294 ATA_BMDMA_SHT(DRV_NAME),
18295 }; 18295 };
@@ -18301,7 +18301,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pat
18301 .cable_detect = pacpi_cable_detect, 18301 .cable_detect = pacpi_cable_detect,
18302diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata_ali.c 18302diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata_ali.c
18303--- linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-09 07:57:19.000000000 -0500 18303--- linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-09 07:57:19.000000000 -0500
18304+++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-10 15:06:23.990319908 -0500 18304+++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-13 21:45:09.972566875 -0500
18305@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht 18305@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
18306 * Port operations for PIO only ALi 18306 * Port operations for PIO only ALi
18307 */ 18307 */
@@ -18349,7 +18349,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata
18349 .dev_config = ali_warn_atapi_dma, 18349 .dev_config = ali_warn_atapi_dma,
18350diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata_amd.c 18350diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata_amd.c
18351--- linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-09 07:57:19.000000000 -0500 18351--- linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-09 07:57:19.000000000 -0500
18352+++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-10 15:06:23.990319908 -0500 18352+++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-13 21:45:09.973742262 -0500
18353@@ -397,28 +397,28 @@ static const struct ata_port_operations 18353@@ -397,28 +397,28 @@ static const struct ata_port_operations
18354 .prereset = amd_pre_reset, 18354 .prereset = amd_pre_reset,
18355 }; 18355 };
@@ -18401,7 +18401,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata
18401 .set_dmamode = nv133_set_dmamode, 18401 .set_dmamode = nv133_set_dmamode,
18402diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pata_artop.c 18402diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pata_artop.c
18403--- linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-09 07:57:19.000000000 -0500 18403--- linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-09 07:57:19.000000000 -0500
18404+++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-10 15:06:23.990319908 -0500 18404+++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-13 21:45:09.973742262 -0500
18405@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 18405@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
18406 ATA_BMDMA_SHT(DRV_NAME), 18406 ATA_BMDMA_SHT(DRV_NAME),
18407 }; 18407 };
@@ -18422,7 +18422,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pa
18422 .set_piomode = artop6260_set_piomode, 18422 .set_piomode = artop6260_set_piomode,
18423diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pata_at32.c 18423diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pata_at32.c
18424--- linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-09 07:57:19.000000000 -0500 18424--- linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-09 07:57:19.000000000 -0500
18425+++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-10 15:06:23.990319908 -0500 18425+++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-13 21:45:09.973742262 -0500
18426@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh 18426@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
18427 ATA_PIO_SHT(DRV_NAME), 18427 ATA_PIO_SHT(DRV_NAME),
18428 }; 18428 };
@@ -18434,7 +18434,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pat
18434 .set_piomode = pata_at32_set_piomode, 18434 .set_piomode = pata_at32_set_piomode,
18435diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pata_at91.c 18435diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pata_at91.c
18436--- linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-09 07:57:19.000000000 -0500 18436--- linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-09 07:57:19.000000000 -0500
18437+++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-10 15:06:23.990319908 -0500 18437+++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-13 21:45:09.973742262 -0500
18438@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at 18438@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
18439 ATA_PIO_SHT(DRV_NAME), 18439 ATA_PIO_SHT(DRV_NAME),
18440 }; 18440 };
@@ -18446,7 +18446,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pat
18446 .sff_data_xfer = pata_at91_data_xfer_noirq, 18446 .sff_data_xfer = pata_at91_data_xfer_noirq,
18447diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/pata_atiixp.c 18447diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/pata_atiixp.c
18448--- linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-09 07:57:19.000000000 -0500 18448--- linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-09 07:57:19.000000000 -0500
18449+++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-10 15:06:23.990319908 -0500 18449+++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-13 21:45:09.973742262 -0500
18450@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ 18450@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
18451 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 18451 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
18452 }; 18452 };
@@ -18458,7 +18458,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/p
18458 .qc_prep = ata_sff_dumb_qc_prep, 18458 .qc_prep = ata_sff_dumb_qc_prep,
18459diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/pata_atp867x.c 18459diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/pata_atp867x.c
18460--- linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-09 07:57:19.000000000 -0500 18460--- linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-09 07:57:19.000000000 -0500
18461+++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-10 15:06:23.990319908 -0500 18461+++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-13 21:45:09.973742262 -0500
18462@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x 18462@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
18463 ATA_BMDMA_SHT(DRV_NAME), 18463 ATA_BMDMA_SHT(DRV_NAME),
18464 }; 18464 };
@@ -18470,7 +18470,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/
18470 .set_piomode = atp867x_set_piomode, 18470 .set_piomode = atp867x_set_piomode,
18471diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pata_bf54x.c 18471diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pata_bf54x.c
18472--- linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-09 07:57:19.000000000 -0500 18472--- linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-09 07:57:19.000000000 -0500
18473+++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-10 15:06:23.990319908 -0500 18473+++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-13 21:45:09.974924005 -0500
18474@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh 18474@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
18475 .dma_boundary = ATA_DMA_BOUNDARY, 18475 .dma_boundary = ATA_DMA_BOUNDARY,
18476 }; 18476 };
@@ -18482,7 +18482,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pa
18482 .set_piomode = bfin_set_piomode, 18482 .set_piomode = bfin_set_piomode,
18483diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/pata_cmd640.c 18483diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/pata_cmd640.c
18484--- linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-09 07:57:19.000000000 -0500 18484--- linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-09 07:57:19.000000000 -0500
18485+++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-10 15:06:23.990319908 -0500 18485+++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-13 21:45:09.974924005 -0500
18486@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ 18486@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
18487 ATA_BMDMA_SHT(DRV_NAME), 18487 ATA_BMDMA_SHT(DRV_NAME),
18488 }; 18488 };
@@ -18494,7 +18494,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/p
18494 .sff_data_xfer = ata_sff_data_xfer_noirq, 18494 .sff_data_xfer = ata_sff_data_xfer_noirq,
18495diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/pata_cmd64x.c 18495diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/pata_cmd64x.c
18496--- linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-09 07:57:19.000000000 -0500 18496--- linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-09 07:57:19.000000000 -0500
18497+++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-10 15:06:23.990319908 -0500 18497+++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-13 21:45:09.974924005 -0500
18498@@ -275,18 +275,18 @@ static const struct ata_port_operations 18498@@ -275,18 +275,18 @@ static const struct ata_port_operations
18499 .set_dmamode = cmd64x_set_dmamode, 18499 .set_dmamode = cmd64x_set_dmamode,
18500 }; 18500 };
@@ -18519,7 +18519,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/p
18519 .cable_detect = cmd648_cable_detect, 18519 .cable_detect = cmd648_cable_detect,
18520diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/pata_cs5520.c 18520diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/pata_cs5520.c
18521--- linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-09 07:57:19.000000000 -0500 18521--- linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-09 07:57:19.000000000 -0500
18522+++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-10 15:06:23.990319908 -0500 18522+++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-13 21:45:09.974924005 -0500
18523@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ 18523@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
18524 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 18524 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
18525 }; 18525 };
@@ -18531,7 +18531,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/p
18531 .cable_detect = ata_cable_40wire, 18531 .cable_detect = ata_cable_40wire,
18532diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/pata_cs5530.c 18532diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/pata_cs5530.c
18533--- linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-09 07:57:19.000000000 -0500 18533--- linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-09 07:57:19.000000000 -0500
18534+++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-10 15:06:23.990319908 -0500 18534+++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-13 21:45:09.974924005 -0500
18535@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 18535@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
18536 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 18536 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
18537 }; 18537 };
@@ -18543,7 +18543,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/p
18543 .qc_prep = ata_sff_dumb_qc_prep, 18543 .qc_prep = ata_sff_dumb_qc_prep,
18544diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/pata_cs5535.c 18544diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/pata_cs5535.c
18545--- linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-09 07:57:19.000000000 -0500 18545--- linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-09 07:57:19.000000000 -0500
18546+++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-10 15:06:23.990319908 -0500 18546+++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-13 21:45:09.975874127 -0500
18547@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 18547@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
18548 ATA_BMDMA_SHT(DRV_NAME), 18548 ATA_BMDMA_SHT(DRV_NAME),
18549 }; 18549 };
@@ -18555,7 +18555,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/p
18555 .set_piomode = cs5535_set_piomode, 18555 .set_piomode = cs5535_set_piomode,
18556diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/pata_cs5536.c 18556diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/pata_cs5536.c
18557--- linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-09 07:57:19.000000000 -0500 18557--- linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-09 07:57:19.000000000 -0500
18558+++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-10 15:06:23.995503045 -0500 18558+++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-13 21:45:09.975874127 -0500
18559@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 18559@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
18560 ATA_BMDMA_SHT(DRV_NAME), 18560 ATA_BMDMA_SHT(DRV_NAME),
18561 }; 18561 };
@@ -18567,7 +18567,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/p
18567 .set_piomode = cs5536_set_piomode, 18567 .set_piomode = cs5536_set_piomode,
18568diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/pata_cypress.c 18568diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/pata_cypress.c
18569--- linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-09 07:57:19.000000000 -0500 18569--- linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-09 07:57:19.000000000 -0500
18570+++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-10 15:06:23.995503045 -0500 18570+++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-13 21:45:09.975874127 -0500
18571@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 18571@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
18572 ATA_BMDMA_SHT(DRV_NAME), 18572 ATA_BMDMA_SHT(DRV_NAME),
18573 }; 18573 };
@@ -18579,7 +18579,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/
18579 .set_piomode = cy82c693_set_piomode, 18579 .set_piomode = cy82c693_set_piomode,
18580diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pata_efar.c 18580diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pata_efar.c
18581--- linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-09 07:57:19.000000000 -0500 18581--- linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-09 07:57:19.000000000 -0500
18582+++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-10 15:06:23.995503045 -0500 18582+++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-13 21:45:09.975874127 -0500
18583@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh 18583@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
18584 ATA_BMDMA_SHT(DRV_NAME), 18584 ATA_BMDMA_SHT(DRV_NAME),
18585 }; 18585 };
@@ -18591,7 +18591,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pat
18591 .set_piomode = efar_set_piomode, 18591 .set_piomode = efar_set_piomode,
18592diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/pata_hpt366.c 18592diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/pata_hpt366.c
18593--- linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-09 07:57:19.000000000 -0500 18593--- linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-09 07:57:19.000000000 -0500
18594+++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-10 15:06:23.995503045 -0500 18594+++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-13 21:45:09.975874127 -0500
18595@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ 18595@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
18596 * Configuration for HPT366/68 18596 * Configuration for HPT366/68
18597 */ 18597 */
@@ -18603,7 +18603,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/p
18603 .mode_filter = hpt366_filter, 18603 .mode_filter = hpt366_filter,
18604diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/pata_hpt37x.c 18604diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/pata_hpt37x.c
18605--- linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-09 07:57:19.000000000 -0500 18605--- linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-09 07:57:19.000000000 -0500
18606+++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-10 15:06:23.995503045 -0500 18606+++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-13 21:45:09.976718792 -0500
18607@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ 18607@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
18608 * Configuration for HPT370 18608 * Configuration for HPT370
18609 */ 18609 */
@@ -18642,7 +18642,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/p
18642 }; 18642 };
18643diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 18643diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c
18644--- linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-09 07:57:19.000000000 -0500 18644--- linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-09 07:57:19.000000000 -0500
18645+++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-10 15:06:23.995503045 -0500 18645+++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-13 21:45:09.976718792 -0500
18646@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n 18646@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
18647 * Configuration for HPT3x2n. 18647 * Configuration for HPT3x2n.
18648 */ 18648 */
@@ -18654,7 +18654,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/
18654 .bmdma_stop = hpt3x2n_bmdma_stop, 18654 .bmdma_stop = hpt3x2n_bmdma_stop,
18655diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 18655diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/pata_hpt3x3.c
18656--- linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-09 07:57:19.000000000 -0500 18656--- linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-09 07:57:19.000000000 -0500
18657+++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-10 15:06:23.995503045 -0500 18657+++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-13 21:45:09.976718792 -0500
18658@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 18658@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
18659 ATA_BMDMA_SHT(DRV_NAME), 18659 ATA_BMDMA_SHT(DRV_NAME),
18660 }; 18660 };
@@ -18666,7 +18666,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/p
18666 .set_piomode = hpt3x3_set_piomode, 18666 .set_piomode = hpt3x3_set_piomode,
18667diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/pata_icside.c 18667diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/pata_icside.c
18668--- linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-09 07:57:19.000000000 -0500 18668--- linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-09 07:57:19.000000000 -0500
18669+++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-10 15:06:23.995503045 -0500 18669+++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-13 21:45:09.976718792 -0500
18670@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct 18670@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
18671 } 18671 }
18672 } 18672 }
@@ -18678,7 +18678,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/p
18678 .qc_prep = ata_noop_qc_prep, 18678 .qc_prep = ata_noop_qc_prep,
18679diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/pata_isapnp.c 18679diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/pata_isapnp.c
18680--- linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-09 07:57:19.000000000 -0500 18680--- linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-09 07:57:19.000000000 -0500
18681+++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-10 15:06:23.995503045 -0500 18681+++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-13 21:45:09.976718792 -0500
18682@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 18682@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
18683 ATA_PIO_SHT(DRV_NAME), 18683 ATA_PIO_SHT(DRV_NAME),
18684 }; 18684 };
@@ -18696,7 +18696,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/p
18696 /* No altstatus so we don't want to use the lost interrupt poll */ 18696 /* No altstatus so we don't want to use the lost interrupt poll */
18697diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/pata_it8213.c 18697diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/pata_it8213.c
18698--- linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-09 07:57:19.000000000 -0500 18698--- linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-09 07:57:19.000000000 -0500
18699+++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-10 15:06:23.995503045 -0500 18699+++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-13 21:45:09.977915761 -0500
18700@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ 18700@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
18701 }; 18701 };
18702 18702
@@ -18708,7 +18708,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/p
18708 .set_piomode = it8213_set_piomode, 18708 .set_piomode = it8213_set_piomode,
18709diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/pata_it821x.c 18709diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/pata_it821x.c
18710--- linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-09 07:57:19.000000000 -0500 18710--- linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-09 07:57:19.000000000 -0500
18711+++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-10 15:06:23.995503045 -0500 18711+++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-13 21:45:09.977915761 -0500
18712@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ 18712@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
18713 ATA_BMDMA_SHT(DRV_NAME), 18713 ATA_BMDMA_SHT(DRV_NAME),
18714 }; 18714 };
@@ -18738,7 +18738,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/p
18738 .check_atapi_dma= it821x_check_atapi_dma, 18738 .check_atapi_dma= it821x_check_atapi_dma,
18739diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 18739diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c
18740--- linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-09 07:57:19.000000000 -0500 18740--- linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-09 07:57:19.000000000 -0500
18741+++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-10 15:06:23.995503045 -0500 18741+++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-13 21:45:09.977915761 -0500
18742@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 18742@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
18743 ATA_PIO_SHT(DRV_NAME), 18743 ATA_PIO_SHT(DRV_NAME),
18744 }; 18744 };
@@ -18750,7 +18750,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/at
18750 .cable_detect = ata_cable_40wire, 18750 .cable_detect = ata_cable_40wire,
18751diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/pata_jmicron.c 18751diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/pata_jmicron.c
18752--- linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-09 07:57:19.000000000 -0500 18752--- linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-09 07:57:19.000000000 -0500
18753+++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-10 15:06:23.995503045 -0500 18753+++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-13 21:45:09.977915761 -0500
18754@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 18754@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
18755 ATA_BMDMA_SHT(DRV_NAME), 18755 ATA_BMDMA_SHT(DRV_NAME),
18756 }; 18756 };
@@ -18762,7 +18762,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/
18762 }; 18762 };
18763diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/pata_legacy.c 18763diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/pata_legacy.c
18764--- linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-09 07:57:19.000000000 -0500 18764--- linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-09 07:57:19.000000000 -0500
18765+++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-10 15:06:23.995503045 -0500 18765+++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-13 21:45:09.978723801 -0500
18766@@ -106,7 +106,7 @@ struct legacy_probe { 18766@@ -106,7 +106,7 @@ struct legacy_probe {
18767 18767
18768 struct legacy_controller { 18768 struct legacy_controller {
@@ -18876,7 +18876,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/p
18876 struct ata_port *ap; 18876 struct ata_port *ap;
18877diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/pata_marvell.c 18877diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/pata_marvell.c
18878--- linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-09 07:57:19.000000000 -0500 18878--- linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-09 07:57:19.000000000 -0500
18879+++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-10 15:06:23.995503045 -0500 18879+++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-13 21:45:09.978723801 -0500
18880@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 18880@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
18881 ATA_BMDMA_SHT(DRV_NAME), 18881 ATA_BMDMA_SHT(DRV_NAME),
18882 }; 18882 };
@@ -18888,7 +18888,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/
18888 .prereset = marvell_pre_reset, 18888 .prereset = marvell_pre_reset,
18889diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 18889diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/pata_mpc52xx.c
18890--- linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-09 07:57:19.000000000 -0500 18890--- linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-09 07:57:19.000000000 -0500
18891+++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-10 15:06:23.995503045 -0500 18891+++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-13 21:45:09.978723801 -0500
18892@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 18892@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
18893 ATA_PIO_SHT(DRV_NAME), 18893 ATA_PIO_SHT(DRV_NAME),
18894 }; 18894 };
@@ -18900,7 +18900,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/
18900 .set_piomode = mpc52xx_ata_set_piomode, 18900 .set_piomode = mpc52xx_ata_set_piomode,
18901diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pata_mpiix.c 18901diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pata_mpiix.c
18902--- linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-09 07:57:19.000000000 -0500 18902--- linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-09 07:57:19.000000000 -0500
18903+++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-10 15:06:23.995503045 -0500 18903+++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-13 21:45:09.978723801 -0500
18904@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 18904@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
18905 ATA_PIO_SHT(DRV_NAME), 18905 ATA_PIO_SHT(DRV_NAME),
18906 }; 18906 };
@@ -18912,7 +18912,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pa
18912 .cable_detect = ata_cable_40wire, 18912 .cable_detect = ata_cable_40wire,
18913diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/pata_netcell.c 18913diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/pata_netcell.c
18914--- linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-09 07:57:19.000000000 -0500 18914--- linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-09 07:57:19.000000000 -0500
18915+++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-10 15:06:23.995503045 -0500 18915+++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-13 21:45:09.978723801 -0500
18916@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 18916@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
18917 ATA_BMDMA_SHT(DRV_NAME), 18917 ATA_BMDMA_SHT(DRV_NAME),
18918 }; 18918 };
@@ -18924,7 +18924,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/
18924 .read_id = netcell_read_id, 18924 .read_id = netcell_read_id,
18925diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/pata_ninja32.c 18925diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/pata_ninja32.c
18926--- linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-09 07:57:19.000000000 -0500 18926--- linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-09 07:57:19.000000000 -0500
18927+++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-10 15:06:23.995503045 -0500 18927+++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-13 21:45:09.978723801 -0500
18928@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 18928@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
18929 ATA_BMDMA_SHT(DRV_NAME), 18929 ATA_BMDMA_SHT(DRV_NAME),
18930 }; 18930 };
@@ -18936,7 +18936,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/
18936 .cable_detect = ata_cable_40wire, 18936 .cable_detect = ata_cable_40wire,
18937diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/pata_ns87410.c 18937diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/pata_ns87410.c
18938--- linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-09 07:57:19.000000000 -0500 18938--- linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-09 07:57:19.000000000 -0500
18939+++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-10 15:06:23.995503045 -0500 18939+++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-13 21:45:09.979916980 -0500
18940@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 18940@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
18941 ATA_PIO_SHT(DRV_NAME), 18941 ATA_PIO_SHT(DRV_NAME),
18942 }; 18942 };
@@ -18948,7 +18948,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/
18948 .cable_detect = ata_cable_40wire, 18948 .cable_detect = ata_cable_40wire,
18949diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/pata_ns87415.c 18949diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/pata_ns87415.c
18950--- linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-09 07:57:19.000000000 -0500 18950--- linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-09 07:57:19.000000000 -0500
18951+++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-10 15:06:23.995503045 -0500 18951+++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-13 21:45:09.979916980 -0500
18952@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 18952@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
18953 } 18953 }
18954 #endif /* 87560 SuperIO Support */ 18954 #endif /* 87560 SuperIO Support */
@@ -18969,7 +18969,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/
18969 .sff_check_status = ns87560_check_status, 18969 .sff_check_status = ns87560_check_status,
18970diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 18970diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/ata/pata_octeon_cf.c
18971--- linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-09 07:57:19.000000000 -0500 18971--- linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-09 07:57:19.000000000 -0500
18972+++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-10 15:06:23.995503045 -0500 18972+++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-13 21:45:09.980545710 -0500
18973@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s 18973@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
18974 return 0; 18974 return 0;
18975 } 18975 }
@@ -18980,7 +18980,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/at
18980 .check_atapi_dma = octeon_cf_check_atapi_dma, 18980 .check_atapi_dma = octeon_cf_check_atapi_dma,
18981diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/pata_oldpiix.c 18981diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/pata_oldpiix.c
18982--- linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-09 07:57:19.000000000 -0500 18982--- linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-09 07:57:19.000000000 -0500
18983+++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-10 15:06:23.995503045 -0500 18983+++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-13 21:45:09.980545710 -0500
18984@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 18984@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
18985 ATA_BMDMA_SHT(DRV_NAME), 18985 ATA_BMDMA_SHT(DRV_NAME),
18986 }; 18986 };
@@ -18992,7 +18992,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/
18992 .cable_detect = ata_cable_40wire, 18992 .cable_detect = ata_cable_40wire,
18993diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pata_opti.c 18993diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pata_opti.c
18994--- linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-09 07:57:19.000000000 -0500 18994--- linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-09 07:57:19.000000000 -0500
18995+++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-10 15:06:23.995503045 -0500 18995+++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-13 21:45:09.980545710 -0500
18996@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 18996@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
18997 ATA_PIO_SHT(DRV_NAME), 18997 ATA_PIO_SHT(DRV_NAME),
18998 }; 18998 };
@@ -19004,7 +19004,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pat
19004 .set_piomode = opti_set_piomode, 19004 .set_piomode = opti_set_piomode,
19005diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/pata_optidma.c 19005diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/pata_optidma.c
19006--- linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-09 07:57:19.000000000 -0500 19006--- linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-09 07:57:19.000000000 -0500
19007+++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-10 15:06:23.995503045 -0500 19007+++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-13 21:45:09.980545710 -0500
19008@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 19008@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
19009 ATA_BMDMA_SHT(DRV_NAME), 19009 ATA_BMDMA_SHT(DRV_NAME),
19010 }; 19010 };
@@ -19025,7 +19025,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/
19025 .set_dmamode = optiplus_set_dma_mode, 19025 .set_dmamode = optiplus_set_dma_mode,
19026diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/pata_palmld.c 19026diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/pata_palmld.c
19027--- linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-09 07:57:19.000000000 -0500 19027--- linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-09 07:57:19.000000000 -0500
19028+++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-10 15:06:23.999499093 -0500 19028+++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-13 21:45:09.980545710 -0500
19029@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 19029@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
19030 ATA_PIO_SHT(DRV_NAME), 19030 ATA_PIO_SHT(DRV_NAME),
19031 }; 19031 };
@@ -19037,7 +19037,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/p
19037 .cable_detect = ata_cable_40wire, 19037 .cable_detect = ata_cable_40wire,
19038diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/pata_pcmcia.c 19038diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/pata_pcmcia.c
19039--- linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-09 07:57:19.000000000 -0500 19039--- linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-09 07:57:19.000000000 -0500
19040+++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-10 15:06:23.999499093 -0500 19040+++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-13 21:45:09.980545710 -0500
19041@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ 19041@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
19042 ATA_PIO_SHT(DRV_NAME), 19042 ATA_PIO_SHT(DRV_NAME),
19043 }; 19043 };
@@ -19066,7 +19066,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/p
19066 if (info == NULL) 19066 if (info == NULL)
19067diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 19067diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata/pata_pdc2027x.c
19068--- linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-09 07:57:19.000000000 -0500 19068--- linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-09 07:57:19.000000000 -0500
19069+++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-10 15:06:23.999499093 -0500 19069+++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-13 21:45:09.981697006 -0500
19070@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 19070@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
19071 ATA_BMDMA_SHT(DRV_NAME), 19071 ATA_BMDMA_SHT(DRV_NAME),
19072 }; 19072 };
@@ -19086,7 +19086,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata
19086 .set_piomode = pdc2027x_set_piomode, 19086 .set_piomode = pdc2027x_set_piomode,
19087diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 19087diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c
19088--- linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-09 07:57:19.000000000 -0500 19088--- linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-09 07:57:19.000000000 -0500
19089+++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-10 15:06:23.999499093 -0500 19089+++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-13 21:45:09.981697006 -0500
19090@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x 19090@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
19091 ATA_BMDMA_SHT(DRV_NAME), 19091 ATA_BMDMA_SHT(DRV_NAME),
19092 }; 19092 };
@@ -19107,7 +19107,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers
19107 .check_atapi_dma = pdc2026x_check_atapi_dma, 19107 .check_atapi_dma = pdc2026x_check_atapi_dma,
19108diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata/pata_platform.c 19108diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata/pata_platform.c
19109--- linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-09 07:57:19.000000000 -0500 19109--- linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-09 07:57:19.000000000 -0500
19110+++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-10 15:06:23.999499093 -0500 19110+++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-13 21:45:09.981697006 -0500
19111@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 19111@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
19112 ATA_PIO_SHT(DRV_NAME), 19112 ATA_PIO_SHT(DRV_NAME),
19113 }; 19113 };
@@ -19119,7 +19119,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata
19119 .cable_detect = ata_cable_unknown, 19119 .cable_detect = ata_cable_unknown,
19120diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata_qdi.c 19120diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata_qdi.c
19121--- linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-09 07:57:19.000000000 -0500 19121--- linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-09 07:57:19.000000000 -0500
19122+++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-10 15:06:23.999499093 -0500 19122+++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-13 21:45:09.981697006 -0500
19123@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 19123@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
19124 ATA_PIO_SHT(DRV_NAME), 19124 ATA_PIO_SHT(DRV_NAME),
19125 }; 19125 };
@@ -19140,7 +19140,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata
19140 }; 19140 };
19141diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/pata_radisys.c 19141diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/pata_radisys.c
19142--- linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-09 07:57:19.000000000 -0500 19142--- linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-09 07:57:19.000000000 -0500
19143+++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-10 15:06:23.999499093 -0500 19143+++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-13 21:45:09.981697006 -0500
19144@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 19144@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
19145 ATA_BMDMA_SHT(DRV_NAME), 19145 ATA_BMDMA_SHT(DRV_NAME),
19146 }; 19146 };
@@ -19152,7 +19152,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/
19152 .cable_detect = ata_cable_unknown, 19152 .cable_detect = ata_cable_unknown,
19153diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 19153diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata/pata_rb532_cf.c
19154--- linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-09 07:57:19.000000000 -0500 19154--- linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-09 07:57:19.000000000 -0500
19155+++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-10 15:06:23.999499093 -0500 19155+++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-13 21:45:09.982529657 -0500
19156@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle 19156@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
19157 return IRQ_HANDLED; 19157 return IRQ_HANDLED;
19158 } 19158 }
@@ -19164,7 +19164,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata
19164 }; 19164 };
19165diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata_rdc.c 19165diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata_rdc.c
19166--- linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-09 07:57:19.000000000 -0500 19166--- linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-09 07:57:19.000000000 -0500
19167+++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-10 15:06:23.999499093 -0500 19167+++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-13 21:45:09.982529657 -0500
19168@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p 19168@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
19169 pci_write_config_byte(dev, 0x48, udma_enable); 19169 pci_write_config_byte(dev, 0x48, udma_enable);
19170 } 19170 }
@@ -19176,7 +19176,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata
19176 .set_piomode = rdc_set_piomode, 19176 .set_piomode = rdc_set_piomode,
19177diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/pata_rz1000.c 19177diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/pata_rz1000.c
19178--- linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-09 07:57:19.000000000 -0500 19178--- linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-09 07:57:19.000000000 -0500
19179+++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-10 15:06:23.999499093 -0500 19179+++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-13 21:45:09.982529657 -0500
19180@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 19180@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
19181 ATA_PIO_SHT(DRV_NAME), 19181 ATA_PIO_SHT(DRV_NAME),
19182 }; 19182 };
@@ -19188,7 +19188,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/p
19188 .set_mode = rz1000_set_mode, 19188 .set_mode = rz1000_set_mode,
19189diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/pata_sc1200.c 19189diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/pata_sc1200.c
19190--- linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-09 07:57:19.000000000 -0500 19190--- linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-09 07:57:19.000000000 -0500
19191+++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-10 15:06:23.999499093 -0500 19191+++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-13 21:45:09.982529657 -0500
19192@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 19192@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
19193 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 19193 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
19194 }; 19194 };
@@ -19200,7 +19200,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/p
19200 .qc_issue = sc1200_qc_issue, 19200 .qc_issue = sc1200_qc_issue,
19201diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata_scc.c 19201diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata_scc.c
19202--- linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-09 07:57:19.000000000 -0500 19202--- linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-09 07:57:19.000000000 -0500
19203+++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-10 15:06:23.999499093 -0500 19203+++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-13 21:45:09.982529657 -0500
19204@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht 19204@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
19205 ATA_BMDMA_SHT(DRV_NAME), 19205 ATA_BMDMA_SHT(DRV_NAME),
19206 }; 19206 };
@@ -19212,7 +19212,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata
19212 .set_piomode = scc_set_piomode, 19212 .set_piomode = scc_set_piomode,
19213diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata_sch.c 19213diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata_sch.c
19214--- linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-09 07:57:19.000000000 -0500 19214--- linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-09 07:57:19.000000000 -0500
19215+++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-10 15:06:23.999499093 -0500 19215+++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-13 21:45:09.982529657 -0500
19216@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 19216@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
19217 ATA_BMDMA_SHT(DRV_NAME), 19217 ATA_BMDMA_SHT(DRV_NAME),
19218 }; 19218 };
@@ -19224,7 +19224,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata
19224 .set_piomode = sch_set_piomode, 19224 .set_piomode = sch_set_piomode,
19225diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/ata/pata_serverworks.c 19225diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/ata/pata_serverworks.c
19226--- linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-09 07:57:19.000000000 -0500 19226--- linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-09 07:57:19.000000000 -0500
19227+++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-10 15:06:23.999499093 -0500 19227+++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-13 21:45:09.983718354 -0500
19228@@ -299,7 +299,7 @@ static struct scsi_host_template serverw 19228@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
19229 ATA_BMDMA_SHT(DRV_NAME), 19229 ATA_BMDMA_SHT(DRV_NAME),
19230 }; 19230 };
@@ -19245,7 +19245,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/
19245 }; 19245 };
19246diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/pata_sil680.c 19246diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/pata_sil680.c
19247--- linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-09 07:57:19.000000000 -0500 19247--- linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-09 07:57:19.000000000 -0500
19248+++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-10 15:06:23.999499093 -0500 19248+++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-13 21:45:09.983718354 -0500
19249@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ 19249@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
19250 ATA_BMDMA_SHT(DRV_NAME), 19250 ATA_BMDMA_SHT(DRV_NAME),
19251 }; 19251 };
@@ -19257,7 +19257,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/p
19257 .set_piomode = sil680_set_piomode, 19257 .set_piomode = sil680_set_piomode,
19258diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata_sis.c 19258diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata_sis.c
19259--- linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-09 07:57:19.000000000 -0500 19259--- linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-09 07:57:19.000000000 -0500
19260+++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-10 15:06:23.999499093 -0500 19260+++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-13 21:45:09.983718354 -0500
19261@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 19261@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
19262 ATA_BMDMA_SHT(DRV_NAME), 19262 ATA_BMDMA_SHT(DRV_NAME),
19263 }; 19263 };
@@ -19315,7 +19315,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata
19315 .set_dmamode = sis_old_set_dmamode, 19315 .set_dmamode = sis_old_set_dmamode,
19316diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata/pata_sl82c105.c 19316diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata/pata_sl82c105.c
19317--- linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-09 07:57:19.000000000 -0500 19317--- linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-09 07:57:19.000000000 -0500
19318+++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-10 15:06:23.999499093 -0500 19318+++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-13 21:45:09.983718354 -0500
19319@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 19319@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
19320 ATA_BMDMA_SHT(DRV_NAME), 19320 ATA_BMDMA_SHT(DRV_NAME),
19321 }; 19321 };
@@ -19327,7 +19327,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata
19327 .bmdma_start = sl82c105_bmdma_start, 19327 .bmdma_start = sl82c105_bmdma_start,
19328diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/pata_triflex.c 19328diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/pata_triflex.c
19329--- linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-09 07:57:19.000000000 -0500 19329--- linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-09 07:57:19.000000000 -0500
19330+++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-10 15:06:23.999499093 -0500 19330+++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-13 21:45:09.984613969 -0500
19331@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 19331@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
19332 ATA_BMDMA_SHT(DRV_NAME), 19332 ATA_BMDMA_SHT(DRV_NAME),
19333 }; 19333 };
@@ -19339,7 +19339,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/
19339 .bmdma_stop = triflex_bmdma_stop, 19339 .bmdma_stop = triflex_bmdma_stop,
19340diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata_via.c 19340diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata_via.c
19341--- linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-09 07:57:19.000000000 -0500 19341--- linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-09 07:57:19.000000000 -0500
19342+++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-10 15:06:23.999499093 -0500 19342+++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-13 21:45:09.984613969 -0500
19343@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht 19343@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
19344 ATA_BMDMA_SHT(DRV_NAME), 19344 ATA_BMDMA_SHT(DRV_NAME),
19345 }; 19345 };
@@ -19360,7 +19360,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata
19360 }; 19360 };
19361diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/pata_winbond.c 19361diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/pata_winbond.c
19362--- linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-09 07:57:19.000000000 -0500 19362--- linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-09 07:57:19.000000000 -0500
19363+++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-10 15:06:23.999499093 -0500 19363+++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-13 21:45:09.984613969 -0500
19364@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 19364@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
19365 ATA_PIO_SHT(DRV_NAME), 19365 ATA_PIO_SHT(DRV_NAME),
19366 }; 19366 };
@@ -19372,7 +19372,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/
19372 .cable_detect = ata_cable_40wire, 19372 .cable_detect = ata_cable_40wire,
19373diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_adma.c 19373diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_adma.c
19374--- linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-09 07:57:19.000000000 -0500 19374--- linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-09 07:57:19.000000000 -0500
19375+++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-10 15:06:24.002498516 -0500 19375+++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-13 21:45:09.984613969 -0500
19376@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at 19376@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
19377 .dma_boundary = ADMA_DMA_BOUNDARY, 19377 .dma_boundary = ADMA_DMA_BOUNDARY,
19378 }; 19378 };
@@ -19384,7 +19384,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_
19384 .lost_interrupt = ATA_OP_NULL, 19384 .lost_interrupt = ATA_OP_NULL,
19385diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata_fsl.c 19385diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata_fsl.c
19386--- linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-09 07:57:19.000000000 -0500 19386--- linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-09 07:57:19.000000000 -0500
19387+++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-10 15:06:24.002498516 -0500 19387+++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-13 21:45:09.984613969 -0500
19388@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 19388@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
19389 .dma_boundary = ATA_DMA_BOUNDARY, 19389 .dma_boundary = ATA_DMA_BOUNDARY,
19390 }; 19390 };
@@ -19396,7 +19396,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata
19396 .qc_defer = ata_std_qc_defer, 19396 .qc_defer = ata_std_qc_defer,
19397diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata/sata_inic162x.c 19397diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata/sata_inic162x.c
19398--- linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-09 07:57:19.000000000 -0500 19398--- linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-09 07:57:19.000000000 -0500
19399+++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-10 15:06:24.002498516 -0500 19399+++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-13 21:45:09.984613969 -0500
19400@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po 19400@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
19401 return 0; 19401 return 0;
19402 } 19402 }
@@ -19408,7 +19408,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata
19408 .check_atapi_dma = inic_check_atapi_dma, 19408 .check_atapi_dma = inic_check_atapi_dma,
19409diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_mv.c 19409diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_mv.c
19410--- linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-09 07:57:19.000000000 -0500 19410--- linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-09 07:57:19.000000000 -0500
19411+++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-10 15:06:24.002498516 -0500 19411+++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-13 21:45:09.985913173 -0500
19412@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht 19412@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
19413 .dma_boundary = MV_DMA_BOUNDARY, 19413 .dma_boundary = MV_DMA_BOUNDARY,
19414 }; 19414 };
@@ -19438,7 +19438,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_
19438 .qc_prep = mv_qc_prep_iie, 19438 .qc_prep = mv_qc_prep_iie,
19439diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_nv.c 19439diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_nv.c
19440--- linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-09 07:57:19.000000000 -0500 19440--- linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-09 07:57:19.000000000 -0500
19441+++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-10 15:06:24.002498516 -0500 19441+++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-13 21:45:09.986912953 -0500
19442@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc 19442@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
19443 * cases. Define nv_hardreset() which only kicks in for post-boot 19443 * cases. Define nv_hardreset() which only kicks in for post-boot
19444 * probing and use it for all variants. 19444 * probing and use it for all variants.
@@ -19483,7 +19483,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_
19483 .qc_defer = ata_std_qc_defer, 19483 .qc_defer = ata_std_qc_defer,
19484diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/sata_promise.c 19484diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/sata_promise.c
19485--- linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-09 07:57:19.000000000 -0500 19485--- linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-09 07:57:19.000000000 -0500
19486+++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-10 15:06:24.002498516 -0500 19486+++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-13 21:45:09.987528022 -0500
19487@@ -195,7 +195,7 @@ static const struct ata_port_operations 19487@@ -195,7 +195,7 @@ static const struct ata_port_operations
19488 .error_handler = pdc_error_handler, 19488 .error_handler = pdc_error_handler,
19489 }; 19489 };
@@ -19512,7 +19512,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/
19512 .freeze = pdc_freeze, 19512 .freeze = pdc_freeze,
19513diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sata_qstor.c 19513diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sata_qstor.c
19514--- linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-09 07:57:19.000000000 -0500 19514--- linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-09 07:57:19.000000000 -0500
19515+++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-10 15:06:24.002498516 -0500 19515+++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-13 21:45:09.987528022 -0500
19516@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ 19516@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
19517 .dma_boundary = QS_DMA_BOUNDARY, 19517 .dma_boundary = QS_DMA_BOUNDARY,
19518 }; 19518 };
@@ -19524,7 +19524,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sa
19524 .check_atapi_dma = qs_check_atapi_dma, 19524 .check_atapi_dma = qs_check_atapi_dma,
19525diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sata_sil24.c 19525diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sata_sil24.c
19526--- linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-09 07:57:19.000000000 -0500 19526--- linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-09 07:57:19.000000000 -0500
19527+++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-10 15:06:24.002498516 -0500 19527+++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-13 21:45:09.987528022 -0500
19528@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s 19528@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
19529 .dma_boundary = ATA_DMA_BOUNDARY, 19529 .dma_boundary = ATA_DMA_BOUNDARY,
19530 }; 19530 };
@@ -19536,7 +19536,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sa
19536 .qc_defer = sil24_qc_defer, 19536 .qc_defer = sil24_qc_defer,
19537diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata_sil.c 19537diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata_sil.c
19538--- linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-09 07:57:19.000000000 -0500 19538--- linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-09 07:57:19.000000000 -0500
19539+++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-10 15:06:24.002498516 -0500 19539+++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-13 21:45:09.987528022 -0500
19540@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 19540@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
19541 .sg_tablesize = ATA_MAX_PRD 19541 .sg_tablesize = ATA_MAX_PRD
19542 }; 19542 };
@@ -19548,7 +19548,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata
19548 .set_mode = sil_set_mode, 19548 .set_mode = sil_set_mode,
19549diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata_sis.c 19549diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata_sis.c
19550--- linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-09 07:57:19.000000000 -0500 19550--- linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-09 07:57:19.000000000 -0500
19551+++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-10 15:06:24.002498516 -0500 19551+++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-13 21:45:09.988599653 -0500
19552@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 19552@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
19553 ATA_BMDMA_SHT(DRV_NAME), 19553 ATA_BMDMA_SHT(DRV_NAME),
19554 }; 19554 };
@@ -19560,7 +19560,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata
19560 .scr_write = sis_scr_write, 19560 .scr_write = sis_scr_write,
19561diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata_svw.c 19561diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata_svw.c
19562--- linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-09 07:57:19.000000000 -0500 19562--- linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-09 07:57:19.000000000 -0500
19563+++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-10 15:06:24.002498516 -0500 19563+++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-13 21:45:09.988599653 -0500
19564@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 19564@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
19565 }; 19565 };
19566 19566
@@ -19572,7 +19572,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata
19572 .sff_tf_read = k2_sata_tf_read, 19572 .sff_tf_read = k2_sata_tf_read,
19573diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata_sx4.c 19573diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata_sx4.c
19574--- linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-09 07:57:19.000000000 -0500 19574--- linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-09 07:57:19.000000000 -0500
19575+++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-10 15:06:24.002498516 -0500 19575+++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-13 21:45:09.988599653 -0500
19576@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat 19576@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
19577 }; 19577 };
19578 19578
@@ -19584,7 +19584,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata
19584 .check_atapi_dma = pdc_check_atapi_dma, 19584 .check_atapi_dma = pdc_check_atapi_dma,
19585diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata_uli.c 19585diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata_uli.c
19586--- linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-09 07:57:19.000000000 -0500 19586--- linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-09 07:57:19.000000000 -0500
19587+++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-10 15:06:24.002498516 -0500 19587+++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-13 21:45:09.988599653 -0500
19588@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht 19588@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
19589 ATA_BMDMA_SHT(DRV_NAME), 19589 ATA_BMDMA_SHT(DRV_NAME),
19590 }; 19590 };
@@ -19596,7 +19596,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata
19596 .scr_write = uli_scr_write, 19596 .scr_write = uli_scr_write,
19597diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata_via.c 19597diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata_via.c
19598--- linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-09 07:57:19.000000000 -0500 19598--- linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-09 07:57:19.000000000 -0500
19599+++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-10 15:06:24.002498516 -0500 19599+++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-13 21:45:09.988599653 -0500
19600@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh 19600@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
19601 ATA_BMDMA_SHT(DRV_NAME), 19601 ATA_BMDMA_SHT(DRV_NAME),
19602 }; 19602 };
@@ -19636,7 +19636,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata
19636 .scr_read = vt8251_scr_read, 19636 .scr_read = vt8251_scr_read,
19637diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata_vsc.c 19637diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata_vsc.c
19638--- linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-09 07:57:19.000000000 -0500 19638--- linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-09 07:57:19.000000000 -0500
19639+++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-10 15:06:24.002498516 -0500 19639+++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-13 21:45:09.989745888 -0500
19640@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat 19640@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
19641 }; 19641 };
19642 19642
@@ -19648,7 +19648,7 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata
19648 cannot use the default lost interrupt handler */ 19648 cannot use the default lost interrupt handler */
19649diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy.c 19649diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy.c
19650--- linux-2.6.32.8/drivers/atm/adummy.c 2010-02-09 07:57:19.000000000 -0500 19650--- linux-2.6.32.8/drivers/atm/adummy.c 2010-02-09 07:57:19.000000000 -0500
19651+++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-10 15:06:24.002498516 -0500 19651+++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-13 21:45:09.989745888 -0500
19652@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 19652@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
19653 vcc->pop(vcc, skb); 19653 vcc->pop(vcc, skb);
19654 else 19654 else
@@ -19660,7 +19660,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy
19660 } 19660 }
19661diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/ambassador.c 19661diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/ambassador.c
19662--- linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-09 07:57:19.000000000 -0500 19662--- linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-09 07:57:19.000000000 -0500
19663+++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-10 15:06:24.002498516 -0500 19663+++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-13 21:45:09.989745888 -0500
19664@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 19664@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
19665 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 19665 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
19666 19666
@@ -19699,7 +19699,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/am
19699 19699
19700diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp.c 19700diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp.c
19701--- linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-09 07:57:19.000000000 -0500 19701--- linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-09 07:57:19.000000000 -0500
19702+++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-10 15:06:24.002498516 -0500 19702+++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-13 21:45:09.989745888 -0500
19703@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 19703@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
19704 if (vcc->pop) vcc->pop(vcc,skb); 19704 if (vcc->pop) vcc->pop(vcc,skb);
19705 else dev_kfree_skb(skb); 19705 else dev_kfree_skb(skb);
@@ -19751,7 +19751,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp
19751 else dev_kfree_skb(skb); 19751 else dev_kfree_skb(skb);
19752diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c 19752diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
19753--- linux-2.6.32.8/drivers/atm/eni.c 2010-02-09 07:57:19.000000000 -0500 19753--- linux-2.6.32.8/drivers/atm/eni.c 2010-02-09 07:57:19.000000000 -0500
19754+++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-10 15:06:24.007541622 -0500 19754+++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-13 21:45:09.990789947 -0500
19755@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 19755@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
19756 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 19756 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
19757 vcc->dev->number); 19757 vcc->dev->number);
@@ -19799,7 +19799,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
19799 } 19799 }
19800diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/firestream.c 19800diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/firestream.c
19801--- linux-2.6.32.8/drivers/atm/firestream.c 2010-02-09 07:57:19.000000000 -0500 19801--- linux-2.6.32.8/drivers/atm/firestream.c 2010-02-09 07:57:19.000000000 -0500
19802+++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-10 15:06:24.007541622 -0500 19802+++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-13 21:45:09.990789947 -0500
19803@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 19803@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
19804 } 19804 }
19805 } 19805 }
@@ -19835,7 +19835,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/fi
19835 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 19835 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
19836diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore200e.c 19836diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore200e.c
19837--- linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-09 07:57:19.000000000 -0500 19837--- linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-09 07:57:19.000000000 -0500
19838+++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-10 15:06:24.007541622 -0500 19838+++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-13 21:45:09.991878639 -0500
19839@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 19839@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
19840 #endif 19840 #endif
19841 /* check error condition */ 19841 /* check error condition */
@@ -19894,7 +19894,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore
19894 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 19894 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
19895diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c 19895diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
19896--- linux-2.6.32.8/drivers/atm/he.c 2010-02-09 07:57:19.000000000 -0500 19896--- linux-2.6.32.8/drivers/atm/he.c 2010-02-09 07:57:19.000000000 -0500
19897+++ linux-2.6.32.8/drivers/atm/he.c 2010-02-10 15:06:24.007541622 -0500 19897+++ linux-2.6.32.8/drivers/atm/he.c 2010-02-13 21:45:09.992913799 -0500
19898@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i 19898@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
19899 19899
19900 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 19900 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -19978,7 +19978,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
19978 } 19978 }
19979diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horizon.c 19979diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horizon.c
19980--- linux-2.6.32.8/drivers/atm/horizon.c 2010-02-09 07:57:19.000000000 -0500 19980--- linux-2.6.32.8/drivers/atm/horizon.c 2010-02-09 07:57:19.000000000 -0500
19981+++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-10 15:06:24.007541622 -0500 19981+++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-13 21:45:09.992913799 -0500
19982@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 19982@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
19983 { 19983 {
19984 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 19984 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -19999,7 +19999,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horiz
19999 hrz_kfree_skb (skb); 19999 hrz_kfree_skb (skb);
20000diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt77252.c 20000diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt77252.c
20001--- linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-09 07:57:19.000000000 -0500 20001--- linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-09 07:57:19.000000000 -0500
20002+++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-10 15:06:24.007541622 -0500 20002+++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-13 21:45:09.993916768 -0500
20003@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 20003@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
20004 else 20004 else
20005 dev_kfree_skb(skb); 20005 dev_kfree_skb(skb);
@@ -20156,7 +20156,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt7
20156 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 20156 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
20157diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase.c 20157diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase.c
20158--- linux-2.6.32.8/drivers/atm/iphase.c 2010-02-09 07:57:19.000000000 -0500 20158--- linux-2.6.32.8/drivers/atm/iphase.c 2010-02-09 07:57:19.000000000 -0500
20159+++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-10 15:06:24.011479922 -0500 20159+++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-13 21:45:09.994917324 -0500
20160@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 20160@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
20161 status = (u_short) (buf_desc_ptr->desc_mode); 20161 status = (u_short) (buf_desc_ptr->desc_mode);
20162 if (status & (RX_CER | RX_PTE | RX_OFL)) 20162 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -20255,7 +20255,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase
20255 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 20255 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
20256diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c 20256diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
20257--- linux-2.6.32.8/drivers/atm/lanai.c 2010-02-09 07:57:19.000000000 -0500 20257--- linux-2.6.32.8/drivers/atm/lanai.c 2010-02-09 07:57:19.000000000 -0500
20258+++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-10 15:06:24.011479922 -0500 20258+++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-13 21:45:09.995625472 -0500
20259@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 20259@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
20260 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 20260 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
20261 lanai_endtx(lanai, lvcc); 20261 lanai_endtx(lanai, lvcc);
@@ -20312,7 +20312,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
20312 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 20312 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
20313diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicstar.c 20313diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicstar.c
20314--- linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-09 07:57:19.000000000 -0500 20314--- linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-09 07:57:19.000000000 -0500
20315+++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-10 15:06:24.011479922 -0500 20315+++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-13 21:45:09.996835361 -0500
20316@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 20316@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
20317 if ((vc = (vc_map *) vcc->dev_data) == NULL) 20317 if ((vc = (vc_map *) vcc->dev_data) == NULL)
20318 { 20318 {
@@ -20517,7 +20517,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicst
20517 20517
20518diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/solos-pci.c 20518diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/solos-pci.c
20519--- linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-09 07:57:19.000000000 -0500 20519--- linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-09 07:57:19.000000000 -0500
20520+++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-10 15:06:24.011479922 -0500 20520+++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-13 21:45:09.996835361 -0500
20521@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) 20521@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
20522 } 20522 }
20523 atm_charge(vcc, skb->truesize); 20523 atm_charge(vcc, skb->truesize);
@@ -20538,7 +20538,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/sol
20538 dev_kfree_skb_irq(oldskb); 20538 dev_kfree_skb_irq(oldskb);
20539diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c 20539diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
20540--- linux-2.6.32.8/drivers/atm/suni.c 2010-02-09 07:57:19.000000000 -0500 20540--- linux-2.6.32.8/drivers/atm/suni.c 2010-02-09 07:57:19.000000000 -0500
20541+++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-10 15:06:24.011479922 -0500 20541+++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-13 21:45:09.997543003 -0500
20542@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); 20542@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
20543 20543
20544 20544
@@ -20552,7 +20552,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
20552 static void suni_hz(unsigned long from_timer) 20552 static void suni_hz(unsigned long from_timer)
20553diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD98402.c 20553diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD98402.c
20554--- linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-09 07:57:19.000000000 -0500 20554--- linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-09 07:57:19.000000000 -0500
20555+++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-10 15:06:24.011479922 -0500 20555+++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-13 21:45:09.997543003 -0500
20556@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 20556@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
20557 struct sonet_stats tmp; 20557 struct sonet_stats tmp;
20558 int error = 0; 20558 int error = 0;
@@ -20599,7 +20599,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD9
20599 20599
20600diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c 20600diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
20601--- linux-2.6.32.8/drivers/atm/zatm.c 2010-02-09 07:57:19.000000000 -0500 20601--- linux-2.6.32.8/drivers/atm/zatm.c 2010-02-09 07:57:19.000000000 -0500
20602+++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-10 15:06:24.011479922 -0500 20602+++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-13 21:45:09.997543003 -0500
20603@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 20603@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
20604 } 20604 }
20605 if (!size) { 20605 if (!size) {
@@ -20629,7 +20629,7 @@ diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
20629 20629
20630diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c 20630diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
20631--- linux-2.6.32.8/drivers/base/bus.c 2010-02-09 07:57:19.000000000 -0500 20631--- linux-2.6.32.8/drivers/base/bus.c 2010-02-09 07:57:19.000000000 -0500
20632+++ linux-2.6.32.8/drivers/base/bus.c 2010-02-10 15:06:24.011479922 -0500 20632+++ linux-2.6.32.8/drivers/base/bus.c 2010-02-13 21:45:09.997543003 -0500
20633@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob 20633@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
20634 return ret; 20634 return ret;
20635 } 20635 }
@@ -20659,7 +20659,7 @@ diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
20659 20659
20660diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class.c 20660diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class.c
20661--- linux-2.6.32.8/drivers/base/class.c 2010-02-09 07:57:19.000000000 -0500 20661--- linux-2.6.32.8/drivers/base/class.c 2010-02-09 07:57:19.000000000 -0500
20662+++ linux-2.6.32.8/drivers/base/class.c 2010-02-10 15:06:24.011479922 -0500 20662+++ linux-2.6.32.8/drivers/base/class.c 2010-02-13 21:45:09.997543003 -0500
20663@@ -61,7 +61,7 @@ static void class_release(struct kobject 20663@@ -61,7 +61,7 @@ static void class_release(struct kobject
20664 "be careful\n", class->name); 20664 "be careful\n", class->name);
20665 } 20665 }
@@ -20671,7 +20671,7 @@ diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class
20671 }; 20671 };
20672diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c 20672diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
20673--- linux-2.6.32.8/drivers/base/core.c 2010-02-09 07:57:19.000000000 -0500 20673--- linux-2.6.32.8/drivers/base/core.c 2010-02-09 07:57:19.000000000 -0500
20674+++ linux-2.6.32.8/drivers/base/core.c 2010-02-10 15:06:24.011479922 -0500 20674+++ linux-2.6.32.8/drivers/base/core.c 2010-02-13 21:45:09.998872688 -0500
20675@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob 20675@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
20676 return ret; 20676 return ret;
20677 } 20677 }
@@ -20692,7 +20692,7 @@ diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
20692 .uevent = dev_uevent, 20692 .uevent = dev_uevent,
20693diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memory.c 20693diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memory.c
20694--- linux-2.6.32.8/drivers/base/memory.c 2010-02-09 07:57:19.000000000 -0500 20694--- linux-2.6.32.8/drivers/base/memory.c 2010-02-09 07:57:19.000000000 -0500
20695+++ linux-2.6.32.8/drivers/base/memory.c 2010-02-10 15:06:24.011479922 -0500 20695+++ linux-2.6.32.8/drivers/base/memory.c 2010-02-13 21:45:09.998872688 -0500
20696@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks 20696@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
20697 return retval; 20697 return retval;
20698 } 20698 }
@@ -20704,7 +20704,7 @@ diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memo
20704 }; 20704 };
20705diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c 20705diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
20706--- linux-2.6.32.8/drivers/base/sys.c 2010-02-09 07:57:19.000000000 -0500 20706--- linux-2.6.32.8/drivers/base/sys.c 2010-02-09 07:57:19.000000000 -0500
20707+++ linux-2.6.32.8/drivers/base/sys.c 2010-02-10 15:06:24.011479922 -0500 20707+++ linux-2.6.32.8/drivers/base/sys.c 2010-02-13 21:45:09.998872688 -0500
20708@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc 20708@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
20709 return -EIO; 20709 return -EIO;
20710 } 20710 }
@@ -20725,7 +20725,7 @@ diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
20725 }; 20725 };
20726diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/pktcdvd.c 20726diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/pktcdvd.c
20727--- linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-09 07:57:19.000000000 -0500 20727--- linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-09 07:57:19.000000000 -0500
20728+++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-10 15:06:24.015500808 -0500 20728+++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-13 21:45:09.999912339 -0500
20729@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob 20729@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
20730 return len; 20730 return len;
20731 } 20731 }
@@ -20737,7 +20737,7 @@ diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/p
20737 }; 20737 };
20738diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/char/agp/frontend.c 20738diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/char/agp/frontend.c
20739--- linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-09 07:57:19.000000000 -0500 20739--- linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-09 07:57:19.000000000 -0500
20740+++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-10 15:06:24.015500808 -0500 20740+++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-13 21:45:09.999912339 -0500
20741@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 20741@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
20742 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 20742 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
20743 return -EFAULT; 20743 return -EFAULT;
@@ -20749,7 +20749,7 @@ diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/cha
20749 client = agp_find_client_by_pid(reserve.pid); 20749 client = agp_find_client_by_pid(reserve.pid);
20750diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/char/agp/intel-agp.c 20750diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/char/agp/intel-agp.c
20751--- linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-09 07:57:19.000000000 -0500 20751--- linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-09 07:57:19.000000000 -0500
20752+++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-10 15:06:24.015500808 -0500 20752+++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-13 21:45:09.999912339 -0500
20753@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc 20753@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc
20754 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), 20754 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
20755 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), 20755 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -20761,7 +20761,7 @@ diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/ch
20761 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 20761 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
20762diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c 20762diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
20763--- linux-2.6.32.8/drivers/char/hpet.c 2010-02-09 07:57:19.000000000 -0500 20763--- linux-2.6.32.8/drivers/char/hpet.c 2010-02-09 07:57:19.000000000 -0500
20764+++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-10 15:06:24.015500808 -0500 20764+++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-13 21:45:10.000894801 -0500
20765@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv 20765@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
20766 }, 20766 },
20767 }; 20767 };
@@ -20773,7 +20773,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
20773 { 20773 {
20774diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hvc_beat.c 20774diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hvc_beat.c
20775--- linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-09 07:57:19.000000000 -0500 20775--- linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-09 07:57:19.000000000 -0500
20776+++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-10 15:06:24.015500808 -0500 20776+++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-13 21:45:10.000894801 -0500
20777@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v 20777@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
20778 return cnt; 20778 return cnt;
20779 } 20779 }
@@ -20785,7 +20785,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hv
20785 }; 20785 };
20786diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char/hvc_console.c 20786diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char/hvc_console.c
20787--- linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-09 07:57:19.000000000 -0500 20787--- linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-09 07:57:19.000000000 -0500
20788+++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-10 15:06:24.015500808 -0500 20788+++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-13 21:45:10.000894801 -0500
20789@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind 20789@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
20790 * console interfaces but can still be used as a tty device. This has to be 20790 * console interfaces but can still be used as a tty device. This has to be
20791 * static because kmalloc will not work during early console init. 20791 * static because kmalloc will not work during early console init.
@@ -20815,7 +20815,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char
20815 int i; 20815 int i;
20816diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char/hvc_console.h 20816diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char/hvc_console.h
20817--- linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-09 07:57:19.000000000 -0500 20817--- linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-09 07:57:19.000000000 -0500
20818+++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-10 15:06:24.015500808 -0500 20818+++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-13 21:45:10.000894801 -0500
20819@@ -55,7 +55,7 @@ struct hvc_struct { 20819@@ -55,7 +55,7 @@ struct hvc_struct {
20820 int outbuf_size; 20820 int outbuf_size;
20821 int n_outbuf; 20821 int n_outbuf;
@@ -20841,7 +20841,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char
20841 20841
20842diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char/hvc_iseries.c 20842diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char/hvc_iseries.c
20843--- linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-09 07:57:19.000000000 -0500 20843--- linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-09 07:57:19.000000000 -0500
20844+++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-10 15:06:24.015500808 -0500 20844+++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-13 21:45:10.001795492 -0500
20845@@ -197,7 +197,7 @@ done: 20845@@ -197,7 +197,7 @@ done:
20846 return sent; 20846 return sent;
20847 } 20847 }
@@ -20853,7 +20853,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char
20853 .notifier_add = notifier_add_irq, 20853 .notifier_add = notifier_add_irq,
20854diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hvc_iucv.c 20854diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hvc_iucv.c
20855--- linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-09 07:57:19.000000000 -0500 20855--- linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-09 07:57:19.000000000 -0500
20856+++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-10 15:06:24.015500808 -0500 20856+++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-13 21:45:10.001795492 -0500
20857@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru 20857@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
20858 20858
20859 20859
@@ -20865,7 +20865,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hv
20865 .notifier_add = hvc_iucv_notifier_add, 20865 .notifier_add = hvc_iucv_notifier_add,
20866diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hvc_rtas.c 20866diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hvc_rtas.c
20867--- linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-09 07:57:19.000000000 -0500 20867--- linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-09 07:57:19.000000000 -0500
20868+++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-10 15:06:24.015500808 -0500 20868+++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-13 21:45:10.001795492 -0500
20869@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ 20869@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
20870 return i; 20870 return i;
20871 } 20871 }
@@ -20877,7 +20877,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hv
20877 }; 20877 };
20878diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c 20878diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
20879--- linux-2.6.32.8/drivers/char/hvcs.c 2010-02-09 07:57:19.000000000 -0500 20879--- linux-2.6.32.8/drivers/char/hvcs.c 2010-02-09 07:57:19.000000000 -0500
20880+++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-10 15:06:24.015500808 -0500 20880+++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-13 21:45:10.002636361 -0500
20881@@ -269,7 +269,7 @@ struct hvcs_struct { 20881@@ -269,7 +269,7 @@ struct hvcs_struct {
20882 unsigned int index; 20882 unsigned int index;
20883 20883
@@ -20974,7 +20974,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
20974 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 20974 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
20975diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hvc_udbg.c 20975diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hvc_udbg.c
20976--- linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-09 07:57:19.000000000 -0500 20976--- linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-09 07:57:19.000000000 -0500
20977+++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-10 15:06:24.015500808 -0500 20977+++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-13 21:45:10.002636361 -0500
20978@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno 20978@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
20979 return i; 20979 return i;
20980 } 20980 }
@@ -20986,7 +20986,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hv
20986 }; 20986 };
20987diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc_vio.c 20987diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc_vio.c
20988--- linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-09 07:57:19.000000000 -0500 20988--- linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-09 07:57:19.000000000 -0500
20989+++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-10 15:06:24.015500808 -0500 20989+++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-13 21:45:10.002636361 -0500
20990@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v 20990@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
20991 return got; 20991 return got;
20992 } 20992 }
@@ -20998,7 +20998,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc
20998 .notifier_add = notifier_add_irq, 20998 .notifier_add = notifier_add_irq,
20999diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc_xen.c 20999diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc_xen.c
21000--- linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-09 07:57:19.000000000 -0500 21000--- linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-09 07:57:19.000000000 -0500
21001+++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-10 15:06:24.015500808 -0500 21001+++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-13 21:45:10.002636361 -0500
21002@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno 21002@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
21003 return recv; 21003 return recv;
21004 } 21004 }
@@ -21010,7 +21010,7 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc
21010 .notifier_add = notifier_add_irq, 21010 .notifier_add = notifier_add_irq,
21011diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 21011diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c
21012--- linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-09 07:57:19.000000000 -0500 21012--- linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-09 07:57:19.000000000 -0500
21013+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-10 15:06:24.015500808 -0500 21013+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-13 21:45:10.003914851 -0500
21014@@ -414,7 +414,7 @@ struct ipmi_smi { 21014@@ -414,7 +414,7 @@ struct ipmi_smi {
21015 struct proc_dir_entry *proc_dir; 21015 struct proc_dir_entry *proc_dir;
21016 char proc_dir_name[10]; 21016 char proc_dir_name[10];
@@ -21043,7 +21043,7 @@ diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/dri
21043 21043
21044diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 21044diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c
21045--- linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-09 07:57:19.000000000 -0500 21045--- linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-09 07:57:19.000000000 -0500
21046+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-10 15:06:24.019496818 -0500 21046+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-13 21:45:10.004609991 -0500
21047@@ -277,7 +277,7 @@ struct smi_info { 21047@@ -277,7 +277,7 @@ struct smi_info {
21048 unsigned char slave_addr; 21048 unsigned char slave_addr;
21049 21049
@@ -21076,7 +21076,7 @@ diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/driver
21076 atomic_set(&new_smi->stop_operation, 0); 21076 atomic_set(&new_smi->stop_operation, 0);
21077diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/keyboard.c 21077diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/keyboard.c
21078--- linux-2.6.32.8/drivers/char/keyboard.c 2010-02-09 07:57:19.000000000 -0500 21078--- linux-2.6.32.8/drivers/char/keyboard.c 2010-02-09 07:57:19.000000000 -0500
21079+++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-10 15:06:24.019496818 -0500 21079+++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-13 21:45:10.005543380 -0500
21080@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 21080@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
21081 kbd->kbdmode == VC_MEDIUMRAW) && 21081 kbd->kbdmode == VC_MEDIUMRAW) &&
21082 value != KVAL(K_SAK)) 21082 value != KVAL(K_SAK))
@@ -21105,7 +21105,7 @@ diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/ke
21105 MODULE_DEVICE_TABLE(input, kbd_ids); 21105 MODULE_DEVICE_TABLE(input, kbd_ids);
21106diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c 21106diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
21107--- linux-2.6.32.8/drivers/char/mem.c 2010-02-09 07:57:19.000000000 -0500 21107--- linux-2.6.32.8/drivers/char/mem.c 2010-02-09 07:57:19.000000000 -0500
21108+++ linux-2.6.32.8/drivers/char/mem.c 2010-02-10 15:06:24.019496818 -0500 21108+++ linux-2.6.32.8/drivers/char/mem.c 2010-02-13 21:45:10.005543380 -0500
21109@@ -18,6 +18,7 @@ 21109@@ -18,6 +18,7 @@
21110 #include <linux/raw.h> 21110 #include <linux/raw.h>
21111 #include <linux/tty.h> 21111 #include <linux/tty.h>
@@ -21198,7 +21198,7 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
21198 static int memory_open(struct inode *inode, struct file *filp) 21198 static int memory_open(struct inode *inode, struct file *filp)
21199diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram.c 21199diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram.c
21200--- linux-2.6.32.8/drivers/char/nvram.c 2010-02-09 07:57:19.000000000 -0500 21200--- linux-2.6.32.8/drivers/char/nvram.c 2010-02-09 07:57:19.000000000 -0500
21201+++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-10 15:06:24.019496818 -0500 21201+++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-13 21:45:10.005543380 -0500
21202@@ -429,7 +429,10 @@ static const struct file_operations nvra 21202@@ -429,7 +429,10 @@ static const struct file_operations nvra
21203 static struct miscdevice nvram_dev = { 21203 static struct miscdevice nvram_dev = {
21204 NVRAM_MINOR, 21204 NVRAM_MINOR,
@@ -21213,7 +21213,7 @@ diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram
21213 static int __init nvram_init(void) 21213 static int __init nvram_init(void)
21214diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 21214diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c
21215--- linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-09 07:57:19.000000000 -0500 21215--- linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-09 07:57:19.000000000 -0500
21216+++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-10 15:06:24.019496818 -0500 21216+++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-13 21:45:10.005543380 -0500
21217@@ -51,7 +51,7 @@ struct ipw_tty { 21217@@ -51,7 +51,7 @@ struct ipw_tty {
21218 int tty_type; 21218 int tty_type;
21219 struct ipw_network *network; 21219 struct ipw_network *network;
@@ -21330,7 +21330,7 @@ diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/dr
21330 ttyj->channel_idx); 21330 ttyj->channel_idx);
21331diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c 21331diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
21332--- linux-2.6.32.8/drivers/char/pty.c 2010-02-09 07:57:19.000000000 -0500 21332--- linux-2.6.32.8/drivers/char/pty.c 2010-02-09 07:57:19.000000000 -0500
21333+++ linux-2.6.32.8/drivers/char/pty.c 2010-02-10 15:06:24.019496818 -0500 21333+++ linux-2.6.32.8/drivers/char/pty.c 2010-02-13 21:45:10.006915632 -0500
21334@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode 21334@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
21335 return ret; 21335 return ret;
21336 } 21336 }
@@ -21363,7 +21363,7 @@ diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
21363 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 21363 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
21364diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/random.c 21364diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/random.c
21365--- linux-2.6.32.8/drivers/char/random.c 2010-02-09 07:57:19.000000000 -0500 21365--- linux-2.6.32.8/drivers/char/random.c 2010-02-09 07:57:19.000000000 -0500
21366+++ linux-2.6.32.8/drivers/char/random.c 2010-02-10 15:06:24.019496818 -0500 21366+++ linux-2.6.32.8/drivers/char/random.c 2010-02-13 21:45:10.006915632 -0500
21367@@ -254,8 +254,13 @@ 21367@@ -254,8 +254,13 @@
21368 /* 21368 /*
21369 * Configuration information 21369 * Configuration information
@@ -21407,7 +21407,7 @@ diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/rand
21407 21407
21408diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sonypi.c 21408diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sonypi.c
21409--- linux-2.6.32.8/drivers/char/sonypi.c 2010-02-09 07:57:19.000000000 -0500 21409--- linux-2.6.32.8/drivers/char/sonypi.c 2010-02-09 07:57:19.000000000 -0500
21410+++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-10 15:06:24.019496818 -0500 21410+++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-13 21:45:10.007915557 -0500
21411@@ -491,7 +491,7 @@ static struct sonypi_device { 21411@@ -491,7 +491,7 @@ static struct sonypi_device {
21412 spinlock_t fifo_lock; 21412 spinlock_t fifo_lock;
21413 wait_queue_head_t fifo_proc_list; 21413 wait_queue_head_t fifo_proc_list;
@@ -21440,7 +21440,7 @@ diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sony
21440 return 0; 21440 return 0;
21441diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 21441diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/char/tpm/tpm_bios.c
21442--- linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-09 07:57:19.000000000 -0500 21442--- linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-09 07:57:19.000000000 -0500
21443+++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-10 15:06:24.019496818 -0500 21443+++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-13 21:45:10.007915557 -0500
21444@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start 21444@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
21445 event = addr; 21445 event = addr;
21446 21446
@@ -21483,7 +21483,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/cha
21483 21483
21484diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_io.c 21484diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_io.c
21485--- linux-2.6.32.8/drivers/char/tty_io.c 2010-02-09 07:57:19.000000000 -0500 21485--- linux-2.6.32.8/drivers/char/tty_io.c 2010-02-09 07:57:19.000000000 -0500
21486+++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-10 15:06:24.019496818 -0500 21486+++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-13 21:45:10.008914507 -0500
21487@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 21487@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
21488 DEFINE_MUTEX(tty_mutex); 21488 DEFINE_MUTEX(tty_mutex);
21489 EXPORT_SYMBOL(tty_mutex); 21489 EXPORT_SYMBOL(tty_mutex);
@@ -21624,7 +21624,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
21624 * we can't necessarily depend on lots of kernel help here. 21624 * we can't necessarily depend on lots of kernel help here.
21625diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/tty_ldisc.c 21625diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/tty_ldisc.c
21626--- linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-09 07:57:19.000000000 -0500 21626--- linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-09 07:57:19.000000000 -0500
21627+++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-10 15:06:24.019496818 -0500 21627+++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-13 21:45:10.008914507 -0500
21628@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * 21628@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
21629 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 21629 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
21630 struct tty_ldisc_ops *ldo = ld->ops; 21630 struct tty_ldisc_ops *ldo = ld->ops;
@@ -21672,7 +21672,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/t
21672 } 21672 }
21673diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/char/virtio_console.c 21673diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/char/virtio_console.c
21674--- linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-09 07:57:19.000000000 -0500 21674--- linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-09 07:57:19.000000000 -0500
21675+++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-10 15:06:24.019496818 -0500 21675+++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-13 21:45:10.008914507 -0500
21676@@ -44,6 +44,7 @@ static unsigned int in_len; 21676@@ -44,6 +44,7 @@ static unsigned int in_len;
21677 static char *in, *inbuf; 21677 static char *in, *inbuf;
21678 21678
@@ -21683,7 +21683,7 @@ diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/c
21683 /* The hvc device */ 21683 /* The hvc device */
21684diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt_ioctl.c 21684diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt_ioctl.c
21685--- linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-09 07:57:19.000000000 -0500 21685--- linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-09 07:57:19.000000000 -0500
21686+++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-10 15:06:24.023495064 -0500 21686+++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-13 21:45:10.009931341 -0500
21687@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 21687@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
21688 case KDSKBENT: 21688 case KDSKBENT:
21689 if (!perm) 21689 if (!perm)
@@ -21713,7 +21713,7 @@ diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt
21713 for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++) 21713 for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
21714diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufreq/cpufreq.c 21714diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufreq/cpufreq.c
21715--- linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-09 07:57:19.000000000 -0500 21715--- linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-09 07:57:19.000000000 -0500
21716+++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-10 15:06:24.023495064 -0500 21716+++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-13 21:45:10.009931341 -0500
21717@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct 21717@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
21718 complete(&policy->kobj_unregister); 21718 complete(&policy->kobj_unregister);
21719 } 21719 }
@@ -21725,7 +21725,7 @@ diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufr
21725 }; 21725 };
21726diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle/sysfs.c 21726diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle/sysfs.c
21727--- linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-09 07:57:19.000000000 -0500 21727--- linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-09 07:57:19.000000000 -0500
21728+++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-10 15:06:24.023495064 -0500 21728+++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-13 21:45:10.010916781 -0500
21729@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj 21729@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
21730 return ret; 21730 return ret;
21731 } 21731 }
@@ -21746,7 +21746,7 @@ diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle
21746 21746
21747diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat/dma.c 21747diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat/dma.c
21748--- linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-09 07:57:19.000000000 -0500 21748--- linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-09 07:57:19.000000000 -0500
21749+++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-10 15:06:24.023495064 -0500 21749+++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-13 21:45:10.010916781 -0500
21750@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str 21750@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
21751 return entry->show(&chan->common, page); 21751 return entry->show(&chan->common, page);
21752 } 21752 }
@@ -21758,7 +21758,7 @@ diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat
21758 21758
21759diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat/dma.h 21759diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat/dma.h
21760--- linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-09 07:57:19.000000000 -0500 21760--- linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-09 07:57:19.000000000 -0500
21761+++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-10 15:06:24.023495064 -0500 21761+++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-13 21:45:10.010916781 -0500
21762@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c 21762@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
21763 unsigned long *phys_complete); 21763 unsigned long *phys_complete);
21764 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); 21764 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -21770,7 +21770,7 @@ diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat
21770 #endif /* IOATDMA_H */ 21770 #endif /* IOATDMA_H */
21771diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/edac_core.h 21771diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/edac_core.h
21772--- linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-09 07:57:19.000000000 -0500 21772--- linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-09 07:57:19.000000000 -0500
21773+++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-10 15:06:24.023495064 -0500 21773+++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-13 21:45:10.011663466 -0500
21774@@ -99,11 +99,11 @@ extern int edac_debug_level; 21774@@ -99,11 +99,11 @@ extern int edac_debug_level;
21775 21775
21776 #else /* !CONFIG_EDAC_DEBUG */ 21776 #else /* !CONFIG_EDAC_DEBUG */
@@ -21790,7 +21790,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/e
21790 21790
21791diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 21791diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/drivers/edac/edac_device_sysfs.c
21792--- linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-09 07:57:19.000000000 -0500 21792--- linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-09 07:57:19.000000000 -0500
21793+++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-10 15:06:24.023495064 -0500 21793+++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-13 21:45:10.011663466 -0500
21794@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s 21794@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
21795 } 21795 }
21796 21796
@@ -21820,7 +21820,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/driver
21820 }; 21820 };
21821diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 21821diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c
21822--- linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-09 07:57:19.000000000 -0500 21822--- linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-09 07:57:19.000000000 -0500
21823+++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-10 15:06:24.023495064 -0500 21823+++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-13 21:45:10.011663466 -0500
21824@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob 21824@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
21825 return -EIO; 21825 return -EIO;
21826 } 21826 }
@@ -21841,7 +21841,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/ed
21841 }; 21841 };
21842diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 21842diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c
21843--- linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-09 07:57:19.000000000 -0500 21843--- linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-09 07:57:19.000000000 -0500
21844+++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-10 15:06:24.023495064 -0500 21844+++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-13 21:45:10.012688081 -0500
21845@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s 21845@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
21846 } 21846 }
21847 21847
@@ -21862,7 +21862,7 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/e
21862 }; 21862 };
21863diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/firmware/dmi_scan.c 21863diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/firmware/dmi_scan.c
21864--- linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-09 07:57:19.000000000 -0500 21864--- linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-09 07:57:19.000000000 -0500
21865+++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-10 15:06:24.023495064 -0500 21865+++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-13 21:45:10.012688081 -0500
21866@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 21866@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
21867 } 21867 }
21868 } 21868 }
@@ -21877,7 +21877,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/fir
21877 goto error; 21877 goto error;
21878diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware/edd.c 21878diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware/edd.c
21879--- linux-2.6.32.8/drivers/firmware/edd.c 2010-02-09 07:57:19.000000000 -0500 21879--- linux-2.6.32.8/drivers/firmware/edd.c 2010-02-09 07:57:19.000000000 -0500
21880+++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-10 15:06:24.023495064 -0500 21880+++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-13 21:45:10.012688081 -0500
21881@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str 21881@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
21882 return ret; 21882 return ret;
21883 } 21883 }
@@ -21889,7 +21889,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware
21889 21889
21890diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firmware/efivars.c 21890diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firmware/efivars.c
21891--- linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-09 07:57:19.000000000 -0500 21891--- linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-09 07:57:19.000000000 -0500
21892+++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-10 15:06:24.023495064 -0500 21892+++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-13 21:45:10.012688081 -0500
21893@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 21893@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
21894 return ret; 21894 return ret;
21895 } 21895 }
@@ -21901,7 +21901,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firm
21901 }; 21901 };
21902diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 21902diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/firmware/iscsi_ibft.c
21903--- linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-09 07:57:19.000000000 -0500 21903--- linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-09 07:57:19.000000000 -0500
21904+++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-10 15:06:24.023495064 -0500 21904+++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-13 21:45:10.013915471 -0500
21905@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc 21905@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
21906 return ret; 21906 return ret;
21907 } 21907 }
@@ -21913,7 +21913,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/f
21913 21913
21914diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmware/memmap.c 21914diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmware/memmap.c
21915--- linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-09 07:57:19.000000000 -0500 21915--- linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-09 07:57:19.000000000 -0500
21916+++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-10 15:06:24.023495064 -0500 21916+++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-13 21:45:10.013915471 -0500
21917@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { 21917@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
21918 NULL 21918 NULL
21919 }; 21919 };
@@ -21925,7 +21925,7 @@ diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmw
21925 21925
21926diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 21926diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/drm/drm_drv.c
21927--- linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-09 07:57:19.000000000 -0500 21927--- linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-09 07:57:19.000000000 -0500
21928+++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-10 15:06:24.023495064 -0500 21928+++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-13 21:45:10.013915471 -0500
21929@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc 21929@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
21930 char *kdata = NULL; 21930 char *kdata = NULL;
21931 21931
@@ -21937,7 +21937,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/d
21937 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 21937 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
21938diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 21938diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/drm/drm_fops.c
21939--- linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-09 07:57:19.000000000 -0500 21939--- linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-09 07:57:19.000000000 -0500
21940+++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-10 15:06:24.023495064 -0500 21940+++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-13 21:45:10.014681849 -0500
21941@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * 21941@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
21942 } 21942 }
21943 21943
@@ -21991,7 +21991,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/
21991 atomic_read(&dev->ioctl_count)); 21991 atomic_read(&dev->ioctl_count));
21992diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 21992diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c
21993--- linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-09 07:57:19.000000000 -0500 21993--- linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-09 07:57:19.000000000 -0500
21994+++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-10 15:06:24.023495064 -0500 21994+++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-13 21:45:10.014681849 -0500
21995@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 21995@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
21996 stats->data[i].value = 21996 stats->data[i].value =
21997 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 21997 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -22003,7 +22003,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu
22003 22003
22004diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 22004diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/drm/drm_lock.c
22005--- linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-09 07:57:19.000000000 -0500 22005--- linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-09 07:57:19.000000000 -0500
22006+++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-10 15:06:24.023495064 -0500 22006+++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-13 21:45:10.014681849 -0500
22007@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 22007@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
22008 if (drm_lock_take(&master->lock, lock->context)) { 22008 if (drm_lock_take(&master->lock, lock->context)) {
22009 master->lock.file_priv = file_priv; 22009 master->lock.file_priv = file_priv;
@@ -22024,7 +22024,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/
22024 * modules but is required by the Sparc driver. 22024 * modules but is required by the Sparc driver.
22025diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 22025diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c
22026--- linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-09 07:57:19.000000000 -0500 22026--- linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-09 07:57:19.000000000 -0500
22027+++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-10 15:06:24.027503759 -0500 22027+++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-13 21:45:10.014681849 -0500
22028@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de 22028@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
22029 dma->buflist[vertex->idx], 22029 dma->buflist[vertex->idx],
22030 vertex->discard, vertex->used); 22030 vertex->discard, vertex->used);
@@ -22049,7 +22049,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers
22049 22049
22050diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 22050diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c
22051--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-09 07:57:19.000000000 -0500 22051--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-09 07:57:19.000000000 -0500
22052+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-10 15:06:24.027503759 -0500 22052+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-13 21:45:10.015720619 -0500
22053@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_ 22053@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
22054 } 22054 }
22055 } 22055 }
@@ -22061,7 +22061,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drive
22061 .mode_valid = ch7017_mode_valid, 22061 .mode_valid = ch7017_mode_valid,
22062diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 22062diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c
22063--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-09 07:57:19.000000000 -0500 22063--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-09 07:57:19.000000000 -0500
22064+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-10 15:06:24.027503759 -0500 22064+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-13 21:45:10.015720619 -0500
22065@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_ 22065@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
22066 } 22066 }
22067 } 22067 }
@@ -22073,7 +22073,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drive
22073 .mode_valid = ch7xxx_mode_valid, 22073 .mode_valid = ch7xxx_mode_valid,
22074diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 22074diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h
22075--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-09 07:57:19.000000000 -0500 22075--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-09 07:57:19.000000000 -0500
22076+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-10 15:06:24.027503759 -0500 22076+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-13 21:45:10.015720619 -0500
22077@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { 22077@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
22078 * 22078 *
22079 * \return singly-linked list of modes or NULL if no modes found. 22079 * \return singly-linked list of modes or NULL if no modes found.
@@ -22108,7 +22108,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/
22108 #endif /* _INTEL_DVO_H */ 22108 #endif /* _INTEL_DVO_H */
22109diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 22109diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c
22110--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-09 07:57:19.000000000 -0500 22110--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-09 07:57:19.000000000 -0500
22111+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-10 15:06:24.027503759 -0500 22111+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-13 21:45:10.015720619 -0500
22112@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv 22112@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
22113 } 22113 }
22114 } 22114 }
@@ -22120,7 +22120,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers
22120 .save = ivch_save, 22120 .save = ivch_save,
22121diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 22121diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c
22122--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-09 07:57:19.000000000 -0500 22122--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-09 07:57:19.000000000 -0500
22123+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-10 15:06:24.027503759 -0500 22123+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-13 21:45:10.015720619 -0500
22124@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ 22124@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
22125 } 22125 }
22126 } 22126 }
@@ -22132,7 +22132,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drive
22132 .mode_valid = sil164_mode_valid, 22132 .mode_valid = sil164_mode_valid,
22133diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 22133diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c
22134--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-09 07:57:19.000000000 -0500 22134--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-09 07:57:19.000000000 -0500
22135+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-10 15:06:24.027503759 -0500 22135+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-13 21:45:10.016934380 -0500
22136@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ 22136@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
22137 } 22137 }
22138 } 22138 }
@@ -22144,7 +22144,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drive
22144 .mode_valid = tfp410_mode_valid, 22144 .mode_valid = tfp410_mode_valid,
22145diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 22145diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c
22146--- linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-09 07:57:19.000000000 -0500 22146--- linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-09 07:57:19.000000000 -0500
22147+++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-10 15:06:24.027503759 -0500 22147+++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-13 21:45:10.016934380 -0500
22148@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev) 22148@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
22149 return i915_resume(dev); 22149 return i915_resume(dev);
22150 } 22150 }
@@ -22156,7 +22156,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers
22156 .close = drm_gem_vm_close, 22156 .close = drm_gem_vm_close,
22157diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 22157diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c
22158--- linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-09 07:57:19.000000000 -0500 22158--- linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-09 07:57:19.000000000 -0500
22159+++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-10 15:06:24.027503759 -0500 22159+++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-13 21:45:10.016934380 -0500
22160@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 22160@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
22161 regex_t mask_rex; 22161 regex_t mask_rex;
22162 regmatch_t match[4]; 22162 regmatch_t match[4];
@@ -22176,7 +22176,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/dri
22176 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 22176 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
22177diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 22177diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c
22178--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-09 07:57:19.000000000 -0500 22178--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-09 07:57:19.000000000 -0500
22179+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-10 15:06:24.027503759 -0500 22179+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-13 21:45:10.017571167 -0500
22180@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o 22180@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
22181 } 22181 }
22182 } 22182 }
@@ -22203,7 +22203,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
22203 22203
22204diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 22204diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c
22205--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-09 07:57:19.000000000 -0500 22205--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-09 07:57:19.000000000 -0500
22206+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-10 15:06:24.027503759 -0500 22206+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-13 21:45:10.017571167 -0500
22207@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm 22207@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
22208 { 22208 {
22209 drm_radeon_private_t *dev_priv = dev->dev_private; 22209 drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22215,7 +22215,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/d
22215 22215
22216diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 22216diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c
22217--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-09 07:57:19.000000000 -0500 22217--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-09 07:57:19.000000000 -0500
22218+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-10 15:06:24.027503759 -0500 22218+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-13 21:45:10.017571167 -0500
22219@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic 22219@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
22220 DRM_INFO("radeon: ttm finalized\n"); 22220 DRM_INFO("radeon: ttm finalized\n");
22221 } 22221 }
@@ -22269,7 +22269,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/dri
22269 22269
22270diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 22270diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c
22271--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-09 07:57:19.000000000 -0500 22271--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-09 07:57:19.000000000 -0500
22272+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-10 15:06:24.027503759 -0500 22272+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-13 21:45:10.018931040 -0500
22273@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a 22273@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
22274 NULL 22274 NULL
22275 }; 22275 };
@@ -22281,7 +22281,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gp
22281 22281
22282diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 22282diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c
22283--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-09 07:57:19.000000000 -0500 22283--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-09 07:57:19.000000000 -0500
22284+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-10 15:06:24.027503759 -0500 22284+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-13 21:45:10.018931040 -0500
22285@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are 22285@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
22286 { 22286 {
22287 struct ttm_buffer_object *bo = (struct ttm_buffer_object *) 22287 struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22304,7 +22304,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers
22304 * between mmap_sem and bo_reserve: Perform a trylock operation 22304 * between mmap_sem and bo_reserve: Perform a trylock operation
22305diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 22305diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c
22306--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-09 07:57:19.000000000 -0500 22306--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-09 07:57:19.000000000 -0500
22307+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-10 15:06:24.027503759 -0500 22307+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-13 21:45:10.018931040 -0500
22308@@ -36,7 +36,7 @@ 22308@@ -36,7 +36,7 @@
22309 struct ttm_global_item { 22309 struct ttm_global_item {
22310 struct mutex mutex; 22310 struct mutex mutex;
@@ -22364,7 +22364,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/driver
22364 } 22364 }
22365diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 22365diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c
22366--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-09 07:57:19.000000000 -0500 22366--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-09 07:57:19.000000000 -0500
22367+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-10 15:06:24.027503759 -0500 22367+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-13 21:45:10.018931040 -0500
22368@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at 22368@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
22369 NULL 22369 NULL
22370 }; 22370 };
@@ -22376,7 +22376,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/driver
22376 }; 22376 };
22377diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 22377diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vga/vgaarb.c
22378--- linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-09 07:57:19.000000000 -0500 22378--- linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-09 07:57:19.000000000 -0500
22379+++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-10 15:06:24.027503759 -0500 22379+++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-13 21:45:10.019921006 -0500
22380@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file 22380@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file
22381 remaining -= 7; 22381 remaining -= 7;
22382 pr_devel("client 0x%p called 'target'\n", priv); 22382 pr_devel("client 0x%p called 'target'\n", priv);
@@ -22388,7 +22388,7 @@ diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vg
22388 if (!vga_pci_str_to_vars(curr_pos, remaining, 22388 if (!vga_pci_str_to_vars(curr_pos, remaining,
22389diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8temp.c 22389diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8temp.c
22390--- linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-09 07:57:19.000000000 -0500 22390--- linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-09 07:57:19.000000000 -0500
22391+++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-10 15:06:24.027503759 -0500 22391+++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-13 21:45:10.032681336 -0500
22392@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 22392@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
22393 22393
22394 static struct pci_device_id k8temp_ids[] = { 22394 static struct pci_device_id k8temp_ids[] = {
@@ -22400,7 +22400,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8
22400 MODULE_DEVICE_TABLE(pci, k8temp_ids); 22400 MODULE_DEVICE_TABLE(pci, k8temp_ids);
22401diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/sis5595.c 22401diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/sis5595.c
22402--- linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-09 07:57:19.000000000 -0500 22402--- linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-09 07:57:19.000000000 -0500
22403+++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-10 15:06:24.027503759 -0500 22403+++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-13 21:45:10.039746836 -0500
22404@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 22404@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
22405 22405
22406 static struct pci_device_id sis5595_pci_ids[] = { 22406 static struct pci_device_id sis5595_pci_ids[] = {
@@ -22412,7 +22412,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/s
22412 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 22412 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
22413diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/via686a.c 22413diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/via686a.c
22414--- linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-09 07:57:19.000000000 -0500 22414--- linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-09 07:57:19.000000000 -0500
22415+++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-10 15:06:24.027503759 -0500 22415+++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-13 21:45:10.040778396 -0500
22416@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 22416@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
22417 22417
22418 static struct pci_device_id via686a_pci_ids[] = { 22418 static struct pci_device_id via686a_pci_ids[] = {
@@ -22424,7 +22424,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/v
22424 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 22424 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
22425diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt8231.c 22425diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt8231.c
22426--- linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-09 07:57:19.000000000 -0500 22426--- linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-09 07:57:19.000000000 -0500
22427+++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-10 15:06:24.031523380 -0500 22427+++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-13 21:45:10.047624370 -0500
22428@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 22428@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
22429 22429
22430 static struct pci_device_id vt8231_pci_ids[] = { 22430 static struct pci_device_id vt8231_pci_ids[] = {
@@ -22436,7 +22436,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt
22436 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 22436 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
22437diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w83791d.c 22437diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w83791d.c
22438--- linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-09 07:57:19.000000000 -0500 22438--- linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-09 07:57:19.000000000 -0500
22439+++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-10 15:06:24.031523380 -0500 22439+++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-13 21:45:10.061571155 -0500
22440@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 22440@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
22441 struct i2c_board_info *info); 22441 struct i2c_board_info *info);
22442 static int w83791d_remove(struct i2c_client *client); 22442 static int w83791d_remove(struct i2c_client *client);
@@ -22450,7 +22450,7 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w
22450 #ifdef DEBUG 22450 #ifdef DEBUG
22451diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 22451diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c
22452--- linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-09 07:57:19.000000000 -0500 22452--- linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-09 07:57:19.000000000 -0500
22453+++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-10 15:06:24.031523380 -0500 22453+++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-13 21:45:10.061571155 -0500
22454@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] = 22454@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
22455 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) }, 22455 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
22456 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 22456 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22462,7 +22462,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i
22462 MODULE_DEVICE_TABLE (pci, i801_ids); 22462 MODULE_DEVICE_TABLE (pci, i801_ids);
22463diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 22463diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c
22464--- linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-09 07:57:19.000000000 -0500 22464--- linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-09 07:57:19.000000000 -0500
22465+++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-10 15:06:24.031523380 -0500 22465+++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-13 21:45:10.062687264 -0500
22466@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 22466@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
22467 .ident = "IBM", 22467 .ident = "IBM",
22468 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 22468 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22483,7 +22483,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/
22483 MODULE_DEVICE_TABLE (pci, piix4_ids); 22483 MODULE_DEVICE_TABLE (pci, piix4_ids);
22484diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 22484diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c
22485--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-09 07:57:19.000000000 -0500 22485--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-09 07:57:19.000000000 -0500
22486+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-10 15:06:24.031523380 -0500 22486+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-13 21:45:10.062687264 -0500
22487@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 22487@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
22488 static struct pci_device_id sis630_ids[] __devinitdata = { 22488 static struct pci_device_id sis630_ids[] __devinitdata = {
22489 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 22489 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22495,7 +22495,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers
22495 MODULE_DEVICE_TABLE (pci, sis630_ids); 22495 MODULE_DEVICE_TABLE (pci, sis630_ids);
22496diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 22496diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c
22497--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-09 07:57:19.000000000 -0500 22497--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-09 07:57:19.000000000 -0500
22498+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-10 15:06:24.031523380 -0500 22498+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-13 21:45:10.062687264 -0500
22499@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 22499@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
22500 22500
22501 static struct pci_device_id sis96x_ids[] = { 22501 static struct pci_device_id sis96x_ids[] = {
@@ -22507,7 +22507,7 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers
22507 MODULE_DEVICE_TABLE (pci, sis96x_ids); 22507 MODULE_DEVICE_TABLE (pci, sis96x_ids);
22508diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd.c 22508diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd.c
22509--- linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-09 07:57:19.000000000 -0500 22509--- linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-09 07:57:19.000000000 -0500
22510+++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-10 15:06:24.031523380 -0500 22510+++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-13 21:45:10.062687264 -0500
22511@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_ 22511@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
22512 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 22512 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
22513 if ((unsigned long)buf & alignment 22513 if ((unsigned long)buf & alignment
@@ -22519,7 +22519,7 @@ diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd
22519 } 22519 }
22520diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1394/dv1394.c 22520diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1394/dv1394.c
22521--- linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-09 07:57:19.000000000 -0500 22521--- linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-09 07:57:19.000000000 -0500
22522+++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-10 15:06:24.031523380 -0500 22522+++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-13 21:45:10.063917726 -0500
22523@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 22523@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
22524 based upon DIF section and sequence 22524 based upon DIF section and sequence
22525 */ 22525 */
@@ -22540,7 +22540,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1
22540 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 22540 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
22541diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee1394/eth1394.c 22541diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee1394/eth1394.c
22542--- linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-09 07:57:19.000000000 -0500 22542--- linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-09 07:57:19.000000000 -0500
22543+++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-10 15:06:24.031523380 -0500 22543+++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-13 21:45:10.063917726 -0500
22544@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 22544@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
22545 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 22545 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
22546 .version = ETHER1394_GASP_VERSION, 22546 .version = ETHER1394_GASP_VERSION,
@@ -22552,7 +22552,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee
22552 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 22552 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
22553diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee1394/hosts.c 22553diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee1394/hosts.c
22554--- linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-09 07:57:19.000000000 -0500 22554--- linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-09 07:57:19.000000000 -0500
22555+++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-10 15:06:24.031523380 -0500 22555+++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-13 21:45:10.063917726 -0500
22556@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 22556@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
22557 } 22557 }
22558 22558
@@ -22563,7 +22563,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee13
22563 .isoctl = dummy_isoctl 22563 .isoctl = dummy_isoctl
22564diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/ieee1394/ohci1394.c 22564diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/ieee1394/ohci1394.c
22565--- linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-09 07:57:19.000000000 -0500 22565--- linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-09 07:57:19.000000000 -0500
22566+++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-10 15:06:24.031523380 -0500 22566+++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-13 21:45:10.064919809 -0500
22567@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 22567@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
22568 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 22568 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
22569 22569
@@ -22587,7 +22587,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/iee
22587 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 22587 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
22588diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee1394/raw1394.c 22588diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee1394/raw1394.c
22589--- linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-09 07:57:19.000000000 -0500 22589--- linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-09 07:57:19.000000000 -0500
22590+++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-10 15:06:24.031523380 -0500 22590+++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-13 21:45:10.065926079 -0500
22591@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 22591@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
22592 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 22592 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
22593 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 22593 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22599,7 +22599,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee
22599 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 22599 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
22600diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee1394/sbp2.c 22600diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee1394/sbp2.c
22601--- linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-09 07:57:19.000000000 -0500 22601--- linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-09 07:57:19.000000000 -0500
22602+++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-10 15:06:24.031523380 -0500 22602+++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-13 21:45:10.065926079 -0500
22603@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 22603@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
22604 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 22604 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
22605 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 22605 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22620,7 +22620,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee139
22620 22620
22621diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ieee1394/video1394.c 22621diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ieee1394/video1394.c
22622--- linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-09 07:57:19.000000000 -0500 22622--- linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-09 07:57:19.000000000 -0500
22623+++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-10 15:06:24.035501601 -0500 22623+++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-13 21:45:10.066804756 -0500
22624@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v 22624@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
22625 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 22625 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
22626 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 22626 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -22632,7 +22632,7 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ie
22632 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 22632 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
22633diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/infiniband/core/cm.c 22633diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/infiniband/core/cm.c
22634--- linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-09 07:57:19.000000000 -0500 22634--- linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-09 07:57:19.000000000 -0500
22635+++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-10 15:06:24.035501601 -0500 22635+++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-13 21:45:10.067784303 -0500
22636@@ -112,7 +112,7 @@ static char const counter_group_names[CM 22636@@ -112,7 +112,7 @@ static char const counter_group_names[CM
22637 22637
22638 struct cm_counter_group { 22638 struct cm_counter_group {
@@ -22778,7 +22778,7 @@ diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/in
22778 22778
22779diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers/infiniband/core/sysfs.c 22779diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers/infiniband/core/sysfs.c
22780--- linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-09 07:57:19.000000000 -0500 22780--- linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-09 07:57:19.000000000 -0500
22781+++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-10 15:06:24.035501601 -0500 22781+++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-13 21:45:10.067784303 -0500
22782@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob 22782@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
22783 return port_attr->show(p, port_attr, buf); 22783 return port_attr->show(p, port_attr, buf);
22784 } 22784 }
@@ -22790,7 +22790,7 @@ diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers
22790 22790
22791diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/input/keyboard/atkbd.c 22791diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/input/keyboard/atkbd.c
22792--- linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-09 07:57:19.000000000 -0500 22792--- linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-09 07:57:19.000000000 -0500
22793+++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-10 15:06:24.035501601 -0500 22793+++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-13 21:45:10.067784303 -0500
22794@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri 22794@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
22795 .id = SERIO_ANY, 22795 .id = SERIO_ANY,
22796 .extra = SERIO_ANY, 22796 .extra = SERIO_ANY,
@@ -22802,7 +22802,7 @@ diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/
22802 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 22802 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
22803diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/input/mouse/lifebook.c 22803diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/input/mouse/lifebook.c
22804--- linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-09 07:57:19.000000000 -0500 22804--- linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-09 07:57:19.000000000 -0500
22805+++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-10 15:06:24.035501601 -0500 22805+++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-13 21:45:10.068726317 -0500
22806@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo 22806@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
22807 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 22807 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
22808 }, 22808 },
@@ -22814,7 +22814,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/
22814 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 22814 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
22815diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 22815diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/drivers/input/mouse/psmouse-base.c
22816--- linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-09 07:57:19.000000000 -0500 22816--- linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-09 07:57:19.000000000 -0500
22817+++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-10 15:06:24.035501601 -0500 22817+++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-13 21:45:10.068726317 -0500
22818@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se 22818@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
22819 .id = SERIO_ANY, 22819 .id = SERIO_ANY,
22820 .extra = SERIO_ANY, 22820 .extra = SERIO_ANY,
@@ -22826,7 +22826,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/driv
22826 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 22826 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
22827diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers/input/mouse/synaptics.c 22827diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers/input/mouse/synaptics.c
22828--- linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-09 07:57:19.000000000 -0500 22828--- linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-09 07:57:19.000000000 -0500
22829+++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-10 15:06:24.035501601 -0500 22829+++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-13 21:45:10.068726317 -0500
22830@@ -437,7 +437,7 @@ static void synaptics_process_packet(str 22830@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
22831 break; 22831 break;
22832 case 2: 22832 case 2:
@@ -22857,7 +22857,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers
22857 22857
22858diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/mousedev.c 22858diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/mousedev.c
22859--- linux-2.6.32.8/drivers/input/mousedev.c 2010-02-09 07:57:19.000000000 -0500 22859--- linux-2.6.32.8/drivers/input/mousedev.c 2010-02-09 07:57:19.000000000 -0500
22860+++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-10 15:06:24.035501601 -0500 22860+++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-13 21:45:10.068726317 -0500
22861@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han 22861@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
22862 22862
22863 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 22863 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -22869,7 +22869,7 @@ diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/
22869 #endif 22869 #endif
22870diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 22870diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h
22871--- linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-09 07:57:19.000000000 -0500 22871--- linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-09 07:57:19.000000000 -0500
22872+++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-10 15:06:24.035501601 -0500 22872+++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-13 21:45:10.069838999 -0500
22873@@ -172,7 +172,7 @@ static const struct dmi_system_id __init 22873@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
22874 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 22874 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
22875 }, 22875 },
@@ -22926,7 +22926,7 @@ diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/d
22926 #endif /* CONFIG_X86 */ 22926 #endif /* CONFIG_X86 */
22927diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers/input/serio/serio_raw.c 22927diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers/input/serio/serio_raw.c
22928--- linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-09 07:57:19.000000000 -0500 22928--- linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-09 07:57:19.000000000 -0500
22929+++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-10 15:06:24.035501601 -0500 22929+++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-13 21:45:10.069838999 -0500
22930@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ 22930@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
22931 .id = SERIO_ANY, 22931 .id = SERIO_ANY,
22932 .extra = SERIO_ANY, 22932 .extra = SERIO_ANY,
@@ -22938,7 +22938,7 @@ diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers
22938 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 22938 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
22939diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/isdn/gigaset/common.c 22939diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/isdn/gigaset/common.c
22940--- linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-09 07:57:19.000000000 -0500 22940--- linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-09 07:57:19.000000000 -0500
22941+++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-10 15:06:24.035501601 -0500 22941+++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-13 21:45:10.073803057 -0500
22942@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 22942@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
22943 cs->commands_pending = 0; 22943 cs->commands_pending = 0;
22944 cs->cur_at_seq = 0; 22944 cs->cur_at_seq = 0;
@@ -22950,7 +22950,7 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/i
22950 cs->tty_dev = NULL; 22950 cs->tty_dev = NULL;
22951diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 22951diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h
22952--- linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-09 07:57:19.000000000 -0500 22952--- linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-09 07:57:19.000000000 -0500
22953+++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-10 15:06:24.035501601 -0500 22953+++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-13 21:45:10.093233277 -0500
22954@@ -446,7 +446,7 @@ struct cardstate { 22954@@ -446,7 +446,7 @@ struct cardstate {
22955 spinlock_t cmdlock; 22955 spinlock_t cmdlock;
22956 unsigned curlen, cmdbytes; 22956 unsigned curlen, cmdbytes;
@@ -22962,7 +22962,7 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/
22962 unsigned control_state; 22962 unsigned control_state;
22963diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/drivers/isdn/gigaset/interface.c 22963diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/drivers/isdn/gigaset/interface.c
22964--- linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-09 07:57:19.000000000 -0500 22964--- linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-09 07:57:19.000000000 -0500
22965+++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-10 15:06:24.035501601 -0500 22965+++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-13 21:45:10.130654965 -0500
22966@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt 22966@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
22967 return -ERESTARTSYS; // FIXME -EINTR? 22967 return -ERESTARTSYS; // FIXME -EINTR?
22968 tty->driver_data = cs; 22968 tty->driver_data = cs;
@@ -23052,7 +23052,7 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/driver
23052 } 23052 }
23053diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/core.c 23053diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/core.c
23054--- linux-2.6.32.8/drivers/lguest/core.c 2010-02-09 07:57:19.000000000 -0500 23054--- linux-2.6.32.8/drivers/lguest/core.c 2010-02-09 07:57:19.000000000 -0500
23055+++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-10 15:06:24.035501601 -0500 23055+++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-13 21:45:10.132604395 -0500
23056@@ -91,9 +91,17 @@ static __init int map_switcher(void) 23056@@ -91,9 +91,17 @@ static __init int map_switcher(void)
23057 * it's worked so far. The end address needs +1 because __get_vm_area 23057 * it's worked so far. The end address needs +1 because __get_vm_area
23058 * allocates an extra guard page, so we need space for that. 23058 * allocates an extra guard page, so we need space for that.
@@ -23073,7 +23073,7 @@ diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/co
23073 printk("lguest: could not map switcher pages high\n"); 23073 printk("lguest: could not map switcher pages high\n");
23074diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 23074diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c
23075--- linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-09 07:57:19.000000000 -0500 23075--- linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-09 07:57:19.000000000 -0500
23076+++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-10 15:06:24.035501601 -0500 23076+++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-13 21:45:10.138763534 -0500
23077@@ -15,7 +15,7 @@ 23077@@ -15,7 +15,7 @@
23078 23078
23079 #define MAX_PMU_LEVEL 0xFF 23079 #define MAX_PMU_LEVEL 0xFF
@@ -23094,7 +23094,7 @@ diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/d
23094 23094
23095diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/macintosh/via-pmu.c 23095diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/macintosh/via-pmu.c
23096--- linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-09 07:57:19.000000000 -0500 23096--- linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-09 07:57:19.000000000 -0500
23097+++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-10 15:06:24.039518236 -0500 23097+++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-13 21:45:10.138763534 -0500
23098@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state 23098@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
23099 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 23099 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
23100 } 23100 }
@@ -23106,7 +23106,7 @@ diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/mac
23106 }; 23106 };
23107diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c 23107diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
23108--- linux-2.6.32.8/drivers/md/bitmap.c 2010-02-09 07:57:19.000000000 -0500 23108--- linux-2.6.32.8/drivers/md/bitmap.c 2010-02-09 07:57:19.000000000 -0500
23109+++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-10 15:06:24.039518236 -0500 23109+++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-13 21:45:10.139938162 -0500
23110@@ -58,7 +58,7 @@ 23110@@ -58,7 +58,7 @@
23111 # if DEBUG > 0 23111 # if DEBUG > 0
23112 # define PRINTK(x...) printk(KERN_DEBUG x) 23112 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23118,7 +23118,7 @@ diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
23118 23118
23119diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sysfs.c 23119diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sysfs.c
23120--- linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-09 07:57:19.000000000 -0500 23120--- linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-09 07:57:19.000000000 -0500
23121+++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-10 15:06:24.039518236 -0500 23121+++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-13 21:45:10.139938162 -0500
23122@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { 23122@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
23123 NULL, 23123 NULL,
23124 }; 23124 };
@@ -23130,7 +23130,7 @@ diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sys
23130 23130
23131diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-table.c 23131diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-table.c
23132--- linux-2.6.32.8/drivers/md/dm-table.c 2010-02-09 07:57:19.000000000 -0500 23132--- linux-2.6.32.8/drivers/md/dm-table.c 2010-02-09 07:57:19.000000000 -0500
23133+++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-10 15:06:24.039518236 -0500 23133+++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-13 21:45:10.139938162 -0500
23134@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct 23134@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
23135 if (!dev_size) 23135 if (!dev_size)
23136 return 0; 23136 return 0;
@@ -23142,7 +23142,7 @@ diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-tab
23142 dm_device_name(ti->table->md), bdevname(bdev, b), 23142 dm_device_name(ti->table->md), bdevname(bdev, b),
23143diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c 23143diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
23144--- linux-2.6.32.8/drivers/md/md.c 2010-02-09 07:57:19.000000000 -0500 23144--- linux-2.6.32.8/drivers/md/md.c 2010-02-09 07:57:19.000000000 -0500
23145+++ linux-2.6.32.8/drivers/md/md.c 2010-02-10 15:06:24.039518236 -0500 23145+++ linux-2.6.32.8/drivers/md/md.c 2010-02-13 21:45:10.140934310 -0500
23146@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko 23146@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko
23147 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); 23147 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
23148 kfree(rdev); 23148 kfree(rdev);
@@ -23181,7 +23181,7 @@ diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
23181 * disk_stats is counted when it completes. 23181 * disk_stats is counted when it completes.
23182diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h 23182diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
23183--- linux-2.6.32.8/drivers/md/md.h 2010-02-09 07:57:19.000000000 -0500 23183--- linux-2.6.32.8/drivers/md/md.h 2010-02-09 07:57:19.000000000 -0500
23184+++ linux-2.6.32.8/drivers/md/md.h 2010-02-10 15:06:24.039518236 -0500 23184+++ linux-2.6.32.8/drivers/md/md.h 2010-02-13 21:45:10.141934021 -0500
23185@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ 23185@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
23186 23186
23187 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 23187 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -23193,7 +23193,7 @@ diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
23193 struct mdk_personality 23193 struct mdk_personality
23194diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 23194diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c
23195--- linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-09 07:57:19.000000000 -0500 23195--- linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-09 07:57:19.000000000 -0500
23196+++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-10 15:06:24.039518236 -0500 23196+++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-13 21:45:10.141934021 -0500
23197@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt 23197@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
23198 const struct dvb_device *template, void *priv, int type) 23198 const struct dvb_device *template, void *priv, int type)
23199 { 23199 {
@@ -23204,7 +23204,7 @@ diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/dri
23204 int minor; 23204 int minor;
23205diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 23205diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c
23206--- linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-09 07:57:19.000000000 -0500 23206--- linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-09 07:57:19.000000000 -0500
23207+++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-10 15:06:24.039518236 -0500 23207+++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-13 21:45:10.141934021 -0500
23208@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 23208@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
23209 int error; 23209 int error;
23210 23210
@@ -23216,7 +23216,7 @@ diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8
23216 if (!input_dev) { 23216 if (!input_dev) {
23217diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 23217diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c
23218--- linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-09 07:57:19.000000000 -0500 23218--- linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-09 07:57:19.000000000 -0500
23219+++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-10 15:06:24.039518236 -0500 23219+++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-13 21:45:10.141934021 -0500
23220@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 23220@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
23221 int error; 23221 int error;
23222 23222
@@ -23228,7 +23228,7 @@ diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linu
23228 if (!input_dev) { 23228 if (!input_dev) {
23229diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 23229diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/message/i2o/i2o_proc.c
23230--- linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-09 07:57:19.000000000 -0500 23230--- linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-09 07:57:19.000000000 -0500
23231+++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-10 15:06:24.039518236 -0500 23231+++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-13 21:45:10.142934900 -0500
23232@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 23232@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
23233 "Array Controller Device" 23233 "Array Controller Device"
23234 }; 23234 };
@@ -23317,7 +23317,7 @@ diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/
23317 } 23317 }
23318diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdbts.c 23318diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdbts.c
23319--- linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-09 07:57:19.000000000 -0500 23319--- linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-09 07:57:19.000000000 -0500
23320+++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-10 15:06:24.039518236 -0500 23320+++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-13 21:45:10.142934900 -0500
23321@@ -118,7 +118,7 @@ 23321@@ -118,7 +118,7 @@
23322 } while (0) 23322 } while (0)
23323 #define MAX_CONFIG_LEN 40 23323 #define MAX_CONFIG_LEN 40
@@ -23338,7 +23338,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdb
23338 .write_char = kgdbts_put_char, 23338 .write_char = kgdbts_put_char,
23339diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 23339diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c
23340--- linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-09 07:57:19.000000000 -0500 23340--- linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-09 07:57:19.000000000 -0500
23341+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-10 15:06:24.043503518 -0500 23341+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-13 21:45:10.142934900 -0500
23342@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic 23342@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
23343 23343
23344 static void update_mcs_stats(enum mcs_op op, unsigned long clks) 23344 static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -23352,7 +23352,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drive
23352 } 23352 }
23353diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 23353diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c
23354--- linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-09 07:57:19.000000000 -0500 23354--- linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-09 07:57:19.000000000 -0500
23355+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-10 15:06:24.043503518 -0500 23355+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-13 21:45:10.143934106 -0500
23356@@ -32,9 +32,9 @@ 23356@@ -32,9 +32,9 @@
23357 23357
23358 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 23358 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -23378,7 +23378,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/driver
23378 count ? total / count : 0, max); 23378 count ? total / count : 0, max);
23379diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 23379diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h
23380--- linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-09 07:57:19.000000000 -0500 23380--- linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-09 07:57:19.000000000 -0500
23381+++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-10 15:06:24.043503518 -0500 23381+++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-13 21:45:10.143934106 -0500
23382@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; 23382@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
23383 * GRU statistics. 23383 * GRU statistics.
23384 */ 23384 */
@@ -23564,7 +23564,7 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/driver
23564 #ifdef CONFIG_SGI_GRU_DEBUG 23564 #ifdef CONFIG_SGI_GRU_DEBUG
23565diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/mtd/devices/doc2000.c 23565diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/mtd/devices/doc2000.c
23566--- linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-09 07:57:19.000000000 -0500 23566--- linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-09 07:57:19.000000000 -0500
23567+++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-10 15:06:24.043503518 -0500 23567+++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-13 21:45:10.143934106 -0500
23568@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 23568@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
23569 23569
23570 /* The ECC will not be calculated correctly if less than 512 is written */ 23570 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -23576,7 +23576,7 @@ diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/m
23576 (long) to, (long) len); 23576 (long) to, (long) len);
23577diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/mtd/devices/doc2001.c 23577diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/mtd/devices/doc2001.c
23578--- linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-09 07:57:19.000000000 -0500 23578--- linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-09 07:57:19.000000000 -0500
23579+++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-10 15:06:24.043503518 -0500 23579+++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-13 21:45:10.143934106 -0500
23580@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt 23580@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
23581 /* Don't allow read past end of device */ 23581 /* Don't allow read past end of device */
23582 if (from >= this->totlen) 23582 if (from >= this->totlen)
@@ -23588,7 +23588,7 @@ diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/m
23588 if (from + len > ((from | 0x1ff) + 1)) 23588 if (from + len > ((from | 0x1ff) + 1))
23589diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi/build.c 23589diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi/build.c
23590--- linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-09 07:57:19.000000000 -0500 23590--- linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-09 07:57:19.000000000 -0500
23591+++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-10 15:06:24.043503518 -0500 23591+++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-13 21:45:10.144934657 -0500
23592@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); 23592@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
23593 static int __init bytes_str_to_int(const char *str) 23593 static int __init bytes_str_to_int(const char *str)
23594 { 23594 {
@@ -23630,7 +23630,7 @@ diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi
23630 /** 23630 /**
23631diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/e1000e/82571.c 23631diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/e1000e/82571.c
23632--- linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-09 07:57:19.000000000 -0500 23632--- linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-09 07:57:19.000000000 -0500
23633+++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-10 15:06:24.043503518 -0500 23633+++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-13 21:45:10.160609386 -0500
23634@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s 23634@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
23635 { 23635 {
23636 struct e1000_hw *hw = &adapter->hw; 23636 struct e1000_hw *hw = &adapter->hw;
@@ -23686,7 +23686,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/
23686 .release_nvm = e1000_release_nvm_82571, 23686 .release_nvm = e1000_release_nvm_82571,
23687diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/e1000e/e1000.h 23687diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/e1000e/e1000.h
23688--- linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-09 07:57:19.000000000 -0500 23688--- linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-09 07:57:19.000000000 -0500
23689+++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-10 15:06:24.043503518 -0500 23689+++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-13 21:45:10.170595267 -0500
23690@@ -375,9 +375,9 @@ struct e1000_info { 23690@@ -375,9 +375,9 @@ struct e1000_info {
23691 u32 pba; 23691 u32 pba;
23692 u32 max_hw_frame_size; 23692 u32 max_hw_frame_size;
@@ -23702,7 +23702,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/
23702 /* hardware capability, feature, and workaround flags */ 23702 /* hardware capability, feature, and workaround flags */
23703diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net/e1000e/es2lan.c 23703diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net/e1000e/es2lan.c
23704--- linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-09 07:57:19.000000000 -0500 23704--- linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-09 07:57:19.000000000 -0500
23705+++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-10 15:06:24.043503518 -0500 23705+++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-13 21:45:10.179919462 -0500
23706@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es 23706@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
23707 { 23707 {
23708 struct e1000_hw *hw = &adapter->hw; 23708 struct e1000_hw *hw = &adapter->hw;
@@ -23740,7 +23740,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net
23740 .release_nvm = e1000_release_nvm_80003es2lan, 23740 .release_nvm = e1000_release_nvm_80003es2lan,
23741diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e1000e/hw.h 23741diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e1000e/hw.h
23742--- linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-09 07:57:19.000000000 -0500 23742--- linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-09 07:57:19.000000000 -0500
23743+++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-10 15:06:24.043503518 -0500 23743+++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-13 21:45:10.186947543 -0500
23744@@ -755,34 +755,34 @@ struct e1000_mac_operations { 23744@@ -755,34 +755,34 @@ struct e1000_mac_operations {
23745 23745
23746 /* Function pointers for the PHY. */ 23746 /* Function pointers for the PHY. */
@@ -23800,18 +23800,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e10
23800 }; 23800 };
23801 23801
23802 struct e1000_mac_info { 23802 struct e1000_mac_info {
23803@@ -856,7 +856,7 @@ struct e1000_phy_info {
23804 };
23805
23806 struct e1000_nvm_info {
23807- struct e1000_nvm_operations ops;
23808+ const struct e1000_nvm_operations ops;
23809
23810 enum e1000_nvm_type type;
23811 enum e1000_nvm_override override;
23812diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 23803diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/net/e1000e/ich8lan.c
23813--- linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-09 07:57:19.000000000 -0500 23804--- linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-09 07:57:19.000000000 -0500
23814+++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-10 15:06:24.043503518 -0500 23805+++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-13 21:45:10.205066189 -0500
23815@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan 23806@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan
23816 } 23807 }
23817 } 23808 }
@@ -23841,7 +23832,7 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/ne
23841 .release_nvm = e1000_release_nvm_ich8lan, 23832 .release_nvm = e1000_release_nvm_ich8lan,
23842diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmveth.c 23833diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmveth.c
23843--- linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-09 07:57:19.000000000 -0500 23834--- linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-09 07:57:19.000000000 -0500
23844+++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-10 15:06:24.043503518 -0500 23835+++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-13 21:45:10.217838624 -0500
23845@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr 23836@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
23846 NULL, 23837 NULL,
23847 }; 23838 };
@@ -23853,7 +23844,7 @@ diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmve
23853 }; 23844 };
23854diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/net/igb/e1000_82575.c 23845diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/net/igb/e1000_82575.c
23855--- linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-09 07:57:19.000000000 -0500 23846--- linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-09 07:57:19.000000000 -0500
23856+++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-10 15:06:24.043503518 -0500 23847+++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-13 21:45:10.217838624 -0500
23857@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct 23848@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct
23858 wr32(E1000_VT_CTL, vt_ctl); 23849 wr32(E1000_VT_CTL, vt_ctl);
23859 } 23850 }
@@ -23881,7 +23872,7 @@ diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/n
23881 .release = igb_release_nvm_82575, 23872 .release = igb_release_nvm_82575,
23882diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/igb/e1000_hw.h 23873diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/igb/e1000_hw.h
23883--- linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-09 07:57:19.000000000 -0500 23874--- linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-09 07:57:19.000000000 -0500
23884+++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-10 15:06:24.043503518 -0500 23875+++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-13 21:45:10.217838624 -0500
23885@@ -302,17 +302,17 @@ struct e1000_phy_operations { 23876@@ -302,17 +302,17 @@ struct e1000_phy_operations {
23886 }; 23877 };
23887 23878
@@ -23907,18 +23898,9 @@ diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/
23907 }; 23898 };
23908 23899
23909 extern const struct e1000_info e1000_82575_info; 23900 extern const struct e1000_info e1000_82575_info;
23910@@ -397,7 +397,7 @@ struct e1000_phy_info {
23911 };
23912
23913 struct e1000_nvm_info {
23914- struct e1000_nvm_operations ops;
23915+ const struct e1000_nvm_operations ops;
23916
23917 enum e1000_nvm_type type;
23918 enum e1000_nvm_override override;
23919diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 23901diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/irda/vlsi_ir.c
23920--- linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-09 07:57:19.000000000 -0500 23902--- linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-09 07:57:19.000000000 -0500
23921+++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-10 15:06:24.047508055 -0500 23903+++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-13 21:45:10.219890998 -0500
23922@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 23904@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
23923 /* no race - tx-ring already empty */ 23905 /* no race - tx-ring already empty */
23924 vlsi_set_baud(idev, iobase); 23906 vlsi_set_baud(idev, iobase);
@@ -23937,7 +23919,7 @@ diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/
23937 return NETDEV_TX_OK; 23919 return NETDEV_TX_OK;
23938diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/iseries_veth.c 23920diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/iseries_veth.c
23939--- linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-09 07:57:19.000000000 -0500 23921--- linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-09 07:57:19.000000000 -0500
23940+++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-10 15:06:24.047508055 -0500 23922+++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-13 21:45:10.219890998 -0500
23941@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul 23923@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
23942 NULL 23924 NULL
23943 }; 23925 };
@@ -23958,7 +23940,7 @@ diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/
23958 23940
23959diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet32.c 23941diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet32.c
23960--- linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-09 07:57:19.000000000 -0500 23942--- linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-09 07:57:19.000000000 -0500
23961+++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-10 15:06:24.047508055 -0500 23943+++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-13 21:45:10.229817912 -0500
23962@@ -79,7 +79,7 @@ static int cards_found; 23944@@ -79,7 +79,7 @@ static int cards_found;
23963 /* 23945 /*
23964 * VLB I/O addresses 23946 * VLB I/O addresses
@@ -23970,7 +23952,7 @@ diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet
23970 static int pcnet32_debug = 0; 23952 static int pcnet32_debug = 0;
23971diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h 23953diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
23972--- linux-2.6.32.8/drivers/net/tg3.h 2010-02-09 07:57:19.000000000 -0500 23954--- linux-2.6.32.8/drivers/net/tg3.h 2010-02-09 07:57:19.000000000 -0500
23973+++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-10 15:06:24.047508055 -0500 23955+++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-13 21:45:10.248017589 -0500
23974@@ -95,6 +95,7 @@ 23956@@ -95,6 +95,7 @@
23975 #define CHIPREV_ID_5750_A0 0x4000 23957 #define CHIPREV_ID_5750_A0 0x4000
23976 #define CHIPREV_ID_5750_A1 0x4001 23958 #define CHIPREV_ID_5750_A1 0x4001
@@ -23981,7 +23963,7 @@ diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
23981 #define CHIPREV_ID_5752_A0 0x6000 23963 #define CHIPREV_ID_5752_A0 0x6000
23982diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/hso.c 23964diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/hso.c
23983--- linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-09 07:57:19.000000000 -0500 23965--- linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-09 07:57:19.000000000 -0500
23984+++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-10 15:06:24.083678713 -0500 23966+++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-13 21:45:10.264948656 -0500
23985@@ -258,7 +258,7 @@ struct hso_serial { 23967@@ -258,7 +258,7 @@ struct hso_serial {
23986 23968
23987 /* from usb_serial_port */ 23969 /* from usb_serial_port */
@@ -24062,7 +24044,7 @@ diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/h
24062 hso_kick_transmit(dev2ser(serial_table[i])); 24044 hso_kick_transmit(dev2ser(serial_table[i]));
24063diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 24045diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c
24064--- linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-09 07:57:19.000000000 -0500 24046--- linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-09 07:57:19.000000000 -0500
24065+++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-10 15:06:24.083678713 -0500 24047+++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-13 21:45:10.287952126 -0500
24066@@ -43,7 +43,7 @@ static struct dentry *rootdir; 24048@@ -43,7 +43,7 @@ static struct dentry *rootdir;
24067 struct b43_debugfs_fops { 24049 struct b43_debugfs_fops {
24068 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 24050 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -24074,7 +24056,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/driv
24074 }; 24056 };
24075diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 24057diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c
24076--- linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-09 07:57:19.000000000 -0500 24058--- linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-09 07:57:19.000000000 -0500
24077+++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-10 15:06:24.083678713 -0500 24059+++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-13 21:45:10.296619802 -0500
24078@@ -44,7 +44,7 @@ static struct dentry *rootdir; 24060@@ -44,7 +44,7 @@ static struct dentry *rootdir;
24079 struct b43legacy_debugfs_fops { 24061 struct b43legacy_debugfs_fops {
24080 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 24062 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -24086,7 +24068,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.
24086 /* Take wl->irq_lock before calling read/write? */ 24068 /* Take wl->irq_lock before calling read/write? */
24087diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 24069diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c
24088--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-09 07:57:19.000000000 -0500 24070--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-09 07:57:19.000000000 -0500
24089+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-10 15:06:24.083678713 -0500 24071+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-13 21:45:10.303949683 -0500
24090@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 24072@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
24091 }, 24073 },
24092 }; 24074 };
@@ -24098,7 +24080,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8
24098 .hcmd = &iwl5000_hcmd, 24080 .hcmd = &iwl5000_hcmd,
24099diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 24081diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c
24100--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-09 07:57:19.000000000 -0500 24082--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-09 07:57:19.000000000 -0500
24101+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-10 15:06:24.083678713 -0500 24083+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-13 21:45:10.305603791 -0500
24102@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945 24084@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945
24103 .build_addsta_hcmd = iwl3945_build_addsta_hcmd, 24085 .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
24104 }; 24086 };
@@ -24110,7 +24092,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8
24110 .hcmd = &iwl3945_hcmd, 24092 .hcmd = &iwl3945_hcmd,
24111diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 24093diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c
24112--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-09 07:57:19.000000000 -0500 24094--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-09 07:57:19.000000000 -0500
24113+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-10 15:06:24.083678713 -0500 24095+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-13 21:45:10.307959764 -0500
24114@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib = 24096@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib =
24115 }, 24097 },
24116 }; 24098 };
@@ -24122,7 +24104,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8
24122 .hcmd = &iwl4965_hcmd, 24104 .hcmd = &iwl4965_hcmd,
24123diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 24105diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c
24124--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-09 07:57:19.000000000 -0500 24106--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-09 07:57:19.000000000 -0500
24125+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-10 15:06:24.083678713 -0500 24107+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-13 21:45:10.316138607 -0500
24126@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib = 24108@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib =
24127 }, 24109 },
24128 }; 24110 };
@@ -24142,7 +24124,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8
24142 .hcmd = &iwl5000_hcmd, 24124 .hcmd = &iwl5000_hcmd,
24143diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 24125diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c
24144--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-09 07:57:19.000000000 -0500 24126--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-09 07:57:19.000000000 -0500
24145+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-10 15:06:24.083678713 -0500 24127+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-13 21:45:10.316788245 -0500
24146@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 24128@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
24147 .calc_rssi = iwl5000_calc_rssi, 24129 .calc_rssi = iwl5000_calc_rssi,
24148 }; 24130 };
@@ -24154,7 +24136,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8
24154 .hcmd = &iwl5000_hcmd, 24136 .hcmd = &iwl5000_hcmd,
24155diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 24137diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h
24156--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-09 07:57:19.000000000 -0500 24138--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-09 07:57:19.000000000 -0500
24157+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-10 15:06:24.083678713 -0500 24139+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-13 21:45:10.317687263 -0500
24158@@ -67,7 +67,7 @@ struct iwl_tx_queue; 24140@@ -67,7 +67,7 @@ struct iwl_tx_queue;
24159 24141
24160 /* shared structures from iwl-5000.c */ 24142 /* shared structures from iwl-5000.c */
@@ -24166,7 +24148,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/
24166 extern struct iwl_hcmd_ops iwl5000_hcmd; 24148 extern struct iwl_hcmd_ops iwl5000_hcmd;
24167diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 24149diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c
24168--- linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-09 07:57:19.000000000 -0500 24150--- linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-09 07:57:19.000000000 -0500
24169+++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-10 15:06:24.083678713 -0500 24151+++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-13 21:45:10.325943460 -0500
24170@@ -708,7 +708,7 @@ out_unlock: 24152@@ -708,7 +708,7 @@ out_unlock:
24171 struct lbs_debugfs_files { 24153 struct lbs_debugfs_files {
24172 const char *name; 24154 const char *name;
@@ -24178,7 +24160,7 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8
24178 static const struct lbs_debugfs_files debugfs_files[] = { 24160 static const struct lbs_debugfs_files debugfs_files[] = {
24179diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/oprofile/buffer_sync.c 24161diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/oprofile/buffer_sync.c
24180--- linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-09 07:57:19.000000000 -0500 24162--- linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-09 07:57:19.000000000 -0500
24181+++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-10 15:06:24.083678713 -0500 24163+++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-13 21:45:10.325943460 -0500
24182@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en 24164@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
24183 if (cookie == NO_COOKIE) 24165 if (cookie == NO_COOKIE)
24184 offset = pc; 24166 offset = pc;
@@ -24216,7 +24198,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/
24216 release_mm(mm); 24198 release_mm(mm);
24217diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers/oprofile/event_buffer.c 24199diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers/oprofile/event_buffer.c
24218--- linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-09 07:57:19.000000000 -0500 24200--- linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-09 07:57:19.000000000 -0500
24219+++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-10 15:06:24.083678713 -0500 24201+++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-13 21:45:10.325943460 -0500
24220@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 24202@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
24221 } 24203 }
24222 24204
@@ -24228,7 +24210,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers
24228 24210
24229diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofile/oprof.c 24211diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofile/oprof.c
24230--- linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-09 07:57:19.000000000 -0500 24212--- linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-09 07:57:19.000000000 -0500
24231+++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-10 15:06:24.083678713 -0500 24213+++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-13 21:45:10.325943460 -0500
24232@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 24214@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
24233 if (oprofile_ops.switch_events()) 24215 if (oprofile_ops.switch_events())
24234 return; 24216 return;
@@ -24240,7 +24222,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofi
24240 24222
24241diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/oprofile/oprofilefs.c 24223diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/oprofile/oprofilefs.c
24242--- linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-09 07:57:19.000000000 -0500 24224--- linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-09 07:57:19.000000000 -0500
24243+++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-10 15:06:24.083678713 -0500 24225+++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-13 21:45:10.326952614 -0500
24244@@ -187,7 +187,7 @@ static const struct file_operations atom 24226@@ -187,7 +187,7 @@ static const struct file_operations atom
24245 24227
24246 24228
@@ -24252,7 +24234,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/o
24252 &atomic_ro_fops, 0444); 24234 &atomic_ro_fops, 0444);
24253diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 24235diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drivers/oprofile/oprofile_stats.c
24254--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-09 07:57:19.000000000 -0500 24236--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-09 07:57:19.000000000 -0500
24255+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-10 15:06:24.083678713 -0500 24237+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-13 21:45:10.326952614 -0500
24256@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 24238@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
24257 cpu_buf->sample_invalid_eip = 0; 24239 cpu_buf->sample_invalid_eip = 0;
24258 } 24240 }
@@ -24272,7 +24254,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drive
24272 24254
24273diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 24255diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drivers/oprofile/oprofile_stats.h
24274--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-09 07:57:19.000000000 -0500 24256--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-09 07:57:19.000000000 -0500
24275+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-10 15:06:24.087514816 -0500 24257+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-13 21:45:10.326952614 -0500
24276@@ -13,11 +13,11 @@ 24258@@ -13,11 +13,11 @@
24277 #include <asm/atomic.h> 24259 #include <asm/atomic.h>
24278 24260
@@ -24292,7 +24274,7 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drive
24292 extern struct oprofile_stat_struct oprofile_stats; 24274 extern struct oprofile_stat_struct oprofile_stats;
24293diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/parisc/pdc_stable.c 24275diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/parisc/pdc_stable.c
24294--- linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-09 07:57:19.000000000 -0500 24276--- linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-09 07:57:19.000000000 -0500
24295+++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-10 15:06:24.087514816 -0500 24277+++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-13 21:45:10.326952614 -0500
24296@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj 24278@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
24297 return ret; 24279 return ret;
24298 } 24280 }
@@ -24304,7 +24286,7 @@ diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/par
24304 }; 24286 };
24305diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 24287diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c
24306--- linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-09 07:57:19.000000000 -0500 24288--- linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-09 07:57:19.000000000 -0500
24307+++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-10 15:06:24.087514816 -0500 24289+++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-13 21:45:10.327955058 -0500
24308@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif 24290@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
24309 } 24291 }
24310 24292
@@ -24316,7 +24298,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/driv
24316 24298
24317diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 24299diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c
24318--- linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-09 07:57:19.000000000 -0500 24300--- linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-09 07:57:19.000000000 -0500
24319+++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-10 15:06:24.087514816 -0500 24301+++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-13 21:45:10.327955058 -0500
24320@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 24302@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
24321 24303
24322 void compaq_nvram_init (void __iomem *rom_start) 24304 void compaq_nvram_init (void __iomem *rom_start)
@@ -24333,7 +24315,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/driv
24333 /* initialize our int15 lock */ 24315 /* initialize our int15 lock */
24334diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 24316diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/pci/hotplug/fakephp.c
24335--- linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-09 07:57:19.000000000 -0500 24317--- linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-09 07:57:19.000000000 -0500
24336+++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-10 15:06:24.087514816 -0500 24318+++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-13 21:45:10.328531374 -0500
24337@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec 24319@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
24338 } 24320 }
24339 24321
@@ -24345,7 +24327,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/p
24345 .release = &legacy_release, 24327 .release = &legacy_release,
24346diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/intel-iommu.c 24328diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/intel-iommu.c
24347--- linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-09 07:57:19.000000000 -0500 24329--- linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-09 07:57:19.000000000 -0500
24348+++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-10 15:06:24.087514816 -0500 24330+++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-13 21:45:10.328531374 -0500
24349@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de 24331@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
24350 return !dma_addr; 24332 return !dma_addr;
24351 } 24333 }
@@ -24357,7 +24339,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/i
24357 .map_sg = intel_map_sg, 24339 .map_sg = intel_map_sg,
24358diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 24340diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c
24359--- linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-09 07:57:19.000000000 -0500 24341--- linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-09 07:57:19.000000000 -0500
24360+++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-10 15:06:24.087514816 -0500 24342+++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-13 21:45:10.328531374 -0500
24361@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 24343@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
24362 static const struct pci_device_id port_pci_ids[] = { { 24344 static const struct pci_device_id port_pci_ids[] = { {
24363 /* handle any PCI-Express port */ 24345 /* handle any PCI-Express port */
@@ -24369,7 +24351,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/
24369 24351
24370diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c 24352diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
24371--- linux-2.6.32.8/drivers/pci/proc.c 2010-02-09 07:57:19.000000000 -0500 24353--- linux-2.6.32.8/drivers/pci/proc.c 2010-02-09 07:57:19.000000000 -0500
24372+++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-10 15:06:24.087514816 -0500 24354+++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-13 21:45:10.328531374 -0500
24373@@ -480,7 +480,16 @@ static const struct file_operations proc 24355@@ -480,7 +480,16 @@ static const struct file_operations proc
24374 static int __init pci_proc_init(void) 24356 static int __init pci_proc_init(void)
24375 { 24357 {
@@ -24389,7 +24371,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
24389 proc_initialized = 1; 24371 proc_initialized = 1;
24390diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c 24372diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
24391--- linux-2.6.32.8/drivers/pci/slot.c 2010-02-09 07:57:19.000000000 -0500 24373--- linux-2.6.32.8/drivers/pci/slot.c 2010-02-09 07:57:19.000000000 -0500
24392+++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-10 15:06:24.087514816 -0500 24374+++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-13 21:45:10.328531374 -0500
24393@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc 24375@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
24394 return attribute->store ? attribute->store(slot, buf, len) : -EIO; 24376 return attribute->store ? attribute->store(slot, buf, len) : -EIO;
24395 } 24377 }
@@ -24401,7 +24383,7 @@ diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
24401 }; 24383 };
24402diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/ti113x.h 24384diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/ti113x.h
24403--- linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-09 07:57:19.000000000 -0500 24385--- linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-09 07:57:19.000000000 -0500
24404+++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-10 15:06:24.087514816 -0500 24386+++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-13 21:45:10.329952331 -0500
24405@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 24387@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
24406 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 24388 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
24407 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 24389 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24413,7 +24395,7 @@ diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/
24413 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 24395 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
24414diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 24396diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/pcmcia/yenta_socket.c
24415--- linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-09 07:57:19.000000000 -0500 24397--- linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-09 07:57:19.000000000 -0500
24416+++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-10 15:06:24.087514816 -0500 24398+++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-13 21:45:10.329952331 -0500
24417@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 24399@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
24418 24400
24419 /* match any cardbus bridge */ 24401 /* match any cardbus bridge */
@@ -24425,7 +24407,7 @@ diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/p
24425 24407
24426diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 24408diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers/platform/x86/acer-wmi.c
24427--- linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-09 07:57:19.000000000 -0500 24409--- linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-09 07:57:19.000000000 -0500
24428+++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-10 15:06:24.087514816 -0500 24410+++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-13 21:45:10.330810874 -0500
24429@@ -918,7 +918,7 @@ static int update_bl_status(struct backl 24411@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
24430 return 0; 24412 return 0;
24431 } 24413 }
@@ -24437,7 +24419,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers
24437 }; 24419 };
24438diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 24420diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/drivers/platform/x86/asus_acpi.c
24439--- linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-09 07:57:19.000000000 -0500 24421--- linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-09 07:57:19.000000000 -0500
24440+++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-10 15:06:24.087514816 -0500 24422+++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-13 21:45:10.330810874 -0500
24441@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_ 24423@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
24442 return 0; 24424 return 0;
24443 } 24425 }
@@ -24449,7 +24431,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/driver
24449 }; 24431 };
24450diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 24432diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/drivers/platform/x86/asus-laptop.c
24451--- linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-09 07:57:19.000000000 -0500 24433--- linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-09 07:57:19.000000000 -0500
24452+++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-10 15:06:24.090643109 -0500 24434+++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-13 21:45:10.331560373 -0500
24453@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac 24435@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
24454 */ 24436 */
24455 static int read_brightness(struct backlight_device *bd); 24437 static int read_brightness(struct backlight_device *bd);
@@ -24461,7 +24443,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/driv
24461 }; 24443 };
24462diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 24444diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/drivers/platform/x86/compal-laptop.c
24463--- linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-09 07:57:19.000000000 -0500 24445--- linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-09 07:57:19.000000000 -0500
24464+++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-10 15:06:24.090643109 -0500 24446+++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-13 21:45:10.331560373 -0500
24465@@ -163,7 +163,7 @@ static int bl_update_status(struct backl 24447@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
24466 return set_lcd_level(b->props.brightness); 24448 return set_lcd_level(b->props.brightness);
24467 } 24449 }
@@ -24473,7 +24455,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/dr
24473 }; 24455 };
24474diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 24456diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/drivers/platform/x86/dell-laptop.c
24475--- linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-09 07:57:19.000000000 -0500 24457--- linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-09 07:57:19.000000000 -0500
24476+++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-10 15:06:24.090643109 -0500 24458+++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-13 21:45:10.331560373 -0500
24477@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac 24459@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
24478 return buffer.output[1]; 24460 return buffer.output[1];
24479 } 24461 }
@@ -24485,7 +24467,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/driv
24485 }; 24467 };
24486diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 24468diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c
24487--- linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-09 07:57:19.000000000 -0500 24469--- linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-09 07:57:19.000000000 -0500
24488+++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-10 15:06:24.090643109 -0500 24470+++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-13 21:45:10.331560373 -0500
24489@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device 24471@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device
24490 */ 24472 */
24491 static int read_brightness(struct backlight_device *bd); 24473 static int read_brightness(struct backlight_device *bd);
@@ -24497,7 +24479,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/dri
24497 }; 24479 };
24498diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 24480diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c
24499--- linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-09 07:57:19.000000000 -0500 24481--- linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-09 07:57:19.000000000 -0500
24500+++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-10 15:06:24.090643109 -0500 24482+++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-13 21:45:10.331560373 -0500
24501@@ -436,7 +436,7 @@ static int bl_update_status(struct backl 24483@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
24502 return ret; 24484 return ret;
24503 } 24485 }
@@ -24509,7 +24491,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/d
24509 }; 24491 };
24510diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 24492diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drivers/platform/x86/msi-laptop.c
24511--- linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-09 07:57:19.000000000 -0500 24493--- linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-09 07:57:19.000000000 -0500
24512+++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-10 15:06:24.090643109 -0500 24494+++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-13 21:45:10.331560373 -0500
24513@@ -161,7 +161,7 @@ static int bl_update_status(struct backl 24495@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
24514 return set_lcd_level(b->props.brightness); 24496 return set_lcd_level(b->props.brightness);
24515 } 24497 }
@@ -24521,7 +24503,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drive
24521 }; 24503 };
24522diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 24504diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c
24523--- linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-09 07:57:19.000000000 -0500 24505--- linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-09 07:57:19.000000000 -0500
24524+++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-10 15:06:24.090643109 -0500 24506+++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-13 21:45:10.332951292 -0500
24525@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh 24507@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
24526 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); 24508 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
24527 } 24509 }
@@ -24533,7 +24515,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8
24533 }; 24515 };
24534diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 24516diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/drivers/platform/x86/sony-laptop.c
24535--- linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-09 07:57:19.000000000 -0500 24517--- linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-09 07:57:19.000000000 -0500
24536+++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-10 15:06:24.090643109 -0500 24518+++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-13 21:45:10.333721156 -0500
24537@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness 24519@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
24538 } 24520 }
24539 24521
@@ -24545,7 +24527,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/driv
24545 }; 24527 };
24546diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 24528diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c
24547--- linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-09 07:57:19.000000000 -0500 24529--- linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-09 07:57:19.000000000 -0500
24548+++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-10 15:06:24.090643109 -0500 24530+++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-13 21:45:10.334955247 -0500
24549@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig 24531@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig
24550 return status & TP_EC_BACKLIGHT_LVLMSK; 24532 return status & TP_EC_BACKLIGHT_LVLMSK;
24551 } 24533 }
@@ -24557,7 +24539,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/dr
24557 }; 24539 };
24558diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 24540diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c
24559--- linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-09 07:57:19.000000000 -0500 24541--- linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-09 07:57:19.000000000 -0500
24560+++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-10 15:06:24.093999287 -0500 24542+++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-13 21:45:10.335648314 -0500
24561@@ -671,7 +671,7 @@ static acpi_status remove_device(void) 24543@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
24562 return AE_OK; 24544 return AE_OK;
24563 } 24545 }
@@ -24569,7 +24551,7 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/dri
24569 }; 24551 };
24570diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 24552diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c
24571--- linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-09 07:57:19.000000000 -0500 24553--- linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-09 07:57:19.000000000 -0500
24572+++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-10 15:06:24.093999287 -0500 24554+++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-13 21:45:10.335648314 -0500
24573@@ -60,7 +60,7 @@ do { \ 24555@@ -60,7 +60,7 @@ do { \
24574 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 24556 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
24575 } while(0) 24557 } while(0)
@@ -24628,7 +24610,7 @@ diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers
24628 } 24610 }
24629diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks.c 24611diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks.c
24630--- linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-09 07:57:19.000000000 -0500 24612--- linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-09 07:57:19.000000000 -0500
24631+++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-10 15:06:24.093999287 -0500 24613+++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-13 21:45:10.335648314 -0500
24632@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 24614@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
24633 /* PnP resources that might overlap PCI BARs */ 24615 /* PnP resources that might overlap PCI BARs */
24634 {"PNP0c01", quirk_system_pci_resources}, 24616 {"PNP0c01", quirk_system_pci_resources},
@@ -24640,7 +24622,7 @@ diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks
24640 void pnp_fixup_device(struct pnp_dev *dev) 24622 void pnp_fixup_device(struct pnp_dev *dev)
24641diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/resource.c 24623diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/resource.c
24642--- linux-2.6.32.8/drivers/pnp/resource.c 2010-02-09 07:57:19.000000000 -0500 24624--- linux-2.6.32.8/drivers/pnp/resource.c 2010-02-09 07:57:19.000000000 -0500
24643+++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-10 15:06:24.093999287 -0500 24625+++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-13 21:45:10.335648314 -0500
24644@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 24626@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
24645 return 1; 24627 return 1;
24646 24628
@@ -24661,7 +24643,7 @@ diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/reso
24661 /* check if the resource is reserved */ 24643 /* check if the resource is reserved */
24662diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 24644diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s390/cio/qdio_perf.c
24663--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-09 07:57:19.000000000 -0500 24645--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-09 07:57:19.000000000 -0500
24664+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-10 15:06:24.093999287 -0500 24646+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-13 21:45:10.335648314 -0500
24665@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ 24647@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
24666 static int qdio_perf_proc_show(struct seq_file *m, void *v) 24648 static int qdio_perf_proc_show(struct seq_file *m, void *v)
24667 { 24649 {
@@ -24739,7 +24721,7 @@ diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s3
24739 } 24721 }
24740diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 24722diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s390/cio/qdio_perf.h
24741--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-09 07:57:19.000000000 -0500 24723--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-09 07:57:19.000000000 -0500
24742+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-10 15:06:24.093999287 -0500 24724+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-13 21:45:10.336669798 -0500
24743@@ -13,46 +13,46 @@ 24725@@ -13,46 +13,46 @@
24744 24726
24745 struct qdio_perf_stats { 24727 struct qdio_perf_stats {
@@ -24814,7 +24796,7 @@ diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s3
24814 int qdio_setup_perf_stats(void); 24796 int qdio_setup_perf_stats(void);
24815diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c 24797diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
24816--- linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-09 07:57:19.000000000 -0500 24798--- linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-09 07:57:19.000000000 -0500
24817+++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-10 15:06:24.093999287 -0500 24799+++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-13 21:45:10.370958126 -0500
24818@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 24800@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
24819 return true; 24801 return true;
24820 } 24802 }
@@ -24826,7 +24808,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
24826 .post_internal_cmd = ipr_ata_post_internal, 24808 .post_internal_cmd = ipr_ata_post_internal,
24827diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 24809diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c
24828--- linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-09 07:57:19.000000000 -0500 24810--- linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-09 07:57:19.000000000 -0500
24829+++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-10 15:06:24.093999287 -0500 24811+++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-13 21:45:10.441707501 -0500
24830@@ -86,12 +86,12 @@ struct fc_exch_mgr { 24812@@ -86,12 +86,12 @@ struct fc_exch_mgr {
24831 * all together if not used XXX 24813 * all together if not used XXX
24832 */ 24814 */
@@ -24950,7 +24932,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/sc
24950 } 24932 }
24951diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 24933diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c
24952--- linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-09 07:57:19.000000000 -0500 24934--- linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-09 07:57:19.000000000 -0500
24953+++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-10 15:06:24.093999287 -0500 24935+++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-13 21:45:10.458739896 -0500
24954@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l 24936@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
24955 } 24937 }
24956 } 24938 }
@@ -24962,7 +24944,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/s
24962 .qc_prep = ata_noop_qc_prep, 24944 .qc_prep = ata_noop_qc_prep,
24963diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scsi/scsi_logging.h 24945diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scsi/scsi_logging.h
24964--- linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-09 07:57:19.000000000 -0500 24946--- linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-09 07:57:19.000000000 -0500
24965+++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-10 15:06:24.093999287 -0500 24947+++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-13 21:45:10.464989461 -0500
24966@@ -51,7 +51,7 @@ do { \ 24948@@ -51,7 +51,7 @@ do { \
24967 } while (0); \ 24949 } while (0); \
24968 } while (0) 24950 } while (0)
@@ -24974,7 +24956,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scs
24974 /* 24956 /*
24975diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c 24957diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
24976--- linux-2.6.32.8/drivers/scsi/sg.c 2010-02-09 07:57:19.000000000 -0500 24958--- linux-2.6.32.8/drivers/scsi/sg.c 2010-02-09 07:57:19.000000000 -0500
24977+++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-10 15:06:24.093999287 -0500 24959+++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-13 21:45:10.480707047 -0500
24978@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { 24960@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
24979 const struct file_operations * fops; 24961 const struct file_operations * fops;
24980 }; 24962 };
@@ -24995,7 +24977,7 @@ diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
24995 if (!sg_proc_sgp) 24977 if (!sg_proc_sgp)
24996diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/serial/8250_pci.c 24978diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/serial/8250_pci.c
24997--- linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-09 07:57:19.000000000 -0500 24979--- linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-09 07:57:19.000000000 -0500
24998+++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-10 15:06:24.093999287 -0500 24980+++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-13 21:45:10.481540388 -0500
24999@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t 24981@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
25000 PCI_ANY_ID, PCI_ANY_ID, 24982 PCI_ANY_ID, PCI_ANY_ID,
25001 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 24983 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -25007,7 +24989,7 @@ diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/seria
25007 static struct pci_driver serial_pci_driver = { 24989 static struct pci_driver serial_pci_driver = {
25008diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/kgdboc.c 24990diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/kgdboc.c
25009--- linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-09 07:57:19.000000000 -0500 24991--- linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-09 07:57:19.000000000 -0500
25010+++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-10 15:06:24.093999287 -0500 24992+++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-13 21:45:10.481540388 -0500
25011@@ -18,7 +18,7 @@ 24993@@ -18,7 +18,7 @@
25012 24994
25013 #define MAX_CONFIG_LEN 40 24995 #define MAX_CONFIG_LEN 40
@@ -25028,7 +25010,7 @@ diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/
25028 .write_char = kgdboc_put_char, 25010 .write_char = kgdboc_put_char,
25029diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/drivers/staging/android/binder.c 25011diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/drivers/staging/android/binder.c
25030--- linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-09 07:57:19.000000000 -0500 25012--- linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-09 07:57:19.000000000 -0500
25031+++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-10 15:06:24.098105539 -0500 25013+++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-13 21:45:10.481540388 -0500
25032@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a 25014@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
25033 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 25015 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
25034 } 25016 }
@@ -25040,7 +25022,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/driver
25040 }; 25022 };
25041diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 25023diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c
25042--- linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-09 07:57:19.000000000 -0500 25024--- linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-09 07:57:19.000000000 -0500
25043+++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-10 15:06:24.098105539 -0500 25025+++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-13 21:45:10.482757658 -0500
25044@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 25026@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
25045 return VM_FAULT_NOPAGE; 25027 return VM_FAULT_NOPAGE;
25046 } 25028 }
@@ -25061,7 +25043,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/s
25061 .release = b3dfg_release, 25043 .release = b3dfg_release,
25062diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 25044diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c
25063--- linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-09 07:57:19.000000000 -0500 25045--- linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-09 07:57:19.000000000 -0500
25064+++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-10 15:06:24.098105539 -0500 25046+++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-13 21:45:10.482757658 -0500
25065@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 25047@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
25066 mutex_unlock(&dev->mutex); 25048 mutex_unlock(&dev->mutex);
25067 } 25049 }
@@ -25073,7 +25055,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/dr
25073 25055
25074diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 25056diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c
25075--- linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-09 07:57:19.000000000 -0500 25057--- linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-09 07:57:19.000000000 -0500
25076+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-10 15:06:24.098105539 -0500 25058+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-13 21:45:10.483595617 -0500
25077@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi 25059@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
25078 static dev_t adsp_devno; 25060 static dev_t adsp_devno;
25079 static struct class *adsp_class; 25061 static struct class *adsp_class;
@@ -25085,7 +25067,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32
25085 .unlocked_ioctl = adsp_ioctl, 25067 .unlocked_ioctl = adsp_ioctl,
25086diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 25068diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c
25087--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-09 07:57:19.000000000 -0500 25069--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-09 07:57:19.000000000 -0500
25088+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-10 15:06:24.098105539 -0500 25070+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-13 21:45:10.483595617 -0500
25089@@ -1022,7 +1022,7 @@ done: 25071@@ -1022,7 +1022,7 @@ done:
25090 return rc; 25072 return rc;
25091 } 25073 }
@@ -25097,7 +25079,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8
25097 .release = audio_release, 25079 .release = audio_release,
25098diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 25080diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c
25099--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-09 07:57:19.000000000 -0500 25081--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-09 07:57:19.000000000 -0500
25100+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-10 15:06:24.098105539 -0500 25082+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-13 21:45:10.483595617 -0500
25101@@ -833,7 +833,7 @@ done: 25083@@ -833,7 +833,7 @@ done:
25102 return rc; 25084 return rc;
25103 } 25085 }
@@ -25109,7 +25091,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32
25109 .release = audamrnb_release, 25091 .release = audamrnb_release,
25110diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 25092diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c
25111--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-09 07:57:19.000000000 -0500 25093--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-09 07:57:19.000000000 -0500
25112+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-10 15:06:24.098105539 -0500 25094+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-13 21:45:10.483595617 -0500
25113@@ -805,7 +805,7 @@ dma_fail: 25095@@ -805,7 +805,7 @@ dma_fail:
25114 return rc; 25096 return rc;
25115 } 25097 }
@@ -25121,7 +25103,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.
25121 .release = audevrc_release, 25103 .release = audevrc_release,
25122diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 25104diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c
25123--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-09 07:57:19.000000000 -0500 25105--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-09 07:57:19.000000000 -0500
25124+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-10 15:06:24.098105539 -0500 25106+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-13 21:45:10.484594348 -0500
25125@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino 25107@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
25126 return 0; 25108 return 0;
25127 } 25109 }
@@ -25142,7 +25124,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/
25142 .unlocked_ioctl = audpre_ioctl, 25124 .unlocked_ioctl = audpre_ioctl,
25143diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 25125diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c
25144--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-09 07:57:19.000000000 -0500 25126--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-09 07:57:19.000000000 -0500
25145+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-10 15:06:24.098105539 -0500 25127+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-13 21:45:10.484594348 -0500
25146@@ -941,7 +941,7 @@ done: 25128@@ -941,7 +941,7 @@ done:
25147 return rc; 25129 return rc;
25148 } 25130 }
@@ -25154,7 +25136,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8
25154 .release = audio_release, 25136 .release = audio_release,
25155diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 25137diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c
25156--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-09 07:57:19.000000000 -0500 25138--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-09 07:57:19.000000000 -0500
25157+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-10 15:06:24.098105539 -0500 25139+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-13 21:45:10.484594348 -0500
25158@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod 25140@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
25159 return 0; 25141 return 0;
25160 } 25142 }
@@ -25175,7 +25157,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8
25175 .unlocked_ioctl = audpp_ioctl, 25157 .unlocked_ioctl = audpp_ioctl,
25176diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 25158diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c
25177--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-09 07:57:19.000000000 -0500 25159--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-09 07:57:19.000000000 -0500
25178+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-10 15:06:24.098105539 -0500 25160+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-13 21:45:10.485557746 -0500
25179@@ -816,7 +816,7 @@ err: 25161@@ -816,7 +816,7 @@ err:
25180 return rc; 25162 return rc;
25181 } 25163 }
@@ -25187,7 +25169,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32
25187 .release = audqcelp_release, 25169 .release = audqcelp_release,
25188diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 25170diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c
25189--- linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-09 07:57:19.000000000 -0500 25171--- linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-09 07:57:19.000000000 -0500
25190+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-10 15:06:24.098105539 -0500 25172+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-13 21:45:10.485557746 -0500
25191@@ -242,7 +242,7 @@ err: 25173@@ -242,7 +242,7 @@ err:
25192 return rc; 25174 return rc;
25193 } 25175 }
@@ -25199,7 +25181,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drive
25199 .release = snd_release, 25181 .release = snd_release,
25200diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 25182diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c
25201--- linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-09 07:57:19.000000000 -0500 25183--- linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-09 07:57:19.000000000 -0500
25202+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-10 15:06:24.098105539 -0500 25184+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-13 21:45:10.485557746 -0500
25203@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, 25185@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
25204 return 0; 25186 return 0;
25205 } 25187 }
@@ -25211,7 +25193,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/dri
25211 .write = qmi_write, 25193 .write = qmi_write,
25212diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 25194diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c
25213--- linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-09 07:57:19.000000000 -0500 25195--- linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-09 07:57:19.000000000 -0500
25214+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-10 15:06:24.098105539 -0500 25196+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-13 21:45:10.485557746 -0500
25215@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 25197@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
25216 return rc; 25198 return rc;
25217 } 25199 }
@@ -25232,7 +25214,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux
25232 .release = rpcrouter_release, 25214 .release = rpcrouter_release,
25233diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/staging/dst/dcore.c 25215diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/staging/dst/dcore.c
25234--- linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-09 07:57:19.000000000 -0500 25216--- linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-09 07:57:19.000000000 -0500
25235+++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-10 15:06:24.098105539 -0500 25217+++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-13 21:45:10.486568692 -0500
25236@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi 25218@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
25237 return 0; 25219 return 0;
25238 } 25220 }
@@ -25253,7 +25235,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/sta
25253 err = dst_node_sysfs_init(n); 25235 err = dst_node_sysfs_init(n);
25254diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/staging/dst/trans.c 25236diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/staging/dst/trans.c
25255--- linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-09 07:57:19.000000000 -0500 25237--- linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-09 07:57:19.000000000 -0500
25256+++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-10 15:06:24.098105539 -0500 25238+++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-13 21:45:10.486568692 -0500
25257@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 25239@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
25258 t->error = 0; 25240 t->error = 0;
25259 t->retries = 0; 25241 t->retries = 0;
@@ -25265,7 +25247,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/sta
25265 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); 25247 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
25266diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 25248diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c
25267--- linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-09 07:57:19.000000000 -0500 25249--- linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-09 07:57:19.000000000 -0500
25268+++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-10 15:06:24.098105539 -0500 25250+++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-13 21:45:10.486568692 -0500
25269@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are 25251@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
25270 return 0; 25252 return 0;
25271 } 25253 }
@@ -25277,7 +25259,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/dr
25277 .fault = go7007_vm_fault, 25259 .fault = go7007_vm_fault,
25278diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 25260diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c
25279--- linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-09 07:57:19.000000000 -0500 25261--- linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-09 07:57:19.000000000 -0500
25280+++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-10 15:06:24.098105539 -0500 25262+++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-13 21:45:10.486568692 -0500
25281@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV 25263@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
25282 /* The one and only one */ 25264 /* The one and only one */
25283 static struct blkvsc_driver_context g_blkvsc_drv; 25265 static struct blkvsc_driver_context g_blkvsc_drv;
@@ -25289,7 +25271,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers
25289 .release = blkvsc_release, 25271 .release = blkvsc_release,
25290diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/staging/panel/panel.c 25272diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/staging/panel/panel.c
25291--- linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-09 07:57:19.000000000 -0500 25273--- linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-09 07:57:19.000000000 -0500
25292+++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-10 15:06:24.098105539 -0500 25274+++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-13 21:45:10.487839826 -0500
25293@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino 25275@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
25294 return 0; 25276 return 0;
25295 } 25277 }
@@ -25310,7 +25292,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/s
25310 .release = keypad_release, /* close */ 25292 .release = keypad_release, /* close */
25311diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers/staging/phison/phison.c 25293diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers/staging/phison/phison.c
25312--- linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-09 07:57:19.000000000 -0500 25294--- linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-09 07:57:19.000000000 -0500
25313+++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-10 15:06:24.103497854 -0500 25295+++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-13 21:45:10.487839826 -0500
25314@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 25296@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
25315 ATA_BMDMA_SHT(DRV_NAME), 25297 ATA_BMDMA_SHT(DRV_NAME),
25316 }; 25298 };
@@ -25322,7 +25304,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers
25322 }; 25304 };
25323diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/staging/poch/poch.c 25305diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/staging/poch/poch.c
25324--- linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-09 07:57:19.000000000 -0500 25306--- linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-09 07:57:19.000000000 -0500
25325+++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-10 15:06:24.103497854 -0500 25307+++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-13 21:45:10.488526629 -0500
25326@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod 25308@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
25327 return 0; 25309 return 0;
25328 } 25310 }
@@ -25334,7 +25316,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/sta
25334 .release = poch_release, 25316 .release = poch_release,
25335diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 25317diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/drivers/staging/pohmelfs/inode.c
25336--- linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-09 07:57:19.000000000 -0500 25318--- linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-09 07:57:19.000000000 -0500
25337+++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-10 15:06:24.103497854 -0500 25319+++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-13 21:45:10.488526629 -0500
25338@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su 25320@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
25339 mutex_init(&psb->mcache_lock); 25321 mutex_init(&psb->mcache_lock);
25340 psb->mcache_root = RB_ROOT; 25322 psb->mcache_root = RB_ROOT;
@@ -25346,7 +25328,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/driver
25346 25328
25347diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 25329diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c
25348--- linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-09 07:57:19.000000000 -0500 25330--- linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-09 07:57:19.000000000 -0500
25349+++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-10 15:06:24.103497854 -0500 25331+++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-13 21:45:10.488526629 -0500
25350@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 25332@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
25351 m->data = data; 25333 m->data = data;
25352 m->start = start; 25334 m->start = start;
@@ -25358,7 +25340,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drive
25358 err = pohmelfs_mcache_insert(psb, m); 25340 err = pohmelfs_mcache_insert(psb, m);
25359diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 25341diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h
25360--- linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-09 07:57:19.000000000 -0500 25342--- linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-09 07:57:19.000000000 -0500
25361+++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-10 15:06:24.103497854 -0500 25343+++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-13 21:45:10.489553191 -0500
25362@@ -570,7 +570,7 @@ struct pohmelfs_config; 25344@@ -570,7 +570,7 @@ struct pohmelfs_config;
25363 struct pohmelfs_sb { 25345 struct pohmelfs_sb {
25364 struct rb_root mcache_root; 25346 struct rb_root mcache_root;
@@ -25370,7 +25352,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/driver
25370 unsigned int idx; 25352 unsigned int idx;
25371diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/drivers/staging/sep/sep_driver.c 25353diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/drivers/staging/sep/sep_driver.c
25372--- linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-09 07:57:19.000000000 -0500 25354--- linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-09 07:57:19.000000000 -0500
25373+++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-10 15:06:24.103497854 -0500 25355+++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-13 21:45:10.489553191 -0500
25374@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 25356@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
25375 static dev_t sep_devno; 25357 static dev_t sep_devno;
25376 25358
@@ -25382,7 +25364,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/driver
25382 .poll = sep_poll, 25364 .poll = sep_poll,
25383diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 25365diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c
25384--- linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-09 07:57:19.000000000 -0500 25366--- linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-09 07:57:19.000000000 -0500
25385+++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-10 15:06:24.103497854 -0500 25367+++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-13 21:45:10.490650005 -0500
25386@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * 25368@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
25387 static int __init vme_user_probe(struct device *, int, int); 25369 static int __init vme_user_probe(struct device *, int, int);
25388 static int __exit vme_user_remove(struct device *, int, int); 25370 static int __exit vme_user_remove(struct device *, int, int);
@@ -25394,7 +25376,7 @@ diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/
25394 .read = vme_user_read, 25376 .read = vme_user_read,
25395diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c 25377diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
25396--- linux-2.6.32.8/drivers/uio/uio.c 2010-02-09 07:57:19.000000000 -0500 25378--- linux-2.6.32.8/drivers/uio/uio.c 2010-02-09 07:57:19.000000000 -0500
25397+++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-10 15:06:24.103497854 -0500 25379+++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-13 21:45:10.490650005 -0500
25398@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj 25380@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
25399 return entry->show(mem, buf); 25381 return entry->show(mem, buf);
25400 } 25382 }
@@ -25415,7 +25397,7 @@ diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
25415 25397
25416diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/atm/usbatm.c 25398diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/atm/usbatm.c
25417--- linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-09 07:57:19.000000000 -0500 25399--- linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-09 07:57:19.000000000 -0500
25418+++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-10 15:06:24.103497854 -0500 25400+++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-13 21:45:10.509100500 -0500
25419@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 25401@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
25420 if (printk_ratelimit()) 25402 if (printk_ratelimit())
25421 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 25403 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25497,7 +25479,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/at
25497 if (instance->disconnected) 25479 if (instance->disconnected)
25498diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb/class/cdc-acm.c 25480diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb/class/cdc-acm.c
25499--- linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-09 07:57:19.000000000 -0500 25481--- linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-09 07:57:19.000000000 -0500
25500+++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-10 15:06:24.103497854 -0500 25482+++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-13 21:45:10.521578125 -0500
25501@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] = 25483@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] =
25502 USB_CDC_ACM_PROTO_AT_CDMA) }, 25484 USB_CDC_ACM_PROTO_AT_CDMA) },
25503 25485
@@ -25509,7 +25491,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb
25509 MODULE_DEVICE_TABLE(usb, acm_ids); 25491 MODULE_DEVICE_TABLE(usb, acm_ids);
25510diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/class/usblp.c 25492diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/class/usblp.c
25511--- linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-09 07:57:19.000000000 -0500 25493--- linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-09 07:57:19.000000000 -0500
25512+++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-10 15:06:24.103497854 -0500 25494+++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-13 21:45:10.524983430 -0500
25513@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 25495@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
25514 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 25496 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
25515 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 25497 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25530,7 +25512,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/c
25530 MODULE_DEVICE_TABLE (usb, usblp_ids); 25512 MODULE_DEVICE_TABLE (usb, usblp_ids);
25531diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core/hcd.c 25513diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core/hcd.c
25532--- linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-09 07:57:19.000000000 -0500 25514--- linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-09 07:57:19.000000000 -0500
25533+++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-10 15:06:24.107083783 -0500 25515+++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-13 21:45:10.542592706 -0500
25534@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 25516@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
25535 25517
25536 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 25518 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25551,7 +25533,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core
25551 if (mon_ops) 25533 if (mon_ops)
25552diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core/hcd.h 25534diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core/hcd.h
25553--- linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-09 07:57:19.000000000 -0500 25535--- linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-09 07:57:19.000000000 -0500
25554+++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-10 15:06:24.107083783 -0500 25536+++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-13 21:45:10.543870491 -0500
25555@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { 25537@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
25556 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 25538 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
25557 25539
@@ -25581,7 +25563,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core
25581 #else 25563 #else
25582diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core/hub.c 25564diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core/hub.c
25583--- linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-09 07:57:19.000000000 -0500 25565--- linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-09 07:57:19.000000000 -0500
25584+++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-10 15:06:24.107083783 -0500 25566+++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-13 21:45:10.561963072 -0500
25585@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table 25567@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table
25586 .bDeviceClass = USB_CLASS_HUB}, 25568 .bDeviceClass = USB_CLASS_HUB},
25587 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 25569 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -25593,7 +25575,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core
25593 MODULE_DEVICE_TABLE (usb, hub_id_table); 25575 MODULE_DEVICE_TABLE (usb, hub_id_table);
25594diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/core/message.c 25576diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/core/message.c
25595--- linux-2.6.32.8/drivers/usb/core/message.c 2010-02-09 07:57:19.000000000 -0500 25577--- linux-2.6.32.8/drivers/usb/core/message.c 2010-02-09 07:57:19.000000000 -0500
25596+++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-10 15:06:24.107083783 -0500 25578+++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-13 21:45:10.582813809 -0500
25597@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device 25579@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
25598 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 25580 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
25599 if (buf) { 25581 if (buf) {
@@ -25607,7 +25589,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/
25607 memcpy(smallbuf, buf, len); 25589 memcpy(smallbuf, buf, len);
25608diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb/host/ehci-pci.c 25590diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb/host/ehci-pci.c
25609--- linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-09 07:57:19.000000000 -0500 25591--- linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-09 07:57:19.000000000 -0500
25610+++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-10 15:06:24.107083783 -0500 25592+++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-13 21:45:10.595921524 -0500
25611@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id 25593@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
25612 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 25594 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
25613 .driver_data = (unsigned long) &ehci_pci_hc_driver, 25595 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -25619,7 +25601,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb
25619 25601
25620diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 25602diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb/host/uhci-hcd.c
25621--- linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-09 07:57:19.000000000 -0500 25603--- linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-09 07:57:19.000000000 -0500
25622+++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-10 15:06:24.107083783 -0500 25604+++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-13 21:45:10.619990345 -0500
25623@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p 25605@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p
25624 /* handle any USB UHCI controller */ 25606 /* handle any USB UHCI controller */
25625 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 25607 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -25631,7 +25613,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb
25631 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 25613 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
25632diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers/usb/misc/appledisplay.c 25614diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers/usb/misc/appledisplay.c
25633--- linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-09 07:57:19.000000000 -0500 25615--- linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-09 07:57:19.000000000 -0500
25634+++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-10 15:06:24.107083783 -0500 25616+++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-13 21:45:10.623984076 -0500
25635@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes 25617@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
25636 return pdata->msgdata[1]; 25618 return pdata->msgdata[1];
25637 } 25619 }
@@ -25643,7 +25625,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers
25643 }; 25625 };
25644diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/mon/mon_main.c 25626diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/mon/mon_main.c
25645--- linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-09 07:57:19.000000000 -0500 25627--- linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-09 07:57:19.000000000 -0500
25646+++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-10 15:06:24.107083783 -0500 25628+++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-13 21:45:10.624642702 -0500
25647@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 25629@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
25648 /* 25630 /*
25649 * Ops 25631 * Ops
@@ -25655,7 +25637,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/
25655 .urb_complete = mon_complete, 25637 .urb_complete = mon_complete,
25656diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb/storage/debug.h 25638diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb/storage/debug.h
25657--- linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-09 07:57:19.000000000 -0500 25639--- linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-09 07:57:19.000000000 -0500
25658+++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-10 15:06:24.107083783 -0500 25640+++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-13 21:45:10.624642702 -0500
25659@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 25641@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
25660 #define US_DEBUGPX(x...) printk( x ) 25642 #define US_DEBUGPX(x...) printk( x )
25661 #define US_DEBUG(x) x 25643 #define US_DEBUG(x) x
@@ -25671,7 +25653,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb
25671 #endif 25653 #endif
25672diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/storage/usb.c 25654diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/storage/usb.c
25673--- linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-09 07:57:19.000000000 -0500 25655--- linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-09 07:57:19.000000000 -0500
25674+++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-10 15:06:24.107083783 -0500 25656+++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-13 21:45:10.625583095 -0500
25675@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 25657@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
25676 25658
25677 static struct us_unusual_dev us_unusual_dev_list[] = { 25659 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25683,7 +25665,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/s
25683 #undef UNUSUAL_DEV 25665 #undef UNUSUAL_DEV
25684diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/drivers/usb/storage/usual-tables.c 25666diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/drivers/usb/storage/usual-tables.c
25685--- linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-09 07:57:19.000000000 -0500 25667--- linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-09 07:57:19.000000000 -0500
25686+++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-10 15:06:24.107083783 -0500 25668+++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-13 21:45:10.626656310 -0500
25687@@ -48,7 +48,7 @@ 25669@@ -48,7 +48,7 @@
25688 25670
25689 struct usb_device_id usb_storage_usb_ids[] = { 25671 struct usb_device_id usb_storage_usb_ids[] = {
@@ -25695,7 +25677,7 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/driv
25695 25677
25696diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/wlp/messages.c 25678diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/wlp/messages.c
25697--- linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-09 07:57:19.000000000 -0500 25679--- linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-09 07:57:19.000000000 -0500
25698+++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-10 15:06:24.107083783 -0500 25680+++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-13 21:45:10.626656310 -0500
25699@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 25681@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
25700 size_t len = skb->len; 25682 size_t len = skb->len;
25701 size_t used; 25683 size_t used;
@@ -25707,7 +25689,7 @@ diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/
25707 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 25689 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
25708diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 25690diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp/sysfs.c
25709--- linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-09 07:57:19.000000000 -0500 25691--- linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-09 07:57:19.000000000 -0500
25710+++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-10 15:06:24.110001061 -0500 25692+++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-13 21:45:10.626656310 -0500
25711@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec 25693@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
25712 return ret; 25694 return ret;
25713 } 25695 }
@@ -25720,7 +25702,7 @@ diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp
25720 }; 25702 };
25721diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/video/atmel_lcdfb.c 25703diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/video/atmel_lcdfb.c
25722--- linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-09 07:57:19.000000000 -0500 25704--- linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-09 07:57:19.000000000 -0500
25723+++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-10 15:06:24.110001061 -0500 25705+++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-13 21:45:10.626656310 -0500
25724@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc 25706@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
25725 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 25707 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
25726 } 25708 }
@@ -25732,7 +25714,7 @@ diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/vid
25732 }; 25714 };
25733diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/video/aty/aty128fb.c 25715diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/video/aty/aty128fb.c
25734--- linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-09 07:57:19.000000000 -0500 25716--- linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-09 07:57:19.000000000 -0500
25735+++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-10 15:06:24.110001061 -0500 25717+++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-13 21:45:10.627987902 -0500
25736@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru 25718@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
25737 return bd->props.brightness; 25719 return bd->props.brightness;
25738 } 25720 }
@@ -25744,7 +25726,7 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/vi
25744 }; 25726 };
25745diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/video/aty/atyfb_base.c 25727diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/video/aty/atyfb_base.c
25746--- linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-09 07:57:19.000000000 -0500 25728--- linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-09 07:57:19.000000000 -0500
25747+++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-10 15:06:24.110001061 -0500 25729+++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-13 21:45:10.628618696 -0500
25748@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 25730@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
25749 return bd->props.brightness; 25731 return bd->props.brightness;
25750 } 25732 }
@@ -25756,7 +25738,7 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/
25756 }; 25738 };
25757diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 25739diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/drivers/video/aty/radeon_backlight.c
25758--- linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-09 07:57:19.000000000 -0500 25740--- linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-09 07:57:19.000000000 -0500
25759+++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-10 15:06:24.110001061 -0500 25741+++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-13 21:45:10.628618696 -0500
25760@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru 25742@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
25761 return bd->props.brightness; 25743 return bd->props.brightness;
25762 } 25744 }
@@ -25768,7 +25750,7 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/dr
25768 }; 25750 };
25769diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 25751diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c
25770--- linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-09 07:57:19.000000000 -0500 25752--- linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-09 07:57:19.000000000 -0500
25771+++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-10 15:06:24.110001061 -0500 25753+++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-13 21:45:10.628618696 -0500
25772@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str 25754@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
25773 return error ? data->current_brightness : reg_val; 25755 return error ? data->current_brightness : reg_val;
25774 } 25756 }
@@ -25780,7 +25762,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/dr
25780 }; 25762 };
25781diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/drivers/video/backlight/adx_bl.c 25763diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/drivers/video/backlight/adx_bl.c
25782--- linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-09 07:57:19.000000000 -0500 25764--- linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-09 07:57:19.000000000 -0500
25783+++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-10 15:06:24.110001061 -0500 25765+++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-13 21:45:10.628618696 -0500
25784@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct 25766@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
25785 return 1; 25767 return 1;
25786 } 25768 }
@@ -25792,7 +25774,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/driver
25792 .get_brightness = adx_backlight_get_brightness, 25774 .get_brightness = adx_backlight_get_brightness,
25793diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 25775diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c
25794--- linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-09 07:57:19.000000000 -0500 25776--- linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-09 07:57:19.000000000 -0500
25795+++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-10 15:06:24.110001061 -0500 25777+++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-13 21:45:10.629575593 -0500
25796@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 25778@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
25797 return pwm_channel_enable(&pwmbl->pwmc); 25779 return pwm_channel_enable(&pwmbl->pwmc);
25798 } 25780 }
@@ -25804,7 +25786,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/
25804 }; 25786 };
25805diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/drivers/video/backlight/backlight.c 25787diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/drivers/video/backlight/backlight.c
25806--- linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-09 07:57:19.000000000 -0500 25788--- linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-09 07:57:19.000000000 -0500
25807+++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-10 15:06:24.110001061 -0500 25789+++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-13 21:45:10.629575593 -0500
25808@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); 25790@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
25809 * ERR_PTR() or a pointer to the newly allocated device. 25791 * ERR_PTR() or a pointer to the newly allocated device.
25810 */ 25792 */
@@ -25816,7 +25798,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/dri
25816 int rc; 25798 int rc;
25817diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 25799diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c
25818--- linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-09 07:57:19.000000000 -0500 25800--- linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-09 07:57:19.000000000 -0500
25819+++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-10 15:06:24.110001061 -0500 25801+++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-13 21:45:10.629575593 -0500
25820@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit 25802@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
25821 } 25803 }
25822 EXPORT_SYMBOL(corgi_lcd_limit_intensity); 25804 EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25828,7 +25810,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/dri
25828 }; 25810 };
25829diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 25811diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c
25830--- linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-09 07:57:19.000000000 -0500 25812--- linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-09 07:57:19.000000000 -0500
25831+++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-10 15:06:24.110001061 -0500 25813+++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-13 21:45:10.629575593 -0500
25832@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st 25814@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
25833 return intensity; 25815 return intensity;
25834 } 25816 }
@@ -25840,7 +25822,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/driv
25840 }; 25822 };
25841diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 25823diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/drivers/video/backlight/da903x_bl.c
25842--- linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-09 07:57:19.000000000 -0500 25824--- linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-09 07:57:19.000000000 -0500
25843+++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-10 15:06:24.110001061 -0500 25825+++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-13 21:45:10.629575593 -0500
25844@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne 25826@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
25845 return data->current_brightness; 25827 return data->current_brightness;
25846 } 25828 }
@@ -25852,7 +25834,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/dri
25852 }; 25834 };
25853diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/drivers/video/backlight/generic_bl.c 25835diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/drivers/video/backlight/generic_bl.c
25854--- linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-09 07:57:19.000000000 -0500 25836--- linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-09 07:57:19.000000000 -0500
25855+++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-10 15:06:24.110001061 -0500 25837+++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-13 21:45:10.630567678 -0500
25856@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) 25838@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
25857 } 25839 }
25858 EXPORT_SYMBOL(corgibl_limit_intensity); 25840 EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25864,7 +25846,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/dr
25864 .update_status = genericbl_send_intensity, 25846 .update_status = genericbl_send_intensity,
25865diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 25847diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/drivers/video/backlight/hp680_bl.c
25866--- linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-09 07:57:19.000000000 -0500 25848--- linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-09 07:57:19.000000000 -0500
25867+++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-10 15:06:24.110001061 -0500 25849+++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-13 21:45:10.630567678 -0500
25868@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 25850@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
25869 return current_intensity; 25851 return current_intensity;
25870 } 25852 }
@@ -25876,7 +25858,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/driv
25876 }; 25858 };
25877diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 25859diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c
25878--- linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-09 07:57:19.000000000 -0500 25860--- linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-09 07:57:19.000000000 -0500
25879+++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-10 15:06:24.110001061 -0500 25861+++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-13 21:45:10.630567678 -0500
25880@@ -93,7 +93,7 @@ out: 25862@@ -93,7 +93,7 @@ out:
25881 return ret; 25863 return ret;
25882 } 25864 }
@@ -25888,7 +25870,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8
25888 .options = BL_CORE_SUSPENDRESUME, 25870 .options = BL_CORE_SUSPENDRESUME,
25889diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 25871diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c
25890--- linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-09 07:57:19.000000000 -0500 25872--- linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-09 07:57:19.000000000 -0500
25891+++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-10 15:06:24.110001061 -0500 25873+++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-13 21:45:10.630567678 -0500
25892@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct 25874@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
25893 return kb3886bl_intensity; 25875 return kb3886bl_intensity;
25894 } 25876 }
@@ -25900,7 +25882,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/dri
25900 }; 25882 };
25901diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/drivers/video/backlight/locomolcd.c 25883diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/drivers/video/backlight/locomolcd.c
25902--- linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-09 07:57:19.000000000 -0500 25884--- linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-09 07:57:19.000000000 -0500
25903+++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-10 15:06:24.110001061 -0500 25885+++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-13 21:45:10.630567678 -0500
25904@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc 25886@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
25905 return current_intensity; 25887 return current_intensity;
25906 } 25888 }
@@ -25912,7 +25894,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/dri
25912 }; 25894 };
25913diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 25895diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c
25914--- linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-09 07:57:19.000000000 -0500 25896--- linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-09 07:57:19.000000000 -0500
25915+++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-10 15:06:24.110001061 -0500 25897+++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-13 21:45:10.630567678 -0500
25916@@ -33,7 +33,7 @@ struct dmi_match_data { 25898@@ -33,7 +33,7 @@ struct dmi_match_data {
25917 unsigned long iostart; 25899 unsigned long iostart;
25918 unsigned long iolen; 25900 unsigned long iolen;
@@ -25924,7 +25906,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8
25924 /* Module parameters. */ 25906 /* Module parameters. */
25925diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 25907diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/drivers/video/backlight/omap1_bl.c
25926--- linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-09 07:57:19.000000000 -0500 25908--- linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-09 07:57:19.000000000 -0500
25927+++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-10 15:06:24.110001061 -0500 25909+++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-13 21:45:10.631602484 -0500
25928@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b 25910@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
25929 return bl->current_intensity; 25911 return bl->current_intensity;
25930 } 25912 }
@@ -25936,7 +25918,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/driv
25936 }; 25918 };
25937diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/drivers/video/backlight/progear_bl.c 25919diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/drivers/video/backlight/progear_bl.c
25938--- linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-09 07:57:19.000000000 -0500 25920--- linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-09 07:57:19.000000000 -0500
25939+++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-10 15:06:24.110001061 -0500 25921+++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-13 21:45:10.631602484 -0500
25940@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc 25922@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
25941 return intensity - HW_LEVEL_MIN; 25923 return intensity - HW_LEVEL_MIN;
25942 } 25924 }
@@ -25948,7 +25930,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/dr
25948 }; 25930 };
25949diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 25931diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/drivers/video/backlight/pwm_bl.c
25950--- linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-09 07:57:19.000000000 -0500 25932--- linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-09 07:57:19.000000000 -0500
25951+++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-10 15:06:24.110001061 -0500 25933+++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-13 21:45:10.631602484 -0500
25952@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( 25934@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
25953 return bl->props.brightness; 25935 return bl->props.brightness;
25954 } 25936 }
@@ -25960,7 +25942,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/driver
25960 }; 25942 };
25961diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 25943diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drivers/video/backlight/tosa_bl.c
25962--- linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-09 07:57:19.000000000 -0500 25944--- linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-09 07:57:19.000000000 -0500
25963+++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-10 15:06:24.110001061 -0500 25945+++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-13 21:45:10.631602484 -0500
25964@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct 25946@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
25965 return props->brightness; 25947 return props->brightness;
25966 } 25948 }
@@ -25972,7 +25954,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drive
25972 }; 25954 };
25973diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 25955diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c
25974--- linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-09 07:57:19.000000000 -0500 25956--- linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-09 07:57:19.000000000 -0500
25975+++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-10 15:06:24.110001061 -0500 25957+++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-13 21:45:10.631602484 -0500
25976@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne 25958@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
25977 return data->current_brightness; 25959 return data->current_brightness;
25978 } 25960 }
@@ -25984,7 +25966,7 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/dri
25984 .get_brightness = wm831x_backlight_get_brightness, 25966 .get_brightness = wm831x_backlight_get_brightness,
25985diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 25967diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/video/bf54x-lq043fb.c
25986--- linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-09 07:57:19.000000000 -0500 25968--- linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-09 07:57:19.000000000 -0500
25987+++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-10 15:06:24.110001061 -0500 25969+++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-13 21:45:10.631602484 -0500
25988@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back 25970@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
25989 return 0; 25971 return 0;
25990 } 25972 }
@@ -25996,7 +25978,7 @@ diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/v
25996 25978
25997diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 25979diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c
25998--- linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-09 07:57:19.000000000 -0500 25980--- linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-09 07:57:19.000000000 -0500
25999+++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-10 15:06:24.110001061 -0500 25981+++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-13 21:45:10.631602484 -0500
26000@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back 25982@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
26001 return 0; 25983 return 0;
26002 } 25984 }
@@ -26008,7 +25990,7 @@ diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/driver
26008 25990
26009diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbmem.c 25991diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbmem.c
26010--- linux-2.6.32.8/drivers/video/fbmem.c 2010-02-09 07:57:19.000000000 -0500 25992--- linux-2.6.32.8/drivers/video/fbmem.c 2010-02-09 07:57:19.000000000 -0500
26011+++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-10 15:06:24.110001061 -0500 25993+++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-13 21:45:10.632994619 -0500
26012@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 25994@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
26013 image->dx += image->width + 8; 25995 image->dx += image->width + 8;
26014 } 25996 }
@@ -26038,7 +26020,7 @@ diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbm
26038 request_module("fb%d", con2fb.framebuffer); 26020 request_module("fb%d", con2fb.framebuffer);
26039diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbmon.c 26021diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbmon.c
26040--- linux-2.6.32.8/drivers/video/fbmon.c 2010-02-09 07:57:19.000000000 -0500 26022--- linux-2.6.32.8/drivers/video/fbmon.c 2010-02-09 07:57:19.000000000 -0500
26041+++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-10 15:06:24.110001061 -0500 26023+++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-13 21:45:10.633534805 -0500
26042@@ -45,7 +45,7 @@ 26024@@ -45,7 +45,7 @@
26043 #ifdef DEBUG 26025 #ifdef DEBUG
26044 #define DPRINTK(fmt, args...) printk(fmt,## args) 26026 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -26050,7 +26032,7 @@ diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbm
26050 #define FBMON_FIX_HEADER 1 26032 #define FBMON_FIX_HEADER 1
26051diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers/video/i810/i810_accel.c 26033diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers/video/i810/i810_accel.c
26052--- linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-09 07:57:19.000000000 -0500 26034--- linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-09 07:57:19.000000000 -0500
26053+++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-10 15:06:24.115075551 -0500 26035+++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-13 21:45:10.633534805 -0500
26054@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 26036@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
26055 } 26037 }
26056 } 26038 }
@@ -26061,7 +26043,7 @@ diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers
26061 info->pixmap.scan_align = 1; 26043 info->pixmap.scan_align = 1;
26062diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/video/i810/i810_main.c 26044diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/video/i810/i810_main.c
26063--- linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-09 07:57:19.000000000 -0500 26045--- linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-09 07:57:19.000000000 -0500
26064+++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-10 15:06:24.115075551 -0500 26046+++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-13 21:45:10.633534805 -0500
26065@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 26047@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
26066 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 26048 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
26067 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 26049 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -26073,7 +26055,7 @@ diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/
26073 static struct pci_driver i810fb_driver = { 26055 static struct pci_driver i810fb_driver = {
26074diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/modedb.c 26056diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/modedb.c
26075--- linux-2.6.32.8/drivers/video/modedb.c 2010-02-09 07:57:19.000000000 -0500 26057--- linux-2.6.32.8/drivers/video/modedb.c 2010-02-09 07:57:19.000000000 -0500
26076+++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-10 15:06:24.115075551 -0500 26058+++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-13 21:45:10.634599709 -0500
26077@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ 26059@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
26078 { 26060 {
26079 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 26061 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26376,7 +26358,7 @@ diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/mo
26376 26358
26377diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 26359diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c
26378--- linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-09 07:57:19.000000000 -0500 26360--- linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-09 07:57:19.000000000 -0500
26379+++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-10 15:06:24.115075551 -0500 26361+++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-13 21:45:10.634599709 -0500
26380@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 26362@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
26381 return bd->props.brightness; 26363 return bd->props.brightness;
26382 } 26364 }
@@ -26388,7 +26370,7 @@ diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/dri
26388 }; 26370 };
26389diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/video/riva/fbdev.c 26371diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/video/riva/fbdev.c
26390--- linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-09 07:57:19.000000000 -0500 26372--- linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-09 07:57:19.000000000 -0500
26391+++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-10 15:06:24.115075551 -0500 26373+++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-13 21:45:10.635686555 -0500
26392@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 26374@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
26393 return bd->props.brightness; 26375 return bd->props.brightness;
26394 } 26376 }
@@ -26400,7 +26382,7 @@ diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/vide
26400 }; 26382 };
26401diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/uvesafb.c 26383diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/uvesafb.c
26402--- linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-09 07:57:19.000000000 -0500 26384--- linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-09 07:57:19.000000000 -0500
26403+++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-10 15:06:24.115075551 -0500 26385+++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-13 21:45:10.635686555 -0500
26404@@ -18,6 +18,7 @@ 26386@@ -18,6 +18,7 @@
26405 #include <linux/fb.h> 26387 #include <linux/fb.h>
26406 #include <linux/io.h> 26388 #include <linux/io.h>
@@ -26478,7 +26460,7 @@ diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/u
26478 framebuffer_release(info); 26460 framebuffer_release(info);
26479diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/vesafb.c 26461diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/vesafb.c
26480--- linux-2.6.32.8/drivers/video/vesafb.c 2010-02-09 07:57:19.000000000 -0500 26462--- linux-2.6.32.8/drivers/video/vesafb.c 2010-02-09 07:57:19.000000000 -0500
26481+++ linux-2.6.32.8/drivers/video/vesafb.c 2010-02-10 15:06:24.115075551 -0500 26463+++ linux-2.6.32.8/drivers/video/vesafb.c 2010-02-13 21:45:10.635686555 -0500
26482@@ -9,6 +9,7 @@ 26464@@ -9,6 +9,7 @@
26483 */ 26465 */
26484 26466
@@ -26584,7 +26566,7 @@ diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/ve
26584 framebuffer_release(info); 26566 framebuffer_release(info);
26585diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xen/sys-hypervisor.c 26567diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xen/sys-hypervisor.c
26586--- linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-09 07:57:19.000000000 -0500 26568--- linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-09 07:57:19.000000000 -0500
26587+++ linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-10 15:06:24.115075551 -0500 26569+++ linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-13 21:45:10.635686555 -0500
26588@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko 26570@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
26589 return 0; 26571 return 0;
26590 } 26572 }
@@ -26596,7 +26578,7 @@ diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xe
26596 }; 26578 };
26597diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c 26579diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
26598--- linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-09 07:57:19.000000000 -0500 26580--- linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-09 07:57:19.000000000 -0500
26599+++ linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-10 15:06:24.115075551 -0500 26581+++ linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-13 21:45:10.635686555 -0500
26600@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct 26582@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
26601 static void 26583 static void
26602 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 26584 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26608,7 +26590,7 @@ diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
26608 IS_ERR(s) ? "<error>" : s); 26590 IS_ERR(s) ? "<error>" : s);
26609diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c 26591diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
26610--- linux-2.6.32.8/fs/aio.c 2010-02-09 07:57:19.000000000 -0500 26592--- linux-2.6.32.8/fs/aio.c 2010-02-09 07:57:19.000000000 -0500
26611+++ linux-2.6.32.8/fs/aio.c 2010-02-10 15:06:24.115075551 -0500 26593+++ linux-2.6.32.8/fs/aio.c 2010-02-13 21:45:10.636989162 -0500
26612@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 26594@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
26613 size += sizeof(struct io_event) * nr_events; 26595 size += sizeof(struct io_event) * nr_events;
26614 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 26596 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26620,7 +26602,7 @@ diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
26620 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 26602 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
26621diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c 26603diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
26622--- linux-2.6.32.8/fs/attr.c 2010-02-09 07:57:19.000000000 -0500 26604--- linux-2.6.32.8/fs/attr.c 2010-02-09 07:57:19.000000000 -0500
26623+++ linux-2.6.32.8/fs/attr.c 2010-02-10 15:06:24.164267766 -0500 26605+++ linux-2.6.32.8/fs/attr.c 2010-02-13 21:45:10.636989162 -0500
26624@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 26606@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
26625 unsigned long limit; 26607 unsigned long limit;
26626 26608
@@ -26631,7 +26613,7 @@ diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
26631 if (offset > inode->i_sb->s_maxbytes) 26613 if (offset > inode->i_sb->s_maxbytes)
26632diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c 26614diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
26633--- linux-2.6.32.8/fs/autofs/root.c 2010-02-09 07:57:19.000000000 -0500 26615--- linux-2.6.32.8/fs/autofs/root.c 2010-02-09 07:57:19.000000000 -0500
26634+++ linux-2.6.32.8/fs/autofs/root.c 2010-02-10 15:06:24.164267766 -0500 26616+++ linux-2.6.32.8/fs/autofs/root.c 2010-02-13 21:45:10.636989162 -0500
26635@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 26617@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
26636 set_bit(n,sbi->symlink_bitmap); 26618 set_bit(n,sbi->symlink_bitmap);
26637 sl = &sbi->symlink[n]; 26619 sl = &sbi->symlink[n];
@@ -26644,7 +26626,7 @@ diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
26644 unlock_kernel(); 26626 unlock_kernel();
26645diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink.c 26627diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink.c
26646--- linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-09 07:57:19.000000000 -0500 26628--- linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-09 07:57:19.000000000 -0500
26647+++ linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-10 15:06:24.182052998 -0500 26629+++ linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-13 21:45:10.636989162 -0500
26648@@ -15,7 +15,7 @@ 26630@@ -15,7 +15,7 @@
26649 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 26631 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
26650 { 26632 {
@@ -26656,7 +26638,7 @@ diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink
26656 26638
26657diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c 26639diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
26658--- linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-09 07:57:19.000000000 -0500 26640--- linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-09 07:57:19.000000000 -0500
26659+++ linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-10 15:06:24.182052998 -0500 26641+++ linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-13 21:45:10.637988657 -0500
26660@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 26642@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
26661 { 26643 {
26662 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 26644 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26668,7 +26650,7 @@ diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
26668 } 26650 }
26669diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c 26651diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
26670--- linux-2.6.32.8/fs/binfmt_aout.c 2010-02-09 07:57:19.000000000 -0500 26652--- linux-2.6.32.8/fs/binfmt_aout.c 2010-02-09 07:57:19.000000000 -0500
26671+++ linux-2.6.32.8/fs/binfmt_aout.c 2010-02-10 15:06:24.182052998 -0500 26653+++ linux-2.6.32.8/fs/binfmt_aout.c 2010-02-13 21:45:10.637988657 -0500
26672@@ -16,6 +16,7 @@ 26654@@ -16,6 +16,7 @@
26673 #include <linux/string.h> 26655 #include <linux/string.h>
26674 #include <linux/fs.h> 26656 #include <linux/fs.h>
@@ -26738,7 +26720,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
26738 up_write(&current->mm->mmap_sem); 26720 up_write(&current->mm->mmap_sem);
26739diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c 26721diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
26740--- linux-2.6.32.8/fs/binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500 26722--- linux-2.6.32.8/fs/binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
26741+++ linux-2.6.32.8/fs/binfmt_elf.c 2010-02-10 15:06:24.286215933 -0500 26723+++ linux-2.6.32.8/fs/binfmt_elf.c 2010-02-13 21:45:10.638995106 -0500
26742@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str 26724@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
26743 #define elf_core_dump NULL 26725 #define elf_core_dump NULL
26744 #endif 26726 #endif
@@ -27372,7 +27354,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
27372 return register_binfmt(&elf_format); 27354 return register_binfmt(&elf_format);
27373diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c 27355diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
27374--- linux-2.6.32.8/fs/binfmt_flat.c 2010-02-09 07:57:19.000000000 -0500 27356--- linux-2.6.32.8/fs/binfmt_flat.c 2010-02-09 07:57:19.000000000 -0500
27375+++ linux-2.6.32.8/fs/binfmt_flat.c 2010-02-10 15:06:24.286215933 -0500 27357+++ linux-2.6.32.8/fs/binfmt_flat.c 2010-02-13 21:45:10.638995106 -0500
27376@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b 27358@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
27377 realdatastart = (unsigned long) -ENOMEM; 27359 realdatastart = (unsigned long) -ENOMEM;
27378 printk("Unable to allocate RAM for process data, errno %d\n", 27360 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -27407,7 +27389,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
27407 } 27389 }
27408diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c 27390diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
27409--- linux-2.6.32.8/fs/binfmt_misc.c 2010-02-09 07:57:19.000000000 -0500 27391--- linux-2.6.32.8/fs/binfmt_misc.c 2010-02-09 07:57:19.000000000 -0500
27410+++ linux-2.6.32.8/fs/binfmt_misc.c 2010-02-10 15:06:24.286215933 -0500 27392+++ linux-2.6.32.8/fs/binfmt_misc.c 2010-02-13 21:45:10.638995106 -0500
27411@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 27393@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
27412 static struct tree_descr bm_files[] = { 27394 static struct tree_descr bm_files[] = {
27413 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 27395 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27419,7 +27401,7 @@ diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
27419 if (!err) 27401 if (!err)
27420diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c 27402diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
27421--- linux-2.6.32.8/fs/bio.c 2010-02-09 07:57:19.000000000 -0500 27403--- linux-2.6.32.8/fs/bio.c 2010-02-09 07:57:19.000000000 -0500
27422+++ linux-2.6.32.8/fs/bio.c 2010-02-10 15:06:24.286215933 -0500 27404+++ linux-2.6.32.8/fs/bio.c 2010-02-13 21:45:10.639989586 -0500
27423@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr 27405@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
27424 27406
27425 i = 0; 27407 i = 0;
@@ -27440,7 +27422,7 @@ diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
27440 char *addr = page_address(bvec->bv_page); 27422 char *addr = page_address(bvec->bv_page);
27441diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c 27423diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
27442--- linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-09 07:57:19.000000000 -0500 27424--- linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-09 07:57:19.000000000 -0500
27443+++ linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-10 15:06:24.286215933 -0500 27425+++ linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-13 21:45:10.639989586 -0500
27444@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran 27426@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
27445 27427
27446 ret = 0; 27428 ret = 0;
@@ -27451,7 +27433,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
27451 } 27433 }
27452diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c 27434diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
27453--- linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-09 07:57:19.000000000 -0500 27435--- linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-09 07:57:19.000000000 -0500
27454+++ linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-10 15:06:24.286215933 -0500 27436+++ linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-13 21:45:10.640989847 -0500
27455@@ -39,7 +39,7 @@ 27437@@ -39,7 +39,7 @@
27456 #include "tree-log.h" 27438 #include "tree-log.h"
27457 #include "free-space-cache.h" 27439 #include "free-space-cache.h"
@@ -27472,7 +27454,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
27472 .submit_bio_hook = btree_submit_bio_hook, 27454 .submit_bio_hook = btree_submit_bio_hook,
27473diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io.h 27455diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io.h
27474--- linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-09 07:57:19.000000000 -0500 27456--- linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-09 07:57:19.000000000 -0500
27475+++ linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-10 15:06:24.286215933 -0500 27457+++ linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-13 21:45:10.640989847 -0500
27476@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s 27458@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
27477 struct bio *bio, int mirror_num, 27459 struct bio *bio, int mirror_num,
27478 unsigned long bio_flags); 27460 unsigned long bio_flags);
@@ -27535,7 +27517,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io
27535 struct extent_state { 27517 struct extent_state {
27536diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/free-space-cache.c 27518diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/free-space-cache.c
27537--- linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-09 07:57:19.000000000 -0500 27519--- linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-09 07:57:19.000000000 -0500
27538+++ linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-10 15:06:24.290012630 -0500 27520+++ linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-13 21:45:10.641726018 -0500
27539@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 27521@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
27540 27522
27541 while(1) { 27523 while(1) {
@@ -27556,7 +27538,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/fr
27556 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 27538 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
27557diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c 27539diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
27558--- linux-2.6.32.8/fs/btrfs/inode.c 2010-02-09 07:57:19.000000000 -0500 27540--- linux-2.6.32.8/fs/btrfs/inode.c 2010-02-09 07:57:19.000000000 -0500
27559+++ linux-2.6.32.8/fs/btrfs/inode.c 2010-02-10 15:06:24.290012630 -0500 27541+++ linux-2.6.32.8/fs/btrfs/inode.c 2010-02-13 21:45:10.641726018 -0500
27560@@ -63,7 +63,7 @@ static const struct inode_operations btr 27542@@ -63,7 +63,7 @@ static const struct inode_operations btr
27561 static const struct address_space_operations btrfs_aops; 27543 static const struct address_space_operations btrfs_aops;
27562 static const struct address_space_operations btrfs_symlink_aops; 27544 static const struct address_space_operations btrfs_symlink_aops;
@@ -27577,7 +27559,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
27577 .merge_bio_hook = btrfs_merge_bio_hook, 27559 .merge_bio_hook = btrfs_merge_bio_hook,
27578diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c 27560diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
27579--- linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-09 07:57:19.000000000 -0500 27561--- linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-09 07:57:19.000000000 -0500
27580+++ linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-10 15:06:24.290012630 -0500 27562+++ linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-13 21:45:10.642985738 -0500
27581@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko 27563@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
27582 complete(&root->kobj_unregister); 27564 complete(&root->kobj_unregister);
27583 } 27565 }
@@ -27595,7 +27577,7 @@ diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
27595 }; 27577 };
27596diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c 27578diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
27597--- linux-2.6.32.8/fs/buffer.c 2010-02-09 07:57:19.000000000 -0500 27579--- linux-2.6.32.8/fs/buffer.c 2010-02-09 07:57:19.000000000 -0500
27598+++ linux-2.6.32.8/fs/buffer.c 2010-02-10 15:06:24.290012630 -0500 27580+++ linux-2.6.32.8/fs/buffer.c 2010-02-13 21:45:10.642985738 -0500
27599@@ -25,6 +25,7 @@ 27581@@ -25,6 +25,7 @@
27600 #include <linux/percpu.h> 27582 #include <linux/percpu.h>
27601 #include <linux/slab.h> 27583 #include <linux/slab.h>
@@ -27606,7 +27588,7 @@ diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
27606 #include <linux/quotaops.h> 27588 #include <linux/quotaops.h>
27607diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr.c 27589diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr.c
27608--- linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-09 07:57:19.000000000 -0500 27590--- linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-09 07:57:19.000000000 -0500
27609+++ linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-10 15:06:24.290012630 -0500 27591+++ linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-13 21:45:10.643871834 -0500
27610@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache 27592@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
27611 old_fs = get_fs(); 27593 old_fs = get_fs();
27612 set_fs(KERNEL_DS); 27594 set_fs(KERNEL_DS);
@@ -27618,7 +27600,7 @@ diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr
27618 if (ret != len) 27600 if (ret != len)
27619diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniupr.h 27601diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniupr.h
27620--- linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-09 07:57:19.000000000 -0500 27602--- linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-09 07:57:19.000000000 -0500
27621+++ linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-10 15:06:24.290012630 -0500 27603+++ linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-13 21:45:10.643871834 -0500
27622@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 27604@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
27623 {0x0490, 0x04cc, UniCaseRangeU0490}, 27605 {0x0490, 0x04cc, UniCaseRangeU0490},
27624 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 27606 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27630,7 +27612,7 @@ diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniu
27630 27612
27631diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c 27613diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
27632--- linux-2.6.32.8/fs/cifs/link.c 2010-02-09 07:57:19.000000000 -0500 27614--- linux-2.6.32.8/fs/cifs/link.c 2010-02-09 07:57:19.000000000 -0500
27633+++ linux-2.6.32.8/fs/cifs/link.c 2010-02-10 15:06:24.290012630 -0500 27615+++ linux-2.6.32.8/fs/cifs/link.c 2010-02-13 21:45:10.643871834 -0500
27634@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct 27616@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
27635 27617
27636 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 27618 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27642,7 +27624,7 @@ diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
27642 } 27624 }
27643diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt_elf.c 27625diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt_elf.c
27644--- linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500 27626--- linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
27645+++ linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-10 15:06:24.290012630 -0500 27627+++ linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-13 21:45:10.644552131 -0500
27646@@ -29,10 +29,12 @@ 27628@@ -29,10 +29,12 @@
27647 #undef elfhdr 27629 #undef elfhdr
27648 #undef elf_phdr 27630 #undef elf_phdr
@@ -27658,7 +27640,7 @@ diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt
27658 /* 27640 /*
27659diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c 27641diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
27660--- linux-2.6.32.8/fs/compat.c 2010-02-09 07:57:19.000000000 -0500 27642--- linux-2.6.32.8/fs/compat.c 2010-02-09 07:57:19.000000000 -0500
27661+++ linux-2.6.32.8/fs/compat.c 2010-02-10 15:06:24.290012630 -0500 27643+++ linux-2.6.32.8/fs/compat.c 2010-02-13 21:45:10.644552131 -0500
27662@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc, 27644@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
27663 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 27645 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
27664 struct page *page; 27646 struct page *page;
@@ -27760,7 +27742,7 @@ diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
27760 mmput(bprm->mm); 27742 mmput(bprm->mm);
27761diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c 27743diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
27762--- linux-2.6.32.8/fs/compat_ioctl.c 2010-02-09 07:57:19.000000000 -0500 27744--- linux-2.6.32.8/fs/compat_ioctl.c 2010-02-09 07:57:19.000000000 -0500
27763+++ linux-2.6.32.8/fs/compat_ioctl.c 2010-02-10 15:06:24.290012630 -0500 27745+++ linux-2.6.32.8/fs/compat_ioctl.c 2010-02-13 21:45:10.645620829 -0500
27764@@ -1827,15 +1827,15 @@ struct ioctl_trans { 27746@@ -1827,15 +1827,15 @@ struct ioctl_trans {
27765 }; 27747 };
27766 27748
@@ -27782,7 +27764,7 @@ diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
27782 Valid reasons to use this: 27764 Valid reasons to use this:
27783diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c 27765diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
27784--- linux-2.6.32.8/fs/debugfs/inode.c 2010-02-09 07:57:19.000000000 -0500 27766--- linux-2.6.32.8/fs/debugfs/inode.c 2010-02-09 07:57:19.000000000 -0500
27785+++ linux-2.6.32.8/fs/debugfs/inode.c 2010-02-10 15:06:24.317009197 -0500 27767+++ linux-2.6.32.8/fs/debugfs/inode.c 2010-02-13 21:45:10.645620829 -0500
27786@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc 27768@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
27787 27769
27788 static int debug_fill_super(struct super_block *sb, void *data, int silent) 27770 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -27794,7 +27776,7 @@ diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
27794 } 27776 }
27795diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c 27777diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
27796--- linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-09 07:57:19.000000000 -0500 27778--- linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-09 07:57:19.000000000 -0500
27797+++ linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-10 15:06:24.317009197 -0500 27779+++ linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-13 21:45:10.645620829 -0500
27798@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc 27780@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
27799 kfree(ls); 27781 kfree(ls);
27800 } 27782 }
@@ -27806,7 +27788,7 @@ diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
27806 }; 27788 };
27807diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c 27789diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
27808--- linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-09 07:57:19.000000000 -0500 27790--- linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-09 07:57:19.000000000 -0500
27809+++ linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-10 15:06:24.330020565 -0500 27791+++ linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-13 21:45:10.645620829 -0500
27810@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry, 27792@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
27811 old_fs = get_fs(); 27793 old_fs = get_fs();
27812 set_fs(get_ds()); 27794 set_fs(get_ds());
@@ -27827,7 +27809,7 @@ diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
27827 goto out_free; 27809 goto out_free;
27828diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c 27810diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
27829--- linux-2.6.32.8/fs/exec.c 2010-02-09 07:57:19.000000000 -0500 27811--- linux-2.6.32.8/fs/exec.c 2010-02-09 07:57:19.000000000 -0500
27830+++ linux-2.6.32.8/fs/exec.c 2010-02-10 15:06:24.338020681 -0500 27812+++ linux-2.6.32.8/fs/exec.c 2010-02-13 21:45:10.668537553 -0500
27831@@ -56,12 +56,24 @@ 27813@@ -56,12 +56,24 @@
27832 #include <linux/fsnotify.h> 27814 #include <linux/fsnotify.h>
27833 #include <linux/fs_struct.h> 27815 #include <linux/fs_struct.h>
@@ -28308,7 +28290,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
28308 * uses lock_kernel() 28290 * uses lock_kernel()
28309diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c 28291diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
28310--- linux-2.6.32.8/fs/ext2/balloc.c 2010-02-09 07:57:19.000000000 -0500 28292--- linux-2.6.32.8/fs/ext2/balloc.c 2010-02-09 07:57:19.000000000 -0500
28311+++ linux-2.6.32.8/fs/ext2/balloc.c 2010-02-10 15:06:24.338020681 -0500 28293+++ linux-2.6.32.8/fs/ext2/balloc.c 2010-02-13 21:45:10.669604037 -0500
28312@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 28294@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
28313 28295
28314 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 28296 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28320,7 +28302,7 @@ diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
28320 return 0; 28302 return 0;
28321diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c 28303diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
28322--- linux-2.6.32.8/fs/ext3/balloc.c 2010-02-09 07:57:19.000000000 -0500 28304--- linux-2.6.32.8/fs/ext3/balloc.c 2010-02-09 07:57:19.000000000 -0500
28323+++ linux-2.6.32.8/fs/ext3/balloc.c 2010-02-10 15:06:24.370523394 -0500 28305+++ linux-2.6.32.8/fs/ext3/balloc.c 2010-02-13 21:45:10.669604037 -0500
28324@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 28306@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
28325 28307
28326 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 28308 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28332,7 +28314,7 @@ diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
28332 return 0; 28314 return 0;
28333diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c 28315diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
28334--- linux-2.6.32.8/fs/ext3/namei.c 2010-02-09 07:57:19.000000000 -0500 28316--- linux-2.6.32.8/fs/ext3/namei.c 2010-02-09 07:57:19.000000000 -0500
28335+++ linux-2.6.32.8/fs/ext3/namei.c 2010-02-10 15:06:24.390016502 -0500 28317+++ linux-2.6.32.8/fs/ext3/namei.c 2010-02-13 21:45:10.670656699 -0500
28336@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 28318@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
28337 char *data1 = (*bh)->b_data, *data2; 28319 char *data1 = (*bh)->b_data, *data2;
28338 unsigned split, move, size; 28320 unsigned split, move, size;
@@ -28344,7 +28326,7 @@ diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
28344 if (!(bh2)) { 28326 if (!(bh2)) {
28345diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c 28327diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
28346--- linux-2.6.32.8/fs/ext3/xattr.c 2010-02-09 07:57:19.000000000 -0500 28328--- linux-2.6.32.8/fs/ext3/xattr.c 2010-02-09 07:57:19.000000000 -0500
28347+++ linux-2.6.32.8/fs/ext3/xattr.c 2010-02-10 15:06:24.390016502 -0500 28329+++ linux-2.6.32.8/fs/ext3/xattr.c 2010-02-13 21:45:10.670656699 -0500
28348@@ -89,8 +89,8 @@ 28330@@ -89,8 +89,8 @@
28349 printk("\n"); \ 28331 printk("\n"); \
28350 } while (0) 28332 } while (0)
@@ -28358,7 +28340,7 @@ diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
28358 static void ext3_xattr_cache_insert(struct buffer_head *); 28340 static void ext3_xattr_cache_insert(struct buffer_head *);
28359diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c 28341diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
28360--- linux-2.6.32.8/fs/ext4/balloc.c 2010-02-09 07:57:19.000000000 -0500 28342--- linux-2.6.32.8/fs/ext4/balloc.c 2010-02-09 07:57:19.000000000 -0500
28361+++ linux-2.6.32.8/fs/ext4/balloc.c 2010-02-10 15:06:24.390016502 -0500 28343+++ linux-2.6.32.8/fs/ext4/balloc.c 2010-02-13 21:45:10.670656699 -0500
28362@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 28344@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
28363 /* Hm, nope. Are (enough) root reserved blocks available? */ 28345 /* Hm, nope. Are (enough) root reserved blocks available? */
28364 if (sbi->s_resuid == current_fsuid() || 28346 if (sbi->s_resuid == current_fsuid() ||
@@ -28370,7 +28352,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
28370 } 28352 }
28371diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c 28353diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
28372--- linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-09 07:57:19.000000000 -0500 28354--- linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-09 07:57:19.000000000 -0500
28373+++ linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-10 15:06:24.390016502 -0500 28355+++ linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-13 21:45:10.670656699 -0500
28374@@ -221,6 +221,9 @@ setversion_out: 28356@@ -221,6 +221,9 @@ setversion_out:
28375 struct file *donor_filp; 28357 struct file *donor_filp;
28376 int err; 28358 int err;
@@ -28383,7 +28365,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
28383 return -EBADF; 28365 return -EBADF;
28384diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c 28366diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
28385--- linux-2.6.32.8/fs/ext4/namei.c 2010-02-09 07:57:19.000000000 -0500 28367--- linux-2.6.32.8/fs/ext4/namei.c 2010-02-09 07:57:19.000000000 -0500
28386+++ linux-2.6.32.8/fs/ext4/namei.c 2010-02-10 15:06:24.390016502 -0500 28368+++ linux-2.6.32.8/fs/ext4/namei.c 2010-02-13 21:45:10.671989622 -0500
28387@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 28369@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
28388 char *data1 = (*bh)->b_data, *data2; 28370 char *data1 = (*bh)->b_data, *data2;
28389 unsigned split, move, size; 28371 unsigned split, move, size;
@@ -28395,7 +28377,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
28395 if (!(bh2)) { 28377 if (!(bh2)) {
28396diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c 28378diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
28397--- linux-2.6.32.8/fs/ext4/super.c 2010-02-09 07:57:19.000000000 -0500 28379--- linux-2.6.32.8/fs/ext4/super.c 2010-02-09 07:57:19.000000000 -0500
28398+++ linux-2.6.32.8/fs/ext4/super.c 2010-02-10 15:06:24.390016502 -0500 28380+++ linux-2.6.32.8/fs/ext4/super.c 2010-02-13 21:45:10.672576567 -0500
28399@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje 28381@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
28400 } 28382 }
28401 28383
@@ -28407,7 +28389,7 @@ diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
28407 }; 28389 };
28408diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c 28390diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
28409--- linux-2.6.32.8/fs/fcntl.c 2010-02-09 07:57:19.000000000 -0500 28391--- linux-2.6.32.8/fs/fcntl.c 2010-02-09 07:57:19.000000000 -0500
28410+++ linux-2.6.32.8/fs/fcntl.c 2010-02-10 15:06:24.390016502 -0500 28392+++ linux-2.6.32.8/fs/fcntl.c 2010-02-13 21:45:10.672576567 -0500
28411@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in 28393@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in
28412 switch (cmd) { 28394 switch (cmd) {
28413 case F_DUPFD: 28395 case F_DUPFD:
@@ -28428,7 +28410,7 @@ diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
28428 } 28410 }
28429diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c 28411diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
28430--- linux-2.6.32.8/fs/fifo.c 2010-02-09 07:57:19.000000000 -0500 28412--- linux-2.6.32.8/fs/fifo.c 2010-02-09 07:57:19.000000000 -0500
28431+++ linux-2.6.32.8/fs/fifo.c 2010-02-10 15:06:24.398028271 -0500 28413+++ linux-2.6.32.8/fs/fifo.c 2010-02-13 21:45:10.673575968 -0500
28432@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode 28414@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
28433 */ 28415 */
28434 filp->f_op = &read_pipefifo_fops; 28416 filp->f_op = &read_pipefifo_fops;
@@ -28501,7 +28483,7 @@ diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
28501 err_nocleanup: 28483 err_nocleanup:
28502diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c 28484diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
28503--- linux-2.6.32.8/fs/file.c 2010-02-09 07:57:19.000000000 -0500 28485--- linux-2.6.32.8/fs/file.c 2010-02-09 07:57:19.000000000 -0500
28504+++ linux-2.6.32.8/fs/file.c 2010-02-10 15:06:24.402022433 -0500 28486+++ linux-2.6.32.8/fs/file.c 2010-02-13 21:45:10.673575968 -0500
28505@@ -14,6 +14,7 @@ 28487@@ -14,6 +14,7 @@
28506 #include <linux/slab.h> 28488 #include <linux/slab.h>
28507 #include <linux/vmalloc.h> 28489 #include <linux/vmalloc.h>
@@ -28521,17 +28503,48 @@ diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
28521 28503
28522diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c 28504diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
28523--- linux-2.6.32.8/fs/fs_struct.c 2010-02-09 07:57:19.000000000 -0500 28505--- linux-2.6.32.8/fs/fs_struct.c 2010-02-09 07:57:19.000000000 -0500
28524+++ linux-2.6.32.8/fs/fs_struct.c 2010-02-10 15:06:24.402022433 -0500 28506+++ linux-2.6.32.8/fs/fs_struct.c 2010-02-13 21:45:10.673575968 -0500
28525@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk) 28507@@ -45,10 +45,12 @@ void chroot_fs_refs(struct path *old_roo
28508 struct task_struct *g, *p;
28509 struct fs_struct *fs;
28510 int count = 0;
28511+ unsigned long flags;
28512
28513 read_lock(&tasklist_lock);
28514 do_each_thread(g, p) {
28515 task_lock(p);
28516+ gr_fs_write_lock_irqsave(p, flags);
28517 fs = p->fs;
28518 if (fs) {
28519 write_lock(&fs->lock);
28520@@ -66,6 +68,7 @@ void chroot_fs_refs(struct path *old_roo
28521 }
28522 write_unlock(&fs->lock);
28523 }
28524+ gr_fs_write_unlock_irqrestore(p, flags);
28525 task_unlock(p);
28526 } while_each_thread(g, p);
28527 read_unlock(&tasklist_lock);
28528@@ -83,14 +86,17 @@ void free_fs_struct(struct fs_struct *fs
28529 void exit_fs(struct task_struct *tsk)
28530 {
28531 struct fs_struct *fs = tsk->fs;
28532+ unsigned long flags;
28533
28534 if (fs) {
28535 int kill;
28526 task_lock(tsk); 28536 task_lock(tsk);
28537+ gr_fs_write_lock_irqsave(tsk, flags);
28527 write_lock(&fs->lock); 28538 write_lock(&fs->lock);
28528 tsk->fs = NULL; 28539 tsk->fs = NULL;
28529- kill = !--fs->users; 28540- kill = !--fs->users;
28530+ kill = !atomic_dec_return(&fs->users); 28541+ kill = !atomic_dec_return(&fs->users);
28531 write_unlock(&fs->lock); 28542 write_unlock(&fs->lock);
28543+ gr_fs_write_unlock_irqrestore(tsk, flags);
28532 task_unlock(tsk); 28544 task_unlock(tsk);
28533 if (kill) 28545 if (kill)
28534@@ -102,7 +102,7 @@ struct fs_struct *copy_fs_struct(struct 28546 free_fs_struct(fs);
28547@@ -102,7 +108,7 @@ struct fs_struct *copy_fs_struct(struct
28535 struct fs_struct *fs = kmem_cache_alloc(fs_cachep, GFP_KERNEL); 28548 struct fs_struct *fs = kmem_cache_alloc(fs_cachep, GFP_KERNEL);
28536 /* We don't need to lock fs - think why ;-) */ 28549 /* We don't need to lock fs - think why ;-) */
28537 if (fs) { 28550 if (fs) {
@@ -28540,16 +28553,27 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
28540 fs->in_exec = 0; 28553 fs->in_exec = 0;
28541 rwlock_init(&fs->lock); 28554 rwlock_init(&fs->lock);
28542 fs->umask = old->umask; 28555 fs->umask = old->umask;
28543@@ -127,7 +127,7 @@ int unshare_fs_struct(void) 28556@@ -121,15 +127,18 @@ int unshare_fs_struct(void)
28557 struct fs_struct *fs = current->fs;
28558 struct fs_struct *new_fs = copy_fs_struct(fs);
28559 int kill;
28560+ unsigned long flags;
28561
28562 if (!new_fs)
28563 return -ENOMEM;
28544 28564
28545 task_lock(current); 28565 task_lock(current);
28566+ gr_fs_write_lock_irqsave(current, flags);
28546 write_lock(&fs->lock); 28567 write_lock(&fs->lock);
28547- kill = !--fs->users; 28568- kill = !--fs->users;
28548+ kill = !atomic_dec_return(&fs->users); 28569+ kill = !atomic_dec_return(&fs->users);
28549 current->fs = new_fs; 28570 current->fs = new_fs;
28550 write_unlock(&fs->lock); 28571 write_unlock(&fs->lock);
28572+ gr_fs_write_unlock_irqrestore(current, flags);
28551 task_unlock(current); 28573 task_unlock(current);
28552@@ -147,7 +147,7 @@ EXPORT_SYMBOL(current_umask); 28574
28575 if (kill)
28576@@ -147,7 +156,7 @@ EXPORT_SYMBOL(current_umask);
28553 28577
28554 /* to be mentioned only in INIT_TASK */ 28578 /* to be mentioned only in INIT_TASK */
28555 struct fs_struct init_fs = { 28579 struct fs_struct init_fs = {
@@ -28558,7 +28582,15 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
28558 .lock = __RW_LOCK_UNLOCKED(init_fs.lock), 28582 .lock = __RW_LOCK_UNLOCKED(init_fs.lock),
28559 .umask = 0022, 28583 .umask = 0022,
28560 }; 28584 };
28561@@ -162,12 +162,12 @@ void daemonize_fs_struct(void) 28585@@ -155,6 +164,7 @@ struct fs_struct init_fs = {
28586 void daemonize_fs_struct(void)
28587 {
28588 struct fs_struct *fs = current->fs;
28589+ unsigned long flags;
28590
28591 if (fs) {
28592 int kill;
28593@@ -162,13 +172,15 @@ void daemonize_fs_struct(void)
28562 task_lock(current); 28594 task_lock(current);
28563 28595
28564 write_lock(&init_fs.lock); 28596 write_lock(&init_fs.lock);
@@ -28566,16 +28598,19 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
28566+ atomic_inc(&init_fs.users); 28598+ atomic_inc(&init_fs.users);
28567 write_unlock(&init_fs.lock); 28599 write_unlock(&init_fs.lock);
28568 28600
28601+ gr_fs_write_lock_irqsave(current, flags);
28569 write_lock(&fs->lock); 28602 write_lock(&fs->lock);
28570 current->fs = &init_fs; 28603 current->fs = &init_fs;
28571- kill = !--fs->users; 28604- kill = !--fs->users;
28572+ kill = !atomic_dec_return(&fs->users); 28605+ kill = !atomic_dec_return(&fs->users);
28573 write_unlock(&fs->lock); 28606 write_unlock(&fs->lock);
28607+ gr_fs_write_unlock_irqrestore(current, flags);
28574 28608
28575 task_unlock(current); 28609 task_unlock(current);
28610 if (kill)
28576diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c 28611diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
28577--- linux-2.6.32.8/fs/fuse/control.c 2010-02-09 07:57:19.000000000 -0500 28612--- linux-2.6.32.8/fs/fuse/control.c 2010-02-09 07:57:19.000000000 -0500
28578+++ linux-2.6.32.8/fs/fuse/control.c 2010-02-10 15:06:24.402022433 -0500 28613+++ linux-2.6.32.8/fs/fuse/control.c 2010-02-13 21:45:10.673575968 -0500
28579@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 28614@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
28580 28615
28581 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 28616 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28587,7 +28622,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
28587 28622
28588diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c 28623diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
28589--- linux-2.6.32.8/fs/fuse/cuse.c 2010-02-09 07:57:19.000000000 -0500 28624--- linux-2.6.32.8/fs/fuse/cuse.c 2010-02-09 07:57:19.000000000 -0500
28590+++ linux-2.6.32.8/fs/fuse/cuse.c 2010-02-10 15:06:24.402022433 -0500 28625+++ linux-2.6.32.8/fs/fuse/cuse.c 2010-02-13 21:45:10.674581526 -0500
28591@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i 28626@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
28592 return rc; 28627 return rc;
28593 } 28628 }
@@ -28624,7 +28659,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
28624 return PTR_ERR(cuse_class); 28659 return PTR_ERR(cuse_class);
28625diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c 28660diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
28626--- linux-2.6.32.8/fs/fuse/dev.c 2010-02-09 07:57:19.000000000 -0500 28661--- linux-2.6.32.8/fs/fuse/dev.c 2010-02-09 07:57:19.000000000 -0500
28627+++ linux-2.6.32.8/fs/fuse/dev.c 2010-02-10 15:06:24.402022433 -0500 28662+++ linux-2.6.32.8/fs/fuse/dev.c 2010-02-13 21:45:10.674581526 -0500
28628@@ -745,7 +745,7 @@ __releases(&fc->lock) 28663@@ -745,7 +745,7 @@ __releases(&fc->lock)
28629 * request_end(). Otherwise add it to the processing list, and set 28664 * request_end(). Otherwise add it to the processing list, and set
28630 * the 'sent' flag. 28665 * the 'sent' flag.
@@ -28732,7 +28767,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
28732 .owner = THIS_MODULE, 28767 .owner = THIS_MODULE,
28733diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c 28768diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
28734--- linux-2.6.32.8/fs/fuse/dir.c 2010-02-09 07:57:19.000000000 -0500 28769--- linux-2.6.32.8/fs/fuse/dir.c 2010-02-09 07:57:19.000000000 -0500
28735+++ linux-2.6.32.8/fs/fuse/dir.c 2010-02-10 15:06:24.402022433 -0500 28770+++ linux-2.6.32.8/fs/fuse/dir.c 2010-02-13 21:45:10.674581526 -0500
28736@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 28771@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
28737 return link; 28772 return link;
28738 } 28773 }
@@ -28744,7 +28779,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
28744 free_page((unsigned long) link); 28779 free_page((unsigned long) link);
28745diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h 28780diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
28746--- linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-09 07:57:19.000000000 -0500 28781--- linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-09 07:57:19.000000000 -0500
28747+++ linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-10 15:06:24.402022433 -0500 28782+++ linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-13 21:45:10.676633973 -0500
28748@@ -521,6 +521,16 @@ extern const struct file_operations fuse 28783@@ -521,6 +521,16 @@ extern const struct file_operations fuse
28749 28784
28750 extern const struct dentry_operations fuse_dentry_operations; 28785 extern const struct dentry_operations fuse_dentry_operations;
@@ -28764,7 +28799,7 @@ diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
28764 */ 28799 */
28765diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c 28800diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
28766--- linux-2.6.32.8/fs/gfs2/sys.c 2010-02-09 07:57:19.000000000 -0500 28801--- linux-2.6.32.8/fs/gfs2/sys.c 2010-02-09 07:57:19.000000000 -0500
28767+++ linux-2.6.32.8/fs/gfs2/sys.c 2010-02-10 15:06:24.422027218 -0500 28802+++ linux-2.6.32.8/fs/gfs2/sys.c 2010-02-13 21:45:10.676633973 -0500
28768@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko 28803@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
28769 return a->store ? a->store(sdp, buf, len) : len; 28804 return a->store ? a->store(sdp, buf, len) : len;
28770 } 28805 }
@@ -28785,7 +28820,7 @@ diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
28785 28820
28786diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c 28821diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
28787--- linux-2.6.32.8/fs/hfs/inode.c 2010-02-09 07:57:19.000000000 -0500 28822--- linux-2.6.32.8/fs/hfs/inode.c 2010-02-09 07:57:19.000000000 -0500
28788+++ linux-2.6.32.8/fs/hfs/inode.c 2010-02-10 15:06:24.422027218 -0500 28823+++ linux-2.6.32.8/fs/hfs/inode.c 2010-02-13 21:45:10.676633973 -0500
28789@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 28824@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
28790 28825
28791 if (S_ISDIR(main_inode->i_mode)) { 28826 if (S_ISDIR(main_inode->i_mode)) {
@@ -28806,7 +28841,7 @@ diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
28806 if (rec.type != HFS_CDR_FIL || 28841 if (rec.type != HFS_CDR_FIL ||
28807diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c 28842diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
28808--- linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-09 07:57:19.000000000 -0500 28843--- linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-09 07:57:19.000000000 -0500
28809+++ linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-10 15:06:24.422027218 -0500 28844+++ linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-13 21:45:10.676633973 -0500
28810@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 28845@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
28811 struct hfsplus_cat_folder *folder = &entry.folder; 28846 struct hfsplus_cat_folder *folder = &entry.folder;
28812 28847
@@ -28845,7 +28880,7 @@ diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
28845 hfsplus_inode_write_fork(inode, &file->data_fork); 28880 hfsplus_inode_write_fork(inode, &file->data_fork);
28846diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c 28881diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
28847--- linux-2.6.32.8/fs/ioctl.c 2010-02-09 07:57:19.000000000 -0500 28882--- linux-2.6.32.8/fs/ioctl.c 2010-02-09 07:57:19.000000000 -0500
28848+++ linux-2.6.32.8/fs/ioctl.c 2010-02-10 15:06:24.422027218 -0500 28883+++ linux-2.6.32.8/fs/ioctl.c 2010-02-13 21:45:10.677706610 -0500
28849@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 28884@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
28850 u64 phys, u64 len, u32 flags) 28885 u64 phys, u64 len, u32 flags)
28851 { 28886 {
@@ -28875,7 +28910,7 @@ diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
28875 return error; 28910 return error;
28876diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h 28911diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
28877--- linux-2.6.32.8/fs/jffs2/debug.h 2010-02-09 07:57:19.000000000 -0500 28912--- linux-2.6.32.8/fs/jffs2/debug.h 2010-02-09 07:57:19.000000000 -0500
28878+++ linux-2.6.32.8/fs/jffs2/debug.h 2010-02-10 15:06:24.422027218 -0500 28913+++ linux-2.6.32.8/fs/jffs2/debug.h 2010-02-13 21:45:10.677706610 -0500
28879@@ -52,13 +52,13 @@ 28914@@ -52,13 +52,13 @@
28880 #if CONFIG_JFFS2_FS_DEBUG > 0 28915 #if CONFIG_JFFS2_FS_DEBUG > 0
28881 #define D1(x) x 28916 #define D1(x) x
@@ -28979,7 +29014,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
28979 /* "Sanity" checks */ 29014 /* "Sanity" checks */
28980diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c 29015diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
28981--- linux-2.6.32.8/fs/jffs2/erase.c 2010-02-09 07:57:19.000000000 -0500 29016--- linux-2.6.32.8/fs/jffs2/erase.c 2010-02-09 07:57:19.000000000 -0500
28982+++ linux-2.6.32.8/fs/jffs2/erase.c 2010-02-10 15:06:24.422027218 -0500 29017+++ linux-2.6.32.8/fs/jffs2/erase.c 2010-02-13 21:45:10.677706610 -0500
28983@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru 29018@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
28984 struct jffs2_unknown_node marker = { 29019 struct jffs2_unknown_node marker = {
28985 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 29020 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28992,7 +29027,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
28992 jffs2_prealloc_raw_node_refs(c, jeb, 1); 29027 jffs2_prealloc_raw_node_refs(c, jeb, 1);
28993diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h 29028diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
28994--- linux-2.6.32.8/fs/jffs2/summary.h 2010-02-09 07:57:19.000000000 -0500 29029--- linux-2.6.32.8/fs/jffs2/summary.h 2010-02-09 07:57:19.000000000 -0500
28995+++ linux-2.6.32.8/fs/jffs2/summary.h 2010-02-10 15:06:24.422027218 -0500 29030+++ linux-2.6.32.8/fs/jffs2/summary.h 2010-02-13 21:45:10.677706610 -0500
28996@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 29031@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
28997 29032
28998 #define jffs2_sum_active() (0) 29033 #define jffs2_sum_active() (0)
@@ -29023,7 +29058,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
29023 #endif /* CONFIG_JFFS2_SUMMARY */ 29058 #endif /* CONFIG_JFFS2_SUMMARY */
29024diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c 29059diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
29025--- linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-09 07:57:19.000000000 -0500 29060--- linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-09 07:57:19.000000000 -0500
29026+++ linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-10 15:06:24.422027218 -0500 29061+++ linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-13 21:45:10.678610654 -0500
29027@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 29062@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
29028 { 29063 {
29029 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 29064 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -29036,7 +29071,7 @@ diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
29036 /* 29071 /*
29037diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c 29072diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
29038--- linux-2.6.32.8/fs/lockd/svc.c 2010-02-09 07:57:19.000000000 -0500 29073--- linux-2.6.32.8/fs/lockd/svc.c 2010-02-09 07:57:19.000000000 -0500
29039+++ linux-2.6.32.8/fs/lockd/svc.c 2010-02-10 15:06:24.426029843 -0500 29074+++ linux-2.6.32.8/fs/lockd/svc.c 2010-02-13 21:45:10.678610654 -0500
29040@@ -43,7 +43,7 @@ 29075@@ -43,7 +43,7 @@
29041 29076
29042 static struct svc_program nlmsvc_program; 29077 static struct svc_program nlmsvc_program;
@@ -29048,7 +29083,7 @@ diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
29048 static DEFINE_MUTEX(nlmsvc_mutex); 29083 static DEFINE_MUTEX(nlmsvc_mutex);
29049diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c 29084diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
29050--- linux-2.6.32.8/fs/locks.c 2010-02-09 07:57:19.000000000 -0500 29085--- linux-2.6.32.8/fs/locks.c 2010-02-09 07:57:19.000000000 -0500
29051+++ linux-2.6.32.8/fs/locks.c 2010-02-10 15:06:24.426029843 -0500 29086+++ linux-2.6.32.8/fs/locks.c 2010-02-13 21:45:10.678610654 -0500
29052@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil 29087@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
29053 return; 29088 return;
29054 29089
@@ -29072,7 +29107,7 @@ diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
29072 lock_kernel(); 29107 lock_kernel();
29073diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c 29108diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
29074--- linux-2.6.32.8/fs/namei.c 2010-02-09 07:57:19.000000000 -0500 29109--- linux-2.6.32.8/fs/namei.c 2010-02-09 07:57:19.000000000 -0500
29075+++ linux-2.6.32.8/fs/namei.c 2010-02-10 15:06:24.426029843 -0500 29110+++ linux-2.6.32.8/fs/namei.c 2010-02-13 21:45:10.679768509 -0500
29076@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l 29111@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
29077 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 29112 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
29078 error = PTR_ERR(cookie); 29113 error = PTR_ERR(cookie);
@@ -29401,7 +29436,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
29401 exit5: 29436 exit5:
29402diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c 29437diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
29403--- linux-2.6.32.8/fs/namespace.c 2010-02-09 07:57:19.000000000 -0500 29438--- linux-2.6.32.8/fs/namespace.c 2010-02-09 07:57:19.000000000 -0500
29404+++ linux-2.6.32.8/fs/namespace.c 2010-02-10 15:06:24.456217096 -0500 29439+++ linux-2.6.32.8/fs/namespace.c 2010-02-13 21:45:10.680637387 -0500
29405@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn 29440@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
29406 if (!(sb->s_flags & MS_RDONLY)) 29441 if (!(sb->s_flags & MS_RDONLY))
29407 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 29442 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29464,7 +29499,7 @@ diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
29464 path_get(&current->fs->root); 29499 path_get(&current->fs->root);
29465diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c 29500diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
29466--- linux-2.6.32.8/fs/nfs/inode.c 2010-02-09 07:57:19.000000000 -0500 29501--- linux-2.6.32.8/fs/nfs/inode.c 2010-02-09 07:57:19.000000000 -0500
29467+++ linux-2.6.32.8/fs/nfs/inode.c 2010-02-10 15:06:24.456217096 -0500 29502+++ linux-2.6.32.8/fs/nfs/inode.c 2010-02-13 21:45:10.680637387 -0500
29468@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st 29503@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
29469 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 29504 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
29470 } 29505 }
@@ -29487,7 +29522,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
29487 void nfs_fattr_init(struct nfs_fattr *fattr) 29522 void nfs_fattr_init(struct nfs_fattr *fattr)
29488diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c 29523diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
29489--- linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-09 07:57:19.000000000 -0500 29524--- linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-09 07:57:19.000000000 -0500
29490+++ linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-10 15:06:24.458018746 -0500 29525+++ linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-13 21:45:10.682015439 -0500
29491@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 29526@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
29492 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 29527 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
29493 { 29528 {
@@ -29760,7 +29795,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
29760 err = nfs4_set_lock_state(state, fl); 29795 err = nfs4_set_lock_state(state, fl);
29761diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c 29796diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
29762--- linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-09 07:57:19.000000000 -0500 29797--- linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-09 07:57:19.000000000 -0500
29763+++ linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-10 15:06:24.458018746 -0500 29798+++ linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-13 21:45:10.682015439 -0500
29764@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp) 29799@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
29765 fput(filp); 29800 fput(filp);
29766 } 29801 }
@@ -29772,7 +29807,7 @@ diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
29772 }; 29807 };
29773diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c 29808diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
29774--- linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-09 07:57:19.000000000 -0500 29809--- linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-09 07:57:19.000000000 -0500
29775+++ linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-10 15:06:24.458018746 -0500 29810+++ linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-13 21:45:10.682559458 -0500
29776@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 29811@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
29777 } else { 29812 } else {
29778 oldfs = get_fs(); 29813 oldfs = get_fs();
@@ -29802,7 +29837,7 @@ diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
29802 if (host_err < 0) 29837 if (host_err < 0)
29803diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c 29838diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
29804--- linux-2.6.32.8/fs/nls/nls_base.c 2010-02-09 07:57:19.000000000 -0500 29839--- linux-2.6.32.8/fs/nls/nls_base.c 2010-02-09 07:57:19.000000000 -0500
29805+++ linux-2.6.32.8/fs/nls/nls_base.c 2010-02-10 15:06:24.458018746 -0500 29840+++ linux-2.6.32.8/fs/nls/nls_base.c 2010-02-13 21:45:10.682559458 -0500
29806@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 29841@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
29807 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 29842 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
29808 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 29843 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -29814,7 +29849,7 @@ diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
29814 #define UNICODE_MAX 0x0010ffff 29849 #define UNICODE_MAX 0x0010ffff
29815diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c 29850diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
29816--- linux-2.6.32.8/fs/ntfs/file.c 2010-02-09 07:57:19.000000000 -0500 29851--- linux-2.6.32.8/fs/ntfs/file.c 2010-02-09 07:57:19.000000000 -0500
29817+++ linux-2.6.32.8/fs/ntfs/file.c 2010-02-10 15:06:24.478035083 -0500 29852+++ linux-2.6.32.8/fs/ntfs/file.c 2010-02-13 21:45:10.682559458 -0500
29818@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_ 29853@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
29819 #endif /* NTFS_RW */ 29854 #endif /* NTFS_RW */
29820 }; 29855 };
@@ -29826,7 +29861,7 @@ diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
29826+const struct inode_operations ntfs_empty_inode_ops __read_only; 29861+const struct inode_operations ntfs_empty_inode_ops __read_only;
29827diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 29862diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/cluster/masklog.c
29828--- linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-09 07:57:19.000000000 -0500 29863--- linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-09 07:57:19.000000000 -0500
29829+++ linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-10 15:06:24.478035083 -0500 29864+++ linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-13 21:45:10.683847796 -0500
29830@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject 29865@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
29831 return mlog_mask_store(mlog_attr->mask, buf, count); 29866 return mlog_mask_store(mlog_attr->mask, buf, count);
29832 } 29867 }
@@ -29838,7 +29873,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/clu
29838 }; 29873 };
29839diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localalloc.c 29874diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localalloc.c
29840--- linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-09 07:57:19.000000000 -0500 29875--- linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-09 07:57:19.000000000 -0500
29841+++ linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-10 15:06:24.478035083 -0500 29876+++ linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-13 21:45:10.683847796 -0500
29842@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo 29877@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
29843 goto bail; 29878 goto bail;
29844 } 29879 }
@@ -29850,7 +29885,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localall
29850 bail: 29885 bail:
29851diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h 29886diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
29852--- linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-09 07:57:19.000000000 -0500 29887--- linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-09 07:57:19.000000000 -0500
29853+++ linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-10 15:06:24.478035083 -0500 29888+++ linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-13 21:45:10.683847796 -0500
29854@@ -217,11 +217,11 @@ enum ocfs2_vol_state 29889@@ -217,11 +217,11 @@ enum ocfs2_vol_state
29855 29890
29856 struct ocfs2_alloc_stats 29891 struct ocfs2_alloc_stats
@@ -29870,7 +29905,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
29870 enum ocfs2_local_alloc_state 29905 enum ocfs2_local_alloc_state
29871diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c 29906diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
29872--- linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-09 07:57:19.000000000 -0500 29907--- linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-09 07:57:19.000000000 -0500
29873+++ linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-10 15:06:24.478035083 -0500 29908+++ linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-13 21:45:10.684768778 -0500
29874@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s 29909@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
29875 mlog_errno(status); 29910 mlog_errno(status);
29876 goto bail; 29911 goto bail;
@@ -29918,7 +29953,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
29918 if (status < 0) { 29953 if (status < 0) {
29919diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c 29954diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
29920--- linux-2.6.32.8/fs/ocfs2/super.c 2010-02-09 07:57:19.000000000 -0500 29955--- linux-2.6.32.8/fs/ocfs2/super.c 2010-02-09 07:57:19.000000000 -0500
29921+++ linux-2.6.32.8/fs/ocfs2/super.c 2010-02-10 15:06:24.478035083 -0500 29956+++ linux-2.6.32.8/fs/ocfs2/super.c 2010-02-13 21:45:10.685631253 -0500
29922@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 29957@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
29923 "%10s => GlobalAllocs: %d LocalAllocs: %d " 29958 "%10s => GlobalAllocs: %d LocalAllocs: %d "
29924 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 29959 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -29955,7 +29990,7 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
29955 osb->osb_ecc_stats = *stats; 29990 osb->osb_ecc_stats = *stats;
29956diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c 29991diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
29957--- linux-2.6.32.8/fs/open.c 2010-02-09 07:57:19.000000000 -0500 29992--- linux-2.6.32.8/fs/open.c 2010-02-09 07:57:19.000000000 -0500
29958+++ linux-2.6.32.8/fs/open.c 2010-02-10 15:06:24.482024554 -0500 29993+++ linux-2.6.32.8/fs/open.c 2010-02-13 21:45:10.685631253 -0500
29959@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 29994@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
29960 if (length < 0) 29995 if (length < 0)
29961 return -EINVAL; 29996 return -EINVAL;
@@ -30131,7 +30166,7 @@ diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
30131 fput(file); 30166 fput(file);
30132diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c 30167diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
30133--- linux-2.6.32.8/fs/pipe.c 2010-02-09 07:57:19.000000000 -0500 30168--- linux-2.6.32.8/fs/pipe.c 2010-02-09 07:57:19.000000000 -0500
30134+++ linux-2.6.32.8/fs/pipe.c 2010-02-10 15:06:24.482024554 -0500 30169+++ linux-2.6.32.8/fs/pipe.c 2010-02-13 21:45:10.685631253 -0500
30135@@ -401,9 +401,9 @@ redo: 30170@@ -401,9 +401,9 @@ redo:
30136 } 30171 }
30137 if (bufs) /* More to do? */ 30172 if (bufs) /* More to do? */
@@ -30257,7 +30292,7 @@ diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
30257 /* 30292 /*
30258diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c 30293diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
30259--- linux-2.6.32.8/fs/proc/array.c 2010-02-09 07:57:19.000000000 -0500 30294--- linux-2.6.32.8/fs/proc/array.c 2010-02-09 07:57:19.000000000 -0500
30260+++ linux-2.6.32.8/fs/proc/array.c 2010-02-10 15:06:24.502026732 -0500 30295+++ linux-2.6.32.8/fs/proc/array.c 2010-02-13 21:45:10.685631253 -0500
30261@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct 30296@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct
30262 } 30297 }
30263 #endif /* CONFIG_MMU */ 30298 #endif /* CONFIG_MMU */
@@ -30350,7 +30385,7 @@ diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
30350+#endif 30385+#endif
30351diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c 30386diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
30352--- linux-2.6.32.8/fs/proc/base.c 2010-02-09 07:57:19.000000000 -0500 30387--- linux-2.6.32.8/fs/proc/base.c 2010-02-09 07:57:19.000000000 -0500
30353+++ linux-2.6.32.8/fs/proc/base.c 2010-02-10 15:06:24.522032701 -0500 30388+++ linux-2.6.32.8/fs/proc/base.c 2010-02-13 21:45:10.687007868 -0500
30354@@ -102,6 +102,22 @@ struct pid_entry { 30389@@ -102,6 +102,22 @@ struct pid_entry {
30355 union proc_op op; 30390 union proc_op op;
30356 }; 30391 };
@@ -30660,15 +30695,12 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
30660 struct tgid_iter iter; 30695 struct tgid_iter iter;
30661 struct pid_namespace *ns; 30696 struct pid_namespace *ns;
30662 30697
30663@@ -2808,15 +2924,34 @@ int proc_pid_readdir(struct file * filp, 30698@@ -2811,8 +2927,27 @@ int proc_pid_readdir(struct file * filp,
30664 ns = filp->f_dentry->d_sb->s_fs_info;
30665 iter.task = NULL;
30666 iter.tgid = filp->f_pos - TGID_OFFSET;
30667+ rcu_read_lock();
30668 for (iter = next_tgid(ns, iter); 30699 for (iter = next_tgid(ns, iter);
30669 iter.task; 30700 iter.task;
30670 iter.tgid += 1, iter = next_tgid(ns, iter)) { 30701 iter.tgid += 1, iter = next_tgid(ns, iter)) {
30671+#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP) 30702+#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP)
30703+ rcu_read_lock();
30672+ itercred = __task_cred(iter.task); 30704+ itercred = __task_cred(iter.task);
30673+#endif 30705+#endif
30674+ if (gr_pid_is_chrooted(iter.task) || gr_check_hidden_task(iter.task) 30706+ if (gr_pid_is_chrooted(iter.task) || gr_check_hidden_task(iter.task)
@@ -30683,19 +30715,15 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
30683+ __filldir = &gr_fake_filldir; 30715+ __filldir = &gr_fake_filldir;
30684+ else 30716+ else
30685+ __filldir = filldir; 30717+ __filldir = filldir;
30686+ 30718+#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP)
30719+ rcu_read_unlock();
30720+#endif
30687 filp->f_pos = iter.tgid + TGID_OFFSET; 30721 filp->f_pos = iter.tgid + TGID_OFFSET;
30688- if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) { 30722- if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
30689+ if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) { 30723+ if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
30690 put_task_struct(iter.task); 30724 put_task_struct(iter.task);
30691+ rcu_read_unlock();
30692 goto out; 30725 goto out;
30693 } 30726 }
30694 }
30695+ rcu_read_unlock();
30696 filp->f_pos = PID_MAX_LIMIT + TGID_OFFSET;
30697 out:
30698 put_task_struct(reaper);
30699@@ -2838,7 +2973,7 @@ static const struct pid_entry tid_base_s 30727@@ -2838,7 +2973,7 @@ static const struct pid_entry tid_base_s
30700 #ifdef CONFIG_SCHED_DEBUG 30728 #ifdef CONFIG_SCHED_DEBUG
30701 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), 30729 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
@@ -30716,7 +30744,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
30716 #ifdef CONFIG_SCHEDSTATS 30744 #ifdef CONFIG_SCHEDSTATS
30717diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c 30745diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
30718--- linux-2.6.32.8/fs/proc/cmdline.c 2010-02-09 07:57:19.000000000 -0500 30746--- linux-2.6.32.8/fs/proc/cmdline.c 2010-02-09 07:57:19.000000000 -0500
30719+++ linux-2.6.32.8/fs/proc/cmdline.c 2010-02-10 15:06:24.531024155 -0500 30747+++ linux-2.6.32.8/fs/proc/cmdline.c 2010-02-13 21:45:10.687007868 -0500
30720@@ -23,7 +23,11 @@ static const struct file_operations cmdl 30748@@ -23,7 +23,11 @@ static const struct file_operations cmdl
30721 30749
30722 static int __init proc_cmdline_init(void) 30750 static int __init proc_cmdline_init(void)
@@ -30731,7 +30759,7 @@ diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
30731 module_init(proc_cmdline_init); 30759 module_init(proc_cmdline_init);
30732diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c 30760diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
30733--- linux-2.6.32.8/fs/proc/devices.c 2010-02-09 07:57:19.000000000 -0500 30761--- linux-2.6.32.8/fs/proc/devices.c 2010-02-09 07:57:19.000000000 -0500
30734+++ linux-2.6.32.8/fs/proc/devices.c 2010-02-10 15:06:24.531024155 -0500 30762+++ linux-2.6.32.8/fs/proc/devices.c 2010-02-13 21:45:10.687007868 -0500
30735@@ -64,7 +64,11 @@ static const struct file_operations proc 30763@@ -64,7 +64,11 @@ static const struct file_operations proc
30736 30764
30737 static int __init proc_devices_init(void) 30765 static int __init proc_devices_init(void)
@@ -30746,7 +30774,7 @@ diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
30746 module_init(proc_devices_init); 30774 module_init(proc_devices_init);
30747diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c 30775diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
30748--- linux-2.6.32.8/fs/proc/inode.c 2010-02-09 07:57:19.000000000 -0500 30776--- linux-2.6.32.8/fs/proc/inode.c 2010-02-09 07:57:19.000000000 -0500
30749+++ linux-2.6.32.8/fs/proc/inode.c 2010-02-10 15:06:24.538036429 -0500 30777+++ linux-2.6.32.8/fs/proc/inode.c 2010-02-13 21:45:10.687007868 -0500
30750@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 30778@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
30751 if (de->mode) { 30779 if (de->mode) {
30752 inode->i_mode = de->mode; 30780 inode->i_mode = de->mode;
@@ -30761,7 +30789,7 @@ diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
30761 inode->i_size = de->size; 30789 inode->i_size = de->size;
30762diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h 30790diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
30763--- linux-2.6.32.8/fs/proc/internal.h 2010-02-09 07:57:19.000000000 -0500 30791--- linux-2.6.32.8/fs/proc/internal.h 2010-02-09 07:57:19.000000000 -0500
30764+++ linux-2.6.32.8/fs/proc/internal.h 2010-02-10 15:06:24.546037945 -0500 30792+++ linux-2.6.32.8/fs/proc/internal.h 2010-02-13 21:45:10.729725690 -0500
30765@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 30793@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
30766 struct pid *pid, struct task_struct *task); 30794 struct pid *pid, struct task_struct *task);
30767 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 30795 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -30774,7 +30802,7 @@ diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
30774 extern const struct file_operations proc_maps_operations; 30802 extern const struct file_operations proc_maps_operations;
30775diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig 30803diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
30776--- linux-2.6.32.8/fs/proc/Kconfig 2010-02-09 07:57:19.000000000 -0500 30804--- linux-2.6.32.8/fs/proc/Kconfig 2010-02-09 07:57:19.000000000 -0500
30777+++ linux-2.6.32.8/fs/proc/Kconfig 2010-02-10 15:06:24.546037945 -0500 30805+++ linux-2.6.32.8/fs/proc/Kconfig 2010-02-13 21:45:10.729725690 -0500
30778@@ -30,12 +30,12 @@ config PROC_FS 30806@@ -30,12 +30,12 @@ config PROC_FS
30779 30807
30780 config PROC_KCORE 30808 config PROC_KCORE
@@ -30804,7 +30832,7 @@ diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
30804 Various /proc files exist to monitor process memory utilization: 30832 Various /proc files exist to monitor process memory utilization:
30805diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c 30833diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
30806--- linux-2.6.32.8/fs/proc/kcore.c 2010-02-09 07:57:19.000000000 -0500 30834--- linux-2.6.32.8/fs/proc/kcore.c 2010-02-09 07:57:19.000000000 -0500
30807+++ linux-2.6.32.8/fs/proc/kcore.c 2010-02-10 15:06:24.546037945 -0500 30835+++ linux-2.6.32.8/fs/proc/kcore.c 2010-02-13 21:45:10.729725690 -0500
30808@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use 30836@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
30809 30837
30810 static int open_kcore(struct inode *inode, struct file *filp) 30838 static int open_kcore(struct inode *inode, struct file *filp)
@@ -30817,7 +30845,7 @@ diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
30817 if (kcore_need_update) 30845 if (kcore_need_update)
30818diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c 30846diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
30819--- linux-2.6.32.8/fs/proc/meminfo.c 2010-02-09 07:57:19.000000000 -0500 30847--- linux-2.6.32.8/fs/proc/meminfo.c 2010-02-09 07:57:19.000000000 -0500
30820+++ linux-2.6.32.8/fs/proc/meminfo.c 2010-02-10 15:06:24.549988220 -0500 30848+++ linux-2.6.32.8/fs/proc/meminfo.c 2010-02-13 21:45:10.729725690 -0500
30821@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 30849@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
30822 vmi.used >> 10, 30850 vmi.used >> 10,
30823 vmi.largest_chunk >> 10 30851 vmi.largest_chunk >> 10
@@ -30829,7 +30857,7 @@ diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
30829 30857
30830diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c 30858diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
30831--- linux-2.6.32.8/fs/proc/nommu.c 2010-02-09 07:57:19.000000000 -0500 30859--- linux-2.6.32.8/fs/proc/nommu.c 2010-02-09 07:57:19.000000000 -0500
30832+++ linux-2.6.32.8/fs/proc/nommu.c 2010-02-10 15:06:24.549988220 -0500 30860+++ linux-2.6.32.8/fs/proc/nommu.c 2010-02-13 21:45:10.729725690 -0500
30833@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 30861@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
30834 if (len < 1) 30862 if (len < 1)
30835 len = 1; 30863 len = 1;
@@ -30841,7 +30869,7 @@ diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
30841 seq_putc(m, '\n'); 30869 seq_putc(m, '\n');
30842diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c 30870diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
30843--- linux-2.6.32.8/fs/proc/proc_net.c 2010-02-09 07:57:19.000000000 -0500 30871--- linux-2.6.32.8/fs/proc/proc_net.c 2010-02-09 07:57:19.000000000 -0500
30844+++ linux-2.6.32.8/fs/proc/proc_net.c 2010-02-10 15:06:24.549988220 -0500 30872+++ linux-2.6.32.8/fs/proc/proc_net.c 2010-02-13 21:45:10.729725690 -0500
30845@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 30873@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
30846 struct task_struct *task; 30874 struct task_struct *task;
30847 struct nsproxy *ns; 30875 struct nsproxy *ns;
@@ -30862,7 +30890,7 @@ diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
30862 task = pid_task(proc_pid(dir), PIDTYPE_PID); 30890 task = pid_task(proc_pid(dir), PIDTYPE_PID);
30863diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysctl.c 30891diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysctl.c
30864--- linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-09 07:57:19.000000000 -0500 30892--- linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
30865+++ linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-10 15:06:24.549988220 -0500 30893+++ linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-13 21:45:10.730996248 -0500
30866@@ -7,6 +7,8 @@ 30894@@ -7,6 +7,8 @@
30867 #include <linux/security.h> 30895 #include <linux/security.h>
30868 #include "internal.h" 30896 #include "internal.h"
@@ -30904,7 +30932,7 @@ diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysc
30904 stat->mode = (stat->mode & S_IFMT) | table->mode; 30932 stat->mode = (stat->mode & S_IFMT) | table->mode;
30905diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c 30933diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
30906--- linux-2.6.32.8/fs/proc/root.c 2010-02-09 07:57:19.000000000 -0500 30934--- linux-2.6.32.8/fs/proc/root.c 2010-02-09 07:57:19.000000000 -0500
30907+++ linux-2.6.32.8/fs/proc/root.c 2010-02-10 15:06:24.549988220 -0500 30935+++ linux-2.6.32.8/fs/proc/root.c 2010-02-13 21:45:10.730996248 -0500
30908@@ -134,7 +134,15 @@ void __init proc_root_init(void) 30936@@ -134,7 +134,15 @@ void __init proc_root_init(void)
30909 #ifdef CONFIG_PROC_DEVICETREE 30937 #ifdef CONFIG_PROC_DEVICETREE
30910 proc_device_tree_init(); 30938 proc_device_tree_init();
@@ -30923,7 +30951,7 @@ diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
30923 30951
30924diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c 30952diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
30925--- linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-09 07:57:19.000000000 -0500 30953--- linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-09 07:57:19.000000000 -0500
30926+++ linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-10 15:06:24.549988220 -0500 30954+++ linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-13 21:45:10.730996248 -0500
30927@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 30955@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
30928 "VmStk:\t%8lu kB\n" 30956 "VmStk:\t%8lu kB\n"
30929 "VmExe:\t%8lu kB\n" 30957 "VmExe:\t%8lu kB\n"
@@ -31046,7 +31074,7 @@ diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
31046 mss.shared_clean >> 10, 31074 mss.shared_clean >> 10,
31047diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu.c 31075diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu.c
31048--- linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-09 07:57:19.000000000 -0500 31076--- linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-09 07:57:19.000000000 -0500
31049+++ linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-10 15:06:24.549988220 -0500 31077+++ linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-13 21:45:10.731753900 -0500
31050@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 31078@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
31051 else 31079 else
31052 bytes += kobjsize(mm); 31080 bytes += kobjsize(mm);
@@ -31067,7 +31095,7 @@ diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu
31067 seq_putc(m, '\n'); 31095 seq_putc(m, '\n');
31068diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c 31096diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
31069--- linux-2.6.32.8/fs/readdir.c 2010-02-09 07:57:19.000000000 -0500 31097--- linux-2.6.32.8/fs/readdir.c 2010-02-09 07:57:19.000000000 -0500
31070+++ linux-2.6.32.8/fs/readdir.c 2010-02-10 15:06:24.549988220 -0500 31098+++ linux-2.6.32.8/fs/readdir.c 2010-02-13 21:45:10.731753900 -0500
31071@@ -16,6 +16,7 @@ 31099@@ -16,6 +16,7 @@
31072 #include <linux/security.h> 31100 #include <linux/security.h>
31073 #include <linux/syscalls.h> 31101 #include <linux/syscalls.h>
@@ -31159,7 +31187,7 @@ diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
31159 31187
31160diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_balan.c 31188diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_balan.c
31161--- linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-09 07:57:19.000000000 -0500 31189--- linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-09 07:57:19.000000000 -0500
31162+++ linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-10 15:06:24.573163716 -0500 31190+++ linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-13 21:45:10.731753900 -0500
31163@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb, 31191@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
31164 return; 31192 return;
31165 } 31193 }
@@ -31171,7 +31199,7 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_b
31171 /* balance leaf returns 0 except if combining L R and S into 31199 /* balance leaf returns 0 except if combining L R and S into
31172diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item_ops.c 31200diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item_ops.c
31173--- linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-09 07:57:19.000000000 -0500 31201--- linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-09 07:57:19.000000000 -0500
31174+++ linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-10 15:06:24.574031002 -0500 31202+++ linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-13 21:45:10.732792506 -0500
31175@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 31203@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
31176 vi->vi_index, vi->vi_type, vi->vi_ih); 31204 vi->vi_index, vi->vi_type, vi->vi_ih);
31177 } 31205 }
@@ -31228,7 +31256,7 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item
31228 &direct_ops, 31256 &direct_ops,
31229diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs.c 31257diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs.c
31230--- linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-09 07:57:19.000000000 -0500 31258--- linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-09 07:57:19.000000000 -0500
31231+++ linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-10 15:06:24.578033396 -0500 31259+++ linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-13 21:45:10.732792506 -0500
31232@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m 31260@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
31233 "SMALL_TAILS " : "NO_TAILS ", 31261 "SMALL_TAILS " : "NO_TAILS ",
31234 replay_only(sb) ? "REPLAY_ONLY " : "", 31262 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31240,7 +31268,7 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs
31240 SF(s_good_search_by_key_reada), SF(s_bmaps), 31268 SF(s_good_search_by_key_reada), SF(s_bmaps),
31241diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c 31269diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
31242--- linux-2.6.32.8/fs/select.c 2010-02-09 07:57:19.000000000 -0500 31270--- linux-2.6.32.8/fs/select.c 2010-02-09 07:57:19.000000000 -0500
31243+++ linux-2.6.32.8/fs/select.c 2010-02-10 15:06:24.578033396 -0500 31271+++ linux-2.6.32.8/fs/select.c 2010-02-13 21:45:10.732792506 -0500
31244@@ -20,6 +20,7 @@ 31272@@ -20,6 +20,7 @@
31245 #include <linux/module.h> 31273 #include <linux/module.h>
31246 #include <linux/slab.h> 31274 #include <linux/slab.h>
@@ -31259,7 +31287,7 @@ diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
31259 31287
31260diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c 31288diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
31261--- linux-2.6.32.8/fs/seq_file.c 2010-02-09 07:57:19.000000000 -0500 31289--- linux-2.6.32.8/fs/seq_file.c 2010-02-09 07:57:19.000000000 -0500
31262+++ linux-2.6.32.8/fs/seq_file.c 2010-02-10 15:06:24.578033396 -0500 31290+++ linux-2.6.32.8/fs/seq_file.c 2010-02-13 21:45:10.732792506 -0500
31263@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 31291@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
31264 return 0; 31292 return 0;
31265 } 31293 }
@@ -31302,7 +31330,7 @@ diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
31302 m->count = 0; 31330 m->count = 0;
31303diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c 31331diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
31304--- linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-09 07:57:19.000000000 -0500 31332--- linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
31305+++ linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-10 15:06:24.578033396 -0500 31333+++ linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-13 21:45:10.734003722 -0500
31306@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 31334@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
31307 31335
31308 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 31336 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31314,7 +31342,7 @@ diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
31314 } 31342 }
31315diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c 31343diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
31316--- linux-2.6.32.8/fs/splice.c 2010-02-09 07:57:19.000000000 -0500 31344--- linux-2.6.32.8/fs/splice.c 2010-02-09 07:57:19.000000000 -0500
31317+++ linux-2.6.32.8/fs/splice.c 2010-02-10 15:06:24.590028231 -0500 31345+++ linux-2.6.32.8/fs/splice.c 2010-02-13 21:45:10.734003722 -0500
31318@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode 31346@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
31319 pipe_lock(pipe); 31347 pipe_lock(pipe);
31320 31348
@@ -31455,7 +31483,7 @@ diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
31455 pipe_unlock(ipipe); 31483 pipe_unlock(ipipe);
31456diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c 31484diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
31457--- linux-2.6.32.8/fs/sysfs/file.c 2010-02-09 07:57:19.000000000 -0500 31485--- linux-2.6.32.8/fs/sysfs/file.c 2010-02-09 07:57:19.000000000 -0500
31458+++ linux-2.6.32.8/fs/sysfs/file.c 2010-02-10 15:06:24.590028231 -0500 31486+++ linux-2.6.32.8/fs/sysfs/file.c 2010-02-13 21:45:10.734003722 -0500
31459@@ -53,7 +53,7 @@ struct sysfs_buffer { 31487@@ -53,7 +53,7 @@ struct sysfs_buffer {
31460 size_t count; 31488 size_t count;
31461 loff_t pos; 31489 loff_t pos;
@@ -31494,7 +31522,7 @@ diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
31494 31522
31495diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c 31523diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
31496--- linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-09 07:57:19.000000000 -0500 31524--- linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
31497+++ linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-10 15:06:24.590028231 -0500 31525+++ linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-13 21:45:10.734995279 -0500
31498@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de 31526@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
31499 31527
31500 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 31528 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31506,7 +31534,7 @@ diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
31506 } 31534 }
31507diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c 31535diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
31508--- linux-2.6.32.8/fs/udf/balloc.c 2010-02-09 07:57:19.000000000 -0500 31536--- linux-2.6.32.8/fs/udf/balloc.c 2010-02-09 07:57:19.000000000 -0500
31509+++ linux-2.6.32.8/fs/udf/balloc.c 2010-02-10 15:06:24.590028231 -0500 31537+++ linux-2.6.32.8/fs/udf/balloc.c 2010-02-13 21:45:10.734995279 -0500
31510@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 31538@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
31511 31539
31512 mutex_lock(&sbi->s_alloc_mutex); 31540 mutex_lock(&sbi->s_alloc_mutex);
@@ -31531,7 +31559,7 @@ diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
31531 partmap->s_partition_len); 31559 partmap->s_partition_len);
31532diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c 31560diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
31533--- linux-2.6.32.8/fs/utimes.c 2010-02-09 07:57:19.000000000 -0500 31561--- linux-2.6.32.8/fs/utimes.c 2010-02-09 07:57:19.000000000 -0500
31534+++ linux-2.6.32.8/fs/utimes.c 2010-02-10 15:06:24.590028231 -0500 31562+++ linux-2.6.32.8/fs/utimes.c 2010-02-13 21:45:10.734995279 -0500
31535@@ -1,6 +1,7 @@ 31563@@ -1,6 +1,7 @@
31536 #include <linux/compiler.h> 31564 #include <linux/compiler.h>
31537 #include <linux/file.h> 31565 #include <linux/file.h>
@@ -31555,7 +31583,7 @@ diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
31555 mutex_unlock(&inode->i_mutex); 31583 mutex_unlock(&inode->i_mutex);
31556diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 31584diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c
31557--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-09 07:57:19.000000000 -0500 31585--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-09 07:57:19.000000000 -0500
31558+++ linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-10 15:06:24.594033191 -0500 31586+++ linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-13 21:45:10.734995279 -0500
31559@@ -468,7 +468,7 @@ xfs_vn_put_link( 31587@@ -468,7 +468,7 @@ xfs_vn_put_link(
31560 struct nameidata *nd, 31588 struct nameidata *nd,
31561 void *p) 31589 void *p)
@@ -31567,7 +31595,7 @@ diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linu
31567 kfree(s); 31595 kfree(s);
31568diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c 31596diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
31569--- linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-09 07:57:19.000000000 -0500 31597--- linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-09 07:57:19.000000000 -0500
31570+++ linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-10 15:06:24.594033191 -0500 31598+++ linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-13 21:45:10.736823823 -0500
31571@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 31599@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
31572 int nmap, 31600 int nmap,
31573 int ret_nmap); 31601 int ret_nmap);
@@ -31579,7 +31607,7 @@ diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
31579 #if defined(XFS_RW_TRACE) 31607 #if defined(XFS_RW_TRACE)
31580diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gracl_alloc.c 31608diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gracl_alloc.c
31581--- linux-2.6.32.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 31609--- linux-2.6.32.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
31582+++ linux-2.6.32.8/grsecurity/gracl_alloc.c 2010-02-10 15:06:24.594033191 -0500 31610+++ linux-2.6.32.8/grsecurity/gracl_alloc.c 2010-02-13 21:45:10.736823823 -0500
31583@@ -0,0 +1,105 @@ 31611@@ -0,0 +1,105 @@
31584+#include <linux/kernel.h> 31612+#include <linux/kernel.h>
31585+#include <linux/mm.h> 31613+#include <linux/mm.h>
@@ -31688,7 +31716,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gra
31688+} 31716+}
31689diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c 31717diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
31690--- linux-2.6.32.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 31718--- linux-2.6.32.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
31691+++ linux-2.6.32.8/grsecurity/gracl.c 2010-02-10 15:06:24.594033191 -0500 31719+++ linux-2.6.32.8/grsecurity/gracl.c 2010-02-13 21:45:10.738840239 -0500
31692@@ -0,0 +1,3918 @@ 31720@@ -0,0 +1,3918 @@
31693+#include <linux/kernel.h> 31721+#include <linux/kernel.h>
31694+#include <linux/module.h> 31722+#include <linux/module.h>
@@ -35501,7 +35529,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
35501+ read_lock(&tasklist_lock); 35529+ read_lock(&tasklist_lock);
35502+ task = find_task_by_vpid(pid); 35530+ task = find_task_by_vpid(pid);
35503+ if (task) { 35531+ if (task) {
35504+ task_lock(task); 35532+ gr_fs_read_lock(task);
35505+#ifdef CONFIG_GRKERNSEC_CHROOT 35533+#ifdef CONFIG_GRKERNSEC_CHROOT
35506+ if (proc_is_chrooted(task)) 35534+ if (proc_is_chrooted(task))
35507+ ret = -EACCES; 35535+ ret = -EACCES;
@@ -35521,7 +35549,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
35521+ ret = -EACCES; 35549+ ret = -EACCES;
35522+ } 35550+ }
35523+ 35551+
35524+ task_unlock(task); 35552+ gr_fs_read_unlock(task);
35525+ } else 35553+ } else
35526+ ret = -ENOENT; 35554+ ret = -ENOENT;
35527+ 35555+
@@ -35610,7 +35638,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
35610+ 35638+
35611diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl_cap.c 35639diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl_cap.c
35612--- linux-2.6.32.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 35640--- linux-2.6.32.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
35613+++ linux-2.6.32.8/grsecurity/gracl_cap.c 2010-02-10 15:06:24.594033191 -0500 35641+++ linux-2.6.32.8/grsecurity/gracl_cap.c 2010-02-13 21:45:10.738840239 -0500
35614@@ -0,0 +1,131 @@ 35642@@ -0,0 +1,131 @@
35615+#include <linux/kernel.h> 35643+#include <linux/kernel.h>
35616+#include <linux/module.h> 35644+#include <linux/module.h>
@@ -35745,7 +35773,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl
35745+ 35773+
35746diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_fs.c 35774diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_fs.c
35747--- linux-2.6.32.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 35775--- linux-2.6.32.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
35748+++ linux-2.6.32.8/grsecurity/gracl_fs.c 2010-02-10 15:06:24.594033191 -0500 35776+++ linux-2.6.32.8/grsecurity/gracl_fs.c 2010-02-13 21:45:10.738840239 -0500
35749@@ -0,0 +1,424 @@ 35777@@ -0,0 +1,424 @@
35750+#include <linux/kernel.h> 35778+#include <linux/kernel.h>
35751+#include <linux/sched.h> 35779+#include <linux/sched.h>
@@ -36173,7 +36201,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_
36173+} 36201+}
36174diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_ip.c 36202diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_ip.c
36175--- linux-2.6.32.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 36203--- linux-2.6.32.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
36176+++ linux-2.6.32.8/grsecurity/gracl_ip.c 2010-02-10 15:06:24.594033191 -0500 36204+++ linux-2.6.32.8/grsecurity/gracl_ip.c 2010-02-13 21:45:10.739890317 -0500
36177@@ -0,0 +1,339 @@ 36205@@ -0,0 +1,339 @@
36178+#include <linux/kernel.h> 36206+#include <linux/kernel.h>
36179+#include <asm/uaccess.h> 36207+#include <asm/uaccess.h>
@@ -36516,7 +36544,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_
36516+} 36544+}
36517diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gracl_learn.c 36545diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gracl_learn.c
36518--- linux-2.6.32.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 36546--- linux-2.6.32.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
36519+++ linux-2.6.32.8/grsecurity/gracl_learn.c 2010-02-10 15:06:24.598032715 -0500 36547+++ linux-2.6.32.8/grsecurity/gracl_learn.c 2010-02-13 21:45:10.739890317 -0500
36520@@ -0,0 +1,211 @@ 36548@@ -0,0 +1,211 @@
36521+#include <linux/kernel.h> 36549+#include <linux/kernel.h>
36522+#include <linux/mm.h> 36550+#include <linux/mm.h>
@@ -36731,7 +36759,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gra
36731+}; 36759+};
36732diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl_res.c 36760diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl_res.c
36733--- linux-2.6.32.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 36761--- linux-2.6.32.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
36734+++ linux-2.6.32.8/grsecurity/gracl_res.c 2010-02-10 15:06:24.598032715 -0500 36762+++ linux-2.6.32.8/grsecurity/gracl_res.c 2010-02-13 21:45:10.739890317 -0500
36735@@ -0,0 +1,65 @@ 36763@@ -0,0 +1,65 @@
36736+#include <linux/kernel.h> 36764+#include <linux/kernel.h>
36737+#include <linux/sched.h> 36765+#include <linux/sched.h>
@@ -36800,7 +36828,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl
36800+} 36828+}
36801diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/gracl_segv.c 36829diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/gracl_segv.c
36802--- linux-2.6.32.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 36830--- linux-2.6.32.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
36803+++ linux-2.6.32.8/grsecurity/gracl_segv.c 2010-02-10 15:06:24.598032715 -0500 36831+++ linux-2.6.32.8/grsecurity/gracl_segv.c 2010-02-13 21:45:10.739890317 -0500
36804@@ -0,0 +1,310 @@ 36832@@ -0,0 +1,310 @@
36805+#include <linux/kernel.h> 36833+#include <linux/kernel.h>
36806+#include <linux/mm.h> 36834+#include <linux/mm.h>
@@ -37114,7 +37142,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/grac
37114+} 37142+}
37115diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl_shm.c 37143diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl_shm.c
37116--- linux-2.6.32.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 37144--- linux-2.6.32.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
37117+++ linux-2.6.32.8/grsecurity/gracl_shm.c 2010-02-10 15:06:24.598032715 -0500 37145+++ linux-2.6.32.8/grsecurity/gracl_shm.c 2010-02-13 21:45:10.739890317 -0500
37118@@ -0,0 +1,37 @@ 37146@@ -0,0 +1,37 @@
37119+#include <linux/kernel.h> 37147+#include <linux/kernel.h>
37120+#include <linux/mm.h> 37148+#include <linux/mm.h>
@@ -37155,7 +37183,7 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl
37155+} 37183+}
37156diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grsec_chdir.c 37184diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grsec_chdir.c
37157--- linux-2.6.32.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 37185--- linux-2.6.32.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
37158+++ linux-2.6.32.8/grsecurity/grsec_chdir.c 2010-02-10 15:06:24.598032715 -0500 37186+++ linux-2.6.32.8/grsecurity/grsec_chdir.c 2010-02-13 21:45:10.739890317 -0500
37159@@ -0,0 +1,19 @@ 37187@@ -0,0 +1,19 @@
37160+#include <linux/kernel.h> 37188+#include <linux/kernel.h>
37161+#include <linux/sched.h> 37189+#include <linux/sched.h>
@@ -37178,7 +37206,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grs
37178+} 37206+}
37179diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/grsec_chroot.c 37207diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/grsec_chroot.c
37180--- linux-2.6.32.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 37208--- linux-2.6.32.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
37181+++ linux-2.6.32.8/grsecurity/grsec_chroot.c 2010-02-10 15:06:24.598032715 -0500 37209+++ linux-2.6.32.8/grsecurity/grsec_chroot.c 2010-02-13 21:45:10.739890317 -0500
37182@@ -0,0 +1,348 @@ 37210@@ -0,0 +1,348 @@
37183+#include <linux/kernel.h> 37211+#include <linux/kernel.h>
37184+#include <linux/module.h> 37212+#include <linux/module.h>
@@ -37209,14 +37237,14 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
37209+ if (spid) { 37237+ if (spid) {
37210+ struct task_struct *p; 37238+ struct task_struct *p;
37211+ p = pid_task(spid, PIDTYPE_PID); 37239+ p = pid_task(spid, PIDTYPE_PID);
37212+ task_lock(p); 37240+ gr_fs_read_lock(p);
37213+ if (unlikely(!have_same_root(current, p))) { 37241+ if (unlikely(!have_same_root(current, p))) {
37214+ task_unlock(p); 37242+ gr_fs_read_unlock(p);
37215+ read_unlock(&tasklist_lock); 37243+ read_unlock(&tasklist_lock);
37216+ gr_log_noargs(GR_DONT_AUDIT, GR_UNIX_CHROOT_MSG); 37244+ gr_log_noargs(GR_DONT_AUDIT, GR_UNIX_CHROOT_MSG);
37217+ return 0; 37245+ return 0;
37218+ } 37246+ }
37219+ task_unlock(p); 37247+ gr_fs_read_unlock(p);
37220+ } 37248+ }
37221+ read_unlock(&tasklist_lock); 37249+ read_unlock(&tasklist_lock);
37222+#endif 37250+#endif
@@ -37266,13 +37294,13 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
37266+ if (!grsec_enable_chroot_findtask || !proc_is_chrooted(current) || p == NULL) 37294+ if (!grsec_enable_chroot_findtask || !proc_is_chrooted(current) || p == NULL)
37267+ return 0; 37295+ return 0;
37268+ 37296+
37269+ task_lock(p); 37297+ gr_fs_read_lock(p);
37270+ if ((p->exit_state & (EXIT_ZOMBIE | EXIT_DEAD)) || 37298+ if ((p->exit_state & (EXIT_ZOMBIE | EXIT_DEAD)) ||
37271+ !have_same_root(current, p)) { 37299+ !have_same_root(current, p)) {
37272+ task_unlock(p); 37300+ gr_fs_read_unlock(p);
37273+ return 1; 37301+ return 1;
37274+ } 37302+ }
37275+ task_unlock(p); 37303+ gr_fs_read_unlock(p);
37276+#endif 37304+#endif
37277+ return 0; 37305+ return 0;
37278+} 37306+}
@@ -37367,29 +37395,29 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
37367+ if (pid) { 37395+ if (pid) {
37368+ struct task_struct *p; 37396+ struct task_struct *p;
37369+ p = pid_task(pid, PIDTYPE_PID); 37397+ p = pid_task(pid, PIDTYPE_PID);
37370+ task_lock(p); 37398+ gr_fs_read_lock(p);
37371+ starttime = p->start_time.tv_sec; 37399+ starttime = p->start_time.tv_sec;
37372+ if (unlikely(!have_same_root(current, p) && 37400+ if (unlikely(!have_same_root(current, p) &&
37373+ time_before_eq((unsigned long)starttime, (unsigned long)shm_createtime))) { 37401+ time_before_eq((unsigned long)starttime, (unsigned long)shm_createtime))) {
37374+ task_unlock(p); 37402+ gr_fs_read_unlock(p);
37375+ read_unlock(&tasklist_lock); 37403+ read_unlock(&tasklist_lock);
37376+ gr_log_noargs(GR_DONT_AUDIT, GR_SHMAT_CHROOT_MSG); 37404+ gr_log_noargs(GR_DONT_AUDIT, GR_SHMAT_CHROOT_MSG);
37377+ return 0; 37405+ return 0;
37378+ } 37406+ }
37379+ task_unlock(p); 37407+ gr_fs_read_unlock(p);
37380+ } else { 37408+ } else {
37381+ pid = find_vpid(shm_lapid); 37409+ pid = find_vpid(shm_lapid);
37382+ if (pid) { 37410+ if (pid) {
37383+ struct task_struct *p; 37411+ struct task_struct *p;
37384+ p = pid_task(pid, PIDTYPE_PID); 37412+ p = pid_task(pid, PIDTYPE_PID);
37385+ task_lock(p); 37413+ gr_fs_read_lock(p);
37386+ if (unlikely(!have_same_root(current, p))) { 37414+ if (unlikely(!have_same_root(current, p))) {
37387+ task_unlock(p); 37415+ gr_fs_read_unlock(p);
37388+ read_unlock(&tasklist_lock); 37416+ read_unlock(&tasklist_lock);
37389+ gr_log_noargs(GR_DONT_AUDIT, GR_SHMAT_CHROOT_MSG); 37417+ gr_log_noargs(GR_DONT_AUDIT, GR_SHMAT_CHROOT_MSG);
37390+ return 0; 37418+ return 0;
37391+ } 37419+ }
37392+ task_unlock(p); 37420+ gr_fs_read_unlock(p);
37393+ } 37421+ }
37394+ } 37422+ }
37395+ 37423+
@@ -37530,7 +37558,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
37530+#endif 37558+#endif
37531diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/grsec_disabled.c 37559diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/grsec_disabled.c
37532--- linux-2.6.32.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 37560--- linux-2.6.32.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
37533+++ linux-2.6.32.8/grsecurity/grsec_disabled.c 2010-02-10 15:06:24.598032715 -0500 37561+++ linux-2.6.32.8/grsecurity/grsec_disabled.c 2010-02-13 21:45:10.741002819 -0500
37534@@ -0,0 +1,426 @@ 37562@@ -0,0 +1,426 @@
37535+#include <linux/kernel.h> 37563+#include <linux/kernel.h>
37536+#include <linux/module.h> 37564+#include <linux/module.h>
@@ -37960,7 +37988,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/
37960+#endif 37988+#endif
37961diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grsec_exec.c 37989diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grsec_exec.c
37962--- linux-2.6.32.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 37990--- linux-2.6.32.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
37963+++ linux-2.6.32.8/grsecurity/grsec_exec.c 2010-02-10 15:06:24.598032715 -0500 37991+++ linux-2.6.32.8/grsecurity/grsec_exec.c 2010-02-13 21:45:10.741002819 -0500
37964@@ -0,0 +1,89 @@ 37992@@ -0,0 +1,89 @@
37965+#include <linux/kernel.h> 37993+#include <linux/kernel.h>
37966+#include <linux/sched.h> 37994+#include <linux/sched.h>
@@ -38053,7 +38081,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grse
38053+} 38081+}
38054diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grsec_fifo.c 38082diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grsec_fifo.c
38055--- linux-2.6.32.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 38083--- linux-2.6.32.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
38056+++ linux-2.6.32.8/grsecurity/grsec_fifo.c 2010-02-10 15:06:24.598032715 -0500 38084+++ linux-2.6.32.8/grsecurity/grsec_fifo.c 2010-02-13 21:45:10.741002819 -0500
38057@@ -0,0 +1,24 @@ 38085@@ -0,0 +1,24 @@
38058+#include <linux/kernel.h> 38086+#include <linux/kernel.h>
38059+#include <linux/sched.h> 38087+#include <linux/sched.h>
@@ -38081,7 +38109,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grse
38081+} 38109+}
38082diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grsec_fork.c 38110diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grsec_fork.c
38083--- linux-2.6.32.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 38111--- linux-2.6.32.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
38084+++ linux-2.6.32.8/grsecurity/grsec_fork.c 2010-02-10 15:06:24.598032715 -0500 38112+++ linux-2.6.32.8/grsecurity/grsec_fork.c 2010-02-13 21:45:10.741002819 -0500
38085@@ -0,0 +1,15 @@ 38113@@ -0,0 +1,15 @@
38086+#include <linux/kernel.h> 38114+#include <linux/kernel.h>
38087+#include <linux/sched.h> 38115+#include <linux/sched.h>
@@ -38100,7 +38128,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grse
38100+} 38128+}
38101diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grsec_init.c 38129diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grsec_init.c
38102--- linux-2.6.32.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 38130--- linux-2.6.32.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
38103+++ linux-2.6.32.8/grsecurity/grsec_init.c 2010-02-10 15:06:24.598032715 -0500 38131+++ linux-2.6.32.8/grsecurity/grsec_init.c 2010-02-13 21:45:10.741002819 -0500
38104@@ -0,0 +1,231 @@ 38132@@ -0,0 +1,231 @@
38105+#include <linux/kernel.h> 38133+#include <linux/kernel.h>
38106+#include <linux/sched.h> 38134+#include <linux/sched.h>
@@ -38335,7 +38363,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
38335+} 38363+}
38336diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grsec_link.c 38364diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grsec_link.c
38337--- linux-2.6.32.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 38365--- linux-2.6.32.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
38338+++ linux-2.6.32.8/grsecurity/grsec_link.c 2010-02-10 15:06:24.598032715 -0500 38366+++ linux-2.6.32.8/grsecurity/grsec_link.c 2010-02-13 21:45:10.741002819 -0500
38339@@ -0,0 +1,43 @@ 38367@@ -0,0 +1,43 @@
38340+#include <linux/kernel.h> 38368+#include <linux/kernel.h>
38341+#include <linux/sched.h> 38369+#include <linux/sched.h>
@@ -38382,7 +38410,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grse
38382+} 38410+}
38383diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec_log.c 38411diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec_log.c
38384--- linux-2.6.32.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 38412--- linux-2.6.32.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
38385+++ linux-2.6.32.8/grsecurity/grsec_log.c 2010-02-10 15:06:24.598032715 -0500 38413+++ linux-2.6.32.8/grsecurity/grsec_log.c 2010-02-13 21:45:10.741997676 -0500
38386@@ -0,0 +1,296 @@ 38414@@ -0,0 +1,296 @@
38387+#include <linux/kernel.h> 38415+#include <linux/kernel.h>
38388+#include <linux/sched.h> 38416+#include <linux/sched.h>
@@ -38682,7 +38710,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec
38682+} 38710+}
38683diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec_mem.c 38711diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec_mem.c
38684--- linux-2.6.32.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 38712--- linux-2.6.32.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
38685+++ linux-2.6.32.8/grsecurity/grsec_mem.c 2010-02-10 15:06:24.598032715 -0500 38713+++ linux-2.6.32.8/grsecurity/grsec_mem.c 2010-02-13 21:45:10.741997676 -0500
38686@@ -0,0 +1,85 @@ 38714@@ -0,0 +1,85 @@
38687+#include <linux/kernel.h> 38715+#include <linux/kernel.h>
38688+#include <linux/sched.h> 38716+#include <linux/sched.h>
@@ -38771,7 +38799,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec
38771+} 38799+}
38772diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grsec_mount.c 38800diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grsec_mount.c
38773--- linux-2.6.32.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 38801--- linux-2.6.32.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
38774+++ linux-2.6.32.8/grsecurity/grsec_mount.c 2010-02-10 15:06:24.598032715 -0500 38802+++ linux-2.6.32.8/grsecurity/grsec_mount.c 2010-02-13 21:45:10.741997676 -0500
38775@@ -0,0 +1,62 @@ 38803@@ -0,0 +1,62 @@
38776+#include <linux/kernel.h> 38804+#include <linux/kernel.h>
38777+#include <linux/sched.h> 38805+#include <linux/sched.h>
@@ -38837,7 +38865,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grs
38837+} 38865+}
38838diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec_sig.c 38866diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec_sig.c
38839--- linux-2.6.32.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 38867--- linux-2.6.32.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
38840+++ linux-2.6.32.8/grsecurity/grsec_sig.c 2010-02-10 15:06:24.598032715 -0500 38868+++ linux-2.6.32.8/grsecurity/grsec_sig.c 2010-02-13 21:45:10.741997676 -0500
38841@@ -0,0 +1,65 @@ 38869@@ -0,0 +1,65 @@
38842+#include <linux/kernel.h> 38870+#include <linux/kernel.h>
38843+#include <linux/sched.h> 38871+#include <linux/sched.h>
@@ -38906,7 +38934,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec
38906+ 38934+
38907diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grsec_sock.c 38935diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grsec_sock.c
38908--- linux-2.6.32.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 38936--- linux-2.6.32.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
38909+++ linux-2.6.32.8/grsecurity/grsec_sock.c 2010-02-10 15:06:24.598032715 -0500 38937+++ linux-2.6.32.8/grsecurity/grsec_sock.c 2010-02-13 21:45:10.741997676 -0500
38910@@ -0,0 +1,271 @@ 38938@@ -0,0 +1,271 @@
38911+#include <linux/kernel.h> 38939+#include <linux/kernel.h>
38912+#include <linux/module.h> 38940+#include <linux/module.h>
@@ -39181,7 +39209,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grse
39181+} 39209+}
39182diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/grsec_sysctl.c 39210diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/grsec_sysctl.c
39183--- linux-2.6.32.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 39211--- linux-2.6.32.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
39184+++ linux-2.6.32.8/grsecurity/grsec_sysctl.c 2010-02-10 15:06:24.598032715 -0500 39212+++ linux-2.6.32.8/grsecurity/grsec_sysctl.c 2010-02-13 21:45:10.742887999 -0500
39185@@ -0,0 +1,419 @@ 39213@@ -0,0 +1,419 @@
39186+#include <linux/kernel.h> 39214+#include <linux/kernel.h>
39187+#include <linux/sched.h> 39215+#include <linux/sched.h>
@@ -39604,7 +39632,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/gr
39604+#endif 39632+#endif
39605diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/grsec_textrel.c 39633diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/grsec_textrel.c
39606--- linux-2.6.32.8/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 39634--- linux-2.6.32.8/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
39607+++ linux-2.6.32.8/grsecurity/grsec_textrel.c 2010-02-10 15:06:24.598032715 -0500 39635+++ linux-2.6.32.8/grsecurity/grsec_textrel.c 2010-02-13 21:45:10.742887999 -0500
39608@@ -0,0 +1,16 @@ 39636@@ -0,0 +1,16 @@
39609+#include <linux/kernel.h> 39637+#include <linux/kernel.h>
39610+#include <linux/sched.h> 39638+#include <linux/sched.h>
@@ -39624,7 +39652,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/g
39624+} 39652+}
39625diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grsec_time.c 39653diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grsec_time.c
39626--- linux-2.6.32.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 39654--- linux-2.6.32.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
39627+++ linux-2.6.32.8/grsecurity/grsec_time.c 2010-02-10 15:06:24.598032715 -0500 39655+++ linux-2.6.32.8/grsecurity/grsec_time.c 2010-02-13 21:45:10.742887999 -0500
39628@@ -0,0 +1,13 @@ 39656@@ -0,0 +1,13 @@
39629+#include <linux/kernel.h> 39657+#include <linux/kernel.h>
39630+#include <linux/sched.h> 39658+#include <linux/sched.h>
@@ -39641,7 +39669,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grse
39641+} 39669+}
39642diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec_tpe.c 39670diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec_tpe.c
39643--- linux-2.6.32.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 39671--- linux-2.6.32.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
39644+++ linux-2.6.32.8/grsecurity/grsec_tpe.c 2010-02-10 15:06:24.598032715 -0500 39672+++ linux-2.6.32.8/grsecurity/grsec_tpe.c 2010-02-13 21:45:10.742887999 -0500
39645@@ -0,0 +1,38 @@ 39673@@ -0,0 +1,38 @@
39646+#include <linux/kernel.h> 39674+#include <linux/kernel.h>
39647+#include <linux/sched.h> 39675+#include <linux/sched.h>
@@ -39683,7 +39711,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec
39683+} 39711+}
39684diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c 39712diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
39685--- linux-2.6.32.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 39713--- linux-2.6.32.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
39686+++ linux-2.6.32.8/grsecurity/grsum.c 2010-02-10 15:06:24.598032715 -0500 39714+++ linux-2.6.32.8/grsecurity/grsum.c 2010-02-13 21:45:10.742887999 -0500
39687@@ -0,0 +1,59 @@ 39715@@ -0,0 +1,59 @@
39688+#include <linux/err.h> 39716+#include <linux/err.h>
39689+#include <linux/kernel.h> 39717+#include <linux/kernel.h>
@@ -39746,7 +39774,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
39746+} 39774+}
39747diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig 39775diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
39748--- linux-2.6.32.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 39776--- linux-2.6.32.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
39749+++ linux-2.6.32.8/grsecurity/Kconfig 2010-02-10 15:06:24.598032715 -0500 39777+++ linux-2.6.32.8/grsecurity/Kconfig 2010-02-13 21:45:10.743995742 -0500
39750@@ -0,0 +1,937 @@ 39778@@ -0,0 +1,937 @@
39751+# 39779+#
39752+# grecurity configuration 39780+# grecurity configuration
@@ -39898,8 +39926,8 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
39898+ select PAX_EI_PAX 39926+ select PAX_EI_PAX
39899+ select PAX_PT_PAX_FLAGS 39927+ select PAX_PT_PAX_FLAGS
39900+ select PAX_HAVE_ACL_FLAGS 39928+ select PAX_HAVE_ACL_FLAGS
39901+ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK)) 39929+ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
39902+ select PAX_MEMORY_UDEREF if (X86_32) 39930+ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
39903+ select PAX_RANDKSTACK if (X86_TSC && !X86_64) 39931+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
39904+ select PAX_SEGMEXEC if (X86_32) 39932+ select PAX_SEGMEXEC if (X86_32)
39905+ select PAX_PAGEEXEC 39933+ select PAX_PAGEEXEC
@@ -40687,7 +40715,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
40687+endmenu 40715+endmenu
40688diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile 40716diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
40689--- linux-2.6.32.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 40717--- linux-2.6.32.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
40690+++ linux-2.6.32.8/grsecurity/Makefile 2010-02-10 15:06:24.598032715 -0500 40718+++ linux-2.6.32.8/grsecurity/Makefile 2010-02-13 21:45:10.743995742 -0500
40691@@ -0,0 +1,29 @@ 40719@@ -0,0 +1,29 @@
40692+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 40720+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
40693+# during 2001-2009 it has been completely redesigned by Brad Spengler 40721+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -40720,7 +40748,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
40720+endif 40748+endif
40721diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acpi/acpi_drivers.h 40749diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acpi/acpi_drivers.h
40722--- linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-09 07:57:19.000000000 -0500 40750--- linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-09 07:57:19.000000000 -0500
40723+++ linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-10 15:06:24.598032715 -0500 40751+++ linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-13 21:45:10.743995742 -0500
40724@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp 40752@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
40725 Dock Station 40753 Dock Station
40726 -------------------------------------------------------------------------- */ 40754 -------------------------------------------------------------------------- */
@@ -40752,7 +40780,7 @@ diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acp
40752 return -ENODEV; 40780 return -ENODEV;
40753diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/include/asm-generic/atomic-long.h 40781diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/include/asm-generic/atomic-long.h
40754--- linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-09 07:57:19.000000000 -0500 40782--- linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-09 07:57:19.000000000 -0500
40755+++ linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-10 15:06:24.598032715 -0500 40783+++ linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-13 21:45:10.743995742 -0500
40756@@ -22,6 +22,12 @@ 40784@@ -22,6 +22,12 @@
40757 40785
40758 typedef atomic64_t atomic_long_t; 40786 typedef atomic64_t atomic_long_t;
@@ -40975,7 +41003,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/inclu
40975 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 41003 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
40976diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 41004diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.8/include/asm-generic/dma-mapping-common.h
40977--- linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-09 07:57:19.000000000 -0500 41005--- linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-09 07:57:19.000000000 -0500
40978+++ linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-10 15:06:24.602031914 -0500 41006+++ linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-13 21:45:10.744996520 -0500
40979@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 41007@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
40980 enum dma_data_direction dir, 41008 enum dma_data_direction dir,
40981 struct dma_attrs *attrs) 41009 struct dma_attrs *attrs)
@@ -41086,7 +41114,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.
41086 if (ops->sync_sg_for_device) 41114 if (ops->sync_sg_for_device)
41087diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm-generic/futex.h 41115diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm-generic/futex.h
41088--- linux-2.6.32.8/include/asm-generic/futex.h 2010-02-09 07:57:19.000000000 -0500 41116--- linux-2.6.32.8/include/asm-generic/futex.h 2010-02-09 07:57:19.000000000 -0500
41089+++ linux-2.6.32.8/include/asm-generic/futex.h 2010-02-10 15:06:24.602031914 -0500 41117+++ linux-2.6.32.8/include/asm-generic/futex.h 2010-02-13 21:45:10.744996520 -0500
41090@@ -6,7 +6,7 @@ 41118@@ -6,7 +6,7 @@
41091 #include <asm/errno.h> 41119 #include <asm/errno.h>
41092 41120
@@ -41107,7 +41135,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm
41107 } 41135 }
41108diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/asm-generic/int-l64.h 41136diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/asm-generic/int-l64.h
41109--- linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-09 07:57:19.000000000 -0500 41137--- linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-09 07:57:19.000000000 -0500
41110+++ linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-10 15:06:24.602031914 -0500 41138+++ linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-13 21:45:10.744996520 -0500
41111@@ -46,6 +46,8 @@ typedef unsigned int u32; 41139@@ -46,6 +46,8 @@ typedef unsigned int u32;
41112 typedef signed long s64; 41140 typedef signed long s64;
41113 typedef unsigned long u64; 41141 typedef unsigned long u64;
@@ -41119,7 +41147,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/a
41119 #define S16_C(x) x 41147 #define S16_C(x) x
41120diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/asm-generic/int-ll64.h 41148diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/asm-generic/int-ll64.h
41121--- linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-09 07:57:19.000000000 -0500 41149--- linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-09 07:57:19.000000000 -0500
41122+++ linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-10 15:06:24.602031914 -0500 41150+++ linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-13 21:45:10.744996520 -0500
41123@@ -51,6 +51,8 @@ typedef unsigned int u32; 41151@@ -51,6 +51,8 @@ typedef unsigned int u32;
41124 typedef signed long long s64; 41152 typedef signed long long s64;
41125 typedef unsigned long long u64; 41153 typedef unsigned long long u64;
@@ -41131,7 +41159,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/
41131 #define S16_C(x) x 41159 #define S16_C(x) x
41132diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/include/asm-generic/kmap_types.h 41160diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/include/asm-generic/kmap_types.h
41133--- linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 41161--- linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
41134+++ linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-10 15:06:24.602031914 -0500 41162+++ linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-13 21:45:10.744996520 -0500
41135@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY, 41163@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
41136 KMAP_D(16) KM_IRQ_PTE, 41164 KMAP_D(16) KM_IRQ_PTE,
41137 KMAP_D(17) KM_NMI, 41165 KMAP_D(17) KM_NMI,
@@ -41144,7 +41172,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/includ
41144 #undef KMAP_D 41172 #undef KMAP_D
41145diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/asm-generic/pgtable.h 41173diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/asm-generic/pgtable.h
41146--- linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-09 07:57:19.000000000 -0500 41174--- linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-09 07:57:19.000000000 -0500
41147+++ linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-10 15:06:24.602031914 -0500 41175+++ linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-13 21:45:10.744996520 -0500
41148@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar 41176@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
41149 unsigned long size); 41177 unsigned long size);
41150 #endif 41178 #endif
@@ -41162,7 +41190,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/a
41162 #endif /* _ASM_GENERIC_PGTABLE_H */ 41190 #endif /* _ASM_GENERIC_PGTABLE_H */
41163diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 41191diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/include/asm-generic/vmlinux.lds.h
41164--- linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-09 07:57:19.000000000 -0500 41192--- linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-09 07:57:19.000000000 -0500
41165+++ linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-10 15:06:24.602031914 -0500 41193+++ linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-13 21:45:10.745996414 -0500
41166@@ -199,6 +199,7 @@ 41194@@ -199,6 +199,7 @@
41167 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 41195 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
41168 VMLINUX_SYMBOL(__start_rodata) = .; \ 41196 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -41203,7 +41231,7 @@ diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/inclu
41203 * PERCPU - define output section for percpu area, simple version 41231 * PERCPU - define output section for percpu area, simple version
41204diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/drm_pciids.h 41232diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/drm_pciids.h
41205--- linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-09 07:57:19.000000000 -0500 41233--- linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-09 07:57:19.000000000 -0500
41206+++ linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-10 15:06:24.602031914 -0500 41234+++ linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-13 21:45:10.745996414 -0500
41207@@ -375,7 +375,7 @@ 41235@@ -375,7 +375,7 @@
41208 {0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 41236 {0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
41209 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 41237 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41309,7 +41337,7 @@ diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/dr
41309+ {0, 0, 0, 0, 0, 0} 41337+ {0, 0, 0, 0, 0, 0}
41310diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h 41338diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
41311--- linux-2.6.32.8/include/drm/drmP.h 2010-02-09 07:57:19.000000000 -0500 41339--- linux-2.6.32.8/include/drm/drmP.h 2010-02-09 07:57:19.000000000 -0500
41312+++ linux-2.6.32.8/include/drm/drmP.h 2010-02-10 15:06:24.602031914 -0500 41340+++ linux-2.6.32.8/include/drm/drmP.h 2010-02-13 21:45:10.746929114 -0500
41313@@ -814,7 +814,7 @@ struct drm_driver { 41341@@ -814,7 +814,7 @@ struct drm_driver {
41314 void (*vgaarb_irq)(struct drm_device *dev, bool state); 41342 void (*vgaarb_irq)(struct drm_device *dev, bool state);
41315 41343
@@ -41339,7 +41367,7 @@ diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
41339 struct list_head filelist; 41367 struct list_head filelist;
41340diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.out.h 41368diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.out.h
41341--- linux-2.6.32.8/include/linux/a.out.h 2010-02-09 07:57:19.000000000 -0500 41369--- linux-2.6.32.8/include/linux/a.out.h 2010-02-09 07:57:19.000000000 -0500
41342+++ linux-2.6.32.8/include/linux/a.out.h 2010-02-10 15:06:24.602031914 -0500 41370+++ linux-2.6.32.8/include/linux/a.out.h 2010-02-13 21:45:10.746929114 -0500
41343@@ -39,6 +39,14 @@ enum machine_type { 41371@@ -39,6 +39,14 @@ enum machine_type {
41344 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 41372 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
41345 }; 41373 };
@@ -41357,7 +41385,7 @@ diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.o
41357 #endif 41385 #endif
41358diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/atmdev.h 41386diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/atmdev.h
41359--- linux-2.6.32.8/include/linux/atmdev.h 2010-02-09 07:57:19.000000000 -0500 41387--- linux-2.6.32.8/include/linux/atmdev.h 2010-02-09 07:57:19.000000000 -0500
41360+++ linux-2.6.32.8/include/linux/atmdev.h 2010-02-10 15:06:24.602031914 -0500 41388+++ linux-2.6.32.8/include/linux/atmdev.h 2010-02-13 21:45:10.746929114 -0500
41361@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 41389@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
41362 #endif 41390 #endif
41363 41391
@@ -41369,7 +41397,7 @@ diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/at
41369 }; 41397 };
41370diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux/backlight.h 41398diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux/backlight.h
41371--- linux-2.6.32.8/include/linux/backlight.h 2010-02-09 07:57:19.000000000 -0500 41399--- linux-2.6.32.8/include/linux/backlight.h 2010-02-09 07:57:19.000000000 -0500
41372+++ linux-2.6.32.8/include/linux/backlight.h 2010-02-10 15:06:24.602031914 -0500 41400+++ linux-2.6.32.8/include/linux/backlight.h 2010-02-13 21:45:10.746929114 -0500
41373@@ -36,18 +36,18 @@ struct backlight_device; 41401@@ -36,18 +36,18 @@ struct backlight_device;
41374 struct fb_info; 41402 struct fb_info;
41375 41403
@@ -41413,7 +41441,7 @@ diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux
41413 enum backlight_update_reason reason); 41441 enum backlight_update_reason reason);
41414diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/binfmts.h 41442diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/binfmts.h
41415--- linux-2.6.32.8/include/linux/binfmts.h 2010-02-09 07:57:19.000000000 -0500 41443--- linux-2.6.32.8/include/linux/binfmts.h 2010-02-09 07:57:19.000000000 -0500
41416+++ linux-2.6.32.8/include/linux/binfmts.h 2010-02-10 15:06:24.602031914 -0500 41444+++ linux-2.6.32.8/include/linux/binfmts.h 2010-02-13 21:45:10.746929114 -0500
41417@@ -78,6 +78,7 @@ struct linux_binfmt { 41445@@ -78,6 +78,7 @@ struct linux_binfmt {
41418 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 41446 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
41419 int (*load_shlib)(struct file *); 41447 int (*load_shlib)(struct file *);
@@ -41424,7 +41452,7 @@ diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/b
41424 }; 41452 };
41425diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/blkdev.h 41453diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/blkdev.h
41426--- linux-2.6.32.8/include/linux/blkdev.h 2010-02-09 07:57:19.000000000 -0500 41454--- linux-2.6.32.8/include/linux/blkdev.h 2010-02-09 07:57:19.000000000 -0500
41427+++ linux-2.6.32.8/include/linux/blkdev.h 2010-02-10 15:06:24.602031914 -0500 41455+++ linux-2.6.32.8/include/linux/blkdev.h 2010-02-13 21:45:10.748000653 -0500
41428@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc 41456@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
41429 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 41457 #endif /* CONFIG_BLK_DEV_INTEGRITY */
41430 41458
@@ -41458,7 +41486,7 @@ diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/bl
41458 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 41486 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
41459diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cache.h 41487diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cache.h
41460--- linux-2.6.32.8/include/linux/cache.h 2010-02-09 07:57:19.000000000 -0500 41488--- linux-2.6.32.8/include/linux/cache.h 2010-02-09 07:57:19.000000000 -0500
41461+++ linux-2.6.32.8/include/linux/cache.h 2010-02-10 15:06:24.602031914 -0500 41489+++ linux-2.6.32.8/include/linux/cache.h 2010-02-13 21:45:10.748000653 -0500
41462@@ -16,6 +16,10 @@ 41490@@ -16,6 +16,10 @@
41463 #define __read_mostly 41491 #define __read_mostly
41464 #endif 41492 #endif
@@ -41472,7 +41500,7 @@ diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cac
41472 #endif 41500 #endif
41473diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linux/capability.h 41501diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linux/capability.h
41474--- linux-2.6.32.8/include/linux/capability.h 2010-02-09 07:57:19.000000000 -0500 41502--- linux-2.6.32.8/include/linux/capability.h 2010-02-09 07:57:19.000000000 -0500
41475+++ linux-2.6.32.8/include/linux/capability.h 2010-02-10 15:06:24.602031914 -0500 41503+++ linux-2.6.32.8/include/linux/capability.h 2010-02-13 21:45:10.748000653 -0500
41476@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 41504@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
41477 (security_real_capable_noaudit((t), (cap)) == 0) 41505 (security_real_capable_noaudit((t), (cap)) == 0)
41478 41506
@@ -41483,7 +41511,7 @@ diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linu
41483 struct dentry; 41511 struct dentry;
41484diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/linux/compiler-gcc4.h 41512diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/linux/compiler-gcc4.h
41485--- linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-09 07:57:19.000000000 -0500 41513--- linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-09 07:57:19.000000000 -0500
41486+++ linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-10 15:06:24.602031914 -0500 41514+++ linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-13 21:45:10.748000653 -0500
41487@@ -36,4 +36,8 @@ 41515@@ -36,4 +36,8 @@
41488 the kernel context */ 41516 the kernel context */
41489 #define __cold __attribute__((__cold__)) 41517 #define __cold __attribute__((__cold__))
@@ -41495,7 +41523,7 @@ diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/l
41495 #endif 41523 #endif
41496diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/compiler.h 41524diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/compiler.h
41497--- linux-2.6.32.8/include/linux/compiler.h 2010-02-09 07:57:19.000000000 -0500 41525--- linux-2.6.32.8/include/linux/compiler.h 2010-02-09 07:57:19.000000000 -0500
41498+++ linux-2.6.32.8/include/linux/compiler.h 2010-02-10 15:06:24.602031914 -0500 41526+++ linux-2.6.32.8/include/linux/compiler.h 2010-02-13 21:45:10.748000653 -0500
41499@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_ 41527@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
41500 #define __cold 41528 #define __cold
41501 #endif 41529 #endif
@@ -41521,7 +41549,7 @@ diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/
41521 # define __section(S) __attribute__ ((__section__(#S))) 41549 # define __section(S) __attribute__ ((__section__(#S)))
41522diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/linux/decompress/mm.h 41550diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/linux/decompress/mm.h
41523--- linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-09 07:57:19.000000000 -0500 41551--- linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-09 07:57:19.000000000 -0500
41524+++ linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-10 15:06:24.602031914 -0500 41552+++ linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-13 21:45:10.749010298 -0500
41525@@ -68,7 +68,7 @@ static void free(void *where) 41553@@ -68,7 +68,7 @@ static void free(void *where)
41526 * warnings when not needed (indeed large_malloc / large_free are not 41554 * warnings when not needed (indeed large_malloc / large_free are not
41527 * needed by inflate */ 41555 * needed by inflate */
@@ -41533,7 +41561,7 @@ diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/l
41533 #define large_malloc(a) vmalloc(a) 41561 #define large_malloc(a) vmalloc(a)
41534diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/linux/dma-mapping.h 41562diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/linux/dma-mapping.h
41535--- linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 41563--- linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
41536+++ linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-10 15:06:24.602031914 -0500 41564+++ linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-13 21:45:10.749010298 -0500
41537@@ -16,50 +16,50 @@ enum dma_data_direction { 41565@@ -16,50 +16,50 @@ enum dma_data_direction {
41538 }; 41566 };
41539 41567
@@ -41603,7 +41631,7 @@ diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/lin
41603 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 41631 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
41604diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h 41632diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
41605--- linux-2.6.32.8/include/linux/dst.h 2010-02-09 07:57:19.000000000 -0500 41633--- linux-2.6.32.8/include/linux/dst.h 2010-02-09 07:57:19.000000000 -0500
41606+++ linux-2.6.32.8/include/linux/dst.h 2010-02-10 15:06:24.602031914 -0500 41634+++ linux-2.6.32.8/include/linux/dst.h 2010-02-13 21:45:10.749010298 -0500
41607@@ -380,7 +380,7 @@ struct dst_node 41635@@ -380,7 +380,7 @@ struct dst_node
41608 struct thread_pool *pool; 41636 struct thread_pool *pool;
41609 41637
@@ -41615,7 +41643,7 @@ diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
41615 * How frequently and how many times transaction 41643 * How frequently and how many times transaction
41616diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h 41644diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
41617--- linux-2.6.32.8/include/linux/elf.h 2010-02-09 07:57:19.000000000 -0500 41645--- linux-2.6.32.8/include/linux/elf.h 2010-02-09 07:57:19.000000000 -0500
41618+++ linux-2.6.32.8/include/linux/elf.h 2010-02-10 15:06:24.602031914 -0500 41646+++ linux-2.6.32.8/include/linux/elf.h 2010-02-13 21:45:10.749010298 -0500
41619@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 41647@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
41620 #define PT_GNU_EH_FRAME 0x6474e550 41648 #define PT_GNU_EH_FRAME 0x6474e550
41621 41649
@@ -41690,7 +41718,7 @@ diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
41690 41718
41691diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h 41719diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
41692--- linux-2.6.32.8/include/linux/fs.h 2010-02-09 07:57:19.000000000 -0500 41720--- linux-2.6.32.8/include/linux/fs.h 2010-02-09 07:57:19.000000000 -0500
41693+++ linux-2.6.32.8/include/linux/fs.h 2010-02-10 15:06:24.606031427 -0500 41721+++ linux-2.6.32.8/include/linux/fs.h 2010-02-13 21:45:10.749996132 -0500
41694@@ -87,6 +87,10 @@ struct inodes_stat_t { 41722@@ -87,6 +87,10 @@ struct inodes_stat_t {
41695 */ 41723 */
41696 #define FMODE_NOCMTIME ((__force fmode_t)2048) 41724 #define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -41853,7 +41881,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
41853 /* 41881 /*
41854diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux/fs_struct.h 41882diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux/fs_struct.h
41855--- linux-2.6.32.8/include/linux/fs_struct.h 2010-02-09 07:57:19.000000000 -0500 41883--- linux-2.6.32.8/include/linux/fs_struct.h 2010-02-09 07:57:19.000000000 -0500
41856+++ linux-2.6.32.8/include/linux/fs_struct.h 2010-02-10 15:06:24.606031427 -0500 41884+++ linux-2.6.32.8/include/linux/fs_struct.h 2010-02-13 21:45:10.751807127 -0500
41857@@ -4,7 +4,7 @@ 41885@@ -4,7 +4,7 @@
41858 #include <linux/path.h> 41886 #include <linux/path.h>
41859 41887
@@ -41865,7 +41893,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux
41865 int in_exec; 41893 int in_exec;
41866diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/genhd.h 41894diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/genhd.h
41867--- linux-2.6.32.8/include/linux/genhd.h 2010-02-09 07:57:19.000000000 -0500 41895--- linux-2.6.32.8/include/linux/genhd.h 2010-02-09 07:57:19.000000000 -0500
41868+++ linux-2.6.32.8/include/linux/genhd.h 2010-02-10 15:06:24.606031427 -0500 41896+++ linux-2.6.32.8/include/linux/genhd.h 2010-02-13 21:45:10.751807127 -0500
41869@@ -161,7 +161,7 @@ struct gendisk { 41897@@ -161,7 +161,7 @@ struct gendisk {
41870 41898
41871 struct timer_rand_state *random; 41899 struct timer_rand_state *random;
@@ -41877,7 +41905,7 @@ diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/gen
41877 struct blk_integrity *integrity; 41905 struct blk_integrity *integrity;
41878diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gracl.h 41906diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gracl.h
41879--- linux-2.6.32.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 41907--- linux-2.6.32.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
41880+++ linux-2.6.32.8/include/linux/gracl.h 2010-02-10 15:06:24.606031427 -0500 41908+++ linux-2.6.32.8/include/linux/gracl.h 2010-02-13 21:45:10.752856831 -0500
41881@@ -0,0 +1,309 @@ 41909@@ -0,0 +1,309 @@
41882+#ifndef GR_ACL_H 41910+#ifndef GR_ACL_H
41883+#define GR_ACL_H 41911+#define GR_ACL_H
@@ -42190,7 +42218,7 @@ diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gra
42190+ 42218+
42191diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/gralloc.h 42219diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/gralloc.h
42192--- linux-2.6.32.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 42220--- linux-2.6.32.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
42193+++ linux-2.6.32.8/include/linux/gralloc.h 2010-02-10 15:06:24.606031427 -0500 42221+++ linux-2.6.32.8/include/linux/gralloc.h 2010-02-13 21:45:10.752856831 -0500
42194@@ -0,0 +1,9 @@ 42222@@ -0,0 +1,9 @@
42195+#ifndef __GRALLOC_H 42223+#ifndef __GRALLOC_H
42196+#define __GRALLOC_H 42224+#define __GRALLOC_H
@@ -42203,7 +42231,7 @@ diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/g
42203+#endif 42231+#endif
42204diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/grdefs.h 42232diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/grdefs.h
42205--- linux-2.6.32.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 42233--- linux-2.6.32.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
42206+++ linux-2.6.32.8/include/linux/grdefs.h 2010-02-10 15:06:24.606031427 -0500 42234+++ linux-2.6.32.8/include/linux/grdefs.h 2010-02-13 21:45:10.752856831 -0500
42207@@ -0,0 +1,136 @@ 42235@@ -0,0 +1,136 @@
42208+#ifndef GRDEFS_H 42236+#ifndef GRDEFS_H
42209+#define GRDEFS_H 42237+#define GRDEFS_H
@@ -42343,7 +42371,7 @@ diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/gr
42343+#endif 42371+#endif
42344diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linux/grinternal.h 42372diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linux/grinternal.h
42345--- linux-2.6.32.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 42373--- linux-2.6.32.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
42346+++ linux-2.6.32.8/include/linux/grinternal.h 2010-02-10 15:06:24.606031427 -0500 42374+++ linux-2.6.32.8/include/linux/grinternal.h 2010-02-13 21:45:10.752856831 -0500
42347@@ -0,0 +1,212 @@ 42375@@ -0,0 +1,212 @@
42348+#ifndef __GRINTERNAL_H 42376+#ifndef __GRINTERNAL_H
42349+#define __GRINTERNAL_H 42377+#define __GRINTERNAL_H
@@ -42559,7 +42587,7 @@ diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linu
42559+#endif 42587+#endif
42560diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grmsg.h 42588diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grmsg.h
42561--- linux-2.6.32.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 42589--- linux-2.6.32.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
42562+++ linux-2.6.32.8/include/linux/grmsg.h 2010-02-10 15:06:24.606031427 -0500 42590+++ linux-2.6.32.8/include/linux/grmsg.h 2010-02-13 21:45:10.752856831 -0500
42563@@ -0,0 +1,107 @@ 42591@@ -0,0 +1,107 @@
42564+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 42592+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
42565+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 42593+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42670,7 +42698,7 @@ diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grm
42670+#define GR_VM86_MSG "denied use of vm86 by " 42698+#define GR_VM86_MSG "denied use of vm86 by "
42671diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linux/grsecurity.h 42699diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linux/grsecurity.h
42672--- linux-2.6.32.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 42700--- linux-2.6.32.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
42673+++ linux-2.6.32.8/include/linux/grsecurity.h 2010-02-10 15:06:24.606031427 -0500 42701+++ linux-2.6.32.8/include/linux/grsecurity.h 2010-02-13 21:45:10.753997066 -0500
42674@@ -0,0 +1,200 @@ 42702@@ -0,0 +1,200 @@
42675+#ifndef GR_SECURITY_H 42703+#ifndef GR_SECURITY_H
42676+#define GR_SECURITY_H 42704+#define GR_SECURITY_H
@@ -42874,7 +42902,7 @@ diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linu
42874+#endif 42902+#endif
42875diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/linux/hdpu_features.h 42903diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/linux/hdpu_features.h
42876--- linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-09 07:57:19.000000000 -0500 42904--- linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-09 07:57:19.000000000 -0500
42877+++ linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-10 15:06:24.606031427 -0500 42905+++ linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-13 21:45:10.753997066 -0500
42878@@ -3,7 +3,7 @@ 42906@@ -3,7 +3,7 @@
42879 struct cpustate_t { 42907 struct cpustate_t {
42880 spinlock_t lock; 42908 spinlock_t lock;
@@ -42886,7 +42914,7 @@ diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/l
42886 unsigned long *set_addr; 42914 unsigned long *set_addr;
42887diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/highmem.h 42915diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/highmem.h
42888--- linux-2.6.32.8/include/linux/highmem.h 2010-02-09 07:57:19.000000000 -0500 42916--- linux-2.6.32.8/include/linux/highmem.h 2010-02-09 07:57:19.000000000 -0500
42889+++ linux-2.6.32.8/include/linux/highmem.h 2010-02-10 15:06:24.606031427 -0500 42917+++ linux-2.6.32.8/include/linux/highmem.h 2010-02-13 21:45:10.753997066 -0500
42890@@ -137,6 +137,18 @@ static inline void clear_highpage(struct 42918@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
42891 kunmap_atomic(kaddr, KM_USER0); 42919 kunmap_atomic(kaddr, KM_USER0);
42892 } 42920 }
@@ -42906,9 +42934,34 @@ diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/h
42906 static inline void zero_user_segments(struct page *page, 42934 static inline void zero_user_segments(struct page *page,
42907 unsigned start1, unsigned end1, 42935 unsigned start1, unsigned end1,
42908 unsigned start2, unsigned end2) 42936 unsigned start2, unsigned end2)
42937diff -urNp linux-2.6.32.8/include/linux/init_task.h linux-2.6.32.8/include/linux/init_task.h
42938--- linux-2.6.32.8/include/linux/init_task.h 2010-02-09 07:57:19.000000000 -0500
42939+++ linux-2.6.32.8/include/linux/init_task.h 2010-02-13 21:45:10.753997066 -0500
42940@@ -115,6 +115,13 @@ extern struct cred init_cred;
42941 # define INIT_PERF_EVENTS(tsk)
42942 #endif
42943
42944+#ifdef CONFIG_GRKERNSEC
42945+# define INIT_GR_FS_LOCK \
42946+ .gr_fs_lock = __RW_LOCK_UNLOCKED(gr_fs_lock),
42947+#else
42948+# define INIT_GR_FS_LOCK
42949+#endif
42950+
42951 /*
42952 * INIT_TASK is used to set up the first task table, touch at
42953 * your own risk!. Base=0, limit=0x1fffff (=2MB)
42954@@ -184,6 +191,7 @@ extern struct cred init_cred;
42955 INIT_FTRACE_GRAPH \
42956 INIT_TRACE_RECURSION \
42957 INIT_TASK_RCU_PREEMPT(tsk) \
42958+ INIT_GR_FS_LOCK \
42959 }
42960
42961
42909diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux/interrupt.h 42962diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux/interrupt.h
42910--- linux-2.6.32.8/include/linux/interrupt.h 2010-02-09 07:57:19.000000000 -0500 42963--- linux-2.6.32.8/include/linux/interrupt.h 2010-02-09 07:57:19.000000000 -0500
42911+++ linux-2.6.32.8/include/linux/interrupt.h 2010-02-10 15:06:24.606031427 -0500 42964+++ linux-2.6.32.8/include/linux/interrupt.h 2010-02-13 21:45:10.753997066 -0500
42912@@ -357,7 +357,7 @@ enum 42965@@ -357,7 +357,7 @@ enum
42913 /* map softirq index to softirq name. update 'softirq_to_name' in 42966 /* map softirq index to softirq name. update 'softirq_to_name' in
42914 * kernel/softirq.c when adding a new softirq. 42967 * kernel/softirq.c when adding a new softirq.
@@ -42920,7 +42973,7 @@ diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux
42920 * asm/hardirq.h to get better cache usage. KAO 42973 * asm/hardirq.h to get better cache usage. KAO
42921diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2.h 42974diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2.h
42922--- linux-2.6.32.8/include/linux/jbd2.h 2010-02-09 07:57:19.000000000 -0500 42975--- linux-2.6.32.8/include/linux/jbd2.h 2010-02-09 07:57:19.000000000 -0500
42923+++ linux-2.6.32.8/include/linux/jbd2.h 2010-02-10 15:06:24.606031427 -0500 42976+++ linux-2.6.32.8/include/linux/jbd2.h 2010-02-13 21:45:10.754965648 -0500
42924@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 42977@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
42925 } \ 42978 } \
42926 } while (0) 42979 } while (0)
@@ -42932,7 +42985,7 @@ diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2
42932 static inline void *jbd2_alloc(size_t size, gfp_t flags) 42985 static inline void *jbd2_alloc(size_t size, gfp_t flags)
42933diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h 42986diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
42934--- linux-2.6.32.8/include/linux/jbd.h 2010-02-09 07:57:19.000000000 -0500 42987--- linux-2.6.32.8/include/linux/jbd.h 2010-02-09 07:57:19.000000000 -0500
42935+++ linux-2.6.32.8/include/linux/jbd.h 2010-02-10 15:06:24.606031427 -0500 42988+++ linux-2.6.32.8/include/linux/jbd.h 2010-02-13 21:45:10.754965648 -0500
42936@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 42989@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
42937 } \ 42990 } \
42938 } while (0) 42991 } while (0)
@@ -42944,7 +42997,7 @@ diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
42944 static inline void *jbd_alloc(size_t size, gfp_t flags) 42997 static inline void *jbd_alloc(size_t size, gfp_t flags)
42945diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/kallsyms.h 42998diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/kallsyms.h
42946--- linux-2.6.32.8/include/linux/kallsyms.h 2010-02-09 07:57:19.000000000 -0500 42999--- linux-2.6.32.8/include/linux/kallsyms.h 2010-02-09 07:57:19.000000000 -0500
42947+++ linux-2.6.32.8/include/linux/kallsyms.h 2010-02-10 15:06:24.606031427 -0500 43000+++ linux-2.6.32.8/include/linux/kallsyms.h 2010-02-13 21:45:10.754965648 -0500
42948@@ -15,7 +15,8 @@ 43001@@ -15,7 +15,8 @@
42949 43002
42950 struct module; 43003 struct module;
@@ -42967,7 +43020,7 @@ diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/
42967 static void __check_printsym_format(const char *fmt, ...) 43020 static void __check_printsym_format(const char *fmt, ...)
42968diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb.h 43021diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb.h
42969--- linux-2.6.32.8/include/linux/kgdb.h 2010-02-09 07:57:19.000000000 -0500 43022--- linux-2.6.32.8/include/linux/kgdb.h 2010-02-09 07:57:19.000000000 -0500
42970+++ linux-2.6.32.8/include/linux/kgdb.h 2010-02-10 15:06:24.606031427 -0500 43023+++ linux-2.6.32.8/include/linux/kgdb.h 2010-02-13 21:45:10.755925856 -0500
42971@@ -251,20 +251,20 @@ struct kgdb_arch { 43024@@ -251,20 +251,20 @@ struct kgdb_arch {
42972 */ 43025 */
42973 struct kgdb_io { 43026 struct kgdb_io {
@@ -43000,7 +43053,7 @@ diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb
43000 extern int kgdb_mem2hex(char *mem, char *buf, int count); 43053 extern int kgdb_mem2hex(char *mem, char *buf, int count);
43001diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/kobject.h 43054diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/kobject.h
43002--- linux-2.6.32.8/include/linux/kobject.h 2010-02-09 07:57:19.000000000 -0500 43055--- linux-2.6.32.8/include/linux/kobject.h 2010-02-09 07:57:19.000000000 -0500
43003+++ linux-2.6.32.8/include/linux/kobject.h 2010-02-10 15:06:24.606031427 -0500 43056+++ linux-2.6.32.8/include/linux/kobject.h 2010-02-13 21:45:10.755925856 -0500
43004@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob 43057@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
43005 43058
43006 struct kobj_type { 43059 struct kobj_type {
@@ -43051,7 +43104,7 @@ diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/k
43051 static inline struct kset *to_kset(struct kobject *kobj) 43104 static inline struct kset *to_kset(struct kobject *kobj)
43052diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/kvm_host.h 43105diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/kvm_host.h
43053--- linux-2.6.32.8/include/linux/kvm_host.h 2010-02-09 07:57:19.000000000 -0500 43106--- linux-2.6.32.8/include/linux/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
43054+++ linux-2.6.32.8/include/linux/kvm_host.h 2010-02-10 15:06:24.606031427 -0500 43107+++ linux-2.6.32.8/include/linux/kvm_host.h 2010-02-13 21:45:10.755925856 -0500
43055@@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 43108@@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
43056 void vcpu_load(struct kvm_vcpu *vcpu); 43109 void vcpu_load(struct kvm_vcpu *vcpu);
43057 void vcpu_put(struct kvm_vcpu *vcpu); 43110 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -43072,7 +43125,7 @@ diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/
43072 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 43125 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
43073diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/libata.h 43126diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/libata.h
43074--- linux-2.6.32.8/include/linux/libata.h 2010-02-09 07:57:19.000000000 -0500 43127--- linux-2.6.32.8/include/linux/libata.h 2010-02-09 07:57:19.000000000 -0500
43075+++ linux-2.6.32.8/include/linux/libata.h 2010-02-10 15:06:24.606031427 -0500 43128+++ linux-2.6.32.8/include/linux/libata.h 2010-02-13 21:45:10.756946201 -0500
43076@@ -64,11 +64,11 @@ 43129@@ -64,11 +64,11 @@
43077 #ifdef ATA_VERBOSE_DEBUG 43130 #ifdef ATA_VERBOSE_DEBUG
43078 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 43131 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -43140,7 +43193,7 @@ diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/li
43140 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 43193 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
43141diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linux/lockd/bind.h 43194diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linux/lockd/bind.h
43142--- linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-09 07:57:19.000000000 -0500 43195--- linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-09 07:57:19.000000000 -0500
43143+++ linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-10 15:06:24.606031427 -0500 43196+++ linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-13 21:45:10.756946201 -0500
43144@@ -23,13 +23,13 @@ struct svc_rqst; 43197@@ -23,13 +23,13 @@ struct svc_rqst;
43145 * This is the set of functions for lockd->nfsd communication 43198 * This is the set of functions for lockd->nfsd communication
43146 */ 43199 */
@@ -43160,7 +43213,7 @@ diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linu
43160 * Similar to nfs_client_initdata, but without the NFS-specific 43213 * Similar to nfs_client_initdata, but without the NFS-specific
43161diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h 43214diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
43162--- linux-2.6.32.8/include/linux/mm.h 2010-02-09 07:57:19.000000000 -0500 43215--- linux-2.6.32.8/include/linux/mm.h 2010-02-09 07:57:19.000000000 -0500
43163+++ linux-2.6.32.8/include/linux/mm.h 2010-02-10 15:06:24.610032210 -0500 43216+++ linux-2.6.32.8/include/linux/mm.h 2010-02-13 21:45:10.756946201 -0500
43164@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void 43217@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void
43165 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */ 43218 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
43166 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ 43219 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
@@ -43225,7 +43278,7 @@ diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
43225 #endif /* _LINUX_MM_H */ 43278 #endif /* _LINUX_MM_H */
43226diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/mm_types.h 43279diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/mm_types.h
43227--- linux-2.6.32.8/include/linux/mm_types.h 2010-02-09 07:57:19.000000000 -0500 43280--- linux-2.6.32.8/include/linux/mm_types.h 2010-02-09 07:57:19.000000000 -0500
43228+++ linux-2.6.32.8/include/linux/mm_types.h 2010-02-10 15:06:24.610032210 -0500 43281+++ linux-2.6.32.8/include/linux/mm_types.h 2010-02-13 21:45:10.758003169 -0500
43229@@ -186,6 +186,8 @@ struct vm_area_struct { 43282@@ -186,6 +186,8 @@ struct vm_area_struct {
43230 #ifdef CONFIG_NUMA 43283 #ifdef CONFIG_NUMA
43231 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 43284 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -43262,7 +43315,7 @@ diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/
43262 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 43315 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
43263diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/linux/mmu_notifier.h 43316diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/linux/mmu_notifier.h
43264--- linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-09 07:57:19.000000000 -0500 43317--- linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-09 07:57:19.000000000 -0500
43265+++ linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-10 15:06:24.610032210 -0500 43318+++ linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-13 21:45:10.758003169 -0500
43266@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 43319@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
43267 */ 43320 */
43268 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 43321 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -43281,7 +43334,7 @@ diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/li
43281 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 43334 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
43282diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include/linux/mod_devicetable.h 43335diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include/linux/mod_devicetable.h
43283--- linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-09 07:57:19.000000000 -0500 43336--- linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-09 07:57:19.000000000 -0500
43284+++ linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-10 15:06:24.610032210 -0500 43337+++ linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-13 21:45:10.758003169 -0500
43285@@ -12,7 +12,7 @@ 43338@@ -12,7 +12,7 @@
43286 typedef unsigned long kernel_ulong_t; 43339 typedef unsigned long kernel_ulong_t;
43287 #endif 43340 #endif
@@ -43302,7 +43355,7 @@ diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include
43302 __u16 bus; 43355 __u16 bus;
43303diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/module.h 43356diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/module.h
43304--- linux-2.6.32.8/include/linux/module.h 2010-02-09 07:57:19.000000000 -0500 43357--- linux-2.6.32.8/include/linux/module.h 2010-02-09 07:57:19.000000000 -0500
43305+++ linux-2.6.32.8/include/linux/module.h 2010-02-10 15:06:24.610032210 -0500 43358+++ linux-2.6.32.8/include/linux/module.h 2010-02-13 21:45:10.758003169 -0500
43306@@ -287,16 +287,16 @@ struct module 43359@@ -287,16 +287,16 @@ struct module
43307 int (*init)(void); 43360 int (*init)(void);
43308 43361
@@ -43377,7 +43430,7 @@ diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/mo
43377 /* Search for module by name: must hold module_mutex. */ 43430 /* Search for module by name: must hold module_mutex. */
43378diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/linux/moduleloader.h 43431diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/linux/moduleloader.h
43379--- linux-2.6.32.8/include/linux/moduleloader.h 2010-02-09 07:57:19.000000000 -0500 43432--- linux-2.6.32.8/include/linux/moduleloader.h 2010-02-09 07:57:19.000000000 -0500
43380+++ linux-2.6.32.8/include/linux/moduleloader.h 2010-02-10 15:06:24.610032210 -0500 43433+++ linux-2.6.32.8/include/linux/moduleloader.h 2010-02-13 21:45:10.758003169 -0500
43381@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 43434@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
43382 sections. Returns NULL on failure. */ 43435 sections. Returns NULL on failure. */
43383 void *module_alloc(unsigned long size); 43436 void *module_alloc(unsigned long size);
@@ -43402,7 +43455,7 @@ diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/li
43402 int apply_relocate(Elf_Shdr *sechdrs, 43455 int apply_relocate(Elf_Shdr *sechdrs,
43403diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/namei.h 43456diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/namei.h
43404--- linux-2.6.32.8/include/linux/namei.h 2010-02-09 07:57:19.000000000 -0500 43457--- linux-2.6.32.8/include/linux/namei.h 2010-02-09 07:57:19.000000000 -0500
43405+++ linux-2.6.32.8/include/linux/namei.h 2010-02-10 15:06:24.610032210 -0500 43458+++ linux-2.6.32.8/include/linux/namei.h 2010-02-13 21:45:10.758999633 -0500
43406@@ -22,7 +22,7 @@ struct nameidata { 43459@@ -22,7 +22,7 @@ struct nameidata {
43407 unsigned int flags; 43460 unsigned int flags;
43408 int last_type; 43461 int last_type;
@@ -43429,7 +43482,7 @@ diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/nam
43429 } 43482 }
43430diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/nodemask.h 43483diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/nodemask.h
43431--- linux-2.6.32.8/include/linux/nodemask.h 2010-02-09 07:57:19.000000000 -0500 43484--- linux-2.6.32.8/include/linux/nodemask.h 2010-02-09 07:57:19.000000000 -0500
43432+++ linux-2.6.32.8/include/linux/nodemask.h 2010-02-10 15:06:24.610032210 -0500 43485+++ linux-2.6.32.8/include/linux/nodemask.h 2010-02-13 21:45:10.758999633 -0500
43433@@ -464,11 +464,11 @@ static inline int num_node_state(enum no 43486@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
43434 43487
43435 #define any_online_node(mask) \ 43488 #define any_online_node(mask) \
@@ -43448,7 +43501,7 @@ diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/
43448 #define num_online_nodes() num_node_state(N_ONLINE) 43501 #define num_online_nodes() num_node_state(N_ONLINE)
43449diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/oprofile.h 43502diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/oprofile.h
43450--- linux-2.6.32.8/include/linux/oprofile.h 2010-02-09 07:57:19.000000000 -0500 43503--- linux-2.6.32.8/include/linux/oprofile.h 2010-02-09 07:57:19.000000000 -0500
43451+++ linux-2.6.32.8/include/linux/oprofile.h 2010-02-10 15:06:24.610032210 -0500 43504+++ linux-2.6.32.8/include/linux/oprofile.h 2010-02-13 21:45:10.758999633 -0500
43452@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 43505@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
43453 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 43506 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
43454 char const * name, ulong * val); 43507 char const * name, ulong * val);
@@ -43463,7 +43516,7 @@ diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/
43463 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 43516 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
43464diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux/pipe_fs_i.h 43517diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux/pipe_fs_i.h
43465--- linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-09 07:57:19.000000000 -0500 43518--- linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-09 07:57:19.000000000 -0500
43466+++ linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-10 15:06:24.610032210 -0500 43519+++ linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-13 21:45:10.758999633 -0500
43467@@ -46,9 +46,9 @@ struct pipe_inode_info { 43520@@ -46,9 +46,9 @@ struct pipe_inode_info {
43468 wait_queue_head_t wait; 43521 wait_queue_head_t wait;
43469 unsigned int nrbufs, curbuf; 43522 unsigned int nrbufs, curbuf;
@@ -43479,7 +43532,7 @@ diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux
43479 struct fasync_struct *fasync_readers; 43532 struct fasync_struct *fasync_readers;
43480diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/poison.h 43533diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/poison.h
43481--- linux-2.6.32.8/include/linux/poison.h 2010-02-09 07:57:19.000000000 -0500 43534--- linux-2.6.32.8/include/linux/poison.h 2010-02-09 07:57:19.000000000 -0500
43482+++ linux-2.6.32.8/include/linux/poison.h 2010-02-10 15:06:24.610032210 -0500 43535+++ linux-2.6.32.8/include/linux/poison.h 2010-02-13 21:45:10.758999633 -0500
43483@@ -7,8 +7,8 @@ 43536@@ -7,8 +7,8 @@
43484 * under normal circumstances, used to verify that nobody uses 43537 * under normal circumstances, used to verify that nobody uses
43485 * non-initialized list entries. 43538 * non-initialized list entries.
@@ -43493,7 +43546,7 @@ diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/po
43493 /* 43546 /*
43494diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/proc_fs.h 43547diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/proc_fs.h
43495--- linux-2.6.32.8/include/linux/proc_fs.h 2010-02-09 07:57:19.000000000 -0500 43548--- linux-2.6.32.8/include/linux/proc_fs.h 2010-02-09 07:57:19.000000000 -0500
43496+++ linux-2.6.32.8/include/linux/proc_fs.h 2010-02-10 15:06:24.610032210 -0500 43549+++ linux-2.6.32.8/include/linux/proc_fs.h 2010-02-13 21:45:10.758999633 -0500
43497@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 43550@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
43498 return proc_create_data(name, mode, parent, proc_fops, NULL); 43551 return proc_create_data(name, mode, parent, proc_fops, NULL);
43499 } 43552 }
@@ -43516,7 +43569,7 @@ diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/p
43516 read_proc_t *read_proc, void * data) 43569 read_proc_t *read_proc, void * data)
43517diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/random.h 43570diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/random.h
43518--- linux-2.6.32.8/include/linux/random.h 2010-02-09 07:57:19.000000000 -0500 43571--- linux-2.6.32.8/include/linux/random.h 2010-02-09 07:57:19.000000000 -0500
43519+++ linux-2.6.32.8/include/linux/random.h 2010-02-10 15:06:24.610032210 -0500 43572+++ linux-2.6.32.8/include/linux/random.h 2010-02-13 21:45:10.759932710 -0500
43520@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 43573@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
43521 u32 random32(void); 43574 u32 random32(void);
43522 void srandom32(u32 seed); 43575 void srandom32(u32 seed);
@@ -43531,7 +43584,7 @@ diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/ra
43531 #endif /* _LINUX_RANDOM_H */ 43584 #endif /* _LINUX_RANDOM_H */
43532diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/linux/reiserfs_fs.h 43585diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/linux/reiserfs_fs.h
43533--- linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-09 07:57:19.000000000 -0500 43586--- linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-09 07:57:19.000000000 -0500
43534+++ linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-10 15:06:24.610032210 -0500 43587+++ linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-13 21:45:10.759932710 -0500
43535@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset 43588@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
43536 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 43589 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
43537 43590
@@ -43580,7 +43633,7 @@ diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/lin
43580 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 43633 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
43581diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 43634diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/linux/reiserfs_fs_sb.h
43582--- linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-09 07:57:19.000000000 -0500 43635--- linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-09 07:57:19.000000000 -0500
43583+++ linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-10 15:06:24.610032210 -0500 43636+++ linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-13 21:45:10.759932710 -0500
43584@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 43637@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
43585 /* Comment? -Hans */ 43638 /* Comment? -Hans */
43586 wait_queue_head_t s_wait; 43639 wait_queue_head_t s_wait;
@@ -43592,7 +43645,7 @@ diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/
43592 on-disk FS format */ 43645 on-disk FS format */
43593diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sched.h 43646diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sched.h
43594--- linux-2.6.32.8/include/linux/sched.h 2010-02-09 07:57:19.000000000 -0500 43647--- linux-2.6.32.8/include/linux/sched.h 2010-02-09 07:57:19.000000000 -0500
43595+++ linux-2.6.32.8/include/linux/sched.h 2010-02-10 15:06:24.610032210 -0500 43648+++ linux-2.6.32.8/include/linux/sched.h 2010-02-13 21:45:44.096688557 -0500
43596@@ -101,6 +101,7 @@ struct bio; 43649@@ -101,6 +101,7 @@ struct bio;
43597 struct fs_struct; 43650 struct fs_struct;
43598 struct bts_context; 43651 struct bts_context;
@@ -43680,13 +43733,14 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
43680 struct io_context *io_context; 43733 struct io_context *io_context;
43681 43734
43682 unsigned long ptrace_message; 43735 unsigned long ptrace_message;
43683@@ -1517,6 +1529,18 @@ struct task_struct { 43736@@ -1517,6 +1529,19 @@ struct task_struct {
43684 unsigned long default_timer_slack_ns; 43737 unsigned long default_timer_slack_ns;
43685 43738
43686 struct list_head *scm_work_list; 43739 struct list_head *scm_work_list;
43687+ 43740+
43688+#ifdef CONFIG_GRKERNSEC 43741+#ifdef CONFIG_GRKERNSEC
43689+ /* grsecurity */ 43742+ /* grsecurity */
43743+ rwlock_t gr_fs_lock;
43690+ struct acl_subject_label *acl; 43744+ struct acl_subject_label *acl;
43691+ struct acl_role_label *role; 43745+ struct acl_role_label *role;
43692+ struct file *exec_file; 43746+ struct file *exec_file;
@@ -43699,7 +43753,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
43699 #ifdef CONFIG_FUNCTION_GRAPH_TRACER 43753 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
43700 /* Index of current stored adress in ret_stack */ 43754 /* Index of current stored adress in ret_stack */
43701 int curr_ret_stack; 43755 int curr_ret_stack;
43702@@ -1541,6 +1565,52 @@ struct task_struct { 43756@@ -1541,6 +1566,52 @@ struct task_struct {
43703 unsigned long stack_start; 43757 unsigned long stack_start;
43704 }; 43758 };
43705 43759
@@ -43752,7 +43806,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
43752 /* Future-safe accessor for struct task_struct's cpus_allowed. */ 43806 /* Future-safe accessor for struct task_struct's cpus_allowed. */
43753 #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed) 43807 #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
43754 43808
43755@@ -2140,7 +2210,7 @@ extern void __cleanup_sighand(struct sig 43809@@ -2140,7 +2211,7 @@ extern void __cleanup_sighand(struct sig
43756 extern void exit_itimers(struct signal_struct *); 43810 extern void exit_itimers(struct signal_struct *);
43757 extern void flush_itimer_signals(void); 43811 extern void flush_itimer_signals(void);
43758 43812
@@ -43761,7 +43815,41 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
43761 43815
43762 extern void daemonize(const char *, ...); 43816 extern void daemonize(const char *, ...);
43763 extern int allow_signal(int); 43817 extern int allow_signal(int);
43764@@ -2253,8 +2323,8 @@ static inline void unlock_task_sighand(s 43818@@ -2242,6 +2313,33 @@ static inline void task_unlock(struct ta
43819 spin_unlock(&p->alloc_lock);
43820 }
43821
43822+/* grsec: protects only ->fs as task_lock is overkill and we can't
43823+ be using a spin_lock in interrupt context
43824+*/
43825+#ifdef CONFIG_GRKERNSEC
43826+#define gr_fs_write_lock_irqsave(x, y) \
43827+ write_lock_irqsave(&x->gr_fs_lock, y)
43828+#define gr_fs_write_unlock_irqrestore(x, y) \
43829+ write_unlock_irqrestore(&x->gr_fs_lock, y)
43830+#else
43831+#define gr_fs_write_lock_irqsave(x, y)
43832+#define gr_fs_write_unlock_irqrestore(x, y)
43833+#endif
43834+
43835+static inline void gr_fs_read_lock(struct task_struct *p)
43836+{
43837+#ifdef CONFIG_GRKERNSEC
43838+ read_lock(&p->gr_fs_lock);
43839+#endif
43840+}
43841+
43842+static inline void gr_fs_read_unlock(struct task_struct *p)
43843+{
43844+#ifdef CONFIG_GRKERNSEC
43845+ read_unlock(&p->gr_fs_lock);
43846+#endif
43847+}
43848+
43849 extern struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
43850 unsigned long *flags);
43851
43852@@ -2253,8 +2351,8 @@ static inline void unlock_task_sighand(s
43765 43853
43766 #ifndef __HAVE_THREAD_FUNCTIONS 43854 #ifndef __HAVE_THREAD_FUNCTIONS
43767 43855
@@ -43772,7 +43860,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
43772 43860
43773 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org) 43861 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
43774 { 43862 {
43775@@ -2269,13 +2339,31 @@ static inline unsigned long *end_of_stac 43863@@ -2269,13 +2367,31 @@ static inline unsigned long *end_of_stac
43776 43864
43777 #endif 43865 #endif
43778 43866
@@ -43808,7 +43896,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
43808 #ifdef CONFIG_DEBUG_STACK_USAGE 43896 #ifdef CONFIG_DEBUG_STACK_USAGE
43809diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/linux/screen_info.h 43897diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/linux/screen_info.h
43810--- linux-2.6.32.8/include/linux/screen_info.h 2010-02-09 07:57:19.000000000 -0500 43898--- linux-2.6.32.8/include/linux/screen_info.h 2010-02-09 07:57:19.000000000 -0500
43811+++ linux-2.6.32.8/include/linux/screen_info.h 2010-02-10 15:06:24.610032210 -0500 43899+++ linux-2.6.32.8/include/linux/screen_info.h 2010-02-13 21:45:10.760998020 -0500
43812@@ -42,7 +42,8 @@ struct screen_info { 43900@@ -42,7 +42,8 @@ struct screen_info {
43813 __u16 pages; /* 0x32 */ 43901 __u16 pages; /* 0x32 */
43814 __u16 vesa_attributes; /* 0x34 */ 43902 __u16 vesa_attributes; /* 0x34 */
@@ -43821,7 +43909,7 @@ diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/lin
43821 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 43909 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
43822diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/security.h 43910diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/security.h
43823--- linux-2.6.32.8/include/linux/security.h 2010-02-09 07:57:19.000000000 -0500 43911--- linux-2.6.32.8/include/linux/security.h 2010-02-09 07:57:19.000000000 -0500
43824+++ linux-2.6.32.8/include/linux/security.h 2010-02-10 15:06:24.614029789 -0500 43912+++ linux-2.6.32.8/include/linux/security.h 2010-02-13 21:45:10.761790439 -0500
43825@@ -34,6 +34,7 @@ 43913@@ -34,6 +34,7 @@
43826 #include <linux/key.h> 43914 #include <linux/key.h>
43827 #include <linux/xfrm.h> 43915 #include <linux/xfrm.h>
@@ -43832,7 +43920,7 @@ diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/
43832 /* Maximum number of letters for an LSM name string */ 43920 /* Maximum number of letters for an LSM name string */
43833diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h 43921diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
43834--- linux-2.6.32.8/include/linux/shm.h 2010-02-09 07:57:19.000000000 -0500 43922--- linux-2.6.32.8/include/linux/shm.h 2010-02-09 07:57:19.000000000 -0500
43835+++ linux-2.6.32.8/include/linux/shm.h 2010-02-10 15:06:24.614029789 -0500 43923+++ linux-2.6.32.8/include/linux/shm.h 2010-02-13 21:45:10.761790439 -0500
43836@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 43924@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
43837 pid_t shm_cprid; 43925 pid_t shm_cprid;
43838 pid_t shm_lprid; 43926 pid_t shm_lprid;
@@ -43846,7 +43934,7 @@ diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
43846 /* shm_mode upper byte flags */ 43934 /* shm_mode upper byte flags */
43847diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab.h 43935diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab.h
43848--- linux-2.6.32.8/include/linux/slab.h 2010-02-09 07:57:19.000000000 -0500 43936--- linux-2.6.32.8/include/linux/slab.h 2010-02-09 07:57:19.000000000 -0500
43849+++ linux-2.6.32.8/include/linux/slab.h 2010-02-10 15:06:24.614029789 -0500 43937+++ linux-2.6.32.8/include/linux/slab.h 2010-02-13 21:45:10.761790439 -0500
43850@@ -11,6 +11,7 @@ 43938@@ -11,6 +11,7 @@
43851 43939
43852 #include <linux/gfp.h> 43940 #include <linux/gfp.h>
@@ -43920,7 +44008,7 @@ diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab
43920 #endif /* _LINUX_SLAB_H */ 44008 #endif /* _LINUX_SLAB_H */
43921diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/slub_def.h 44009diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/slub_def.h
43922--- linux-2.6.32.8/include/linux/slub_def.h 2010-02-09 07:57:19.000000000 -0500 44010--- linux-2.6.32.8/include/linux/slub_def.h 2010-02-09 07:57:19.000000000 -0500
43923+++ linux-2.6.32.8/include/linux/slub_def.h 2010-02-10 15:06:24.614029789 -0500 44011+++ linux-2.6.32.8/include/linux/slub_def.h 2010-02-13 21:45:10.761790439 -0500
43924@@ -86,7 +86,7 @@ struct kmem_cache { 44012@@ -86,7 +86,7 @@ struct kmem_cache {
43925 struct kmem_cache_order_objects max; 44013 struct kmem_cache_order_objects max;
43926 struct kmem_cache_order_objects min; 44014 struct kmem_cache_order_objects min;
@@ -43932,7 +44020,7 @@ diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/
43932 int align; /* Alignment */ 44020 int align; /* Alignment */
43933diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/sonet.h 44021diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/sonet.h
43934--- linux-2.6.32.8/include/linux/sonet.h 2010-02-09 07:57:19.000000000 -0500 44022--- linux-2.6.32.8/include/linux/sonet.h 2010-02-09 07:57:19.000000000 -0500
43935+++ linux-2.6.32.8/include/linux/sonet.h 2010-02-10 15:06:24.614029789 -0500 44023+++ linux-2.6.32.8/include/linux/sonet.h 2010-02-13 21:45:10.762998102 -0500
43936@@ -61,7 +61,7 @@ struct sonet_stats { 44024@@ -61,7 +61,7 @@ struct sonet_stats {
43937 #include <asm/atomic.h> 44025 #include <asm/atomic.h>
43938 44026
@@ -43944,7 +44032,7 @@ diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/son
43944 }; 44032 };
43945diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/suspend.h 44033diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/suspend.h
43946--- linux-2.6.32.8/include/linux/suspend.h 2010-02-09 07:57:19.000000000 -0500 44034--- linux-2.6.32.8/include/linux/suspend.h 2010-02-09 07:57:19.000000000 -0500
43947+++ linux-2.6.32.8/include/linux/suspend.h 2010-02-10 15:06:24.614029789 -0500 44035+++ linux-2.6.32.8/include/linux/suspend.h 2010-02-13 21:45:10.762998102 -0500
43948@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 44036@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
43949 * which require special recovery actions in that situation. 44037 * which require special recovery actions in that situation.
43950 */ 44038 */
@@ -44035,7 +44123,7 @@ diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/s
44035 #endif /* CONFIG_HIBERNATION */ 44123 #endif /* CONFIG_HIBERNATION */
44036diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sysctl.h 44124diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sysctl.h
44037--- linux-2.6.32.8/include/linux/sysctl.h 2010-02-09 07:57:19.000000000 -0500 44125--- linux-2.6.32.8/include/linux/sysctl.h 2010-02-09 07:57:19.000000000 -0500
44038+++ linux-2.6.32.8/include/linux/sysctl.h 2010-02-10 15:06:24.614029789 -0500 44126+++ linux-2.6.32.8/include/linux/sysctl.h 2010-02-13 21:45:10.762998102 -0500
44039@@ -164,7 +164,11 @@ enum 44127@@ -164,7 +164,11 @@ enum
44040 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 44128 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
44041 }; 44129 };
@@ -44051,7 +44139,7 @@ diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sy
44051 enum 44139 enum
44052diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sysfs.h 44140diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sysfs.h
44053--- linux-2.6.32.8/include/linux/sysfs.h 2010-02-09 07:57:19.000000000 -0500 44141--- linux-2.6.32.8/include/linux/sysfs.h 2010-02-09 07:57:19.000000000 -0500
44054+++ linux-2.6.32.8/include/linux/sysfs.h 2010-02-10 15:06:24.614029789 -0500 44142+++ linux-2.6.32.8/include/linux/sysfs.h 2010-02-13 21:45:10.762998102 -0500
44055@@ -75,8 +75,8 @@ struct bin_attribute { 44143@@ -75,8 +75,8 @@ struct bin_attribute {
44056 }; 44144 };
44057 44145
@@ -44065,7 +44153,7 @@ diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sys
44065 struct sysfs_dirent; 44153 struct sysfs_dirent;
44066diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/linux/thread_info.h 44154diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/linux/thread_info.h
44067--- linux-2.6.32.8/include/linux/thread_info.h 2010-02-09 07:57:19.000000000 -0500 44155--- linux-2.6.32.8/include/linux/thread_info.h 2010-02-09 07:57:19.000000000 -0500
44068+++ linux-2.6.32.8/include/linux/thread_info.h 2010-02-10 15:06:24.614029789 -0500 44156+++ linux-2.6.32.8/include/linux/thread_info.h 2010-02-13 21:45:10.762998102 -0500
44069@@ -23,7 +23,7 @@ struct restart_block { 44157@@ -23,7 +23,7 @@ struct restart_block {
44070 }; 44158 };
44071 /* For futex_wait and futex_wait_requeue_pi */ 44159 /* For futex_wait and futex_wait_requeue_pi */
@@ -44077,7 +44165,7 @@ diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/lin
44077 u32 bitset; 44165 u32 bitset;
44078diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h 44166diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
44079--- linux-2.6.32.8/include/linux/tty.h 2010-02-09 07:57:19.000000000 -0500 44167--- linux-2.6.32.8/include/linux/tty.h 2010-02-09 07:57:19.000000000 -0500
44080+++ linux-2.6.32.8/include/linux/tty.h 2010-02-10 15:06:24.614029789 -0500 44168+++ linux-2.6.32.8/include/linux/tty.h 2010-02-13 21:45:10.763999343 -0500
44081@@ -13,6 +13,7 @@ 44169@@ -13,6 +13,7 @@
44082 #include <linux/tty_driver.h> 44170 #include <linux/tty_driver.h>
44083 #include <linux/tty_ldisc.h> 44171 #include <linux/tty_ldisc.h>
@@ -44115,7 +44203,7 @@ diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
44115 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 44203 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
44116diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux/tty_ldisc.h 44204diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux/tty_ldisc.h
44117--- linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-09 07:57:19.000000000 -0500 44205--- linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-09 07:57:19.000000000 -0500
44118+++ linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-10 15:06:24.614029789 -0500 44206+++ linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-13 21:45:10.763999343 -0500
44119@@ -139,7 +139,7 @@ struct tty_ldisc_ops { 44207@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
44120 44208
44121 struct module *owner; 44209 struct module *owner;
@@ -44127,7 +44215,7 @@ diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux
44127 struct tty_ldisc { 44215 struct tty_ldisc {
44128diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/types.h 44216diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/types.h
44129--- linux-2.6.32.8/include/linux/types.h 2010-02-09 07:57:19.000000000 -0500 44217--- linux-2.6.32.8/include/linux/types.h 2010-02-09 07:57:19.000000000 -0500
44130+++ linux-2.6.32.8/include/linux/types.h 2010-02-10 15:06:24.614029789 -0500 44218+++ linux-2.6.32.8/include/linux/types.h 2010-02-13 21:45:10.763999343 -0500
44131@@ -191,10 +191,26 @@ typedef struct { 44219@@ -191,10 +191,26 @@ typedef struct {
44132 volatile int counter; 44220 volatile int counter;
44133 } atomic_t; 44221 } atomic_t;
@@ -44157,7 +44245,7 @@ diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/typ
44157 struct ustat { 44245 struct ustat {
44158diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/uaccess.h 44246diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/uaccess.h
44159--- linux-2.6.32.8/include/linux/uaccess.h 2010-02-09 07:57:19.000000000 -0500 44247--- linux-2.6.32.8/include/linux/uaccess.h 2010-02-09 07:57:19.000000000 -0500
44160+++ linux-2.6.32.8/include/linux/uaccess.h 2010-02-10 15:06:24.614029789 -0500 44248+++ linux-2.6.32.8/include/linux/uaccess.h 2010-02-13 21:45:10.763999343 -0500
44161@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 44249@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
44162 long ret; \ 44250 long ret; \
44163 mm_segment_t old_fs = get_fs(); \ 44251 mm_segment_t old_fs = get_fs(); \
@@ -44191,7 +44279,7 @@ diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/u
44191 #endif /* __LINUX_UACCESS_H__ */ 44279 #endif /* __LINUX_UACCESS_H__ */
44192diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/vmalloc.h 44280diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/vmalloc.h
44193--- linux-2.6.32.8/include/linux/vmalloc.h 2010-02-09 07:57:19.000000000 -0500 44281--- linux-2.6.32.8/include/linux/vmalloc.h 2010-02-09 07:57:19.000000000 -0500
44194+++ linux-2.6.32.8/include/linux/vmalloc.h 2010-02-10 15:06:24.614029789 -0500 44282+++ linux-2.6.32.8/include/linux/vmalloc.h 2010-02-13 21:45:10.763999343 -0500
44195@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 44283@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
44196 #define VM_MAP 0x00000004 /* vmap()ed pages */ 44284 #define VM_MAP 0x00000004 /* vmap()ed pages */
44197 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 44285 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -44288,7 +44376,7 @@ diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/v
44288 #endif /* _LINUX_VMALLOC_H */ 44376 #endif /* _LINUX_VMALLOC_H */
44289diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/net/irda/ircomm_tty.h 44377diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/net/irda/ircomm_tty.h
44290--- linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-09 07:57:19.000000000 -0500 44378--- linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-09 07:57:19.000000000 -0500
44291+++ linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-10 15:06:24.614029789 -0500 44379+++ linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-13 21:45:10.764905108 -0500
44292@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 44380@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
44293 unsigned short close_delay; 44381 unsigned short close_delay;
44294 unsigned short closing_wait; /* time to wait before closing */ 44382 unsigned short closing_wait; /* time to wait before closing */
@@ -44302,7 +44390,7 @@ diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/n
44302 * o self->open_count 44390 * o self->open_count
44303diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/neighbour.h 44391diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/neighbour.h
44304--- linux-2.6.32.8/include/net/neighbour.h 2010-02-09 07:57:19.000000000 -0500 44392--- linux-2.6.32.8/include/net/neighbour.h 2010-02-09 07:57:19.000000000 -0500
44305+++ linux-2.6.32.8/include/net/neighbour.h 2010-02-10 15:06:24.614029789 -0500 44393+++ linux-2.6.32.8/include/net/neighbour.h 2010-02-13 21:45:10.764905108 -0500
44306@@ -125,12 +125,12 @@ struct neighbour 44394@@ -125,12 +125,12 @@ struct neighbour
44307 struct neigh_ops 44395 struct neigh_ops
44308 { 44396 {
@@ -44324,7 +44412,7 @@ diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/nei
44324 struct pneigh_entry 44412 struct pneigh_entry
44325diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sctp/sctp.h 44413diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sctp/sctp.h
44326--- linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-09 07:57:19.000000000 -0500 44414--- linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-09 07:57:19.000000000 -0500
44327+++ linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-10 15:06:24.614029789 -0500 44415+++ linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-13 21:45:10.764905108 -0500
44328@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 44416@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
44329 44417
44330 #else /* SCTP_DEBUG */ 44418 #else /* SCTP_DEBUG */
@@ -44338,7 +44426,7 @@ diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sct
44338 #define SCTP_ASSERT(expr, str, func) 44426 #define SCTP_ASSERT(expr, str, func)
44339diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h 44427diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
44340--- linux-2.6.32.8/include/net/tcp.h 2010-02-09 07:57:19.000000000 -0500 44428--- linux-2.6.32.8/include/net/tcp.h 2010-02-09 07:57:19.000000000 -0500
44341+++ linux-2.6.32.8/include/net/tcp.h 2010-02-10 15:06:24.614029789 -0500 44429+++ linux-2.6.32.8/include/net/tcp.h 2010-02-13 21:45:10.765842705 -0500
44342@@ -1420,6 +1420,7 @@ enum tcp_seq_states { 44430@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
44343 struct tcp_seq_afinfo { 44431 struct tcp_seq_afinfo {
44344 char *name; 44432 char *name;
@@ -44349,7 +44437,7 @@ diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
44349 }; 44437 };
44350diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h 44438diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
44351--- linux-2.6.32.8/include/net/udp.h 2010-02-09 07:57:19.000000000 -0500 44439--- linux-2.6.32.8/include/net/udp.h 2010-02-09 07:57:19.000000000 -0500
44352+++ linux-2.6.32.8/include/net/udp.h 2010-02-10 15:06:24.614029789 -0500 44440+++ linux-2.6.32.8/include/net/udp.h 2010-02-13 21:45:10.765842705 -0500
44353@@ -187,6 +187,7 @@ struct udp_seq_afinfo { 44441@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
44354 char *name; 44442 char *name;
44355 sa_family_t family; 44443 sa_family_t family;
@@ -44360,7 +44448,7 @@ diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
44360 }; 44448 };
44361diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/sound/ac97_codec.h 44449diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/sound/ac97_codec.h
44362--- linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-09 07:57:19.000000000 -0500 44450--- linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-09 07:57:19.000000000 -0500
44363+++ linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-10 15:06:24.614029789 -0500 44451+++ linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-13 21:45:10.765842705 -0500
44364@@ -419,15 +419,15 @@ 44452@@ -419,15 +419,15 @@
44365 struct snd_ac97; 44453 struct snd_ac97;
44366 44454
@@ -44395,7 +44483,7 @@ diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/soun
44395 /* --- */ 44483 /* --- */
44396diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/uvesafb.h 44484diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/uvesafb.h
44397--- linux-2.6.32.8/include/video/uvesafb.h 2010-02-09 07:57:19.000000000 -0500 44485--- linux-2.6.32.8/include/video/uvesafb.h 2010-02-09 07:57:19.000000000 -0500
44398+++ linux-2.6.32.8/include/video/uvesafb.h 2010-02-10 15:06:24.614029789 -0500 44486+++ linux-2.6.32.8/include/video/uvesafb.h 2010-02-13 21:45:10.765842705 -0500
44399@@ -177,6 +177,7 @@ struct uvesafb_par { 44487@@ -177,6 +177,7 @@ struct uvesafb_par {
44400 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 44488 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
44401 u8 pmi_setpal; /* PMI for palette changes */ 44489 u8 pmi_setpal; /* PMI for palette changes */
@@ -44406,7 +44494,7 @@ diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/u
44406 u8 *vbe_state_orig; /* 44494 u8 *vbe_state_orig; /*
44407diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c 44495diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
44408--- linux-2.6.32.8/init/do_mounts.c 2010-02-09 07:57:19.000000000 -0500 44496--- linux-2.6.32.8/init/do_mounts.c 2010-02-09 07:57:19.000000000 -0500
44409+++ linux-2.6.32.8/init/do_mounts.c 2010-02-10 15:06:24.614029789 -0500 44497+++ linux-2.6.32.8/init/do_mounts.c 2010-02-13 21:45:10.784313218 -0500
44410@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 44498@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
44411 44499
44412 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 44500 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44454,7 +44542,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
44454 } 44542 }
44455diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h 44543diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
44456--- linux-2.6.32.8/init/do_mounts.h 2010-02-09 07:57:19.000000000 -0500 44544--- linux-2.6.32.8/init/do_mounts.h 2010-02-09 07:57:19.000000000 -0500
44457+++ linux-2.6.32.8/init/do_mounts.h 2010-02-10 15:06:24.614029789 -0500 44545+++ linux-2.6.32.8/init/do_mounts.h 2010-02-13 21:45:10.787011020 -0500
44458@@ -15,15 +15,15 @@ extern int root_mountflags; 44546@@ -15,15 +15,15 @@ extern int root_mountflags;
44459 44547
44460 static inline int create_dev(char *name, dev_t dev) 44548 static inline int create_dev(char *name, dev_t dev)
@@ -44476,7 +44564,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
44476 return 0; 44564 return 0;
44477diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_initrd.c 44565diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_initrd.c
44478--- linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-09 07:57:19.000000000 -0500 44566--- linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-09 07:57:19.000000000 -0500
44479+++ linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-10 15:06:24.618033572 -0500 44567+++ linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-13 21:45:10.807878515 -0500
44480@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 44568@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
44481 sys_close(old_fd);sys_close(root_fd); 44569 sys_close(old_fd);sys_close(root_fd);
44482 sys_close(0);sys_close(1);sys_close(2); 44570 sys_close(0);sys_close(1);sys_close(2);
@@ -44562,7 +44650,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_
44562 } 44650 }
44563diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c 44651diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
44564--- linux-2.6.32.8/init/do_mounts_md.c 2010-02-09 07:57:19.000000000 -0500 44652--- linux-2.6.32.8/init/do_mounts_md.c 2010-02-09 07:57:19.000000000 -0500
44565+++ linux-2.6.32.8/init/do_mounts_md.c 2010-02-10 15:06:24.618033572 -0500 44653+++ linux-2.6.32.8/init/do_mounts_md.c 2010-02-13 21:45:10.822699556 -0500
44566@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 44654@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
44567 partitioned ? "_d" : "", minor, 44655 partitioned ? "_d" : "", minor,
44568 md_setup_args[ent].device_names); 44656 md_setup_args[ent].device_names);
@@ -44592,7 +44680,7 @@ diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
44592 sys_close(fd); 44680 sys_close(fd);
44593diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c 44681diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
44594--- linux-2.6.32.8/init/initramfs.c 2010-02-09 07:57:19.000000000 -0500 44682--- linux-2.6.32.8/init/initramfs.c 2010-02-09 07:57:19.000000000 -0500
44595+++ linux-2.6.32.8/init/initramfs.c 2010-02-10 15:06:24.618033572 -0500 44683+++ linux-2.6.32.8/init/initramfs.c 2010-02-13 21:45:10.825527800 -0500
44596@@ -74,7 +74,7 @@ static void __init free_hash(void) 44684@@ -74,7 +74,7 @@ static void __init free_hash(void)
44597 } 44685 }
44598 } 44686 }
@@ -44703,7 +44791,7 @@ diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
44703 return 0; 44791 return 0;
44704diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig 44792diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
44705--- linux-2.6.32.8/init/Kconfig 2010-02-09 07:57:19.000000000 -0500 44793--- linux-2.6.32.8/init/Kconfig 2010-02-09 07:57:19.000000000 -0500
44706+++ linux-2.6.32.8/init/Kconfig 2010-02-10 15:06:24.618033572 -0500 44794+++ linux-2.6.32.8/init/Kconfig 2010-02-13 21:45:10.826573225 -0500
44707@@ -1026,7 +1026,7 @@ config SLUB_DEBUG 44795@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
44708 44796
44709 config COMPAT_BRK 44797 config COMPAT_BRK
@@ -44727,7 +44815,7 @@ diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
44727 boolean 44815 boolean
44728diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c 44816diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
44729--- linux-2.6.32.8/init/main.c 2010-02-09 07:57:19.000000000 -0500 44817--- linux-2.6.32.8/init/main.c 2010-02-09 07:57:19.000000000 -0500
44730+++ linux-2.6.32.8/init/main.c 2010-02-10 15:06:24.618033572 -0500 44818+++ linux-2.6.32.8/init/main.c 2010-02-13 21:45:10.827626340 -0500
44731@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 44819@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
44732 #ifdef CONFIG_TC 44820 #ifdef CONFIG_TC
44733 extern void tc_init(void); 44821 extern void tc_init(void);
@@ -44859,7 +44947,7 @@ diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
44859 * we're essentially up and running. Get rid of the 44947 * we're essentially up and running. Get rid of the
44860diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c 44948diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
44861--- linux-2.6.32.8/init/noinitramfs.c 2010-02-09 07:57:19.000000000 -0500 44949--- linux-2.6.32.8/init/noinitramfs.c 2010-02-09 07:57:19.000000000 -0500
44862+++ linux-2.6.32.8/init/noinitramfs.c 2010-02-10 15:06:24.618033572 -0500 44950+++ linux-2.6.32.8/init/noinitramfs.c 2010-02-13 21:45:10.828546413 -0500
44863@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 44951@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
44864 { 44952 {
44865 int err; 44953 int err;
@@ -44880,7 +44968,7 @@ diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
44880 44968
44881diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c 44969diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
44882--- linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-09 07:57:19.000000000 -0500 44970--- linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
44883+++ linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-10 15:06:24.618033572 -0500 44971+++ linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-13 21:45:10.828546413 -0500
44884@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 44972@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
44885 .extra1 = &zero, 44973 .extra1 = &zero,
44886 .extra2 = &one, 44974 .extra2 = &one,
@@ -44901,7 +44989,7 @@ diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
44901 static int __init ipc_sysctl_init(void) 44989 static int __init ipc_sysctl_init(void)
44902diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c 44990diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
44903--- linux-2.6.32.8/ipc/mqueue.c 2010-02-09 07:57:19.000000000 -0500 44991--- linux-2.6.32.8/ipc/mqueue.c 2010-02-09 07:57:19.000000000 -0500
44904+++ linux-2.6.32.8/ipc/mqueue.c 2010-02-10 15:06:24.618033572 -0500 44992+++ linux-2.6.32.8/ipc/mqueue.c 2010-02-13 21:45:10.828546413 -0500
44905@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st 44993@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
44906 mq_bytes = (mq_msg_tblsz + 44994 mq_bytes = (mq_msg_tblsz +
44907 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 44995 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -44912,7 +45000,7 @@ diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
44912 u->mq_bytes + mq_bytes > 45000 u->mq_bytes + mq_bytes >
44913diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c 45001diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
44914--- linux-2.6.32.8/ipc/shm.c 2010-02-09 07:57:19.000000000 -0500 45002--- linux-2.6.32.8/ipc/shm.c 2010-02-09 07:57:19.000000000 -0500
44915+++ linux-2.6.32.8/ipc/shm.c 2010-02-10 15:06:24.618033572 -0500 45003+++ linux-2.6.32.8/ipc/shm.c 2010-02-13 21:45:10.829552044 -0500
44916@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name 45004@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
44917 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 45005 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
44918 #endif 45006 #endif
@@ -44967,7 +45055,7 @@ diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
44967 45055
44968diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c 45056diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
44969--- linux-2.6.32.8/kernel/acct.c 2010-02-09 07:57:19.000000000 -0500 45057--- linux-2.6.32.8/kernel/acct.c 2010-02-09 07:57:19.000000000 -0500
44970+++ linux-2.6.32.8/kernel/acct.c 2010-02-10 15:06:24.618033572 -0500 45058+++ linux-2.6.32.8/kernel/acct.c 2010-02-13 21:45:10.829552044 -0500
44971@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a 45059@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
44972 */ 45060 */
44973 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 45061 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -44979,7 +45067,7 @@ diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
44979 set_fs(fs); 45067 set_fs(fs);
44980diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c 45068diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
44981--- linux-2.6.32.8/kernel/capability.c 2010-02-09 07:57:19.000000000 -0500 45069--- linux-2.6.32.8/kernel/capability.c 2010-02-09 07:57:19.000000000 -0500
44982+++ linux-2.6.32.8/kernel/capability.c 2010-02-10 15:06:24.618033572 -0500 45070+++ linux-2.6.32.8/kernel/capability.c 2010-02-13 21:45:10.829552044 -0500
44983@@ -306,10 +306,21 @@ int capable(int cap) 45071@@ -306,10 +306,21 @@ int capable(int cap)
44984 BUG(); 45072 BUG();
44985 } 45073 }
@@ -45005,7 +45093,7 @@ diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
45005+EXPORT_SYMBOL(capable_nolog); 45093+EXPORT_SYMBOL(capable_nolog);
45006diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c 45094diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
45007--- linux-2.6.32.8/kernel/configs.c 2010-02-09 07:57:19.000000000 -0500 45095--- linux-2.6.32.8/kernel/configs.c 2010-02-09 07:57:19.000000000 -0500
45008+++ linux-2.6.32.8/kernel/configs.c 2010-02-10 15:06:24.618033572 -0500 45096+++ linux-2.6.32.8/kernel/configs.c 2010-02-13 21:45:10.829552044 -0500
45009@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 45097@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
45010 struct proc_dir_entry *entry; 45098 struct proc_dir_entry *entry;
45011 45099
@@ -45028,7 +45116,7 @@ diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
45028 45116
45029diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c 45117diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
45030--- linux-2.6.32.8/kernel/cpu.c 2010-02-09 07:57:19.000000000 -0500 45118--- linux-2.6.32.8/kernel/cpu.c 2010-02-09 07:57:19.000000000 -0500
45031+++ linux-2.6.32.8/kernel/cpu.c 2010-02-10 15:06:24.618033572 -0500 45119+++ linux-2.6.32.8/kernel/cpu.c 2010-02-13 21:45:10.830561427 -0500
45032@@ -19,7 +19,7 @@ 45120@@ -19,7 +19,7 @@
45033 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 45121 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
45034 static DEFINE_MUTEX(cpu_add_remove_lock); 45122 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -45040,7 +45128,7 @@ diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
45040 * Should always be manipulated under cpu_add_remove_lock 45128 * Should always be manipulated under cpu_add_remove_lock
45041diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c 45129diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
45042--- linux-2.6.32.8/kernel/cred.c 2010-02-09 07:57:19.000000000 -0500 45130--- linux-2.6.32.8/kernel/cred.c 2010-02-09 07:57:19.000000000 -0500
45043+++ linux-2.6.32.8/kernel/cred.c 2010-02-10 15:06:24.618033572 -0500 45131+++ linux-2.6.32.8/kernel/cred.c 2010-02-13 21:45:10.830561427 -0500
45044@@ -520,6 +520,8 @@ int commit_creds(struct cred *new) 45132@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
45045 45133
45046 get_cred(new); /* we will require a ref for the subj creds too */ 45134 get_cred(new); /* we will require a ref for the subj creds too */
@@ -45052,7 +45140,7 @@ diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
45052 old->egid != new->egid || 45140 old->egid != new->egid ||
45053diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c 45141diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
45054--- linux-2.6.32.8/kernel/exit.c 2010-02-09 07:57:19.000000000 -0500 45142--- linux-2.6.32.8/kernel/exit.c 2010-02-09 07:57:19.000000000 -0500
45055+++ linux-2.6.32.8/kernel/exit.c 2010-02-10 15:06:24.618033572 -0500 45143+++ linux-2.6.32.8/kernel/exit.c 2010-02-13 21:45:10.830561427 -0500
45056@@ -56,6 +56,10 @@ 45144@@ -56,6 +56,10 @@
45057 #include <asm/mmu_context.h> 45145 #include <asm/mmu_context.h>
45058 #include "cred-internals.h" 45146 #include "cred-internals.h"
@@ -45144,7 +45232,7 @@ diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
45144 read_unlock(&tasklist_lock); 45232 read_unlock(&tasklist_lock);
45145diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c 45233diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45146--- linux-2.6.32.8/kernel/fork.c 2010-02-09 07:57:19.000000000 -0500 45234--- linux-2.6.32.8/kernel/fork.c 2010-02-09 07:57:19.000000000 -0500
45147+++ linux-2.6.32.8/kernel/fork.c 2010-02-10 15:06:24.618033572 -0500 45235+++ linux-2.6.32.8/kernel/fork.c 2010-02-13 21:45:10.831839630 -0500
45148@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru 45236@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
45149 *stackend = STACK_END_MAGIC; /* for overflow detection */ 45237 *stackend = STACK_END_MAGIC; /* for overflow detection */
45150 45238
@@ -45230,7 +45318,18 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45230 goto bad_fork_free; 45318 goto bad_fork_free;
45231 } 45319 }
45232 45320
45233@@ -1179,6 +1208,8 @@ static struct task_struct *copy_process( 45321@@ -1059,6 +1088,10 @@ static struct task_struct *copy_process(
45322 p->vfork_done = NULL;
45323 spin_lock_init(&p->alloc_lock);
45324
45325+#ifdef CONFIG_GRKERNSEC
45326+ rwlock_init(&p->gr_fs_lock);
45327+#endif
45328+
45329 init_sigpending(&p->pending);
45330
45331 p->utime = cputime_zero;
45332@@ -1179,6 +1212,8 @@ static struct task_struct *copy_process(
45234 goto bad_fork_free_pid; 45333 goto bad_fork_free_pid;
45235 } 45334 }
45236 45335
@@ -45239,7 +45338,7 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45239 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; 45338 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
45240 /* 45339 /*
45241 * Clear TID on mm_release()? 45340 * Clear TID on mm_release()?
45242@@ -1344,6 +1375,8 @@ bad_fork_cleanup_count: 45341@@ -1344,6 +1379,8 @@ bad_fork_cleanup_count:
45243 bad_fork_free: 45342 bad_fork_free:
45244 free_task(p); 45343 free_task(p);
45245 fork_out: 45344 fork_out:
@@ -45248,7 +45347,7 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45248 return ERR_PTR(retval); 45347 return ERR_PTR(retval);
45249 } 45348 }
45250 45349
45251@@ -1437,6 +1470,8 @@ long do_fork(unsigned long clone_flags, 45350@@ -1437,6 +1474,8 @@ long do_fork(unsigned long clone_flags,
45252 if (clone_flags & CLONE_PARENT_SETTID) 45351 if (clone_flags & CLONE_PARENT_SETTID)
45253 put_user(nr, parent_tidptr); 45352 put_user(nr, parent_tidptr);
45254 45353
@@ -45257,7 +45356,7 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45257 if (clone_flags & CLONE_VFORK) { 45356 if (clone_flags & CLONE_VFORK) {
45258 p->vfork_done = &vfork; 45357 p->vfork_done = &vfork;
45259 init_completion(&vfork); 45358 init_completion(&vfork);
45260@@ -1569,7 +1604,7 @@ static int unshare_fs(unsigned long unsh 45359@@ -1569,7 +1608,7 @@ static int unshare_fs(unsigned long unsh
45261 return 0; 45360 return 0;
45262 45361
45263 /* don't need lock here; in the worst case we'll do useless copy */ 45362 /* don't need lock here; in the worst case we'll do useless copy */
@@ -45266,7 +45365,13 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45266 return 0; 45365 return 0;
45267 45366
45268 *new_fsp = copy_fs_struct(fs); 45367 *new_fsp = copy_fs_struct(fs);
45269@@ -1692,7 +1727,7 @@ SYSCALL_DEFINE1(unshare, unsigned long, 45368@@ -1689,14 +1728,18 @@ SYSCALL_DEFINE1(unshare, unsigned long,
45369 task_lock(current);
45370
45371 if (new_fs) {
45372+ unsigned long flags;
45373+
45374+ gr_fs_write_lock_irqsave(current, flags);
45270 fs = current->fs; 45375 fs = current->fs;
45271 write_lock(&fs->lock); 45376 write_lock(&fs->lock);
45272 current->fs = new_fs; 45377 current->fs = new_fs;
@@ -45275,9 +45380,14 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
45275 new_fs = NULL; 45380 new_fs = NULL;
45276 else 45381 else
45277 new_fs = fs; 45382 new_fs = fs;
45383 write_unlock(&fs->lock);
45384+ gr_fs_write_unlock_irqrestore(current, flags);
45385 }
45386
45387 if (new_mm) {
45278diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c 45388diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
45279--- linux-2.6.32.8/kernel/futex.c 2010-02-09 07:57:19.000000000 -0500 45389--- linux-2.6.32.8/kernel/futex.c 2010-02-09 07:57:19.000000000 -0500
45280+++ linux-2.6.32.8/kernel/futex.c 2010-02-10 15:06:24.621989074 -0500 45390+++ linux-2.6.32.8/kernel/futex.c 2010-02-13 21:45:10.831839630 -0500
45281@@ -54,6 +54,7 @@ 45391@@ -54,6 +54,7 @@
45282 #include <linux/mount.h> 45392 #include <linux/mount.h>
45283 #include <linux/pagemap.h> 45393 #include <linux/pagemap.h>
@@ -45347,7 +45457,7 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
45347 45457
45348diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_compat.c 45458diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_compat.c
45349--- linux-2.6.32.8/kernel/futex_compat.c 2010-02-09 07:57:19.000000000 -0500 45459--- linux-2.6.32.8/kernel/futex_compat.c 2010-02-09 07:57:19.000000000 -0500
45350+++ linux-2.6.32.8/kernel/futex_compat.c 2010-02-10 15:06:24.621989074 -0500 45460+++ linux-2.6.32.8/kernel/futex_compat.c 2010-02-13 21:45:10.831839630 -0500
45351@@ -10,6 +10,7 @@ 45461@@ -10,6 +10,7 @@
45352 #include <linux/compat.h> 45462 #include <linux/compat.h>
45353 #include <linux/nsproxy.h> 45463 #include <linux/nsproxy.h>
@@ -45387,7 +45497,7 @@ diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_comp
45387 } 45497 }
45388diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c 45498diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
45389--- linux-2.6.32.8/kernel/gcov/base.c 2010-02-09 07:57:19.000000000 -0500 45499--- linux-2.6.32.8/kernel/gcov/base.c 2010-02-09 07:57:19.000000000 -0500
45390+++ linux-2.6.32.8/kernel/gcov/base.c 2010-02-10 15:06:24.621989074 -0500 45500+++ linux-2.6.32.8/kernel/gcov/base.c 2010-02-13 21:45:10.833034889 -0500
45391@@ -102,11 +102,6 @@ void gcov_enable_events(void) 45501@@ -102,11 +102,6 @@ void gcov_enable_events(void)
45392 } 45502 }
45393 45503
@@ -45411,7 +45521,7 @@ diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
45411 else 45521 else
45412diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c 45522diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
45413--- linux-2.6.32.8/kernel/kallsyms.c 2010-02-09 07:57:19.000000000 -0500 45523--- linux-2.6.32.8/kernel/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
45414+++ linux-2.6.32.8/kernel/kallsyms.c 2010-02-10 15:06:24.621989074 -0500 45524+++ linux-2.6.32.8/kernel/kallsyms.c 2010-02-13 21:45:10.833034889 -0500
45415@@ -11,6 +11,9 @@ 45525@@ -11,6 +11,9 @@
45416 * Changed the compression method from stem compression to "table lookup" 45526 * Changed the compression method from stem compression to "table lookup"
45417 * compression (see scripts/kallsyms.c for a more complete description) 45527 * compression (see scripts/kallsyms.c for a more complete description)
@@ -45488,7 +45598,7 @@ diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
45488 reset_iter(iter, 0); 45598 reset_iter(iter, 0);
45489diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c 45599diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
45490--- linux-2.6.32.8/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 45600--- linux-2.6.32.8/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
45491+++ linux-2.6.32.8/kernel/kgdb.c 2010-02-10 15:06:24.621989074 -0500 45601+++ linux-2.6.32.8/kernel/kgdb.c 2010-02-13 21:45:10.833538724 -0500
45492@@ -86,7 +86,7 @@ static int kgdb_io_module_registered; 45602@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
45493 /* Guard for recursive entry */ 45603 /* Guard for recursive entry */
45494 static int exception_level; 45604 static int exception_level;
@@ -45518,7 +45628,7 @@ diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
45518 45628
45519diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c 45629diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
45520--- linux-2.6.32.8/kernel/kmod.c 2010-02-09 07:57:19.000000000 -0500 45630--- linux-2.6.32.8/kernel/kmod.c 2010-02-09 07:57:19.000000000 -0500
45521+++ linux-2.6.32.8/kernel/kmod.c 2010-02-10 15:06:24.621989074 -0500 45631+++ linux-2.6.32.8/kernel/kmod.c 2010-02-13 21:45:10.833538724 -0500
45522@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 45632@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
45523 if (ret >= MODULE_NAME_LEN) 45633 if (ret >= MODULE_NAME_LEN)
45524 return -ENAMETOOLONG; 45634 return -ENAMETOOLONG;
@@ -45540,7 +45650,7 @@ diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
45540 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 45650 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
45541diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c 45651diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
45542--- linux-2.6.32.8/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500 45652--- linux-2.6.32.8/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
45543+++ linux-2.6.32.8/kernel/kprobes.c 2010-02-10 15:06:24.621989074 -0500 45653+++ linux-2.6.32.8/kernel/kprobes.c 2010-02-13 21:45:10.833538724 -0500
45544@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 45654@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
45545 * kernel image and loaded module images reside. This is required 45655 * kernel image and loaded module images reside. This is required
45546 * so x86_64 can correctly handle the %rip-relative fixups. 45656 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -45561,7 +45671,7 @@ diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
45561 return 1; 45671 return 1;
45562diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c 45672diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
45563--- linux-2.6.32.8/kernel/lockdep.c 2010-02-09 07:57:19.000000000 -0500 45673--- linux-2.6.32.8/kernel/lockdep.c 2010-02-09 07:57:19.000000000 -0500
45564+++ linux-2.6.32.8/kernel/lockdep.c 2010-02-10 15:06:24.621989074 -0500 45674+++ linux-2.6.32.8/kernel/lockdep.c 2010-02-13 21:45:10.834810591 -0500
45565@@ -577,6 +577,10 @@ static int static_obj(void *obj) 45675@@ -577,6 +577,10 @@ static int static_obj(void *obj)
45566 int i; 45676 int i;
45567 #endif 45677 #endif
@@ -45593,7 +45703,7 @@ diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
45593 dump_stack(); 45703 dump_stack();
45594diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c 45704diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
45595--- linux-2.6.32.8/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 45705--- linux-2.6.32.8/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
45596+++ linux-2.6.32.8/kernel/module.c 2010-02-10 15:06:24.626028377 -0500 45706+++ linux-2.6.32.8/kernel/module.c 2010-02-13 21:45:10.835856182 -0500
45597@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq 45707@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
45598 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 45708 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
45599 45709
@@ -46147,7 +46257,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
46147 return mod; 46257 return mod;
46148diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c 46258diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
46149--- linux-2.6.32.8/kernel/panic.c 2010-02-09 07:57:19.000000000 -0500 46259--- linux-2.6.32.8/kernel/panic.c 2010-02-09 07:57:19.000000000 -0500
46150+++ linux-2.6.32.8/kernel/panic.c 2010-02-10 15:06:24.626028377 -0500 46260+++ linux-2.6.32.8/kernel/panic.c 2010-02-13 21:45:10.836559099 -0500
46151@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 46261@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
46152 */ 46262 */
46153 void __stack_chk_fail(void) 46263 void __stack_chk_fail(void)
@@ -46160,7 +46270,7 @@ diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
46160 EXPORT_SYMBOL(__stack_chk_fail); 46270 EXPORT_SYMBOL(__stack_chk_fail);
46161diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c 46271diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
46162--- linux-2.6.32.8/kernel/params.c 2010-02-09 07:57:19.000000000 -0500 46272--- linux-2.6.32.8/kernel/params.c 2010-02-09 07:57:19.000000000 -0500
46163+++ linux-2.6.32.8/kernel/params.c 2010-02-10 15:06:24.626028377 -0500 46273+++ linux-2.6.32.8/kernel/params.c 2010-02-13 21:45:10.836559099 -0500
46164@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 46274@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
46165 return ret; 46275 return ret;
46166 } 46276 }
@@ -46181,7 +46291,7 @@ diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
46181 46291
46182diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c 46292diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
46183--- linux-2.6.32.8/kernel/pid.c 2010-02-09 07:57:19.000000000 -0500 46293--- linux-2.6.32.8/kernel/pid.c 2010-02-09 07:57:19.000000000 -0500
46184+++ linux-2.6.32.8/kernel/pid.c 2010-02-10 15:06:24.626028377 -0500 46294+++ linux-2.6.32.8/kernel/pid.c 2010-02-13 21:45:10.836559099 -0500
46185@@ -33,6 +33,7 @@ 46295@@ -33,6 +33,7 @@
46186 #include <linux/rculist.h> 46296 #include <linux/rculist.h>
46187 #include <linux/bootmem.h> 46297 #include <linux/bootmem.h>
@@ -46217,7 +46327,7 @@ diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
46217 struct task_struct *find_task_by_vpid(pid_t vnr) 46327 struct task_struct *find_task_by_vpid(pid_t vnr)
46218diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-cpu-timers.c 46328diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-cpu-timers.c
46219--- linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-09 07:57:19.000000000 -0500 46329--- linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-09 07:57:19.000000000 -0500
46220+++ linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-10 15:06:24.626028377 -0500 46330+++ linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-13 21:45:10.836559099 -0500
46221@@ -6,6 +6,7 @@ 46331@@ -6,6 +6,7 @@
46222 #include <linux/posix-timers.h> 46332 #include <linux/posix-timers.h>
46223 #include <linux/errno.h> 46333 #include <linux/errno.h>
@@ -46244,7 +46354,7 @@ diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-
46244 * At the soft limit, send a SIGXCPU every second. 46354 * At the soft limit, send a SIGXCPU every second.
46245diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/hibernate.c 46355diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/hibernate.c
46246--- linux-2.6.32.8/kernel/power/hibernate.c 2010-02-09 07:57:19.000000000 -0500 46356--- linux-2.6.32.8/kernel/power/hibernate.c 2010-02-09 07:57:19.000000000 -0500
46247+++ linux-2.6.32.8/kernel/power/hibernate.c 2010-02-10 15:06:24.626028377 -0500 46357+++ linux-2.6.32.8/kernel/power/hibernate.c 2010-02-13 21:45:10.837813262 -0500
46248@@ -48,14 +48,14 @@ enum { 46358@@ -48,14 +48,14 @@ enum {
46249 46359
46250 static int hibernation_mode = HIBERNATION_SHUTDOWN; 46360 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -46264,7 +46374,7 @@ diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/h
46264 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 46374 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
46265diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/poweroff.c 46375diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/poweroff.c
46266--- linux-2.6.32.8/kernel/power/poweroff.c 2010-02-09 07:57:19.000000000 -0500 46376--- linux-2.6.32.8/kernel/power/poweroff.c 2010-02-09 07:57:19.000000000 -0500
46267+++ linux-2.6.32.8/kernel/power/poweroff.c 2010-02-10 15:06:24.626028377 -0500 46377+++ linux-2.6.32.8/kernel/power/poweroff.c 2010-02-13 21:45:10.837813262 -0500
46268@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 46378@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
46269 .enable_mask = SYSRQ_ENABLE_BOOT, 46379 .enable_mask = SYSRQ_ENABLE_BOOT,
46270 }; 46380 };
@@ -46276,7 +46386,7 @@ diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/po
46276 return 0; 46386 return 0;
46277diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/process.c 46387diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/process.c
46278--- linux-2.6.32.8/kernel/power/process.c 2010-02-09 07:57:19.000000000 -0500 46388--- linux-2.6.32.8/kernel/power/process.c 2010-02-09 07:57:19.000000000 -0500
46279+++ linux-2.6.32.8/kernel/power/process.c 2010-02-10 15:06:24.626028377 -0500 46389+++ linux-2.6.32.8/kernel/power/process.c 2010-02-13 21:45:10.837813262 -0500
46280@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_ 46390@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
46281 struct timeval start, end; 46391 struct timeval start, end;
46282 u64 elapsed_csecs64; 46392 u64 elapsed_csecs64;
@@ -46318,7 +46428,7 @@ diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/pro
46318 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 46428 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
46319diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/suspend.c 46429diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/suspend.c
46320--- linux-2.6.32.8/kernel/power/suspend.c 2010-02-09 07:57:19.000000000 -0500 46430--- linux-2.6.32.8/kernel/power/suspend.c 2010-02-09 07:57:19.000000000 -0500
46321+++ linux-2.6.32.8/kernel/power/suspend.c 2010-02-10 15:06:24.626028377 -0500 46431+++ linux-2.6.32.8/kernel/power/suspend.c 2010-02-13 21:45:10.837813262 -0500
46322@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M 46432@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
46323 [PM_SUSPEND_MEM] = "mem", 46433 [PM_SUSPEND_MEM] = "mem",
46324 }; 46434 };
@@ -46337,7 +46447,7 @@ diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/sus
46337 suspend_ops = ops; 46447 suspend_ops = ops;
46338diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c 46448diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
46339--- linux-2.6.32.8/kernel/printk.c 2010-02-09 07:57:19.000000000 -0500 46449--- linux-2.6.32.8/kernel/printk.c 2010-02-09 07:57:19.000000000 -0500
46340+++ linux-2.6.32.8/kernel/printk.c 2010-02-10 15:06:24.626028377 -0500 46450+++ linux-2.6.32.8/kernel/printk.c 2010-02-13 21:45:10.838544634 -0500
46341@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf 46451@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
46342 char c; 46452 char c;
46343 int error = 0; 46453 int error = 0;
@@ -46352,7 +46462,7 @@ diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
46352 return error; 46462 return error;
46353diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c 46463diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
46354--- linux-2.6.32.8/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500 46464--- linux-2.6.32.8/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
46355+++ linux-2.6.32.8/kernel/ptrace.c 2010-02-10 15:06:24.626028377 -0500 46465+++ linux-2.6.32.8/kernel/ptrace.c 2010-02-13 21:45:10.838544634 -0500
46356@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru 46466@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
46357 cred->gid != tcred->egid || 46467 cred->gid != tcred->egid ||
46358 cred->gid != tcred->sgid || 46468 cred->gid != tcred->sgid ||
@@ -46425,7 +46535,7 @@ diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
46425 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 46535 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
46426diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c 46536diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
46427--- linux-2.6.32.8/kernel/relay.c 2010-02-09 07:57:19.000000000 -0500 46537--- linux-2.6.32.8/kernel/relay.c 2010-02-09 07:57:19.000000000 -0500
46428+++ linux-2.6.32.8/kernel/relay.c 2010-02-10 15:06:24.626028377 -0500 46538+++ linux-2.6.32.8/kernel/relay.c 2010-02-13 21:45:10.839541719 -0500
46429@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi 46539@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
46430 return 0; 46540 return 0;
46431 46541
@@ -46437,7 +46547,7 @@ diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
46437 if (read_start + ret == nonpad_end) 46547 if (read_start + ret == nonpad_end)
46438diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c 46548diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
46439--- linux-2.6.32.8/kernel/resource.c 2010-02-09 07:57:19.000000000 -0500 46549--- linux-2.6.32.8/kernel/resource.c 2010-02-09 07:57:19.000000000 -0500
46440+++ linux-2.6.32.8/kernel/resource.c 2010-02-10 15:06:24.626028377 -0500 46550+++ linux-2.6.32.8/kernel/resource.c 2010-02-13 21:45:10.839541719 -0500
46441@@ -132,8 +132,18 @@ static const struct file_operations proc 46551@@ -132,8 +132,18 @@ static const struct file_operations proc
46442 46552
46443 static int __init ioresources_init(void) 46553 static int __init ioresources_init(void)
@@ -46459,7 +46569,7 @@ diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
46459 __initcall(ioresources_init); 46569 __initcall(ioresources_init);
46460diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c 46570diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
46461--- linux-2.6.32.8/kernel/sched.c 2010-02-09 07:57:19.000000000 -0500 46571--- linux-2.6.32.8/kernel/sched.c 2010-02-09 07:57:19.000000000 -0500
46462+++ linux-2.6.32.8/kernel/sched.c 2010-02-10 15:06:24.630031964 -0500 46572+++ linux-2.6.32.8/kernel/sched.c 2010-02-13 21:45:10.841542770 -0500
46463@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p 46573@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p
46464 /* convert nice value [19,-20] to rlimit style value [1,40] */ 46574 /* convert nice value [19,-20] to rlimit style value [1,40] */
46465 int nice_rlim = 20 - nice; 46575 int nice_rlim = 20 - nice;
@@ -46508,7 +46618,7 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
46508 static struct ctl_table *sd_alloc_ctl_entry(int n) 46618 static struct ctl_table *sd_alloc_ctl_entry(int n)
46509diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c 46619diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
46510--- linux-2.6.32.8/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500 46620--- linux-2.6.32.8/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
46511+++ linux-2.6.32.8/kernel/signal.c 2010-02-10 15:06:24.630031964 -0500 46621+++ linux-2.6.32.8/kernel/signal.c 2010-02-13 21:45:10.842542466 -0500
46512@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc 46622@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
46513 */ 46623 */
46514 user = get_uid(__task_cred(t)->user); 46624 user = get_uid(__task_cred(t)->user);
@@ -46563,7 +46673,7 @@ diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
46563 } 46673 }
46564diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c 46674diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
46565--- linux-2.6.32.8/kernel/smp.c 2010-02-09 07:57:19.000000000 -0500 46675--- linux-2.6.32.8/kernel/smp.c 2010-02-09 07:57:19.000000000 -0500
46566+++ linux-2.6.32.8/kernel/smp.c 2010-02-10 15:06:24.630031964 -0500 46676+++ linux-2.6.32.8/kernel/smp.c 2010-02-13 21:45:10.842542466 -0500
46567@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 46677@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
46568 } 46678 }
46569 EXPORT_SYMBOL(smp_call_function); 46679 EXPORT_SYMBOL(smp_call_function);
@@ -46593,7 +46703,7 @@ diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
46593 } 46703 }
46594diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c 46704diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
46595--- linux-2.6.32.8/kernel/softirq.c 2010-02-09 07:57:19.000000000 -0500 46705--- linux-2.6.32.8/kernel/softirq.c 2010-02-09 07:57:19.000000000 -0500
46596+++ linux-2.6.32.8/kernel/softirq.c 2010-02-10 15:06:24.630031964 -0500 46706+++ linux-2.6.32.8/kernel/softirq.c 2010-02-13 21:45:10.843549351 -0500
46597@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 46707@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
46598 46708
46599 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 46709 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46605,7 +46715,7 @@ diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
46605 }; 46715 };
46606diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c 46716diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
46607--- linux-2.6.32.8/kernel/sys.c 2010-02-09 07:57:19.000000000 -0500 46717--- linux-2.6.32.8/kernel/sys.c 2010-02-09 07:57:19.000000000 -0500
46608+++ linux-2.6.32.8/kernel/sys.c 2010-02-10 15:06:24.630031964 -0500 46718+++ linux-2.6.32.8/kernel/sys.c 2010-02-13 21:45:10.843549351 -0500
46609@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru 46719@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
46610 error = -EACCES; 46720 error = -EACCES;
46611 goto out; 46721 goto out;
@@ -46743,7 +46853,7 @@ diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
46743 } 46853 }
46744diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c 46854diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
46745--- linux-2.6.32.8/kernel/sysctl.c 2010-02-09 07:57:19.000000000 -0500 46855--- linux-2.6.32.8/kernel/sysctl.c 2010-02-09 07:57:19.000000000 -0500
46746+++ linux-2.6.32.8/kernel/sysctl.c 2010-02-10 15:06:24.630031964 -0500 46856+++ linux-2.6.32.8/kernel/sysctl.c 2010-02-13 21:45:10.844608657 -0500
46747@@ -63,6 +63,13 @@ 46857@@ -63,6 +63,13 @@
46748 static int deprecated_sysctl_warning(struct __sysctl_args *args); 46858 static int deprecated_sysctl_warning(struct __sysctl_args *args);
46749 46859
@@ -46867,7 +46977,7 @@ diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
46867 return error; 46977 return error;
46868diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c 46978diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
46869--- linux-2.6.32.8/kernel/taskstats.c 2010-02-09 07:57:19.000000000 -0500 46979--- linux-2.6.32.8/kernel/taskstats.c 2010-02-09 07:57:19.000000000 -0500
46870+++ linux-2.6.32.8/kernel/taskstats.c 2010-02-10 15:06:24.630031964 -0500 46980+++ linux-2.6.32.8/kernel/taskstats.c 2010-02-13 21:45:10.844608657 -0500
46871@@ -26,9 +26,12 @@ 46981@@ -26,9 +26,12 @@
46872 #include <linux/cgroup.h> 46982 #include <linux/cgroup.h>
46873 #include <linux/fs.h> 46983 #include <linux/fs.h>
@@ -46893,7 +47003,7 @@ diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
46893 47003
46894diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/time/tick-broadcast.c 47004diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/time/tick-broadcast.c
46895--- linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-09 07:57:19.000000000 -0500 47005--- linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-09 07:57:19.000000000 -0500
46896+++ linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-10 15:06:24.633978892 -0500 47006+++ linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-13 21:45:10.844608657 -0500
46897@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 47007@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
46898 * then clear the broadcast bit. 47008 * then clear the broadcast bit.
46899 */ 47009 */
@@ -46905,7 +47015,7 @@ diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/tim
46905 tick_broadcast_clear_oneshot(cpu); 47015 tick_broadcast_clear_oneshot(cpu);
46906diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c 47016diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
46907--- linux-2.6.32.8/kernel/time.c 2010-02-09 07:57:19.000000000 -0500 47017--- linux-2.6.32.8/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
46908+++ linux-2.6.32.8/kernel/time.c 2010-02-10 15:06:24.633978892 -0500 47018+++ linux-2.6.32.8/kernel/time.c 2010-02-13 21:45:10.845532966 -0500
46909@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 47019@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
46910 return err; 47020 return err;
46911 47021
@@ -46945,7 +47055,7 @@ diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
46945 return (USEC_PER_SEC / HZ) * j; 47055 return (USEC_PER_SEC / HZ) * j;
46946diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftrace.c 47056diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftrace.c
46947--- linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-09 07:57:19.000000000 -0500 47057--- linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-09 07:57:19.000000000 -0500
46948+++ linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-10 15:06:24.633978892 -0500 47058+++ linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-13 21:45:10.845532966 -0500
46949@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod, 47059@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
46950 47060
46951 ip = rec->ip; 47061 ip = rec->ip;
@@ -46969,7 +47079,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftra
46969 /* 47079 /*
46970diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconfig 47080diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconfig
46971--- linux-2.6.32.8/kernel/trace/Kconfig 2010-02-09 07:57:19.000000000 -0500 47081--- linux-2.6.32.8/kernel/trace/Kconfig 2010-02-09 07:57:19.000000000 -0500
46972+++ linux-2.6.32.8/kernel/trace/Kconfig 2010-02-10 15:06:24.633978892 -0500 47082+++ linux-2.6.32.8/kernel/trace/Kconfig 2010-02-13 21:45:10.846539326 -0500
46973@@ -126,6 +126,7 @@ if FTRACE 47083@@ -126,6 +126,7 @@ if FTRACE
46974 config FUNCTION_TRACER 47084 config FUNCTION_TRACER
46975 bool "Kernel Function Tracer" 47085 bool "Kernel Function Tracer"
@@ -46988,7 +47098,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconf
46988 select KALLSYMS 47098 select KALLSYMS
46989diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace.c 47099diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace.c
46990--- linux-2.6.32.8/kernel/trace/trace.c 2010-02-09 07:57:19.000000000 -0500 47100--- linux-2.6.32.8/kernel/trace/trace.c 2010-02-09 07:57:19.000000000 -0500
46991+++ linux-2.6.32.8/kernel/trace/trace.c 2010-02-10 15:06:24.633978892 -0500 47101+++ linux-2.6.32.8/kernel/trace/trace.c 2010-02-13 21:45:10.847537100 -0500
46992@@ -3792,10 +3792,9 @@ static const struct file_operations trac 47102@@ -3792,10 +3792,9 @@ static const struct file_operations trac
46993 }; 47103 };
46994 #endif 47104 #endif
@@ -47015,7 +47125,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace
47015 47125
47016diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trace/trace_events.c 47126diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trace/trace_events.c
47017--- linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-09 07:57:19.000000000 -0500 47127--- linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-09 07:57:19.000000000 -0500
47018+++ linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-10 15:06:24.633978892 -0500 47128+++ linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-13 21:45:10.847537100 -0500
47019@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list 47129@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
47020 * Modules must own their file_operations to keep up with 47130 * Modules must own their file_operations to keep up with
47021 * reference counting. 47131 * reference counting.
@@ -47027,7 +47137,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trac
47027 struct module *mod; 47137 struct module *mod;
47028diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trace/trace_output.c 47138diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trace/trace_output.c
47029--- linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-09 07:57:19.000000000 -0500 47139--- linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-09 07:57:19.000000000 -0500
47030+++ linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-10 15:06:24.633978892 -0500 47140+++ linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-13 21:45:10.847537100 -0500
47031@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 47141@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
47032 return 0; 47142 return 0;
47033 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 47143 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -47039,7 +47149,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trac
47039 return 1; 47149 return 1;
47040diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace/trace_stack.c 47150diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace/trace_stack.c
47041--- linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-09 07:57:19.000000000 -0500 47151--- linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-09 07:57:19.000000000 -0500
47042+++ linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-10 15:06:24.633978892 -0500 47152+++ linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-13 21:45:10.847537100 -0500
47043@@ -50,7 +50,7 @@ static inline void check_stack(void) 47153@@ -50,7 +50,7 @@ static inline void check_stack(void)
47044 return; 47154 return;
47045 47155
@@ -47051,7 +47161,7 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace
47051 local_irq_save(flags); 47161 local_irq_save(flags);
47052diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_sysctl.c 47162diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_sysctl.c
47053--- linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-09 07:57:19.000000000 -0500 47163--- linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-09 07:57:19.000000000 -0500
47054+++ linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-10 15:06:24.633978892 -0500 47164+++ linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-13 21:45:10.847537100 -0500
47055@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 47165@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
47056 .proc_handler = proc_do_uts_string, 47166 .proc_handler = proc_do_uts_string,
47057 .strategy = sysctl_uts_string, 47167 .strategy = sysctl_uts_string,
@@ -47072,7 +47182,7 @@ diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_
47072 static int __init utsname_sysctl_init(void) 47182 static int __init utsname_sysctl_init(void)
47073diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c 47183diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
47074--- linux-2.6.32.8/lib/bug.c 2010-02-09 07:57:19.000000000 -0500 47184--- linux-2.6.32.8/lib/bug.c 2010-02-09 07:57:19.000000000 -0500
47075+++ linux-2.6.32.8/lib/bug.c 2010-02-10 15:06:24.633978892 -0500 47185+++ linux-2.6.32.8/lib/bug.c 2010-02-13 21:45:10.847537100 -0500
47076@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 47186@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
47077 return BUG_TRAP_TYPE_NONE; 47187 return BUG_TRAP_TYPE_NONE;
47078 47188
@@ -47084,7 +47194,7 @@ diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
47084 47194
47085diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c 47195diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
47086--- linux-2.6.32.8/lib/debugobjects.c 2010-02-09 07:57:19.000000000 -0500 47196--- linux-2.6.32.8/lib/debugobjects.c 2010-02-09 07:57:19.000000000 -0500
47087+++ linux-2.6.32.8/lib/debugobjects.c 2010-02-10 15:06:24.633978892 -0500 47197+++ linux-2.6.32.8/lib/debugobjects.c 2010-02-13 21:45:10.849050890 -0500
47088@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi 47198@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
47089 if (limit > 4) 47199 if (limit > 4)
47090 return; 47200 return;
@@ -47096,7 +47206,7 @@ diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
47096 47206
47097diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c 47207diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
47098--- linux-2.6.32.8/lib/dma-debug.c 2010-02-09 07:57:19.000000000 -0500 47208--- linux-2.6.32.8/lib/dma-debug.c 2010-02-09 07:57:19.000000000 -0500
47099+++ linux-2.6.32.8/lib/dma-debug.c 2010-02-10 15:06:24.633978892 -0500 47209+++ linux-2.6.32.8/lib/dma-debug.c 2010-02-13 21:45:10.849050890 -0500
47100@@ -861,7 +861,7 @@ out: 47210@@ -861,7 +861,7 @@ out:
47101 47211
47102 static void check_for_stack(struct device *dev, void *addr) 47212 static void check_for_stack(struct device *dev, void *addr)
@@ -47108,7 +47218,7 @@ diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
47108 } 47218 }
47109diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c 47219diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
47110--- linux-2.6.32.8/lib/inflate.c 2010-02-09 07:57:19.000000000 -0500 47220--- linux-2.6.32.8/lib/inflate.c 2010-02-09 07:57:19.000000000 -0500
47111+++ linux-2.6.32.8/lib/inflate.c 2010-02-10 15:06:24.633978892 -0500 47221+++ linux-2.6.32.8/lib/inflate.c 2010-02-13 21:45:10.849050890 -0500
47112@@ -266,7 +266,7 @@ static void free(void *where) 47222@@ -266,7 +266,7 @@ static void free(void *where)
47113 malloc_ptr = free_mem_ptr; 47223 malloc_ptr = free_mem_ptr;
47114 } 47224 }
@@ -47120,7 +47230,7 @@ diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
47120 47230
47121diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug 47231diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
47122--- linux-2.6.32.8/lib/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500 47232--- linux-2.6.32.8/lib/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
47123+++ linux-2.6.32.8/lib/Kconfig.debug 2010-02-10 15:06:24.633978892 -0500 47233+++ linux-2.6.32.8/lib/Kconfig.debug 2010-02-13 21:45:10.850011588 -0500
47124@@ -905,7 +905,7 @@ config LATENCYTOP 47234@@ -905,7 +905,7 @@ config LATENCYTOP
47125 select STACKTRACE 47235 select STACKTRACE
47126 select SCHEDSTATS 47236 select SCHEDSTATS
@@ -47132,7 +47242,7 @@ diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
47132 to find out which userspace is blocking on what kernel operations. 47242 to find out which userspace is blocking on what kernel operations.
47133diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c 47243diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
47134--- linux-2.6.32.8/lib/kobject.c 2010-02-09 07:57:19.000000000 -0500 47244--- linux-2.6.32.8/lib/kobject.c 2010-02-09 07:57:19.000000000 -0500
47135+++ linux-2.6.32.8/lib/kobject.c 2010-02-10 15:06:24.638045355 -0500 47245+++ linux-2.6.32.8/lib/kobject.c 2010-02-13 21:45:10.850011588 -0500
47136@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko 47246@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
47137 return ret; 47247 return ret;
47138 } 47248 }
@@ -47162,7 +47272,7 @@ diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
47162 struct kset *kset; 47272 struct kset *kset;
47163diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent.c 47273diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent.c
47164--- linux-2.6.32.8/lib/kobject_uevent.c 2010-02-09 07:57:19.000000000 -0500 47274--- linux-2.6.32.8/lib/kobject_uevent.c 2010-02-09 07:57:19.000000000 -0500
47165+++ linux-2.6.32.8/lib/kobject_uevent.c 2010-02-10 15:06:24.638045355 -0500 47275+++ linux-2.6.32.8/lib/kobject_uevent.c 2010-02-13 21:45:10.850011588 -0500
47166@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k 47276@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
47167 const char *subsystem; 47277 const char *subsystem;
47168 struct kobject *top_kobj; 47278 struct kobject *top_kobj;
@@ -47174,7 +47284,7 @@ diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent
47174 int retval = 0; 47284 int retval = 0;
47175diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c 47285diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
47176--- linux-2.6.32.8/lib/parser.c 2010-02-09 07:57:19.000000000 -0500 47286--- linux-2.6.32.8/lib/parser.c 2010-02-09 07:57:19.000000000 -0500
47177+++ linux-2.6.32.8/lib/parser.c 2010-02-10 15:06:24.638045355 -0500 47287+++ linux-2.6.32.8/lib/parser.c 2010-02-13 21:45:10.850011588 -0500
47178@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 47288@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
47179 char *buf; 47289 char *buf;
47180 int ret; 47290 int ret;
@@ -47186,7 +47296,7 @@ diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
47186 memcpy(buf, s->from, s->to - s->from); 47296 memcpy(buf, s->from, s->to - s->from);
47187diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c 47297diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
47188--- linux-2.6.32.8/lib/radix-tree.c 2010-02-09 07:57:19.000000000 -0500 47298--- linux-2.6.32.8/lib/radix-tree.c 2010-02-09 07:57:19.000000000 -0500
47189+++ linux-2.6.32.8/lib/radix-tree.c 2010-02-10 15:06:24.638045355 -0500 47299+++ linux-2.6.32.8/lib/radix-tree.c 2010-02-13 21:45:10.851012521 -0500
47190@@ -81,7 +81,7 @@ struct radix_tree_preload { 47300@@ -81,7 +81,7 @@ struct radix_tree_preload {
47191 int nr; 47301 int nr;
47192 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 47302 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -47198,7 +47308,7 @@ diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
47198 { 47308 {
47199diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c 47309diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
47200--- linux-2.6.32.8/lib/random32.c 2010-02-09 07:57:19.000000000 -0500 47310--- linux-2.6.32.8/lib/random32.c 2010-02-09 07:57:19.000000000 -0500
47201+++ linux-2.6.32.8/lib/random32.c 2010-02-10 15:06:24.638045355 -0500 47311+++ linux-2.6.32.8/lib/random32.c 2010-02-13 21:45:10.851012521 -0500
47202@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 47312@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
47203 */ 47313 */
47204 static inline u32 __seed(u32 x, u32 m) 47314 static inline u32 __seed(u32 x, u32 m)
@@ -47210,12 +47320,12 @@ diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
47210 /** 47320 /**
47211diff -urNp linux-2.6.32.8/localversion-grsec linux-2.6.32.8/localversion-grsec 47321diff -urNp linux-2.6.32.8/localversion-grsec linux-2.6.32.8/localversion-grsec
47212--- linux-2.6.32.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 47322--- linux-2.6.32.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
47213+++ linux-2.6.32.8/localversion-grsec 2010-02-10 15:06:24.638045355 -0500 47323+++ linux-2.6.32.8/localversion-grsec 2010-02-13 21:45:10.851012521 -0500
47214@@ -0,0 +1 @@ 47324@@ -0,0 +1 @@
47215+-grsec 47325+-grsec
47216diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile 47326diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
47217--- linux-2.6.32.8/Makefile 2010-02-09 07:57:19.000000000 -0500 47327--- linux-2.6.32.8/Makefile 2010-02-09 07:57:19.000000000 -0500
47218+++ linux-2.6.32.8/Makefile 2010-02-10 15:06:24.638045355 -0500 47328+++ linux-2.6.32.8/Makefile 2010-02-13 21:45:10.851012521 -0500
47219@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 47329@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
47220 47330
47221 HOSTCC = gcc 47331 HOSTCC = gcc
@@ -47238,7 +47348,7 @@ diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
47238 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 47348 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
47239diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c 47349diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
47240--- linux-2.6.32.8/mm/filemap.c 2010-02-09 07:57:19.000000000 -0500 47350--- linux-2.6.32.8/mm/filemap.c 2010-02-09 07:57:19.000000000 -0500
47241+++ linux-2.6.32.8/mm/filemap.c 2010-02-10 15:06:24.638045355 -0500 47351+++ linux-2.6.32.8/mm/filemap.c 2010-02-13 21:45:10.852012832 -0500
47242@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file 47352@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
47243 struct address_space *mapping = file->f_mapping; 47353 struct address_space *mapping = file->f_mapping;
47244 47354
@@ -47258,7 +47368,7 @@ diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
47258 return -EFBIG; 47368 return -EFBIG;
47259diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c 47369diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
47260--- linux-2.6.32.8/mm/fremap.c 2010-02-09 07:57:19.000000000 -0500 47370--- linux-2.6.32.8/mm/fremap.c 2010-02-09 07:57:19.000000000 -0500
47261+++ linux-2.6.32.8/mm/fremap.c 2010-02-10 15:06:24.638045355 -0500 47371+++ linux-2.6.32.8/mm/fremap.c 2010-02-13 21:45:10.852012832 -0500
47262@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 47372@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
47263 retry: 47373 retry:
47264 vma = find_vma(mm, start); 47374 vma = find_vma(mm, start);
@@ -47273,7 +47383,7 @@ diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
47273 * and that the remapped range is valid and fully within 47383 * and that the remapped range is valid and fully within
47274diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c 47384diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
47275--- linux-2.6.32.8/mm/highmem.c 2010-02-09 07:57:19.000000000 -0500 47385--- linux-2.6.32.8/mm/highmem.c 2010-02-09 07:57:19.000000000 -0500
47276+++ linux-2.6.32.8/mm/highmem.c 2010-02-10 15:06:24.638045355 -0500 47386+++ linux-2.6.32.8/mm/highmem.c 2010-02-13 21:45:10.852012832 -0500
47277@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 47387@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
47278 * So no dangers, even with speculative execution. 47388 * So no dangers, even with speculative execution.
47279 */ 47389 */
@@ -47301,7 +47411,7 @@ diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
47301 47411
47302diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c 47412diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
47303--- linux-2.6.32.8/mm/hugetlb.c 2010-02-09 07:57:19.000000000 -0500 47413--- linux-2.6.32.8/mm/hugetlb.c 2010-02-09 07:57:19.000000000 -0500
47304+++ linux-2.6.32.8/mm/hugetlb.c 2010-02-10 15:06:24.638045355 -0500 47414+++ linux-2.6.32.8/mm/hugetlb.c 2010-02-13 21:45:10.853009135 -0500
47305@@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s 47415@@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s
47306 return 1; 47416 return 1;
47307 } 47417 }
@@ -47383,7 +47493,7 @@ diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
47383 return VM_FAULT_OOM; 47493 return VM_FAULT_OOM;
47384diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig 47494diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
47385--- linux-2.6.32.8/mm/Kconfig 2010-02-09 07:57:19.000000000 -0500 47495--- linux-2.6.32.8/mm/Kconfig 2010-02-09 07:57:19.000000000 -0500
47386+++ linux-2.6.32.8/mm/Kconfig 2010-02-10 15:06:24.638045355 -0500 47496+++ linux-2.6.32.8/mm/Kconfig 2010-02-13 21:45:10.853009135 -0500
47387@@ -228,7 +228,7 @@ config KSM 47497@@ -228,7 +228,7 @@ config KSM
47388 config DEFAULT_MMAP_MIN_ADDR 47498 config DEFAULT_MMAP_MIN_ADDR
47389 int "Low address space to protect from user allocation" 47499 int "Low address space to protect from user allocation"
@@ -47395,7 +47505,7 @@ diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
47395 from userspace allocation. Keeping a user from writing to low pages 47505 from userspace allocation. Keeping a user from writing to low pages
47396diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c 47506diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
47397--- linux-2.6.32.8/mm/maccess.c 2010-02-09 07:57:19.000000000 -0500 47507--- linux-2.6.32.8/mm/maccess.c 2010-02-09 07:57:19.000000000 -0500
47398+++ linux-2.6.32.8/mm/maccess.c 2010-02-10 15:06:24.638045355 -0500 47508+++ linux-2.6.32.8/mm/maccess.c 2010-02-13 21:45:10.853009135 -0500
47399@@ -14,7 +14,7 @@ 47509@@ -14,7 +14,7 @@
47400 * Safely read from address @src to the buffer at @dst. If a kernel fault 47510 * Safely read from address @src to the buffer at @dst. If a kernel fault
47401 * happens, handle that and return -EFAULT. 47511 * happens, handle that and return -EFAULT.
@@ -47416,7 +47526,7 @@ diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
47416 mm_segment_t old_fs = get_fs(); 47526 mm_segment_t old_fs = get_fs();
47417diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c 47527diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
47418--- linux-2.6.32.8/mm/madvise.c 2010-02-09 07:57:19.000000000 -0500 47528--- linux-2.6.32.8/mm/madvise.c 2010-02-09 07:57:19.000000000 -0500
47419+++ linux-2.6.32.8/mm/madvise.c 2010-02-10 15:06:24.638045355 -0500 47529+++ linux-2.6.32.8/mm/madvise.c 2010-02-13 21:45:10.853009135 -0500
47420@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a 47530@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
47421 pgoff_t pgoff; 47531 pgoff_t pgoff;
47422 unsigned long new_flags = vma->vm_flags; 47532 unsigned long new_flags = vma->vm_flags;
@@ -47495,7 +47605,7 @@ diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
47495 goto out; 47605 goto out;
47496diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c 47606diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
47497--- linux-2.6.32.8/mm/memory.c 2010-02-09 07:57:19.000000000 -0500 47607--- linux-2.6.32.8/mm/memory.c 2010-02-09 07:57:19.000000000 -0500
47498+++ linux-2.6.32.8/mm/memory.c 2010-02-10 15:06:24.638045355 -0500 47608+++ linux-2.6.32.8/mm/memory.c 2010-02-13 21:45:10.854964243 -0500
47499@@ -48,6 +48,7 @@ 47609@@ -48,6 +48,7 @@
47500 #include <linux/ksm.h> 47610 #include <linux/ksm.h>
47501 #include <linux/rmap.h> 47611 #include <linux/rmap.h>
@@ -47902,7 +48012,7 @@ diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
47902 * Dumping its contents makes post-mortem fully interpretable later 48012 * Dumping its contents makes post-mortem fully interpretable later
47903diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c 48013diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
47904--- linux-2.6.32.8/mm/memory-failure.c 2010-02-09 07:57:19.000000000 -0500 48014--- linux-2.6.32.8/mm/memory-failure.c 2010-02-09 07:57:19.000000000 -0500
47905+++ linux-2.6.32.8/mm/memory-failure.c 2010-02-10 15:06:24.641981580 -0500 48015+++ linux-2.6.32.8/mm/memory-failure.c 2010-02-13 21:45:10.855988002 -0500
47906@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r 48016@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
47907 48017
47908 int sysctl_memory_failure_recovery __read_mostly = 1; 48018 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -47923,7 +48033,7 @@ diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
47923 * We need/can do nothing about count=0 pages. 48033 * We need/can do nothing about count=0 pages.
47924diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c 48034diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
47925--- linux-2.6.32.8/mm/mempolicy.c 2010-02-09 07:57:19.000000000 -0500 48035--- linux-2.6.32.8/mm/mempolicy.c 2010-02-09 07:57:19.000000000 -0500
47926+++ linux-2.6.32.8/mm/mempolicy.c 2010-02-10 15:06:24.641981580 -0500 48036+++ linux-2.6.32.8/mm/mempolicy.c 2010-02-13 21:45:10.856574655 -0500
47927@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st 48037@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
47928 struct vm_area_struct *next; 48038 struct vm_area_struct *next;
47929 int err; 48039 int err;
@@ -48006,7 +48116,7 @@ diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
48006 } else if (vma->vm_start <= mm->start_stack && 48116 } else if (vma->vm_start <= mm->start_stack &&
48007diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c 48117diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
48008--- linux-2.6.32.8/mm/migrate.c 2010-02-09 07:57:19.000000000 -0500 48118--- linux-2.6.32.8/mm/migrate.c 2010-02-09 07:57:19.000000000 -0500
48009+++ linux-2.6.32.8/mm/migrate.c 2010-02-10 15:06:24.641981580 -0500 48119+++ linux-2.6.32.8/mm/migrate.c 2010-02-13 21:45:10.856574655 -0500
48010@@ -953,6 +953,9 @@ static int do_pages_move(struct mm_struc 48120@@ -953,6 +953,9 @@ static int do_pages_move(struct mm_struc
48011 goto out_pm; 48121 goto out_pm;
48012 48122
@@ -48044,7 +48154,7 @@ diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
48044 goto out; 48154 goto out;
48045diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c 48155diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
48046--- linux-2.6.32.8/mm/mlock.c 2010-02-09 07:57:19.000000000 -0500 48156--- linux-2.6.32.8/mm/mlock.c 2010-02-09 07:57:19.000000000 -0500
48047+++ linux-2.6.32.8/mm/mlock.c 2010-02-10 15:06:24.641981580 -0500 48157+++ linux-2.6.32.8/mm/mlock.c 2010-02-13 21:45:10.856574655 -0500
48048@@ -13,6 +13,7 @@ 48158@@ -13,6 +13,7 @@
48049 #include <linux/pagemap.h> 48159 #include <linux/pagemap.h>
48050 #include <linux/mempolicy.h> 48160 #include <linux/mempolicy.h>
@@ -48115,7 +48225,7 @@ diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
48115 ret = do_mlockall(flags); 48225 ret = do_mlockall(flags);
48116diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c 48226diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
48117--- linux-2.6.32.8/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500 48227--- linux-2.6.32.8/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
48118+++ linux-2.6.32.8/mm/mmap.c 2010-02-10 15:06:24.641981580 -0500 48228+++ linux-2.6.32.8/mm/mmap.c 2010-02-13 21:45:10.857591578 -0500
48119@@ -45,6 +45,16 @@ 48229@@ -45,6 +45,16 @@
48120 #define arch_rebalance_pgtables(addr, len) (addr) 48230 #define arch_rebalance_pgtables(addr, len) (addr)
48121 #endif 48231 #endif
@@ -49206,7 +49316,7 @@ diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
49206 49316
49207diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c 49317diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
49208--- linux-2.6.32.8/mm/mprotect.c 2010-02-09 07:57:19.000000000 -0500 49318--- linux-2.6.32.8/mm/mprotect.c 2010-02-09 07:57:19.000000000 -0500
49209+++ linux-2.6.32.8/mm/mprotect.c 2010-02-10 15:06:24.641981580 -0500 49319+++ linux-2.6.32.8/mm/mprotect.c 2010-02-13 21:45:10.857591578 -0500
49210@@ -24,10 +24,16 @@ 49320@@ -24,10 +24,16 @@
49211 #include <linux/mmu_notifier.h> 49321 #include <linux/mmu_notifier.h>
49212 #include <linux/migrate.h> 49322 #include <linux/migrate.h>
@@ -49399,7 +49509,7 @@ diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
49399 if (nstart < prev->vm_end) 49509 if (nstart < prev->vm_end)
49400diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c 49510diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
49401--- linux-2.6.32.8/mm/mremap.c 2010-02-09 07:57:19.000000000 -0500 49511--- linux-2.6.32.8/mm/mremap.c 2010-02-09 07:57:19.000000000 -0500
49402+++ linux-2.6.32.8/mm/mremap.c 2010-02-10 15:06:24.641981580 -0500 49512+++ linux-2.6.32.8/mm/mremap.c 2010-02-13 21:45:10.857591578 -0500
49403@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str 49513@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
49404 continue; 49514 continue;
49405 pte = ptep_clear_flush(vma, old_addr, old_pte); 49515 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49502,7 +49612,7 @@ diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
49502 if (ret & ~PAGE_MASK) 49612 if (ret & ~PAGE_MASK)
49503diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c 49613diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
49504--- linux-2.6.32.8/mm/nommu.c 2010-02-09 07:57:19.000000000 -0500 49614--- linux-2.6.32.8/mm/nommu.c 2010-02-09 07:57:19.000000000 -0500
49505+++ linux-2.6.32.8/mm/nommu.c 2010-02-10 15:06:24.641981580 -0500 49615+++ linux-2.6.32.8/mm/nommu.c 2010-02-13 21:45:10.859009520 -0500
49506@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m 49616@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
49507 EXPORT_SYMBOL(find_vma); 49617 EXPORT_SYMBOL(find_vma);
49508 49618
@@ -49521,7 +49631,7 @@ diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
49521 */ 49631 */
49522diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c 49632diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
49523--- linux-2.6.32.8/mm/page_alloc.c 2010-02-09 07:57:19.000000000 -0500 49633--- linux-2.6.32.8/mm/page_alloc.c 2010-02-09 07:57:19.000000000 -0500
49524+++ linux-2.6.32.8/mm/page_alloc.c 2010-02-10 15:06:24.646029734 -0500 49634+++ linux-2.6.32.8/mm/page_alloc.c 2010-02-13 21:45:10.860010936 -0500
49525@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page 49635@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
49526 int bad = 0; 49636 int bad = 0;
49527 int wasMlocked = __TestClearPageMlocked(page); 49637 int wasMlocked = __TestClearPageMlocked(page);
@@ -49571,7 +49681,7 @@ diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
49571 49681
49572diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c 49682diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
49573--- linux-2.6.32.8/mm/percpu.c 2010-02-09 07:57:19.000000000 -0500 49683--- linux-2.6.32.8/mm/percpu.c 2010-02-09 07:57:19.000000000 -0500
49574+++ linux-2.6.32.8/mm/percpu.c 2010-02-10 15:06:24.646029734 -0500 49684+++ linux-2.6.32.8/mm/percpu.c 2010-02-13 21:45:10.860010936 -0500
49575@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 49685@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
49576 static unsigned int pcpu_last_unit_cpu __read_mostly; 49686 static unsigned int pcpu_last_unit_cpu __read_mostly;
49577 49687
@@ -49583,7 +49693,7 @@ diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
49583 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 49693 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
49584diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c 49694diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
49585--- linux-2.6.32.8/mm/rmap.c 2010-02-09 07:57:19.000000000 -0500 49695--- linux-2.6.32.8/mm/rmap.c 2010-02-09 07:57:19.000000000 -0500
49586+++ linux-2.6.32.8/mm/rmap.c 2010-02-10 15:06:24.646029734 -0500 49696+++ linux-2.6.32.8/mm/rmap.c 2010-02-13 21:45:10.860931119 -0500
49587@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru 49697@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
49588 struct mm_struct *mm = vma->vm_mm; 49698 struct mm_struct *mm = vma->vm_mm;
49589 struct anon_vma *allocated; 49699 struct anon_vma *allocated;
@@ -49613,7 +49723,7 @@ diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
49613 allocated = NULL; 49723 allocated = NULL;
49614diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c 49724diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
49615--- linux-2.6.32.8/mm/shmem.c 2010-02-09 07:57:19.000000000 -0500 49725--- linux-2.6.32.8/mm/shmem.c 2010-02-09 07:57:19.000000000 -0500
49616+++ linux-2.6.32.8/mm/shmem.c 2010-02-10 15:06:24.646029734 -0500 49726+++ linux-2.6.32.8/mm/shmem.c 2010-02-13 21:45:10.860931119 -0500
49617@@ -31,7 +31,7 @@ 49727@@ -31,7 +31,7 @@
49618 #include <linux/swap.h> 49728 #include <linux/swap.h>
49619 #include <linux/ima.h> 49729 #include <linux/ima.h>
@@ -49625,7 +49735,7 @@ diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
49625 /* 49735 /*
49626diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c 49736diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
49627--- linux-2.6.32.8/mm/slab.c 2010-02-09 07:57:19.000000000 -0500 49737--- linux-2.6.32.8/mm/slab.c 2010-02-09 07:57:19.000000000 -0500
49628+++ linux-2.6.32.8/mm/slab.c 2010-02-10 15:06:24.646029734 -0500 49738+++ linux-2.6.32.8/mm/slab.c 2010-02-13 21:45:10.862011691 -0500
49629@@ -308,7 +308,7 @@ struct kmem_list3 { 49739@@ -308,7 +308,7 @@ struct kmem_list3 {
49630 * Need this for bootstrapping a per node allocator. 49740 * Need this for bootstrapping a per node allocator.
49631 */ 49741 */
@@ -49725,7 +49835,7 @@ diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
49725 * @objp: Pointer to the object 49835 * @objp: Pointer to the object
49726diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c 49836diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
49727--- linux-2.6.32.8/mm/slob.c 2010-02-09 07:57:19.000000000 -0500 49837--- linux-2.6.32.8/mm/slob.c 2010-02-09 07:57:19.000000000 -0500
49728+++ linux-2.6.32.8/mm/slob.c 2010-02-10 15:06:24.646029734 -0500 49838+++ linux-2.6.32.8/mm/slob.c 2010-02-13 21:45:10.862011691 -0500
49729@@ -29,7 +29,7 @@ 49839@@ -29,7 +29,7 @@
49730 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 49840 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
49731 * alloc_pages() directly, allocating compound pages so the page order 49841 * alloc_pages() directly, allocating compound pages so the page order
@@ -50048,8 +50158,17 @@ diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
50048 trace_kmem_cache_free(_RET_IP_, b); 50158 trace_kmem_cache_free(_RET_IP_, b);
50049diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c 50159diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50050--- linux-2.6.32.8/mm/slub.c 2010-02-09 07:57:19.000000000 -0500 50160--- linux-2.6.32.8/mm/slub.c 2010-02-09 07:57:19.000000000 -0500
50051+++ linux-2.6.32.8/mm/slub.c 2010-02-10 15:06:24.646029734 -0500 50161+++ linux-2.6.32.8/mm/slub.c 2010-02-13 21:53:12.351590932 -0500
50052@@ -1937,7 +1937,7 @@ static int slub_min_objects; 50162@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
50163
50164 page = virt_to_head_page(x);
50165
50166+ BUG_ON(!PageSlab(page));
50167+
50168 slab_free(s, page, x, _RET_IP_);
50169
50170 trace_kmem_cache_free(_RET_IP_, x);
50171@@ -1937,7 +1939,7 @@ static int slub_min_objects;
50053 * Merge control. If this is set then no merging of slab caches will occur. 50172 * Merge control. If this is set then no merging of slab caches will occur.
50054 * (Could be removed. This was introduced to pacify the merge skeptics.) 50173 * (Could be removed. This was introduced to pacify the merge skeptics.)
50055 */ 50174 */
@@ -50058,7 +50177,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50058 50177
50059 /* 50178 /*
50060 * Calculate the order of allocation given an slab object size. 50179 * Calculate the order of allocation given an slab object size.
50061@@ -2493,7 +2493,7 @@ static int kmem_cache_open(struct kmem_c 50180@@ -2493,7 +2495,7 @@ static int kmem_cache_open(struct kmem_c
50062 * list to avoid pounding the page allocator excessively. 50181 * list to avoid pounding the page allocator excessively.
50063 */ 50182 */
50064 set_min_partial(s, ilog2(s->size)); 50183 set_min_partial(s, ilog2(s->size));
@@ -50067,7 +50186,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50067 #ifdef CONFIG_NUMA 50186 #ifdef CONFIG_NUMA
50068 s->remote_node_defrag_ratio = 1000; 50187 s->remote_node_defrag_ratio = 1000;
50069 #endif 50188 #endif
50070@@ -2630,8 +2630,7 @@ static inline int kmem_cache_close(struc 50189@@ -2630,8 +2632,7 @@ static inline int kmem_cache_close(struc
50071 void kmem_cache_destroy(struct kmem_cache *s) 50190 void kmem_cache_destroy(struct kmem_cache *s)
50072 { 50191 {
50073 down_write(&slub_lock); 50192 down_write(&slub_lock);
@@ -50077,7 +50196,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50077 list_del(&s->list); 50196 list_del(&s->list);
50078 up_write(&slub_lock); 50197 up_write(&slub_lock);
50079 if (kmem_cache_close(s)) { 50198 if (kmem_cache_close(s)) {
50080@@ -2915,6 +2914,46 @@ void *__kmalloc_node(size_t size, gfp_t 50199@@ -2915,6 +2916,46 @@ void *__kmalloc_node(size_t size, gfp_t
50081 EXPORT_SYMBOL(__kmalloc_node); 50200 EXPORT_SYMBOL(__kmalloc_node);
50082 #endif 50201 #endif
50083 50202
@@ -50124,7 +50243,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50124 size_t ksize(const void *object) 50243 size_t ksize(const void *object)
50125 { 50244 {
50126 struct page *page; 50245 struct page *page;
50127@@ -3186,7 +3225,7 @@ void __init kmem_cache_init(void) 50246@@ -3186,7 +3227,7 @@ void __init kmem_cache_init(void)
50128 */ 50247 */
50129 create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node", 50248 create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node",
50130 sizeof(struct kmem_cache_node), GFP_NOWAIT); 50249 sizeof(struct kmem_cache_node), GFP_NOWAIT);
@@ -50133,7 +50252,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50133 caches++; 50252 caches++;
50134 50253
50135 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI); 50254 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
50136@@ -3293,7 +3332,7 @@ static int slab_unmergeable(struct kmem_ 50255@@ -3293,7 +3334,7 @@ static int slab_unmergeable(struct kmem_
50137 /* 50256 /*
50138 * We may have set a slab to be unmergeable during bootstrap. 50257 * We may have set a slab to be unmergeable during bootstrap.
50139 */ 50258 */
@@ -50142,7 +50261,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50142 return 1; 50261 return 1;
50143 50262
50144 return 0; 50263 return 0;
50145@@ -3353,7 +3392,7 @@ struct kmem_cache *kmem_cache_create(con 50264@@ -3353,7 +3394,7 @@ struct kmem_cache *kmem_cache_create(con
50146 if (s) { 50265 if (s) {
50147 int cpu; 50266 int cpu;
50148 50267
@@ -50151,7 +50270,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50151 /* 50270 /*
50152 * Adjust the object sizes so that we clear 50271 * Adjust the object sizes so that we clear
50153 * the complete object on kzalloc. 50272 * the complete object on kzalloc.
50154@@ -3372,7 +3411,7 @@ struct kmem_cache *kmem_cache_create(con 50273@@ -3372,7 +3413,7 @@ struct kmem_cache *kmem_cache_create(con
50155 50274
50156 if (sysfs_slab_alias(s, name)) { 50275 if (sysfs_slab_alias(s, name)) {
50157 down_write(&slub_lock); 50276 down_write(&slub_lock);
@@ -50160,7 +50279,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50160 up_write(&slub_lock); 50279 up_write(&slub_lock);
50161 goto err; 50280 goto err;
50162 } 50281 }
50163@@ -4101,7 +4140,7 @@ SLAB_ATTR_RO(ctor); 50282@@ -4101,7 +4142,7 @@ SLAB_ATTR_RO(ctor);
50164 50283
50165 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 50284 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
50166 { 50285 {
@@ -50169,7 +50288,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50169 } 50288 }
50170 SLAB_ATTR_RO(aliases); 50289 SLAB_ATTR_RO(aliases);
50171 50290
50172@@ -4503,7 +4542,7 @@ static void kmem_cache_release(struct ko 50291@@ -4503,7 +4544,7 @@ static void kmem_cache_release(struct ko
50173 kfree(s); 50292 kfree(s);
50174 } 50293 }
50175 50294
@@ -50178,7 +50297,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50178 .show = slab_attr_show, 50297 .show = slab_attr_show,
50179 .store = slab_attr_store, 50298 .store = slab_attr_store,
50180 }; 50299 };
50181@@ -4522,7 +4561,7 @@ static int uevent_filter(struct kset *ks 50300@@ -4522,7 +4563,7 @@ static int uevent_filter(struct kset *ks
50182 return 0; 50301 return 0;
50183 } 50302 }
50184 50303
@@ -50187,7 +50306,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50187 .filter = uevent_filter, 50306 .filter = uevent_filter,
50188 }; 50307 };
50189 50308
50190@@ -4696,7 +4735,7 @@ __initcall(slab_sysfs_init); 50309@@ -4696,7 +4737,7 @@ __initcall(slab_sysfs_init);
50191 /* 50310 /*
50192 * The /proc/slabinfo ABI 50311 * The /proc/slabinfo ABI
50193 */ 50312 */
@@ -50198,7 +50317,7 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
50198 seq_puts(m, "slabinfo - version: 2.1\n"); 50317 seq_puts(m, "slabinfo - version: 2.1\n");
50199diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c 50318diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
50200--- linux-2.6.32.8/mm/util.c 2010-02-09 07:57:19.000000000 -0500 50319--- linux-2.6.32.8/mm/util.c 2010-02-09 07:57:19.000000000 -0500
50201+++ linux-2.6.32.8/mm/util.c 2010-02-10 15:06:24.646029734 -0500 50320+++ linux-2.6.32.8/mm/util.c 2010-02-13 21:45:10.863790825 -0500
50202@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user); 50321@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
50203 void arch_pick_mmap_layout(struct mm_struct *mm) 50322 void arch_pick_mmap_layout(struct mm_struct *mm)
50204 { 50323 {
@@ -50214,7 +50333,7 @@ diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
50214 } 50333 }
50215diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c 50334diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
50216--- linux-2.6.32.8/mm/vmalloc.c 2010-02-09 07:57:19.000000000 -0500 50335--- linux-2.6.32.8/mm/vmalloc.c 2010-02-09 07:57:19.000000000 -0500
50217+++ linux-2.6.32.8/mm/vmalloc.c 2010-02-10 15:06:24.650030083 -0500 50336+++ linux-2.6.32.8/mm/vmalloc.c 2010-02-13 21:45:10.863790825 -0500
50218@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 50337@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
50219 50338
50220 pte = pte_offset_kernel(pmd, addr); 50339 pte = pte_offset_kernel(pmd, addr);
@@ -50427,7 +50546,7 @@ diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
50427 struct vm_struct *area; 50546 struct vm_struct *area;
50428diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c 50547diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
50429--- linux-2.6.32.8/net/atm/atm_misc.c 2010-02-09 07:57:19.000000000 -0500 50548--- linux-2.6.32.8/net/atm/atm_misc.c 2010-02-09 07:57:19.000000000 -0500
50430+++ linux-2.6.32.8/net/atm/atm_misc.c 2010-02-10 15:06:24.650030083 -0500 50549+++ linux-2.6.32.8/net/atm/atm_misc.c 2010-02-13 21:45:10.863790825 -0500
50431@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 50550@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
50432 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 50551 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
50433 return 1; 50552 return 1;
@@ -50466,7 +50585,7 @@ diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
50466 } 50585 }
50467diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c 50586diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
50468--- linux-2.6.32.8/net/atm/proc.c 2010-02-09 07:57:19.000000000 -0500 50587--- linux-2.6.32.8/net/atm/proc.c 2010-02-09 07:57:19.000000000 -0500
50469+++ linux-2.6.32.8/net/atm/proc.c 2010-02-10 15:06:24.650030083 -0500 50588+++ linux-2.6.32.8/net/atm/proc.c 2010-02-13 21:45:10.864691981 -0500
50470@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s 50589@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
50471 const struct k_atm_aal_stats *stats) 50590 const struct k_atm_aal_stats *stats)
50472 { 50591 {
@@ -50482,7 +50601,7 @@ diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
50482 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev) 50601 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
50483diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c 50602diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
50484--- linux-2.6.32.8/net/atm/resources.c 2010-02-09 07:57:19.000000000 -0500 50603--- linux-2.6.32.8/net/atm/resources.c 2010-02-09 07:57:19.000000000 -0500
50485+++ linux-2.6.32.8/net/atm/resources.c 2010-02-10 15:06:24.650030083 -0500 50604+++ linux-2.6.32.8/net/atm/resources.c 2010-02-13 21:45:10.864691981 -0500
50486@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev * 50605@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
50487 static void copy_aal_stats(struct k_atm_aal_stats *from, 50606 static void copy_aal_stats(struct k_atm_aal_stats *from,
50488 struct atm_aal_stats *to) 50607 struct atm_aal_stats *to)
@@ -50503,7 +50622,7 @@ diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
50503 } 50622 }
50504diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_private.h 50623diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_private.h
50505--- linux-2.6.32.8/net/bridge/br_private.h 2010-02-09 07:57:19.000000000 -0500 50624--- linux-2.6.32.8/net/bridge/br_private.h 2010-02-09 07:57:19.000000000 -0500
50506+++ linux-2.6.32.8/net/bridge/br_private.h 2010-02-10 15:06:24.650030083 -0500 50625+++ linux-2.6.32.8/net/bridge/br_private.h 2010-02-13 21:45:10.864691981 -0500
50507@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 50626@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
50508 50627
50509 #ifdef CONFIG_SYSFS 50628 #ifdef CONFIG_SYSFS
@@ -50515,7 +50634,7 @@ diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_p
50515 /* br_sysfs_br.c */ 50634 /* br_sysfs_br.c */
50516diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_stp_if.c 50635diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_stp_if.c
50517--- linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-09 07:57:19.000000000 -0500 50636--- linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-09 07:57:19.000000000 -0500
50518+++ linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-10 15:06:24.650030083 -0500 50637+++ linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-13 21:45:10.864691981 -0500
50519@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 50638@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
50520 char *envp[] = { NULL }; 50639 char *envp[] = { NULL };
50521 50640
@@ -50527,7 +50646,7 @@ diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_st
50527 50646
50528diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_sysfs_if.c 50647diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_sysfs_if.c
50529--- linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-09 07:57:19.000000000 -0500 50648--- linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-09 07:57:19.000000000 -0500
50530+++ linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-10 15:06:24.650030083 -0500 50649+++ linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-13 21:45:10.864691981 -0500
50531@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje 50650@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
50532 return ret; 50651 return ret;
50533 } 50652 }
@@ -50539,7 +50658,7 @@ diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_
50539 }; 50658 };
50540diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c 50659diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
50541--- linux-2.6.32.8/net/core/flow.c 2010-02-09 07:57:19.000000000 -0500 50660--- linux-2.6.32.8/net/core/flow.c 2010-02-09 07:57:19.000000000 -0500
50542+++ linux-2.6.32.8/net/core/flow.c 2010-02-10 15:06:24.650030083 -0500 50661+++ linux-2.6.32.8/net/core/flow.c 2010-02-13 21:45:10.864691981 -0500
50543@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 50662@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
50544 50663
50545 static u32 flow_hash_shift; 50664 static u32 flow_hash_shift;
@@ -50569,7 +50688,7 @@ diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
50569 50688
50570diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/ccid3.c 50689diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/ccid3.c
50571--- linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-09 07:57:19.000000000 -0500 50690--- linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-09 07:57:19.000000000 -0500
50572+++ linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-10 15:06:24.650030083 -0500 50691+++ linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-13 21:45:10.866010784 -0500
50573@@ -41,7 +41,7 @@ 50692@@ -41,7 +41,7 @@
50574 static int ccid3_debug; 50693 static int ccid3_debug;
50575 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 50694 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -50581,7 +50700,7 @@ diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/c
50581 /* 50700 /*
50582diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h 50701diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
50583--- linux-2.6.32.8/net/dccp/dccp.h 2010-02-09 07:57:19.000000000 -0500 50702--- linux-2.6.32.8/net/dccp/dccp.h 2010-02-09 07:57:19.000000000 -0500
50584+++ linux-2.6.32.8/net/dccp/dccp.h 2010-02-10 15:06:24.650030083 -0500 50703+++ linux-2.6.32.8/net/dccp/dccp.h 2010-02-13 21:45:10.866010784 -0500
50585@@ -44,9 +44,9 @@ extern int dccp_debug; 50704@@ -44,9 +44,9 @@ extern int dccp_debug;
50586 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 50705 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
50587 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 50706 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -50597,7 +50716,7 @@ diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
50597 extern struct inet_hashinfo dccp_hashinfo; 50716 extern struct inet_hashinfo dccp_hashinfo;
50598diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/inet_hashtables.c 50717diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/inet_hashtables.c
50599--- linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-09 07:57:19.000000000 -0500 50718--- linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-09 07:57:19.000000000 -0500
50600+++ linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-10 15:06:24.650030083 -0500 50719+++ linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-13 21:45:10.866010784 -0500
50601@@ -18,11 +18,14 @@ 50720@@ -18,11 +18,14 @@
50602 #include <linux/sched.h> 50721 #include <linux/sched.h>
50603 #include <linux/slab.h> 50722 #include <linux/slab.h>
@@ -50624,7 +50743,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/ine
50624 inet_twsk_put(tw); 50743 inet_twsk_put(tw);
50625diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 50744diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c
50626--- linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-09 07:57:19.000000000 -0500 50745--- linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-09 07:57:19.000000000 -0500
50627+++ linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-10 15:06:24.650030083 -0500 50746+++ linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-13 21:45:10.866708013 -0500
50628@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 50747@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
50629 50748
50630 *len = 0; 50749 *len = 0;
@@ -50636,7 +50755,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/
50636 printk("OOM in bsalg (%d)\n", __LINE__); 50755 printk("OOM in bsalg (%d)\n", __LINE__);
50637diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c 50756diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c
50638--- linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-09 07:57:19.000000000 -0500 50757--- linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-09 07:57:19.000000000 -0500
50639+++ linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-10 15:06:24.650030083 -0500 50758+++ linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-13 21:45:10.866708013 -0500
50640@@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc 50759@@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
50641 return 0; 50760 return 0;
50642 50761
@@ -50659,7 +50778,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c
50659 50778
50660diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_minisocks.c 50779diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_minisocks.c
50661--- linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-09 07:57:19.000000000 -0500 50780--- linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-09 07:57:19.000000000 -0500
50662+++ linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-10 15:06:24.650030083 -0500 50781+++ linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-13 21:45:10.866708013 -0500
50663@@ -672,8 +672,11 @@ listen_overflow: 50782@@ -672,8 +672,11 @@ listen_overflow:
50664 50783
50665 embryonic_reset: 50784 embryonic_reset:
@@ -50674,7 +50793,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_m
50674 return NULL; 50793 return NULL;
50675diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c 50794diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
50676--- linux-2.6.32.8/net/ipv4/udp.c 2010-02-09 07:57:19.000000000 -0500 50795--- linux-2.6.32.8/net/ipv4/udp.c 2010-02-09 07:57:19.000000000 -0500
50677+++ linux-2.6.32.8/net/ipv4/udp.c 2010-02-10 15:06:24.650030083 -0500 50796+++ linux-2.6.32.8/net/ipv4/udp.c 2010-02-13 21:45:10.867866359 -0500
50678@@ -86,6 +86,7 @@ 50797@@ -86,6 +86,7 @@
50679 #include <linux/types.h> 50798 #include <linux/types.h>
50680 #include <linux/fcntl.h> 50799 #include <linux/fcntl.h>
@@ -50735,7 +50854,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
50735 /* 50854 /*
50736diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c 50855diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
50737--- linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-09 07:57:19.000000000 -0500 50856--- linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-09 07:57:19.000000000 -0500
50738+++ linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-10 15:06:24.654031137 -0500 50857+++ linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-13 21:45:10.867866359 -0500
50739@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt 50858@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
50740 .type = IPV6_TLV_JUMBO, 50859 .type = IPV6_TLV_JUMBO,
50741 .func = ipv6_hop_jumbo, 50860 .func = ipv6_hop_jumbo,
@@ -50747,7 +50866,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
50747 int ipv6_parse_hopopts(struct sk_buff *skb) 50866 int ipv6_parse_hopopts(struct sk_buff *skb)
50748diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c 50867diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
50749--- linux-2.6.32.8/net/ipv6/raw.c 2010-02-09 07:57:19.000000000 -0500 50868--- linux-2.6.32.8/net/ipv6/raw.c 2010-02-09 07:57:19.000000000 -0500
50750+++ linux-2.6.32.8/net/ipv6/raw.c 2010-02-10 15:06:24.654031137 -0500 50869+++ linux-2.6.32.8/net/ipv6/raw.c 2010-02-13 21:45:10.867866359 -0500
50751@@ -600,7 +600,7 @@ out: 50870@@ -600,7 +600,7 @@ out:
50752 return err; 50871 return err;
50753 } 50872 }
@@ -50759,7 +50878,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
50759 { 50878 {
50760diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c 50879diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
50761--- linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-09 07:57:19.000000000 -0500 50880--- linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-09 07:57:19.000000000 -0500
50762+++ linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-10 15:06:24.654031137 -0500 50881+++ linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-13 21:45:10.868957557 -0500
50763@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk 50882@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
50764 return 0; 50883 return 0;
50765 50884
@@ -50782,7 +50901,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
50782 50901
50783diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c 50902diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
50784--- linux-2.6.32.8/net/ipv6/udp.c 2010-02-09 07:57:19.000000000 -0500 50903--- linux-2.6.32.8/net/ipv6/udp.c 2010-02-09 07:57:19.000000000 -0500
50785+++ linux-2.6.32.8/net/ipv6/udp.c 2010-02-10 15:06:24.654031137 -0500 50904+++ linux-2.6.32.8/net/ipv6/udp.c 2010-02-13 21:45:10.868957557 -0500
50786@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, 50905@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
50787 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS, 50906 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
50788 proto == IPPROTO_UDPLITE); 50907 proto == IPPROTO_UDPLITE);
@@ -50795,7 +50914,7 @@ diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
50795 kfree_skb(skb); 50914 kfree_skb(skb);
50796diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 50915diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c
50797--- linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-09 07:57:19.000000000 -0500 50916--- linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-09 07:57:19.000000000 -0500
50798+++ linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-10 15:06:24.654031137 -0500 50917+++ linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-13 21:45:10.868957557 -0500
50799@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st 50918@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
50800 add_wait_queue(&self->open_wait, &wait); 50919 add_wait_queue(&self->open_wait, &wait);
50801 50920
@@ -50920,7 +51039,7 @@ diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/i
50920 51039
50921diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211/ieee80211_i.h 51040diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211/ieee80211_i.h
50922--- linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-09 07:57:19.000000000 -0500 51041--- linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-09 07:57:19.000000000 -0500
50923+++ linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-10 15:06:24.654031137 -0500 51042+++ linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-13 21:45:10.870009419 -0500
50924@@ -634,7 +634,7 @@ struct ieee80211_local { 51043@@ -634,7 +634,7 @@ struct ieee80211_local {
50925 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 51044 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
50926 spinlock_t queue_stop_reason_lock; 51045 spinlock_t queue_stop_reason_lock;
@@ -50932,7 +51051,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211
50932 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 51051 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
50933diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface.c 51052diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface.c
50934--- linux-2.6.32.8/net/mac80211/iface.c 2010-02-09 07:57:19.000000000 -0500 51053--- linux-2.6.32.8/net/mac80211/iface.c 2010-02-09 07:57:19.000000000 -0500
50935+++ linux-2.6.32.8/net/mac80211/iface.c 2010-02-10 15:06:24.654031137 -0500 51054+++ linux-2.6.32.8/net/mac80211/iface.c 2010-02-13 21:45:10.870556107 -0500
50936@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev 51055@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
50937 break; 51056 break;
50938 } 51057 }
@@ -50989,7 +51108,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface
50989 51108
50990diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c 51109diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
50991--- linux-2.6.32.8/net/mac80211/main.c 2010-02-09 07:57:19.000000000 -0500 51110--- linux-2.6.32.8/net/mac80211/main.c 2010-02-09 07:57:19.000000000 -0500
50992+++ linux-2.6.32.8/net/mac80211/main.c 2010-02-10 15:06:24.654031137 -0500 51111+++ linux-2.6.32.8/net/mac80211/main.c 2010-02-13 21:45:10.870556107 -0500
50993@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211 51112@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
50994 local->hw.conf.power_level = power; 51113 local->hw.conf.power_level = power;
50995 } 51114 }
@@ -51001,7 +51120,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
51001 * Goal: 51120 * Goal:
51002diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c 51121diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
51003--- linux-2.6.32.8/net/mac80211/pm.c 2010-02-09 07:57:19.000000000 -0500 51122--- linux-2.6.32.8/net/mac80211/pm.c 2010-02-09 07:57:19.000000000 -0500
51004+++ linux-2.6.32.8/net/mac80211/pm.c 2010-02-10 15:06:24.654031137 -0500 51123+++ linux-2.6.32.8/net/mac80211/pm.c 2010-02-13 21:45:10.870556107 -0500
51005@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211 51124@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
51006 } 51125 }
51007 51126
@@ -51013,7 +51132,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
51013 local->suspended = true; 51132 local->suspended = true;
51014diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c 51133diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
51015--- linux-2.6.32.8/net/mac80211/rate.c 2010-02-09 07:57:19.000000000 -0500 51134--- linux-2.6.32.8/net/mac80211/rate.c 2010-02-09 07:57:19.000000000 -0500
51016+++ linux-2.6.32.8/net/mac80211/rate.c 2010-02-10 15:06:24.654031137 -0500 51135+++ linux-2.6.32.8/net/mac80211/rate.c 2010-02-13 21:45:10.870556107 -0500
51017@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 51136@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
51018 struct rate_control_ref *ref, *old; 51137 struct rate_control_ref *ref, *old;
51019 51138
@@ -51025,7 +51144,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
51025 ref = rate_control_alloc(name, local); 51144 ref = rate_control_alloc(name, local);
51026diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c 51145diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
51027--- linux-2.6.32.8/net/mac80211/util.c 2010-02-09 07:57:19.000000000 -0500 51146--- linux-2.6.32.8/net/mac80211/util.c 2010-02-09 07:57:19.000000000 -0500
51028+++ linux-2.6.32.8/net/mac80211/util.c 2010-02-10 15:06:24.654031137 -0500 51147+++ linux-2.6.32.8/net/mac80211/util.c 2010-02-13 21:45:10.870556107 -0500
51029@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_ 51148@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
51030 local->resuming = true; 51149 local->resuming = true;
51031 51150
@@ -51045,7 +51164,7 @@ diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
51045 "upon resume. This is could be a software issue" 51164 "upon resume. This is could be a software issue"
51046diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c 51165diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
51047--- linux-2.6.32.8/net/sctp/socket.c 2010-02-09 07:57:19.000000000 -0500 51166--- linux-2.6.32.8/net/sctp/socket.c 2010-02-09 07:57:19.000000000 -0500
51048+++ linux-2.6.32.8/net/sctp/socket.c 2010-02-10 15:06:24.658030270 -0500 51167+++ linux-2.6.32.8/net/sctp/socket.c 2010-02-13 21:45:10.871626716 -0500
51049@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 51168@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
51050 struct sctp_sndrcvinfo *sinfo; 51169 struct sctp_sndrcvinfo *sinfo;
51051 struct sctp_initmsg *sinit; 51170 struct sctp_initmsg *sinit;
@@ -51065,7 +51184,7 @@ diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
51065 if (pp->fastreuse && sk->sk_reuse && 51184 if (pp->fastreuse && sk->sk_reuse &&
51066diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c 51185diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
51067--- linux-2.6.32.8/net/socket.c 2010-02-09 07:57:19.000000000 -0500 51186--- linux-2.6.32.8/net/socket.c 2010-02-09 07:57:19.000000000 -0500
51068+++ linux-2.6.32.8/net/socket.c 2010-02-10 15:06:24.658030270 -0500 51187+++ linux-2.6.32.8/net/socket.c 2010-02-13 21:45:10.873014270 -0500
51069@@ -87,6 +87,7 @@ 51188@@ -87,6 +87,7 @@
51070 #include <linux/wireless.h> 51189 #include <linux/wireless.h>
51071 #include <linux/nsproxy.h> 51190 #include <linux/nsproxy.h>
@@ -51222,7 +51341,7 @@ diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
51222 if (err) 51341 if (err)
51223diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c 51342diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
51224--- linux-2.6.32.8/net/sysctl_net.c 2010-02-09 07:57:19.000000000 -0500 51343--- linux-2.6.32.8/net/sysctl_net.c 2010-02-09 07:57:19.000000000 -0500
51225+++ linux-2.6.32.8/net/sysctl_net.c 2010-02-10 15:06:24.658030270 -0500 51344+++ linux-2.6.32.8/net/sysctl_net.c 2010-02-13 21:45:10.873014270 -0500
51226@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 51345@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
51227 struct ctl_table *table) 51346 struct ctl_table *table)
51228 { 51347 {
@@ -51234,7 +51353,7 @@ diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
51234 } 51353 }
51235diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c 51354diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
51236--- linux-2.6.32.8/net/unix/af_unix.c 2010-02-09 07:57:19.000000000 -0500 51355--- linux-2.6.32.8/net/unix/af_unix.c 2010-02-09 07:57:19.000000000 -0500
51237+++ linux-2.6.32.8/net/unix/af_unix.c 2010-02-10 15:06:24.658030270 -0500 51356+++ linux-2.6.32.8/net/unix/af_unix.c 2010-02-13 21:45:10.873014270 -0500
51238@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 51357@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
51239 err = -ECONNREFUSED; 51358 err = -ECONNREFUSED;
51240 if (!S_ISSOCK(inode->i_mode)) 51359 if (!S_ISSOCK(inode->i_mode))
@@ -51294,7 +51413,7 @@ diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
51294 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; 51413 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
51295diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/kobject/kset-example.c 51414diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/kobject/kset-example.c
51296--- linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-09 07:57:19.000000000 -0500 51415--- linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-09 07:57:19.000000000 -0500
51297+++ linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-10 15:06:24.658030270 -0500 51416+++ linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-13 21:45:10.874025155 -0500
51298@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob 51417@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
51299 } 51418 }
51300 51419
@@ -51306,7 +51425,7 @@ diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/
51306 }; 51425 };
51307diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fixdep.c 51426diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fixdep.c
51308--- linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-09 07:57:19.000000000 -0500 51427--- linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-09 07:57:19.000000000 -0500
51309+++ linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-10 15:06:24.658030270 -0500 51428+++ linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-13 21:45:10.874025155 -0500
51310@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 51429@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
51311 51430
51312 static void parse_config_file(char *map, size_t len) 51431 static void parse_config_file(char *map, size_t len)
@@ -51330,7 +51449,7 @@ diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fi
51330 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 51449 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
51331diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c 51450diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
51332--- linux-2.6.32.8/scripts/kallsyms.c 2010-02-09 07:57:19.000000000 -0500 51451--- linux-2.6.32.8/scripts/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
51333+++ linux-2.6.32.8/scripts/kallsyms.c 2010-02-10 15:06:24.658030270 -0500 51452+++ linux-2.6.32.8/scripts/kallsyms.c 2010-02-13 21:45:10.874025155 -0500
51334@@ -43,10 +43,10 @@ struct text_range { 51453@@ -43,10 +43,10 @@ struct text_range {
51335 51454
51336 static unsigned long long _text; 51455 static unsigned long long _text;
@@ -51348,7 +51467,7 @@ diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
51348 #define text_range_inittext (&text_ranges[1]) 51467 #define text_range_inittext (&text_ranges[1])
51349diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/file2alias.c 51468diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/file2alias.c
51350--- linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-09 07:57:19.000000000 -0500 51469--- linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-09 07:57:19.000000000 -0500
51351+++ linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-10 15:06:24.658030270 -0500 51470+++ linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-13 21:45:10.874025155 -0500
51352@@ -72,7 +72,7 @@ static void device_id_check(const char * 51471@@ -72,7 +72,7 @@ static void device_id_check(const char *
51353 unsigned long size, unsigned long id_size, 51472 unsigned long size, unsigned long id_size,
51354 void *symval) 51473 void *symval)
@@ -51405,7 +51524,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/fi
51405 51524
51406diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpost.c 51525diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpost.c
51407--- linux-2.6.32.8/scripts/mod/modpost.c 2010-02-09 07:57:19.000000000 -0500 51526--- linux-2.6.32.8/scripts/mod/modpost.c 2010-02-09 07:57:19.000000000 -0500
51408+++ linux-2.6.32.8/scripts/mod/modpost.c 2010-02-10 15:06:24.658030270 -0500 51527+++ linux-2.6.32.8/scripts/mod/modpost.c 2010-02-13 21:45:10.875018114 -0500
51409@@ -835,6 +835,7 @@ enum mismatch { 51528@@ -835,6 +835,7 @@ enum mismatch {
51410 INIT_TO_EXIT, 51529 INIT_TO_EXIT,
51411 EXIT_TO_INIT, 51530 EXIT_TO_INIT,
@@ -51475,7 +51594,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpo
51475 tmp = NOFAIL(malloc(b->pos)); 51594 tmp = NOFAIL(malloc(b->pos));
51476diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpost.h 51595diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpost.h
51477--- linux-2.6.32.8/scripts/mod/modpost.h 2010-02-09 07:57:19.000000000 -0500 51596--- linux-2.6.32.8/scripts/mod/modpost.h 2010-02-09 07:57:19.000000000 -0500
51478+++ linux-2.6.32.8/scripts/mod/modpost.h 2010-02-10 15:06:24.658030270 -0500 51597+++ linux-2.6.32.8/scripts/mod/modpost.h 2010-02-13 21:45:10.875018114 -0500
51479@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 51598@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
51480 51599
51481 struct buffer { 51600 struct buffer {
@@ -51497,7 +51616,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpo
51497 struct module *next; 51616 struct module *next;
51498diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/sumversion.c 51617diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/sumversion.c
51499--- linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-09 07:57:19.000000000 -0500 51618--- linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-09 07:57:19.000000000 -0500
51500+++ linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-10 15:06:24.658030270 -0500 51619+++ linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-13 21:45:10.875018114 -0500
51501@@ -455,7 +455,7 @@ static void write_version(const char *fi 51620@@ -455,7 +455,7 @@ static void write_version(const char *fi
51502 goto out; 51621 goto out;
51503 } 51622 }
@@ -51509,7 +51628,7 @@ diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/su
51509 goto out; 51628 goto out;
51510diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c 51629diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
51511--- linux-2.6.32.8/scripts/pnmtologo.c 2010-02-09 07:57:19.000000000 -0500 51630--- linux-2.6.32.8/scripts/pnmtologo.c 2010-02-09 07:57:19.000000000 -0500
51512+++ linux-2.6.32.8/scripts/pnmtologo.c 2010-02-10 15:06:24.658030270 -0500 51631+++ linux-2.6.32.8/scripts/pnmtologo.c 2010-02-13 21:45:10.875018114 -0500
51513@@ -237,14 +237,14 @@ static void write_header(void) 51632@@ -237,14 +237,14 @@ static void write_header(void)
51514 fprintf(out, " * Linux logo %s\n", logoname); 51633 fprintf(out, " * Linux logo %s\n", logoname);
51515 fputs(" */\n\n", out); 51634 fputs(" */\n\n", out);
@@ -51538,7 +51657,7 @@ diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
51538 for (i = 0; i < logo_clutsize; i++) { 51657 for (i = 0; i < logo_clutsize; i++) {
51539diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap.c 51658diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap.c
51540--- linux-2.6.32.8/security/commoncap.c 2010-02-09 07:57:19.000000000 -0500 51659--- linux-2.6.32.8/security/commoncap.c 2010-02-09 07:57:19.000000000 -0500
51541+++ linux-2.6.32.8/security/commoncap.c 2010-02-10 15:06:24.658030270 -0500 51660+++ linux-2.6.32.8/security/commoncap.c 2010-02-13 21:45:10.876017609 -0500
51542@@ -27,7 +27,7 @@ 51661@@ -27,7 +27,7 @@
51543 #include <linux/sched.h> 51662 #include <linux/sched.h>
51544 #include <linux/prctl.h> 51663 #include <linux/prctl.h>
@@ -51563,7 +51682,7 @@ diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap
51563 51682
51564diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/security/integrity/ima/ima_api.c 51683diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/security/integrity/ima/ima_api.c
51565--- linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-09 07:57:19.000000000 -0500 51684--- linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-09 07:57:19.000000000 -0500
51566+++ linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-10 15:06:24.658030270 -0500 51685+++ linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-13 21:45:10.876017609 -0500
51567@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino 51686@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
51568 int result; 51687 int result;
51569 51688
@@ -51575,7 +51694,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/securi
51575 if (!entry) { 51694 if (!entry) {
51576diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/security/integrity/ima/ima_fs.c 51695diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/security/integrity/ima/ima_fs.c
51577--- linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-09 07:57:19.000000000 -0500 51696--- linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-09 07:57:19.000000000 -0500
51578+++ linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-10 15:06:24.658030270 -0500 51697+++ linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-13 21:45:10.876017609 -0500
51579@@ -27,12 +27,12 @@ 51698@@ -27,12 +27,12 @@
51580 static int valid_policy = 1; 51699 static int valid_policy = 1;
51581 #define TMPBUFLEN 12 51700 #define TMPBUFLEN 12
@@ -51593,7 +51712,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/securit
51593 51712
51594diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/integrity/ima/ima.h 51713diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/integrity/ima/ima.h
51595--- linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-09 07:57:19.000000000 -0500 51714--- linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-09 07:57:19.000000000 -0500
51596+++ linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-10 15:06:24.658030270 -0500 51715+++ linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-13 21:45:10.876017609 -0500
51597@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino 51716@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
51598 extern spinlock_t ima_queue_lock; 51717 extern spinlock_t ima_queue_lock;
51599 51718
@@ -51607,7 +51726,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/i
51607 extern struct ima_h_table ima_htable; 51726 extern struct ima_h_table ima_htable;
51608diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/security/integrity/ima/ima_queue.c 51727diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/security/integrity/ima/ima_queue.c
51609--- linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-09 07:57:19.000000000 -0500 51728--- linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-09 07:57:19.000000000 -0500
51610+++ linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-10 15:06:24.658030270 -0500 51729+++ linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-13 21:45:10.876017609 -0500
51611@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i 51730@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
51612 INIT_LIST_HEAD(&qe->later); 51731 INIT_LIST_HEAD(&qe->later);
51613 list_add_tail_rcu(&qe->later, &ima_measurements); 51732 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -51619,7 +51738,7 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/secu
51619 return 0; 51738 return 0;
51620diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig 51739diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
51621--- linux-2.6.32.8/security/Kconfig 2010-02-09 07:57:19.000000000 -0500 51740--- linux-2.6.32.8/security/Kconfig 2010-02-09 07:57:19.000000000 -0500
51622+++ linux-2.6.32.8/security/Kconfig 2010-02-10 15:06:29.738308213 -0500 51741+++ linux-2.6.32.8/security/Kconfig 2010-02-13 21:45:10.877017753 -0500
51623@@ -4,6 +4,465 @@ 51742@@ -4,6 +4,465 @@
51624 51743
51625 menu "Security options" 51744 menu "Security options"
@@ -52097,7 +52216,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
52097 from userspace allocation. Keeping a user from writing to low pages 52216 from userspace allocation. Keeping a user from writing to low pages
52098diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c 52217diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
52099--- linux-2.6.32.8/security/min_addr.c 2010-02-09 07:57:19.000000000 -0500 52218--- linux-2.6.32.8/security/min_addr.c 2010-02-09 07:57:19.000000000 -0500
52100+++ linux-2.6.32.8/security/min_addr.c 2010-02-10 15:06:24.661987205 -0500 52219+++ linux-2.6.32.8/security/min_addr.c 2010-02-13 21:45:10.877017753 -0500
52101@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 52220@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
52102 */ 52221 */
52103 static void update_mmap_min_addr(void) 52222 static void update_mmap_min_addr(void)
@@ -52126,7 +52245,7 @@ diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
52126 update_mmap_min_addr(); 52245 update_mmap_min_addr();
52127diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codecs/onyx.c 52246diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codecs/onyx.c
52128--- linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-09 07:57:19.000000000 -0500 52247--- linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-09 07:57:19.000000000 -0500
52129+++ linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-10 15:06:24.661987205 -0500 52248+++ linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-13 21:45:10.887672522 -0500
52130@@ -53,7 +53,7 @@ struct onyx { 52249@@ -53,7 +53,7 @@ struct onyx {
52131 spdif_locked:1, 52250 spdif_locked:1,
52132 analog_locked:1, 52251 analog_locked:1,
@@ -52157,7 +52276,7 @@ diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codec
52157 52276
52158diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss/pcm_oss.c 52277diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss/pcm_oss.c
52159--- linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-09 07:57:19.000000000 -0500 52278--- linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-09 07:57:19.000000000 -0500
52160+++ linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-10 15:06:24.661987205 -0500 52279+++ linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-13 21:45:10.910847144 -0500
52161@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct 52280@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
52162 } 52281 }
52163 } 52282 }
@@ -52171,7 +52290,7 @@ diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss
52171 /* 52290 /*
52172diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/seq/seq_lock.h 52291diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/seq/seq_lock.h
52173--- linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-09 07:57:19.000000000 -0500 52292--- linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-09 07:57:19.000000000 -0500
52174+++ linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-10 15:06:24.661987205 -0500 52293+++ linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-13 21:45:10.919865441 -0500
52175@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 52294@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
52176 #else /* SMP || CONFIG_SND_DEBUG */ 52295 #else /* SMP || CONFIG_SND_DEBUG */
52177 52296
@@ -52189,7 +52308,7 @@ diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/se
52189 52308
52190diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts64.c 52309diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts64.c
52191--- linux-2.6.32.8/sound/drivers/mts64.c 2010-02-09 07:57:19.000000000 -0500 52310--- linux-2.6.32.8/sound/drivers/mts64.c 2010-02-09 07:57:19.000000000 -0500
52192+++ linux-2.6.32.8/sound/drivers/mts64.c 2010-02-10 15:06:24.661987205 -0500 52311+++ linux-2.6.32.8/sound/drivers/mts64.c 2010-02-13 21:45:10.931642664 -0500
52193@@ -65,7 +65,7 @@ struct mts64 { 52312@@ -65,7 +65,7 @@ struct mts64 {
52194 struct pardevice *pardev; 52313 struct pardevice *pardev;
52195 int pardev_claimed; 52314 int pardev_claimed;
@@ -52240,7 +52359,7 @@ diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts
52240 } 52359 }
52241diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/drivers/portman2x4.c 52360diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/drivers/portman2x4.c
52242--- linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-09 07:57:19.000000000 -0500 52361--- linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-09 07:57:19.000000000 -0500
52243+++ linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-10 15:06:24.661987205 -0500 52362+++ linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-13 21:45:10.940739783 -0500
52244@@ -83,7 +83,7 @@ struct portman { 52363@@ -83,7 +83,7 @@ struct portman {
52245 struct pardevice *pardev; 52364 struct pardevice *pardev;
52246 int pardev_claimed; 52365 int pardev_claimed;
@@ -52252,7 +52371,7 @@ diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/driver
52252 }; 52371 };
52253diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 52372diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/ac97/ac97_codec.c
52254--- linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-09 07:57:19.000000000 -0500 52373--- linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-09 07:57:19.000000000 -0500
52255+++ linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-10 15:06:24.661987205 -0500 52374+++ linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-13 21:45:10.968693550 -0500
52256@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc 52375@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
52257 } 52376 }
52258 52377
@@ -52264,7 +52383,7 @@ diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/a
52264 static void do_update_power(struct work_struct *work) 52383 static void do_update_power(struct work_struct *work)
52265diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 52384diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/ac97/ac97_patch.c
52266--- linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-09 07:57:19.000000000 -0500 52385--- linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-09 07:57:19.000000000 -0500
52267+++ linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-10 15:06:24.661987205 -0500 52386+++ linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-13 21:45:10.974536860 -0500
52268@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 52387@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
52269 return 0; 52388 return 0;
52270 } 52389 }
@@ -52573,7 +52692,7 @@ diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/a
52573 52692
52574diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c 52693diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
52575--- linux-2.6.32.8/sound/pci/ens1370.c 2010-02-09 07:57:19.000000000 -0500 52694--- linux-2.6.32.8/sound/pci/ens1370.c 2010-02-09 07:57:19.000000000 -0500
52576+++ linux-2.6.32.8/sound/pci/ens1370.c 2010-02-10 15:06:24.666037441 -0500 52695+++ linux-2.6.32.8/sound/pci/ens1370.c 2010-02-13 21:45:10.997773975 -0500
52577@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 52696@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
52578 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 52697 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
52579 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 52698 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -52585,7 +52704,7 @@ diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
52585 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 52704 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
52586diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0.c 52705diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0.c
52587--- linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-09 07:57:19.000000000 -0500 52706--- linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-09 07:57:19.000000000 -0500
52588+++ linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-10 15:06:24.666037441 -0500 52707+++ linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-13 21:45:11.013863921 -0500
52589@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 52708@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
52590 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 52709 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
52591 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 52710 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -52606,7 +52725,7 @@ diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0
52606 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 52725 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
52607diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x0m.c 52726diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x0m.c
52608--- linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-09 07:57:19.000000000 -0500 52727--- linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-09 07:57:19.000000000 -0500
52609+++ linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-10 15:06:24.666037441 -0500 52728+++ linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-13 21:45:11.025655610 -0500
52610@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 52729@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
52611 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 52730 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
52612 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 52731 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -52627,7 +52746,7 @@ diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x
52627 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 52746 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
52628diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c 52747diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
52629--- linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-09 07:57:19.000000000 -0500 52748--- linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-09 07:57:19.000000000 -0500
52630+++ linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-10 15:06:24.666037441 -0500 52749+++ linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-13 21:45:11.025655610 -0500
52631@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 52750@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
52632 int retval; 52751 int retval;
52633 int rc = -1; 52752 int rc = -1;
@@ -52652,7 +52771,7 @@ diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
52652 } 52771 }
52653diff -urNp linux-2.6.32.8/virt/kvm/kvm_main.c linux-2.6.32.8/virt/kvm/kvm_main.c 52772diff -urNp linux-2.6.32.8/virt/kvm/kvm_main.c linux-2.6.32.8/virt/kvm/kvm_main.c
52654--- linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-09 07:57:19.000000000 -0500 52773--- linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-09 07:57:19.000000000 -0500
52655+++ linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-10 15:06:24.666037441 -0500 52774+++ linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-13 21:45:11.026532731 -0500
52656@@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode 52775@@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode
52657 return 0; 52776 return 0;
52658 } 52777 }