aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2009-09-28 12:17:48 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2009-09-28 12:17:48 +0000
commit6b96b666f8abd0f727fb7d9c4ca5d607fa942a7e (patch)
treecf8b7e9f2de2b8086bd8c95af40ff1694c8d5ce2
parent5b9ace3ac372aba47961ea72d52361cc255f7b3d (diff)
downloadalpine_aports-6b96b666f8abd0f727fb7d9c4ca5d607fa942a7e.tar.bz2
alpine_aports-6b96b666f8abd0f727fb7d9c4ca5d607fa942a7e.tar.xz
alpine_aports-6b96b666f8abd0f727fb7d9c4ca5d607fa942a7e.zip
*/*-grsec: upgrade to grsecurity-2.1.14-2.6.30.8-200909262311
-rw-r--r--main/dahdi-linux-grsec/APKBUILD2
-rw-r--r--main/iscsitarget-grsec/APKBUILD2
-rw-r--r--main/kqemu-grsec/APKBUILD2
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.30.8-200909262311.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.30.7-200909151852.patch)4900
-rw-r--r--main/xtables-addons-grsec/APKBUILD2
-rw-r--r--testing/compat-wireless-grsec/APKBUILD2
7 files changed, 2464 insertions, 2456 deletions
diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD
index 2829fccb82..36e91f7908 100644
--- a/main/dahdi-linux-grsec/APKBUILD
+++ b/main/dahdi-linux-grsec/APKBUILD
@@ -14,7 +14,7 @@ _realname=dahdi-linux
14 14
15pkgname=${_realname}-${_flavor} 15pkgname=${_realname}-${_flavor}
16pkgver=2.2.0 16pkgver=2.2.0
17pkgrel=18 17pkgrel=19
18pkgdesc="Digium Asterisk Hardware Device Interface drivers" 18pkgdesc="Digium Asterisk Hardware Device Interface drivers"
19url="http://www.asterisk.org" 19url="http://www.asterisk.org"
20license="GPL" 20license="GPL"
diff --git a/main/iscsitarget-grsec/APKBUILD b/main/iscsitarget-grsec/APKBUILD
index 753c4a7b1f..51c176b8bf 100644
--- a/main/iscsitarget-grsec/APKBUILD
+++ b/main/iscsitarget-grsec/APKBUILD
@@ -15,7 +15,7 @@ if [ -f ../iscsitarget/APKBUILD ]; then
15fi 15fi
16pkgname=${_realname}-${_flavor} 16pkgname=${_realname}-${_flavor}
17pkgver=${pkgver:-0.4.17} 17pkgver=${pkgver:-0.4.17}
18pkgrel=16 18pkgrel=17
19pkgdesc="$_flavor kernel modules for iscsitarget" 19pkgdesc="$_flavor kernel modules for iscsitarget"
20url="http://iscsitarget.sourceforge.net/" 20url="http://iscsitarget.sourceforge.net/"
21license="GPL-2" 21license="GPL-2"
diff --git a/main/kqemu-grsec/APKBUILD b/main/kqemu-grsec/APKBUILD
index 9813e26e0f..b9527fa87b 100644
--- a/main/kqemu-grsec/APKBUILD
+++ b/main/kqemu-grsec/APKBUILD
@@ -12,7 +12,7 @@ _abi_release=$pkgver-${_flavor}
12pkgname=${_realname}-${_flavor} 12pkgname=${_realname}-${_flavor}
13pkgver=1.4.0_pre1 13pkgver=1.4.0_pre1
14_realver=1.4.0pre1 14_realver=1.4.0pre1
15pkgrel=9 15pkgrel=10
16pkgdesc="$_flavor kernel modules for kemu" 16pkgdesc="$_flavor kernel modules for kemu"
17url="http://www.nongnu.org/qemu/" 17url="http://www.nongnu.org/qemu/"
18license="GPL" 18license="GPL"
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 17752124c3..31eaf89237 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.30.7 5pkgver=2.6.30.8
6_kernver=2.6.30 6_kernver=2.6.30
7pkgrel=2 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -13,7 +13,7 @@ _config=${config:-kernelconfig}
13install= 13install=
14source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 14source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
15 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 15 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
16 grsecurity-2.1.14-2.6.30.7-200909151852.patch 16 grsecurity-2.1.14-2.6.30.8-200909262311.patch
17 net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch 17 net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch
18 $_config 18 $_config
19 " 19 "
@@ -120,7 +120,7 @@ firmware() {
120} 120}
121 121
122md5sums="7a80058a6382e5108cdb5554d1609615 linux-2.6.30.tar.bz2 122md5sums="7a80058a6382e5108cdb5554d1609615 linux-2.6.30.tar.bz2
1237c91fa862b90d74da3aa83446d69a412 patch-2.6.30.7.bz2 1237e9b405b840bf5ecc70d208bfccee5f9 patch-2.6.30.8.bz2
124414fc3d63417fc21a00ef94a611c58be grsecurity-2.1.14-2.6.30.7-200909151852.patch 124287a382cfb72043867d8092996875f5d grsecurity-2.1.14-2.6.30.8-200909262311.patch
125ca05fd252783b82e01610e775cf56498 net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch 125ca05fd252783b82e01610e775cf56498 net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch
1269f41d910914f5a516072f0aa500fa117 kernelconfig" 1269f41d910914f5a516072f0aa500fa117 kernelconfig"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.30.7-200909151852.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.30.8-200909262311.patch
index 26470c19e7..42b777eb86 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.30.7-200909151852.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.30.8-200909262311.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.30.7/arch/alpha/include/asm/atomic.h linux-2.6.30.7/arch/alpha/include/asm/atomic.h 1diff -urNp linux-2.6.30.8/arch/alpha/include/asm/atomic.h linux-2.6.30.8/arch/alpha/include/asm/atomic.h
2--- linux-2.6.30.7/arch/alpha/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 2--- linux-2.6.30.8/arch/alpha/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
3+++ linux-2.6.30.7/arch/alpha/include/asm/atomic.h 2009-07-30 09:48:09.872868955 -0400 3+++ linux-2.6.30.8/arch/alpha/include/asm/atomic.h 2009-07-30 09:48:09.872868955 -0400
4@@ -246,6 +246,9 @@ static __inline__ int atomic64_add_unles 4@@ -246,6 +246,9 @@ static __inline__ int atomic64_add_unles
5 #define atomic64_dec_and_test(v) (atomic64_sub_return(1, (v)) == 0) 5 #define atomic64_dec_and_test(v) (atomic64_sub_return(1, (v)) == 0)
6 6
@@ -11,9 +11,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/include/asm/atomic.h linux-2.6.30.7/arch/al
11 #define atomic64_inc(v) atomic64_add(1,(v)) 11 #define atomic64_inc(v) atomic64_add(1,(v))
12 12
13 #define atomic_dec(v) atomic_sub(1,(v)) 13 #define atomic_dec(v) atomic_sub(1,(v))
14diff -urNp linux-2.6.30.7/arch/alpha/include/asm/elf.h linux-2.6.30.7/arch/alpha/include/asm/elf.h 14diff -urNp linux-2.6.30.8/arch/alpha/include/asm/elf.h linux-2.6.30.8/arch/alpha/include/asm/elf.h
15--- linux-2.6.30.7/arch/alpha/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 15--- linux-2.6.30.8/arch/alpha/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
16+++ linux-2.6.30.7/arch/alpha/include/asm/elf.h 2009-07-30 09:48:09.873636524 -0400 16+++ linux-2.6.30.8/arch/alpha/include/asm/elf.h 2009-07-30 09:48:09.873636524 -0400
17@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 17@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
18 18
19 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 19 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -28,9 +28,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/include/asm/elf.h linux-2.6.30.7/arch/alpha
28 /* $0 is set by ld.so to a pointer to a function which might be 28 /* $0 is set by ld.so to a pointer to a function which might be
29 registered using atexit. This provides a mean for the dynamic 29 registered using atexit. This provides a mean for the dynamic
30 linker to call DT_FINI functions for shared libraries that have 30 linker to call DT_FINI functions for shared libraries that have
31diff -urNp linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h 31diff -urNp linux-2.6.30.8/arch/alpha/include/asm/kmap_types.h linux-2.6.30.8/arch/alpha/include/asm/kmap_types.h
32--- linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 32--- linux-2.6.30.8/arch/alpha/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
33+++ linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h 2009-07-30 09:48:09.873636524 -0400 33+++ linux-2.6.30.8/arch/alpha/include/asm/kmap_types.h 2009-07-30 09:48:09.873636524 -0400
34@@ -24,7 +24,8 @@ D(9) KM_IRQ0, 34@@ -24,7 +24,8 @@ D(9) KM_IRQ0,
35 D(10) KM_IRQ1, 35 D(10) KM_IRQ1,
36 D(11) KM_SOFTIRQ0, 36 D(11) KM_SOFTIRQ0,
@@ -41,9 +41,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/include/asm/kmap_types.h linux-2.6.30.7/arc
41 }; 41 };
42 42
43 #undef D 43 #undef D
44diff -urNp linux-2.6.30.7/arch/alpha/include/asm/pgtable.h linux-2.6.30.7/arch/alpha/include/asm/pgtable.h 44diff -urNp linux-2.6.30.8/arch/alpha/include/asm/pgtable.h linux-2.6.30.8/arch/alpha/include/asm/pgtable.h
45--- linux-2.6.30.7/arch/alpha/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400 45--- linux-2.6.30.8/arch/alpha/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
46+++ linux-2.6.30.7/arch/alpha/include/asm/pgtable.h 2009-07-30 09:48:09.874706218 -0400 46+++ linux-2.6.30.8/arch/alpha/include/asm/pgtable.h 2009-07-30 09:48:09.874706218 -0400
47@@ -101,6 +101,17 @@ struct vm_area_struct; 47@@ -101,6 +101,17 @@ struct vm_area_struct;
48 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 48 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
49 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 49 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -62,9 +62,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/include/asm/pgtable.h linux-2.6.30.7/arch/a
62 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 62 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
63 63
64 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 64 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
65diff -urNp linux-2.6.30.7/arch/alpha/kernel/module.c linux-2.6.30.7/arch/alpha/kernel/module.c 65diff -urNp linux-2.6.30.8/arch/alpha/kernel/module.c linux-2.6.30.8/arch/alpha/kernel/module.c
66--- linux-2.6.30.7/arch/alpha/kernel/module.c 2009-07-24 17:47:51.000000000 -0400 66--- linux-2.6.30.8/arch/alpha/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
67+++ linux-2.6.30.7/arch/alpha/kernel/module.c 2009-07-30 09:48:09.875723461 -0400 67+++ linux-2.6.30.8/arch/alpha/kernel/module.c 2009-07-30 09:48:09.875723461 -0400
68@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 68@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
69 69
70 /* The small sections were sorted to the end of the segment. 70 /* The small sections were sorted to the end of the segment.
@@ -74,9 +74,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/kernel/module.c linux-2.6.30.7/arch/alpha/k
74 got = sechdrs[me->arch.gotsecindex].sh_addr; 74 got = sechdrs[me->arch.gotsecindex].sh_addr;
75 75
76 for (i = 0; i < n; i++) { 76 for (i = 0; i < n; i++) {
77diff -urNp linux-2.6.30.7/arch/alpha/kernel/osf_sys.c linux-2.6.30.7/arch/alpha/kernel/osf_sys.c 77diff -urNp linux-2.6.30.8/arch/alpha/kernel/osf_sys.c linux-2.6.30.8/arch/alpha/kernel/osf_sys.c
78--- linux-2.6.30.7/arch/alpha/kernel/osf_sys.c 2009-07-24 17:47:51.000000000 -0400 78--- linux-2.6.30.8/arch/alpha/kernel/osf_sys.c 2009-07-24 17:47:51.000000000 -0400
79+++ linux-2.6.30.7/arch/alpha/kernel/osf_sys.c 2009-07-30 09:48:09.875723461 -0400 79+++ linux-2.6.30.8/arch/alpha/kernel/osf_sys.c 2009-07-30 09:48:09.875723461 -0400
80@@ -1215,6 +1215,10 @@ arch_get_unmapped_area(struct file *filp 80@@ -1215,6 +1215,10 @@ arch_get_unmapped_area(struct file *filp
81 merely specific addresses, but regions of memory -- perhaps 81 merely specific addresses, but regions of memory -- perhaps
82 this feature should be incorporated into all ports? */ 82 this feature should be incorporated into all ports? */
@@ -99,9 +99,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/kernel/osf_sys.c linux-2.6.30.7/arch/alpha/
99 if (addr != (unsigned long) -ENOMEM) 99 if (addr != (unsigned long) -ENOMEM)
100 return addr; 100 return addr;
101 101
102diff -urNp linux-2.6.30.7/arch/alpha/mm/fault.c linux-2.6.30.7/arch/alpha/mm/fault.c 102diff -urNp linux-2.6.30.8/arch/alpha/mm/fault.c linux-2.6.30.8/arch/alpha/mm/fault.c
103--- linux-2.6.30.7/arch/alpha/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 103--- linux-2.6.30.8/arch/alpha/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
104+++ linux-2.6.30.7/arch/alpha/mm/fault.c 2009-07-30 09:48:09.876636955 -0400 104+++ linux-2.6.30.8/arch/alpha/mm/fault.c 2009-07-30 09:48:09.876636955 -0400
105@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 105@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
106 __reload_thread(pcb); 106 __reload_thread(pcb);
107 } 107 }
@@ -258,9 +258,9 @@ diff -urNp linux-2.6.30.7/arch/alpha/mm/fault.c linux-2.6.30.7/arch/alpha/mm/fau
258 } else if (!cause) { 258 } else if (!cause) {
259 /* Allow reads even for write-only mappings */ 259 /* Allow reads even for write-only mappings */
260 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 260 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
261diff -urNp linux-2.6.30.7/arch/arm/include/asm/atomic.h linux-2.6.30.7/arch/arm/include/asm/atomic.h 261diff -urNp linux-2.6.30.8/arch/arm/include/asm/atomic.h linux-2.6.30.8/arch/arm/include/asm/atomic.h
262--- linux-2.6.30.7/arch/arm/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 262--- linux-2.6.30.8/arch/arm/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
263+++ linux-2.6.30.7/arch/arm/include/asm/atomic.h 2009-07-30 09:48:09.876636955 -0400 263+++ linux-2.6.30.8/arch/arm/include/asm/atomic.h 2009-07-30 09:48:09.876636955 -0400
264@@ -235,6 +235,9 @@ static inline int atomic_add_unless(atom 264@@ -235,6 +235,9 @@ static inline int atomic_add_unless(atom
265 265
266 #define atomic_inc(v) atomic_add(1, v) 266 #define atomic_inc(v) atomic_add(1, v)
@@ -271,9 +271,9 @@ diff -urNp linux-2.6.30.7/arch/arm/include/asm/atomic.h linux-2.6.30.7/arch/arm/
271 271
272 #define atomic_inc_and_test(v) (atomic_add_return(1, v) == 0) 272 #define atomic_inc_and_test(v) (atomic_add_return(1, v) == 0)
273 #define atomic_dec_and_test(v) (atomic_sub_return(1, v) == 0) 273 #define atomic_dec_and_test(v) (atomic_sub_return(1, v) == 0)
274diff -urNp linux-2.6.30.7/arch/arm/include/asm/elf.h linux-2.6.30.7/arch/arm/include/asm/elf.h 274diff -urNp linux-2.6.30.8/arch/arm/include/asm/elf.h linux-2.6.30.8/arch/arm/include/asm/elf.h
275--- linux-2.6.30.7/arch/arm/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 275--- linux-2.6.30.8/arch/arm/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
276+++ linux-2.6.30.7/arch/arm/include/asm/elf.h 2009-07-30 09:48:09.877630671 -0400 276+++ linux-2.6.30.8/arch/arm/include/asm/elf.h 2009-07-30 09:48:09.877630671 -0400
277@@ -103,7 +103,14 @@ extern int arm_elf_read_implies_exec(con 277@@ -103,7 +103,14 @@ extern int arm_elf_read_implies_exec(con
278 the loader. We need to make sure that it is out of the way of the program 278 the loader. We need to make sure that it is out of the way of the program
279 that it will "exec", and that there is sufficient room for the brk. */ 279 that it will "exec", and that there is sufficient room for the brk. */
@@ -290,9 +290,9 @@ diff -urNp linux-2.6.30.7/arch/arm/include/asm/elf.h linux-2.6.30.7/arch/arm/inc
290 290
291 /* When the program starts, a1 contains a pointer to a function to be 291 /* When the program starts, a1 contains a pointer to a function to be
292 registered with atexit, as per the SVR4 ABI. A value of 0 means we 292 registered with atexit, as per the SVR4 ABI. A value of 0 means we
293diff -urNp linux-2.6.30.7/arch/arm/include/asm/kmap_types.h linux-2.6.30.7/arch/arm/include/asm/kmap_types.h 293diff -urNp linux-2.6.30.8/arch/arm/include/asm/kmap_types.h linux-2.6.30.8/arch/arm/include/asm/kmap_types.h
294--- linux-2.6.30.7/arch/arm/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 294--- linux-2.6.30.8/arch/arm/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
295+++ linux-2.6.30.7/arch/arm/include/asm/kmap_types.h 2009-07-30 09:48:09.878525050 -0400 295+++ linux-2.6.30.8/arch/arm/include/asm/kmap_types.h 2009-07-30 09:48:09.878525050 -0400
296@@ -19,6 +19,7 @@ enum km_type { 296@@ -19,6 +19,7 @@ enum km_type {
297 KM_SOFTIRQ0, 297 KM_SOFTIRQ0,
298 KM_SOFTIRQ1, 298 KM_SOFTIRQ1,
@@ -301,9 +301,9 @@ diff -urNp linux-2.6.30.7/arch/arm/include/asm/kmap_types.h linux-2.6.30.7/arch/
301 KM_TYPE_NR 301 KM_TYPE_NR
302 }; 302 };
303 303
304diff -urNp linux-2.6.30.7/arch/arm/include/asm/uaccess.h linux-2.6.30.7/arch/arm/include/asm/uaccess.h 304diff -urNp linux-2.6.30.8/arch/arm/include/asm/uaccess.h linux-2.6.30.8/arch/arm/include/asm/uaccess.h
305--- linux-2.6.30.7/arch/arm/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400 305--- linux-2.6.30.8/arch/arm/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
306+++ linux-2.6.30.7/arch/arm/include/asm/uaccess.h 2009-07-30 09:48:09.878525050 -0400 306+++ linux-2.6.30.8/arch/arm/include/asm/uaccess.h 2009-07-30 09:48:09.878525050 -0400
307@@ -398,6 +398,9 @@ extern unsigned long __must_check __strn 307@@ -398,6 +398,9 @@ extern unsigned long __must_check __strn
308 308
309 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 309 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -324,9 +324,9 @@ diff -urNp linux-2.6.30.7/arch/arm/include/asm/uaccess.h linux-2.6.30.7/arch/arm
324 if (access_ok(VERIFY_WRITE, to, n)) 324 if (access_ok(VERIFY_WRITE, to, n))
325 n = __copy_to_user(to, from, n); 325 n = __copy_to_user(to, from, n);
326 return n; 326 return n;
327diff -urNp linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c 327diff -urNp linux-2.6.30.8/arch/arm/mach-ns9xxx/clock.c linux-2.6.30.8/arch/arm/mach-ns9xxx/clock.c
328--- linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c 2009-07-24 17:47:51.000000000 -0400 328--- linux-2.6.30.8/arch/arm/mach-ns9xxx/clock.c 2009-07-24 17:47:51.000000000 -0400
329+++ linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c 2009-07-30 09:48:09.879705308 -0400 329+++ linux-2.6.30.8/arch/arm/mach-ns9xxx/clock.c 2009-07-30 09:48:09.879705308 -0400
330@@ -195,7 +195,7 @@ static int clk_debugfs_open(struct inode 330@@ -195,7 +195,7 @@ static int clk_debugfs_open(struct inode
331 return single_open(file, clk_debugfs_show, NULL); 331 return single_open(file, clk_debugfs_show, NULL);
332 } 332 }
@@ -336,9 +336,9 @@ diff -urNp linux-2.6.30.7/arch/arm/mach-ns9xxx/clock.c linux-2.6.30.7/arch/arm/m
336 .open = clk_debugfs_open, 336 .open = clk_debugfs_open,
337 .read = seq_read, 337 .read = seq_read,
338 .llseek = seq_lseek, 338 .llseek = seq_lseek,
339diff -urNp linux-2.6.30.7/arch/arm/mm/mmap.c linux-2.6.30.7/arch/arm/mm/mmap.c 339diff -urNp linux-2.6.30.8/arch/arm/mm/mmap.c linux-2.6.30.8/arch/arm/mm/mmap.c
340--- linux-2.6.30.7/arch/arm/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400 340--- linux-2.6.30.8/arch/arm/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
341+++ linux-2.6.30.7/arch/arm/mm/mmap.c 2009-07-30 09:48:09.881684524 -0400 341+++ linux-2.6.30.8/arch/arm/mm/mmap.c 2009-07-30 09:48:09.881684524 -0400
342@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp 342@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp
343 if (len > TASK_SIZE) 343 if (len > TASK_SIZE)
344 return -ENOMEM; 344 return -ENOMEM;
@@ -375,9 +375,9 @@ diff -urNp linux-2.6.30.7/arch/arm/mm/mmap.c linux-2.6.30.7/arch/arm/mm/mmap.c
375 mm->cached_hole_size = 0; 375 mm->cached_hole_size = 0;
376 goto full_search; 376 goto full_search;
377 } 377 }
378diff -urNp linux-2.6.30.7/arch/avr32/include/asm/atomic.h linux-2.6.30.7/arch/avr32/include/asm/atomic.h 378diff -urNp linux-2.6.30.8/arch/avr32/include/asm/atomic.h linux-2.6.30.8/arch/avr32/include/asm/atomic.h
379--- linux-2.6.30.7/arch/avr32/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 379--- linux-2.6.30.8/arch/avr32/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
380+++ linux-2.6.30.7/arch/avr32/include/asm/atomic.h 2009-07-30 09:48:09.881684524 -0400 380+++ linux-2.6.30.8/arch/avr32/include/asm/atomic.h 2009-07-30 09:48:09.881684524 -0400
381@@ -176,9 +176,12 @@ static inline int atomic_sub_if_positive 381@@ -176,9 +176,12 @@ static inline int atomic_sub_if_positive
382 #define atomic_cmpxchg(v, o, n) (cmpxchg(&((v)->counter), (o), (n))) 382 #define atomic_cmpxchg(v, o, n) (cmpxchg(&((v)->counter), (o), (n)))
383 383
@@ -391,9 +391,9 @@ diff -urNp linux-2.6.30.7/arch/avr32/include/asm/atomic.h linux-2.6.30.7/arch/av
391 391
392 #define atomic_dec_return(v) atomic_sub_return(1, v) 392 #define atomic_dec_return(v) atomic_sub_return(1, v)
393 #define atomic_inc_return(v) atomic_add_return(1, v) 393 #define atomic_inc_return(v) atomic_add_return(1, v)
394diff -urNp linux-2.6.30.7/arch/avr32/include/asm/elf.h linux-2.6.30.7/arch/avr32/include/asm/elf.h 394diff -urNp linux-2.6.30.8/arch/avr32/include/asm/elf.h linux-2.6.30.8/arch/avr32/include/asm/elf.h
395--- linux-2.6.30.7/arch/avr32/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 395--- linux-2.6.30.8/arch/avr32/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
396+++ linux-2.6.30.7/arch/avr32/include/asm/elf.h 2009-07-30 09:48:09.881684524 -0400 396+++ linux-2.6.30.8/arch/avr32/include/asm/elf.h 2009-07-30 09:48:09.881684524 -0400
397@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 397@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
398 the loader. We need to make sure that it is out of the way of the program 398 the loader. We need to make sure that it is out of the way of the program
399 that it will "exec", and that there is sufficient room for the brk. */ 399 that it will "exec", and that there is sufficient room for the brk. */
@@ -410,9 +410,9 @@ diff -urNp linux-2.6.30.7/arch/avr32/include/asm/elf.h linux-2.6.30.7/arch/avr32
410 410
411 /* This yields a mask that user programs can use to figure out what 411 /* This yields a mask that user programs can use to figure out what
412 instruction set this CPU supports. This could be done in user space, 412 instruction set this CPU supports. This could be done in user space,
413diff -urNp linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h 413diff -urNp linux-2.6.30.8/arch/avr32/include/asm/kmap_types.h linux-2.6.30.8/arch/avr32/include/asm/kmap_types.h
414--- linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 414--- linux-2.6.30.8/arch/avr32/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
415+++ linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h 2009-07-30 09:48:09.882650296 -0400 415+++ linux-2.6.30.8/arch/avr32/include/asm/kmap_types.h 2009-07-30 09:48:09.882650296 -0400
416@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 416@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
417 D(11) KM_IRQ1, 417 D(11) KM_IRQ1,
418 D(12) KM_SOFTIRQ0, 418 D(12) KM_SOFTIRQ0,
@@ -423,9 +423,9 @@ diff -urNp linux-2.6.30.7/arch/avr32/include/asm/kmap_types.h linux-2.6.30.7/arc
423 }; 423 };
424 424
425 #undef D 425 #undef D
426diff -urNp linux-2.6.30.7/arch/avr32/mm/fault.c linux-2.6.30.7/arch/avr32/mm/fault.c 426diff -urNp linux-2.6.30.8/arch/avr32/mm/fault.c linux-2.6.30.8/arch/avr32/mm/fault.c
427--- linux-2.6.30.7/arch/avr32/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 427--- linux-2.6.30.8/arch/avr32/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
428+++ linux-2.6.30.7/arch/avr32/mm/fault.c 2009-07-30 09:48:09.882650296 -0400 428+++ linux-2.6.30.8/arch/avr32/mm/fault.c 2009-07-30 09:48:09.882650296 -0400
429@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 429@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
430 430
431 int exception_trace = 1; 431 int exception_trace = 1;
@@ -467,9 +467,9 @@ diff -urNp linux-2.6.30.7/arch/avr32/mm/fault.c linux-2.6.30.7/arch/avr32/mm/fau
467 if (exception_trace && printk_ratelimit()) 467 if (exception_trace && printk_ratelimit())
468 printk("%s%s[%d]: segfault at %08lx pc %08lx " 468 printk("%s%s[%d]: segfault at %08lx pc %08lx "
469 "sp %08lx ecr %lu\n", 469 "sp %08lx ecr %lu\n",
470diff -urNp linux-2.6.30.7/arch/blackfin/include/asm/atomic.h linux-2.6.30.7/arch/blackfin/include/asm/atomic.h 470diff -urNp linux-2.6.30.8/arch/blackfin/include/asm/atomic.h linux-2.6.30.8/arch/blackfin/include/asm/atomic.h
471--- linux-2.6.30.7/arch/blackfin/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 471--- linux-2.6.30.8/arch/blackfin/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
472+++ linux-2.6.30.7/arch/blackfin/include/asm/atomic.h 2009-07-30 09:48:09.882650296 -0400 472+++ linux-2.6.30.8/arch/blackfin/include/asm/atomic.h 2009-07-30 09:48:09.882650296 -0400
473@@ -178,6 +178,9 @@ static inline void atomic_set_mask(unsig 473@@ -178,6 +178,9 @@ static inline void atomic_set_mask(unsig
474 474
475 #endif /* !CONFIG_SMP */ 475 #endif /* !CONFIG_SMP */
@@ -480,9 +480,9 @@ diff -urNp linux-2.6.30.7/arch/blackfin/include/asm/atomic.h linux-2.6.30.7/arch
480 #define atomic_add_negative(a, v) (atomic_add_return((a), (v)) < 0) 480 #define atomic_add_negative(a, v) (atomic_add_return((a), (v)) < 0)
481 #define atomic_dec_return(v) atomic_sub_return(1,(v)) 481 #define atomic_dec_return(v) atomic_sub_return(1,(v))
482 #define atomic_inc_return(v) atomic_add_return(1,(v)) 482 #define atomic_inc_return(v) atomic_add_return(1,(v))
483diff -urNp linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h 483diff -urNp linux-2.6.30.8/arch/blackfin/include/asm/kmap_types.h linux-2.6.30.8/arch/blackfin/include/asm/kmap_types.h
484--- linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 484--- linux-2.6.30.8/arch/blackfin/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
485+++ linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h 2009-07-30 09:48:09.883618875 -0400 485+++ linux-2.6.30.8/arch/blackfin/include/asm/kmap_types.h 2009-07-30 09:48:09.883618875 -0400
486@@ -15,6 +15,7 @@ enum km_type { 486@@ -15,6 +15,7 @@ enum km_type {
487 KM_IRQ1, 487 KM_IRQ1,
488 KM_SOFTIRQ0, 488 KM_SOFTIRQ0,
@@ -491,9 +491,9 @@ diff -urNp linux-2.6.30.7/arch/blackfin/include/asm/kmap_types.h linux-2.6.30.7/
491 KM_TYPE_NR 491 KM_TYPE_NR
492 }; 492 };
493 493
494diff -urNp linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c 494diff -urNp linux-2.6.30.8/arch/blackfin/mach-bf561/coreb.c linux-2.6.30.8/arch/blackfin/mach-bf561/coreb.c
495--- linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c 2009-07-24 17:47:51.000000000 -0400 495--- linux-2.6.30.8/arch/blackfin/mach-bf561/coreb.c 2009-07-24 17:47:51.000000000 -0400
496+++ linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c 2009-07-30 09:48:09.883618875 -0400 496+++ linux-2.6.30.8/arch/blackfin/mach-bf561/coreb.c 2009-07-30 09:48:09.883618875 -0400
497@@ -292,7 +292,7 @@ static int coreb_ioctl(struct inode *ino 497@@ -292,7 +292,7 @@ static int coreb_ioctl(struct inode *ino
498 return retval; 498 return retval;
499 } 499 }
@@ -503,9 +503,9 @@ diff -urNp linux-2.6.30.7/arch/blackfin/mach-bf561/coreb.c linux-2.6.30.7/arch/b
503 .owner = THIS_MODULE, 503 .owner = THIS_MODULE,
504 .llseek = coreb_lseek, 504 .llseek = coreb_lseek,
505 .read = coreb_read, 505 .read = coreb_read,
506diff -urNp linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c 506diff -urNp linux-2.6.30.8/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.30.8/arch/cris/arch-v10/drivers/sync_serial.c
507--- linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-24 17:47:51.000000000 -0400 507--- linux-2.6.30.8/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-24 17:47:51.000000000 -0400
508+++ linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-30 09:48:09.883618875 -0400 508+++ linux-2.6.30.8/arch/cris/arch-v10/drivers/sync_serial.c 2009-07-30 09:48:09.883618875 -0400
509@@ -244,7 +244,7 @@ static unsigned sync_serial_prescale_sha 509@@ -244,7 +244,7 @@ static unsigned sync_serial_prescale_sha
510 510
511 #define NUMBER_OF_PORTS 2 511 #define NUMBER_OF_PORTS 2
@@ -515,9 +515,9 @@ diff -urNp linux-2.6.30.7/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.30.
515 .owner = THIS_MODULE, 515 .owner = THIS_MODULE,
516 .write = sync_serial_write, 516 .write = sync_serial_write,
517 .read = sync_serial_read, 517 .read = sync_serial_read,
518diff -urNp linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 518diff -urNp linux-2.6.30.8/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.30.8/arch/cris/arch-v32/drivers/mach-fs/gpio.c
519--- linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-24 17:47:51.000000000 -0400 519--- linux-2.6.30.8/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-24 17:47:51.000000000 -0400
520+++ linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-30 12:06:52.081911892 -0400 520+++ linux-2.6.30.8/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-07-30 12:06:52.081911892 -0400
521@@ -855,7 +855,7 @@ gpio_leds_ioctl(unsigned int cmd, unsign 521@@ -855,7 +855,7 @@ gpio_leds_ioctl(unsigned int cmd, unsign
522 return 0; 522 return 0;
523 } 523 }
@@ -527,9 +527,9 @@ diff -urNp linux-2.6.30.7/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.30
527 .owner = THIS_MODULE, 527 .owner = THIS_MODULE,
528 .poll = gpio_poll, 528 .poll = gpio_poll,
529 .ioctl = gpio_ioctl, 529 .ioctl = gpio_ioctl,
530diff -urNp linux-2.6.30.7/arch/cris/include/asm/atomic.h linux-2.6.30.7/arch/cris/include/asm/atomic.h 530diff -urNp linux-2.6.30.8/arch/cris/include/asm/atomic.h linux-2.6.30.8/arch/cris/include/asm/atomic.h
531--- linux-2.6.30.7/arch/cris/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 531--- linux-2.6.30.8/arch/cris/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
532+++ linux-2.6.30.7/arch/cris/include/asm/atomic.h 2009-07-30 09:48:09.884412595 -0400 532+++ linux-2.6.30.8/arch/cris/include/asm/atomic.h 2009-07-30 09:48:09.884412595 -0400
533@@ -152,6 +152,10 @@ static inline int atomic_add_unless(atom 533@@ -152,6 +152,10 @@ static inline int atomic_add_unless(atom
534 } 534 }
535 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 535 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
@@ -541,9 +541,9 @@ diff -urNp linux-2.6.30.7/arch/cris/include/asm/atomic.h linux-2.6.30.7/arch/cri
541 /* Atomic operations are already serializing */ 541 /* Atomic operations are already serializing */
542 #define smp_mb__before_atomic_dec() barrier() 542 #define smp_mb__before_atomic_dec() barrier()
543 #define smp_mb__after_atomic_dec() barrier() 543 #define smp_mb__after_atomic_dec() barrier()
544diff -urNp linux-2.6.30.7/arch/cris/include/asm/kmap_types.h linux-2.6.30.7/arch/cris/include/asm/kmap_types.h 544diff -urNp linux-2.6.30.8/arch/cris/include/asm/kmap_types.h linux-2.6.30.8/arch/cris/include/asm/kmap_types.h
545--- linux-2.6.30.7/arch/cris/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 545--- linux-2.6.30.8/arch/cris/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
546+++ linux-2.6.30.7/arch/cris/include/asm/kmap_types.h 2009-07-30 09:48:09.884412595 -0400 546+++ linux-2.6.30.8/arch/cris/include/asm/kmap_types.h 2009-07-30 09:48:09.884412595 -0400
547@@ -19,6 +19,7 @@ enum km_type { 547@@ -19,6 +19,7 @@ enum km_type {
548 KM_IRQ1, 548 KM_IRQ1,
549 KM_SOFTIRQ0, 549 KM_SOFTIRQ0,
@@ -552,9 +552,9 @@ diff -urNp linux-2.6.30.7/arch/cris/include/asm/kmap_types.h linux-2.6.30.7/arch
552 KM_TYPE_NR 552 KM_TYPE_NR
553 }; 553 };
554 554
555diff -urNp linux-2.6.30.7/arch/frv/include/asm/atomic.h linux-2.6.30.7/arch/frv/include/asm/atomic.h 555diff -urNp linux-2.6.30.8/arch/frv/include/asm/atomic.h linux-2.6.30.8/arch/frv/include/asm/atomic.h
556--- linux-2.6.30.7/arch/frv/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 556--- linux-2.6.30.8/arch/frv/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
557+++ linux-2.6.30.7/arch/frv/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400 557+++ linux-2.6.30.8/arch/frv/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400
558@@ -114,6 +114,10 @@ static inline void atomic_dec(atomic_t * 558@@ -114,6 +114,10 @@ static inline void atomic_dec(atomic_t *
559 atomic_sub_return(1, v); 559 atomic_sub_return(1, v);
560 } 560 }
@@ -566,9 +566,9 @@ diff -urNp linux-2.6.30.7/arch/frv/include/asm/atomic.h linux-2.6.30.7/arch/frv/
566 #define atomic_dec_return(v) atomic_sub_return(1, (v)) 566 #define atomic_dec_return(v) atomic_sub_return(1, (v))
567 #define atomic_inc_return(v) atomic_add_return(1, (v)) 567 #define atomic_inc_return(v) atomic_add_return(1, (v))
568 568
569diff -urNp linux-2.6.30.7/arch/frv/include/asm/kmap_types.h linux-2.6.30.7/arch/frv/include/asm/kmap_types.h 569diff -urNp linux-2.6.30.8/arch/frv/include/asm/kmap_types.h linux-2.6.30.8/arch/frv/include/asm/kmap_types.h
570--- linux-2.6.30.7/arch/frv/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 570--- linux-2.6.30.8/arch/frv/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
571+++ linux-2.6.30.7/arch/frv/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400 571+++ linux-2.6.30.8/arch/frv/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400
572@@ -23,6 +23,7 @@ enum km_type { 572@@ -23,6 +23,7 @@ enum km_type {
573 KM_IRQ1, 573 KM_IRQ1,
574 KM_SOFTIRQ0, 574 KM_SOFTIRQ0,
@@ -577,9 +577,9 @@ diff -urNp linux-2.6.30.7/arch/frv/include/asm/kmap_types.h linux-2.6.30.7/arch/
577 KM_TYPE_NR 577 KM_TYPE_NR
578 }; 578 };
579 579
580diff -urNp linux-2.6.30.7/arch/h8300/include/asm/atomic.h linux-2.6.30.7/arch/h8300/include/asm/atomic.h 580diff -urNp linux-2.6.30.8/arch/h8300/include/asm/atomic.h linux-2.6.30.8/arch/h8300/include/asm/atomic.h
581--- linux-2.6.30.7/arch/h8300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 581--- linux-2.6.30.8/arch/h8300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
582+++ linux-2.6.30.7/arch/h8300/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400 582+++ linux-2.6.30.8/arch/h8300/include/asm/atomic.h 2009-07-30 09:48:09.885412202 -0400
583@@ -26,6 +26,7 @@ static __inline__ int atomic_add_return( 583@@ -26,6 +26,7 @@ static __inline__ int atomic_add_return(
584 } 584 }
585 585
@@ -604,9 +604,9 @@ diff -urNp linux-2.6.30.7/arch/h8300/include/asm/atomic.h linux-2.6.30.7/arch/h8
604 604
605 /* 605 /*
606 * atomic_inc_and_test - increment and test 606 * atomic_inc_and_test - increment and test
607diff -urNp linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h 607diff -urNp linux-2.6.30.8/arch/h8300/include/asm/kmap_types.h linux-2.6.30.8/arch/h8300/include/asm/kmap_types.h
608--- linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 608--- linux-2.6.30.8/arch/h8300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
609+++ linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400 609+++ linux-2.6.30.8/arch/h8300/include/asm/kmap_types.h 2009-07-30 09:48:09.885412202 -0400
610@@ -15,6 +15,7 @@ enum km_type { 610@@ -15,6 +15,7 @@ enum km_type {
611 KM_IRQ1, 611 KM_IRQ1,
612 KM_SOFTIRQ0, 612 KM_SOFTIRQ0,
@@ -615,9 +615,9 @@ diff -urNp linux-2.6.30.7/arch/h8300/include/asm/kmap_types.h linux-2.6.30.7/arc
615 KM_TYPE_NR 615 KM_TYPE_NR
616 }; 616 };
617 617
618diff -urNp linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c 618diff -urNp linux-2.6.30.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.30.8/arch/ia64/ia32/binfmt_elf32.c
619--- linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c 2009-07-24 17:47:51.000000000 -0400 619--- linux-2.6.30.8/arch/ia64/ia32/binfmt_elf32.c 2009-07-24 17:47:51.000000000 -0400
620+++ linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c 2009-07-30 09:48:09.886522893 -0400 620+++ linux-2.6.30.8/arch/ia64/ia32/binfmt_elf32.c 2009-07-30 09:48:09.886522893 -0400
621@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 621@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
622 622
623 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 623 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -646,9 +646,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.30.7/arch/ia64
646 .fault = ia32_install_gate_page 646 .fault = ia32_install_gate_page
647 }; 647 };
648 648
649diff -urNp linux-2.6.30.7/arch/ia64/ia32/ia32priv.h linux-2.6.30.7/arch/ia64/ia32/ia32priv.h 649diff -urNp linux-2.6.30.8/arch/ia64/ia32/ia32priv.h linux-2.6.30.8/arch/ia64/ia32/ia32priv.h
650--- linux-2.6.30.7/arch/ia64/ia32/ia32priv.h 2009-07-24 17:47:51.000000000 -0400 650--- linux-2.6.30.8/arch/ia64/ia32/ia32priv.h 2009-07-24 17:47:51.000000000 -0400
651+++ linux-2.6.30.7/arch/ia64/ia32/ia32priv.h 2009-07-30 09:48:09.886522893 -0400 651+++ linux-2.6.30.8/arch/ia64/ia32/ia32priv.h 2009-07-30 09:48:09.886522893 -0400
652@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 652@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
653 #define ELF_DATA ELFDATA2LSB 653 #define ELF_DATA ELFDATA2LSB
654 #define ELF_ARCH EM_386 654 #define ELF_ARCH EM_386
@@ -665,9 +665,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/ia32/ia32priv.h linux-2.6.30.7/arch/ia64/ia3
665 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET 665 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET
666 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE 666 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
667 667
668diff -urNp linux-2.6.30.7/arch/ia64/include/asm/atomic.h linux-2.6.30.7/arch/ia64/include/asm/atomic.h 668diff -urNp linux-2.6.30.8/arch/ia64/include/asm/atomic.h linux-2.6.30.8/arch/ia64/include/asm/atomic.h
669--- linux-2.6.30.7/arch/ia64/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 669--- linux-2.6.30.8/arch/ia64/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
670+++ linux-2.6.30.7/arch/ia64/include/asm/atomic.h 2009-07-30 09:48:09.886522893 -0400 670+++ linux-2.6.30.8/arch/ia64/include/asm/atomic.h 2009-07-30 09:48:09.886522893 -0400
671@@ -201,8 +201,11 @@ atomic64_add_negative (__s64 i, atomic64 671@@ -201,8 +201,11 @@ atomic64_add_negative (__s64 i, atomic64
672 #define atomic64_inc_and_test(v) (atomic64_add_return(1, (v)) == 0) 672 #define atomic64_inc_and_test(v) (atomic64_add_return(1, (v)) == 0)
673 673
@@ -680,9 +680,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/include/asm/atomic.h linux-2.6.30.7/arch/ia6
680 #define atomic_dec(v) atomic_sub(1, (v)) 680 #define atomic_dec(v) atomic_sub(1, (v))
681 681
682 #define atomic64_add(i,v) atomic64_add_return((i), (v)) 682 #define atomic64_add(i,v) atomic64_add_return((i), (v))
683diff -urNp linux-2.6.30.7/arch/ia64/include/asm/elf.h linux-2.6.30.7/arch/ia64/include/asm/elf.h 683diff -urNp linux-2.6.30.8/arch/ia64/include/asm/elf.h linux-2.6.30.8/arch/ia64/include/asm/elf.h
684--- linux-2.6.30.7/arch/ia64/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 684--- linux-2.6.30.8/arch/ia64/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
685+++ linux-2.6.30.7/arch/ia64/include/asm/elf.h 2009-07-30 09:48:09.887468908 -0400 685+++ linux-2.6.30.8/arch/ia64/include/asm/elf.h 2009-07-30 09:48:09.887468908 -0400
686@@ -43,6 +43,13 @@ 686@@ -43,6 +43,13 @@
687 */ 687 */
688 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 688 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -697,9 +697,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/include/asm/elf.h linux-2.6.30.7/arch/ia64/i
697 #define PT_IA_64_UNWIND 0x70000001 697 #define PT_IA_64_UNWIND 0x70000001
698 698
699 /* IA-64 relocations: */ 699 /* IA-64 relocations: */
700diff -urNp linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h 700diff -urNp linux-2.6.30.8/arch/ia64/include/asm/kmap_types.h linux-2.6.30.8/arch/ia64/include/asm/kmap_types.h
701--- linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 701--- linux-2.6.30.8/arch/ia64/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
702+++ linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h 2009-07-30 09:48:09.887468908 -0400 702+++ linux-2.6.30.8/arch/ia64/include/asm/kmap_types.h 2009-07-30 09:48:09.887468908 -0400
703@@ -22,7 +22,8 @@ D(9) KM_IRQ0, 703@@ -22,7 +22,8 @@ D(9) KM_IRQ0,
704 D(10) KM_IRQ1, 704 D(10) KM_IRQ1,
705 D(11) KM_SOFTIRQ0, 705 D(11) KM_SOFTIRQ0,
@@ -710,9 +710,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/include/asm/kmap_types.h linux-2.6.30.7/arch
710 }; 710 };
711 711
712 #undef D 712 #undef D
713diff -urNp linux-2.6.30.7/arch/ia64/include/asm/pgtable.h linux-2.6.30.7/arch/ia64/include/asm/pgtable.h 713diff -urNp linux-2.6.30.8/arch/ia64/include/asm/pgtable.h linux-2.6.30.8/arch/ia64/include/asm/pgtable.h
714--- linux-2.6.30.7/arch/ia64/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400 714--- linux-2.6.30.8/arch/ia64/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
715+++ linux-2.6.30.7/arch/ia64/include/asm/pgtable.h 2009-07-30 09:48:09.887468908 -0400 715+++ linux-2.6.30.8/arch/ia64/include/asm/pgtable.h 2009-07-30 09:48:09.887468908 -0400
716@@ -143,6 +143,17 @@ 716@@ -143,6 +143,17 @@
717 #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) 717 #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
718 #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) 718 #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -731,9 +731,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/include/asm/pgtable.h linux-2.6.30.7/arch/ia
731 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 731 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
732 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 732 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
733 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 733 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
734diff -urNp linux-2.6.30.7/arch/ia64/include/asm/uaccess.h linux-2.6.30.7/arch/ia64/include/asm/uaccess.h 734diff -urNp linux-2.6.30.8/arch/ia64/include/asm/uaccess.h linux-2.6.30.8/arch/ia64/include/asm/uaccess.h
735--- linux-2.6.30.7/arch/ia64/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400 735--- linux-2.6.30.8/arch/ia64/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
736+++ linux-2.6.30.7/arch/ia64/include/asm/uaccess.h 2009-07-30 11:10:48.660249525 -0400 736+++ linux-2.6.30.8/arch/ia64/include/asm/uaccess.h 2009-07-30 11:10:48.660249525 -0400
737@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 737@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
738 const void *__cu_from = (from); \ 738 const void *__cu_from = (from); \
739 long __cu_len = (n); \ 739 long __cu_len = (n); \
@@ -752,9 +752,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/include/asm/uaccess.h linux-2.6.30.7/arch/ia
752 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 752 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
753 __cu_len; \ 753 __cu_len; \
754 }) 754 })
755diff -urNp linux-2.6.30.7/arch/ia64/kernel/module.c linux-2.6.30.7/arch/ia64/kernel/module.c 755diff -urNp linux-2.6.30.8/arch/ia64/kernel/module.c linux-2.6.30.8/arch/ia64/kernel/module.c
756--- linux-2.6.30.7/arch/ia64/kernel/module.c 2009-07-24 17:47:51.000000000 -0400 756--- linux-2.6.30.8/arch/ia64/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
757+++ linux-2.6.30.7/arch/ia64/kernel/module.c 2009-07-30 09:48:09.888412729 -0400 757+++ linux-2.6.30.8/arch/ia64/kernel/module.c 2009-07-30 09:48:09.888412729 -0400
758@@ -312,8 +312,7 @@ module_alloc (unsigned long size) 758@@ -312,8 +312,7 @@ module_alloc (unsigned long size)
759 void 759 void
760 module_free (struct module *mod, void *module_region) 760 module_free (struct module *mod, void *module_region)
@@ -843,9 +843,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/kernel/module.c linux-2.6.30.7/arch/ia64/ker
843 mod->arch.gp = gp; 843 mod->arch.gp = gp;
844 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 844 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
845 } 845 }
846diff -urNp linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c 846diff -urNp linux-2.6.30.8/arch/ia64/kernel/sys_ia64.c linux-2.6.30.8/arch/ia64/kernel/sys_ia64.c
847--- linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c 2009-07-24 17:47:51.000000000 -0400 847--- linux-2.6.30.8/arch/ia64/kernel/sys_ia64.c 2009-07-24 17:47:51.000000000 -0400
848+++ linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c 2009-07-30 09:48:09.888412729 -0400 848+++ linux-2.6.30.8/arch/ia64/kernel/sys_ia64.c 2009-07-30 09:48:09.888412729 -0400
849@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 849@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
850 if (REGION_NUMBER(addr) == RGN_HPAGE) 850 if (REGION_NUMBER(addr) == RGN_HPAGE)
851 addr = 0; 851 addr = 0;
@@ -872,9 +872,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/kernel/sys_ia64.c linux-2.6.30.7/arch/ia64/k
872 goto full_search; 872 goto full_search;
873 } 873 }
874 return -ENOMEM; 874 return -ENOMEM;
875diff -urNp linux-2.6.30.7/arch/ia64/mm/fault.c linux-2.6.30.7/arch/ia64/mm/fault.c 875diff -urNp linux-2.6.30.8/arch/ia64/mm/fault.c linux-2.6.30.8/arch/ia64/mm/fault.c
876--- linux-2.6.30.7/arch/ia64/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 876--- linux-2.6.30.8/arch/ia64/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
877+++ linux-2.6.30.7/arch/ia64/mm/fault.c 2009-07-30 09:48:09.889484146 -0400 877+++ linux-2.6.30.8/arch/ia64/mm/fault.c 2009-07-30 09:48:09.889484146 -0400
878@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 878@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
879 return pte_present(pte); 879 return pte_present(pte);
880 } 880 }
@@ -924,9 +924,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/mm/fault.c linux-2.6.30.7/arch/ia64/mm/fault
924 survive: 924 survive:
925 /* 925 /*
926 * If for any reason at all we couldn't handle the fault, make 926 * If for any reason at all we couldn't handle the fault, make
927diff -urNp linux-2.6.30.7/arch/ia64/mm/init.c linux-2.6.30.7/arch/ia64/mm/init.c 927diff -urNp linux-2.6.30.8/arch/ia64/mm/init.c linux-2.6.30.8/arch/ia64/mm/init.c
928--- linux-2.6.30.7/arch/ia64/mm/init.c 2009-07-24 17:47:51.000000000 -0400 928--- linux-2.6.30.8/arch/ia64/mm/init.c 2009-07-24 17:47:51.000000000 -0400
929+++ linux-2.6.30.7/arch/ia64/mm/init.c 2009-07-30 09:48:09.889484146 -0400 929+++ linux-2.6.30.8/arch/ia64/mm/init.c 2009-07-30 09:48:09.889484146 -0400
930@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 930@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
931 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 931 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
932 vma->vm_end = vma->vm_start + PAGE_SIZE; 932 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -947,9 +947,9 @@ diff -urNp linux-2.6.30.7/arch/ia64/mm/init.c linux-2.6.30.7/arch/ia64/mm/init.c
947 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 947 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
948 down_write(&current->mm->mmap_sem); 948 down_write(&current->mm->mmap_sem);
949 if (insert_vm_struct(current->mm, vma)) { 949 if (insert_vm_struct(current->mm, vma)) {
950diff -urNp linux-2.6.30.7/arch/m32r/include/asm/atomic.h linux-2.6.30.7/arch/m32r/include/asm/atomic.h 950diff -urNp linux-2.6.30.8/arch/m32r/include/asm/atomic.h linux-2.6.30.8/arch/m32r/include/asm/atomic.h
951--- linux-2.6.30.7/arch/m32r/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 951--- linux-2.6.30.8/arch/m32r/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
952+++ linux-2.6.30.7/arch/m32r/include/asm/atomic.h 2009-07-30 09:48:09.889484146 -0400 952+++ linux-2.6.30.8/arch/m32r/include/asm/atomic.h 2009-07-30 09:48:09.889484146 -0400
953@@ -308,6 +308,10 @@ static __inline__ void atomic_set_mask(u 953@@ -308,6 +308,10 @@ static __inline__ void atomic_set_mask(u
954 local_irq_restore(flags); 954 local_irq_restore(flags);
955 } 955 }
@@ -961,9 +961,9 @@ diff -urNp linux-2.6.30.7/arch/m32r/include/asm/atomic.h linux-2.6.30.7/arch/m32
961 /* Atomic operations are already serializing on m32r */ 961 /* Atomic operations are already serializing on m32r */
962 #define smp_mb__before_atomic_dec() barrier() 962 #define smp_mb__before_atomic_dec() barrier()
963 #define smp_mb__after_atomic_dec() barrier() 963 #define smp_mb__after_atomic_dec() barrier()
964diff -urNp linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h 964diff -urNp linux-2.6.30.8/arch/m32r/include/asm/kmap_types.h linux-2.6.30.8/arch/m32r/include/asm/kmap_types.h
965--- linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 965--- linux-2.6.30.8/arch/m32r/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
966+++ linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h 2009-07-30 09:48:09.890443797 -0400 966+++ linux-2.6.30.8/arch/m32r/include/asm/kmap_types.h 2009-07-30 09:48:09.890443797 -0400
967@@ -21,7 +21,8 @@ D(9) KM_IRQ0, 967@@ -21,7 +21,8 @@ D(9) KM_IRQ0,
968 D(10) KM_IRQ1, 968 D(10) KM_IRQ1,
969 D(11) KM_SOFTIRQ0, 969 D(11) KM_SOFTIRQ0,
@@ -974,9 +974,9 @@ diff -urNp linux-2.6.30.7/arch/m32r/include/asm/kmap_types.h linux-2.6.30.7/arch
974 }; 974 };
975 975
976 #undef D 976 #undef D
977diff -urNp linux-2.6.30.7/arch/m32r/lib/usercopy.c linux-2.6.30.7/arch/m32r/lib/usercopy.c 977diff -urNp linux-2.6.30.8/arch/m32r/lib/usercopy.c linux-2.6.30.8/arch/m32r/lib/usercopy.c
978--- linux-2.6.30.7/arch/m32r/lib/usercopy.c 2009-07-24 17:47:51.000000000 -0400 978--- linux-2.6.30.8/arch/m32r/lib/usercopy.c 2009-07-24 17:47:51.000000000 -0400
979+++ linux-2.6.30.7/arch/m32r/lib/usercopy.c 2009-07-30 09:48:09.890443797 -0400 979+++ linux-2.6.30.8/arch/m32r/lib/usercopy.c 2009-07-30 09:48:09.890443797 -0400
980@@ -14,6 +14,9 @@ 980@@ -14,6 +14,9 @@
981 unsigned long 981 unsigned long
982 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 982 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -997,9 +997,9 @@ diff -urNp linux-2.6.30.7/arch/m32r/lib/usercopy.c linux-2.6.30.7/arch/m32r/lib/
997 prefetchw(to); 997 prefetchw(to);
998 if (access_ok(VERIFY_READ, from, n)) 998 if (access_ok(VERIFY_READ, from, n))
999 __copy_user_zeroing(to,from,n); 999 __copy_user_zeroing(to,from,n);
1000diff -urNp linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h 1000diff -urNp linux-2.6.30.8/arch/m68k/include/asm/atomic_mm.h linux-2.6.30.8/arch/m68k/include/asm/atomic_mm.h
1001--- linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h 2009-07-24 17:47:51.000000000 -0400 1001--- linux-2.6.30.8/arch/m68k/include/asm/atomic_mm.h 2009-07-24 17:47:51.000000000 -0400
1002+++ linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h 2009-07-30 09:48:09.890443797 -0400 1002+++ linux-2.6.30.8/arch/m68k/include/asm/atomic_mm.h 2009-07-30 09:48:09.890443797 -0400
1003@@ -186,6 +186,10 @@ static __inline__ int atomic_add_unless( 1003@@ -186,6 +186,10 @@ static __inline__ int atomic_add_unless(
1004 1004
1005 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 1005 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
@@ -1011,9 +1011,9 @@ diff -urNp linux-2.6.30.7/arch/m68k/include/asm/atomic_mm.h linux-2.6.30.7/arch/
1011 /* Atomic operations are already serializing */ 1011 /* Atomic operations are already serializing */
1012 #define smp_mb__before_atomic_dec() barrier() 1012 #define smp_mb__before_atomic_dec() barrier()
1013 #define smp_mb__after_atomic_dec() barrier() 1013 #define smp_mb__after_atomic_dec() barrier()
1014diff -urNp linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h 1014diff -urNp linux-2.6.30.8/arch/m68k/include/asm/atomic_no.h linux-2.6.30.8/arch/m68k/include/asm/atomic_no.h
1015--- linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h 2009-07-24 17:47:51.000000000 -0400 1015--- linux-2.6.30.8/arch/m68k/include/asm/atomic_no.h 2009-07-24 17:47:51.000000000 -0400
1016+++ linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h 2009-07-30 09:48:09.890443797 -0400 1016+++ linux-2.6.30.8/arch/m68k/include/asm/atomic_no.h 2009-07-30 09:48:09.890443797 -0400
1017@@ -151,5 +151,9 @@ static __inline__ int atomic_add_unless( 1017@@ -151,5 +151,9 @@ static __inline__ int atomic_add_unless(
1018 #define atomic_dec_return(v) atomic_sub_return(1,(v)) 1018 #define atomic_dec_return(v) atomic_sub_return(1,(v))
1019 #define atomic_inc_return(v) atomic_add_return(1,(v)) 1019 #define atomic_inc_return(v) atomic_add_return(1,(v))
@@ -1024,9 +1024,9 @@ diff -urNp linux-2.6.30.7/arch/m68k/include/asm/atomic_no.h linux-2.6.30.7/arch/
1024+ 1024+
1025 #include <asm-generic/atomic.h> 1025 #include <asm-generic/atomic.h>
1026 #endif /* __ARCH_M68KNOMMU_ATOMIC __ */ 1026 #endif /* __ARCH_M68KNOMMU_ATOMIC __ */
1027diff -urNp linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h 1027diff -urNp linux-2.6.30.8/arch/m68k/include/asm/kmap_types.h linux-2.6.30.8/arch/m68k/include/asm/kmap_types.h
1028--- linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 1028--- linux-2.6.30.8/arch/m68k/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
1029+++ linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h 2009-07-30 09:48:09.891413194 -0400 1029+++ linux-2.6.30.8/arch/m68k/include/asm/kmap_types.h 2009-07-30 09:48:09.891413194 -0400
1030@@ -15,6 +15,7 @@ enum km_type { 1030@@ -15,6 +15,7 @@ enum km_type {
1031 KM_IRQ1, 1031 KM_IRQ1,
1032 KM_SOFTIRQ0, 1032 KM_SOFTIRQ0,
@@ -1035,9 +1035,9 @@ diff -urNp linux-2.6.30.7/arch/m68k/include/asm/kmap_types.h linux-2.6.30.7/arch
1035 KM_TYPE_NR 1035 KM_TYPE_NR
1036 }; 1036 };
1037 1037
1038diff -urNp linux-2.6.30.7/arch/mips/include/asm/atomic.h linux-2.6.30.7/arch/mips/include/asm/atomic.h 1038diff -urNp linux-2.6.30.8/arch/mips/include/asm/atomic.h linux-2.6.30.8/arch/mips/include/asm/atomic.h
1039--- linux-2.6.30.7/arch/mips/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 1039--- linux-2.6.30.8/arch/mips/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
1040+++ linux-2.6.30.7/arch/mips/include/asm/atomic.h 2009-07-30 09:48:09.891413194 -0400 1040+++ linux-2.6.30.8/arch/mips/include/asm/atomic.h 2009-07-30 09:48:09.891413194 -0400
1041@@ -381,6 +381,9 @@ static __inline__ int atomic_add_unless( 1041@@ -381,6 +381,9 @@ static __inline__ int atomic_add_unless(
1042 * Atomically increments @v by 1. 1042 * Atomically increments @v by 1.
1043 */ 1043 */
@@ -1048,9 +1048,9 @@ diff -urNp linux-2.6.30.7/arch/mips/include/asm/atomic.h linux-2.6.30.7/arch/mip
1048 1048
1049 /* 1049 /*
1050 * atomic_dec - decrement and test 1050 * atomic_dec - decrement and test
1051diff -urNp linux-2.6.30.7/arch/mips/include/asm/elf.h linux-2.6.30.7/arch/mips/include/asm/elf.h 1051diff -urNp linux-2.6.30.8/arch/mips/include/asm/elf.h linux-2.6.30.8/arch/mips/include/asm/elf.h
1052--- linux-2.6.30.7/arch/mips/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 1052--- linux-2.6.30.8/arch/mips/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
1053+++ linux-2.6.30.7/arch/mips/include/asm/elf.h 2009-07-30 09:48:09.891413194 -0400 1053+++ linux-2.6.30.8/arch/mips/include/asm/elf.h 2009-07-30 09:48:09.891413194 -0400
1054@@ -364,4 +364,11 @@ extern int dump_task_fpu(struct task_str 1054@@ -364,4 +364,11 @@ extern int dump_task_fpu(struct task_str
1055 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1055 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1056 #endif 1056 #endif
@@ -1063,9 +1063,9 @@ diff -urNp linux-2.6.30.7/arch/mips/include/asm/elf.h linux-2.6.30.7/arch/mips/i
1063+#endif 1063+#endif
1064+ 1064+
1065 #endif /* _ASM_ELF_H */ 1065 #endif /* _ASM_ELF_H */
1066diff -urNp linux-2.6.30.7/arch/mips/include/asm/kmap_types.h linux-2.6.30.7/arch/mips/include/asm/kmap_types.h 1066diff -urNp linux-2.6.30.8/arch/mips/include/asm/kmap_types.h linux-2.6.30.8/arch/mips/include/asm/kmap_types.h
1067--- linux-2.6.30.7/arch/mips/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 1067--- linux-2.6.30.8/arch/mips/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
1068+++ linux-2.6.30.7/arch/mips/include/asm/kmap_types.h 2009-07-30 09:48:09.892412592 -0400 1068+++ linux-2.6.30.8/arch/mips/include/asm/kmap_types.h 2009-07-30 09:48:09.892412592 -0400
1069@@ -22,7 +22,8 @@ D(9) KM_IRQ0, 1069@@ -22,7 +22,8 @@ D(9) KM_IRQ0,
1070 D(10) KM_IRQ1, 1070 D(10) KM_IRQ1,
1071 D(11) KM_SOFTIRQ0, 1071 D(11) KM_SOFTIRQ0,
@@ -1076,9 +1076,9 @@ diff -urNp linux-2.6.30.7/arch/mips/include/asm/kmap_types.h linux-2.6.30.7/arch
1076 }; 1076 };
1077 1077
1078 #undef D 1078 #undef D
1079diff -urNp linux-2.6.30.7/arch/mips/include/asm/page.h linux-2.6.30.7/arch/mips/include/asm/page.h 1079diff -urNp linux-2.6.30.8/arch/mips/include/asm/page.h linux-2.6.30.8/arch/mips/include/asm/page.h
1080--- linux-2.6.30.7/arch/mips/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400 1080--- linux-2.6.30.8/arch/mips/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
1081+++ linux-2.6.30.7/arch/mips/include/asm/page.h 2009-07-30 09:48:09.892412592 -0400 1081+++ linux-2.6.30.8/arch/mips/include/asm/page.h 2009-07-30 09:48:09.892412592 -0400
1082@@ -85,7 +85,7 @@ extern void copy_user_highpage(struct pa 1082@@ -85,7 +85,7 @@ extern void copy_user_highpage(struct pa
1083 #ifdef CONFIG_CPU_MIPS32 1083 #ifdef CONFIG_CPU_MIPS32
1084 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1084 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1088,9 +1088,9 @@ diff -urNp linux-2.6.30.7/arch/mips/include/asm/page.h linux-2.6.30.7/arch/mips/
1088 #else 1088 #else
1089 typedef struct { unsigned long long pte; } pte_t; 1089 typedef struct { unsigned long long pte; } pte_t;
1090 #define pte_val(x) ((x).pte) 1090 #define pte_val(x) ((x).pte)
1091diff -urNp linux-2.6.30.7/arch/mips/include/asm/system.h linux-2.6.30.7/arch/mips/include/asm/system.h 1091diff -urNp linux-2.6.30.8/arch/mips/include/asm/system.h linux-2.6.30.8/arch/mips/include/asm/system.h
1092--- linux-2.6.30.7/arch/mips/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400 1092--- linux-2.6.30.8/arch/mips/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400
1093+++ linux-2.6.30.7/arch/mips/include/asm/system.h 2009-07-30 09:48:09.892412592 -0400 1093+++ linux-2.6.30.8/arch/mips/include/asm/system.h 2009-07-30 09:48:09.892412592 -0400
1094@@ -217,6 +217,6 @@ extern void per_cpu_trap_init(void); 1094@@ -217,6 +217,6 @@ extern void per_cpu_trap_init(void);
1095 */ 1095 */
1096 #define __ARCH_WANT_UNLOCKED_CTXSW 1096 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1099,9 +1099,9 @@ diff -urNp linux-2.6.30.7/arch/mips/include/asm/system.h linux-2.6.30.7/arch/mip
1099+#define arch_align_stack(x) ((x) & ALMASK) 1099+#define arch_align_stack(x) ((x) & ALMASK)
1100 1100
1101 #endif /* _ASM_SYSTEM_H */ 1101 #endif /* _ASM_SYSTEM_H */
1102diff -urNp linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c 1102diff -urNp linux-2.6.30.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.30.8/arch/mips/kernel/binfmt_elfn32.c
1103--- linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c 2009-07-24 17:47:51.000000000 -0400 1103--- linux-2.6.30.8/arch/mips/kernel/binfmt_elfn32.c 2009-07-24 17:47:51.000000000 -0400
1104+++ linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c 2009-07-30 09:48:09.892412592 -0400 1104+++ linux-2.6.30.8/arch/mips/kernel/binfmt_elfn32.c 2009-07-30 09:48:09.892412592 -0400
1105@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1105@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1106 #undef ELF_ET_DYN_BASE 1106 #undef ELF_ET_DYN_BASE
1107 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1107 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1116,9 +1116,9 @@ diff -urNp linux-2.6.30.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.30.7/arch/m
1116 #include <asm/processor.h> 1116 #include <asm/processor.h>
1117 #include <linux/module.h> 1117 #include <linux/module.h>
1118 #include <linux/elfcore.h> 1118 #include <linux/elfcore.h>
1119diff -urNp linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c 1119diff -urNp linux-2.6.30.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.30.8/arch/mips/kernel/binfmt_elfo32.c
1120--- linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c 2009-07-24 17:47:51.000000000 -0400 1120--- linux-2.6.30.8/arch/mips/kernel/binfmt_elfo32.c 2009-07-24 17:47:51.000000000 -0400
1121+++ linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c 2009-07-30 09:48:09.893444022 -0400 1121+++ linux-2.6.30.8/arch/mips/kernel/binfmt_elfo32.c 2009-07-30 09:48:09.893444022 -0400
1122@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1122@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1123 #undef ELF_ET_DYN_BASE 1123 #undef ELF_ET_DYN_BASE
1124 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1124 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1133,9 +1133,9 @@ diff -urNp linux-2.6.30.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.30.7/arch/m
1133 #include <asm/processor.h> 1133 #include <asm/processor.h>
1134 #include <linux/module.h> 1134 #include <linux/module.h>
1135 #include <linux/elfcore.h> 1135 #include <linux/elfcore.h>
1136diff -urNp linux-2.6.30.7/arch/mips/kernel/process.c linux-2.6.30.7/arch/mips/kernel/process.c 1136diff -urNp linux-2.6.30.8/arch/mips/kernel/process.c linux-2.6.30.8/arch/mips/kernel/process.c
1137--- linux-2.6.30.7/arch/mips/kernel/process.c 2009-07-24 17:47:51.000000000 -0400 1137--- linux-2.6.30.8/arch/mips/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
1138+++ linux-2.6.30.7/arch/mips/kernel/process.c 2009-07-30 09:48:09.893444022 -0400 1138+++ linux-2.6.30.8/arch/mips/kernel/process.c 2009-07-30 09:48:09.893444022 -0400
1139@@ -457,15 +457,3 @@ unsigned long get_wchan(struct task_stru 1139@@ -457,15 +457,3 @@ unsigned long get_wchan(struct task_stru
1140 out: 1140 out:
1141 return pc; 1141 return pc;
@@ -1152,9 +1152,9 @@ diff -urNp linux-2.6.30.7/arch/mips/kernel/process.c linux-2.6.30.7/arch/mips/ke
1152- 1152-
1153- return sp & ALMASK; 1153- return sp & ALMASK;
1154-} 1154-}
1155diff -urNp linux-2.6.30.7/arch/mips/kernel/syscall.c linux-2.6.30.7/arch/mips/kernel/syscall.c 1155diff -urNp linux-2.6.30.8/arch/mips/kernel/syscall.c linux-2.6.30.8/arch/mips/kernel/syscall.c
1156--- linux-2.6.30.7/arch/mips/kernel/syscall.c 2009-07-24 17:47:51.000000000 -0400 1156--- linux-2.6.30.8/arch/mips/kernel/syscall.c 2009-07-24 17:47:51.000000000 -0400
1157+++ linux-2.6.30.7/arch/mips/kernel/syscall.c 2009-07-30 09:48:09.893444022 -0400 1157+++ linux-2.6.30.8/arch/mips/kernel/syscall.c 2009-07-30 09:48:09.893444022 -0400
1158@@ -99,6 +99,11 @@ unsigned long arch_get_unmapped_area(str 1158@@ -99,6 +99,11 @@ unsigned long arch_get_unmapped_area(str
1159 do_color_align = 0; 1159 do_color_align = 0;
1160 if (filp || (flags & MAP_SHARED)) 1160 if (filp || (flags & MAP_SHARED))
@@ -1176,9 +1176,9 @@ diff -urNp linux-2.6.30.7/arch/mips/kernel/syscall.c linux-2.6.30.7/arch/mips/ke
1176 if (do_color_align) 1176 if (do_color_align)
1177 addr = COLOUR_ALIGN(addr, pgoff); 1177 addr = COLOUR_ALIGN(addr, pgoff);
1178 else 1178 else
1179diff -urNp linux-2.6.30.7/arch/mips/mm/fault.c linux-2.6.30.7/arch/mips/mm/fault.c 1179diff -urNp linux-2.6.30.8/arch/mips/mm/fault.c linux-2.6.30.8/arch/mips/mm/fault.c
1180--- linux-2.6.30.7/arch/mips/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 1180--- linux-2.6.30.8/arch/mips/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
1181+++ linux-2.6.30.7/arch/mips/mm/fault.c 2009-07-30 09:48:09.896533953 -0400 1181+++ linux-2.6.30.8/arch/mips/mm/fault.c 2009-07-30 09:48:09.896533953 -0400
1182@@ -26,6 +26,23 @@ 1182@@ -26,6 +26,23 @@
1183 #include <asm/ptrace.h> 1183 #include <asm/ptrace.h>
1184 #include <asm/highmem.h> /* For VMALLOC_END */ 1184 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1203,9 +1203,9 @@ diff -urNp linux-2.6.30.7/arch/mips/mm/fault.c linux-2.6.30.7/arch/mips/mm/fault
1203 /* 1203 /*
1204 * This routine handles page faults. It determines the address, 1204 * This routine handles page faults. It determines the address,
1205 * and the problem, and then passes it off to one of the appropriate 1205 * and the problem, and then passes it off to one of the appropriate
1206diff -urNp linux-2.6.30.7/arch/mn10300/include/asm/atomic.h linux-2.6.30.7/arch/mn10300/include/asm/atomic.h 1206diff -urNp linux-2.6.30.8/arch/mn10300/include/asm/atomic.h linux-2.6.30.8/arch/mn10300/include/asm/atomic.h
1207--- linux-2.6.30.7/arch/mn10300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 1207--- linux-2.6.30.8/arch/mn10300/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
1208+++ linux-2.6.30.7/arch/mn10300/include/asm/atomic.h 2009-07-30 09:48:09.897612189 -0400 1208+++ linux-2.6.30.8/arch/mn10300/include/asm/atomic.h 2009-07-30 09:48:09.897612189 -0400
1209@@ -145,6 +145,10 @@ static inline void atomic_clear_mask(uns 1209@@ -145,6 +145,10 @@ static inline void atomic_clear_mask(uns
1210 #define atomic_xchg(ptr, v) (xchg(&(ptr)->counter, (v))) 1210 #define atomic_xchg(ptr, v) (xchg(&(ptr)->counter, (v)))
1211 #define atomic_cmpxchg(v, old, new) (cmpxchg(&((v)->counter), (old), (new))) 1211 #define atomic_cmpxchg(v, old, new) (cmpxchg(&((v)->counter), (old), (new)))
@@ -1217,9 +1217,9 @@ diff -urNp linux-2.6.30.7/arch/mn10300/include/asm/atomic.h linux-2.6.30.7/arch/
1217 /* Atomic operations are already serializing on MN10300??? */ 1217 /* Atomic operations are already serializing on MN10300??? */
1218 #define smp_mb__before_atomic_dec() barrier() 1218 #define smp_mb__before_atomic_dec() barrier()
1219 #define smp_mb__after_atomic_dec() barrier() 1219 #define smp_mb__after_atomic_dec() barrier()
1220diff -urNp linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h 1220diff -urNp linux-2.6.30.8/arch/mn10300/include/asm/kmap_types.h linux-2.6.30.8/arch/mn10300/include/asm/kmap_types.h
1221--- linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 1221--- linux-2.6.30.8/arch/mn10300/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
1222+++ linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h 2009-07-30 09:48:09.897612189 -0400 1222+++ linux-2.6.30.8/arch/mn10300/include/asm/kmap_types.h 2009-07-30 09:48:09.897612189 -0400
1223@@ -25,6 +25,7 @@ enum km_type { 1223@@ -25,6 +25,7 @@ enum km_type {
1224 KM_IRQ1, 1224 KM_IRQ1,
1225 KM_SOFTIRQ0, 1225 KM_SOFTIRQ0,
@@ -1228,9 +1228,9 @@ diff -urNp linux-2.6.30.7/arch/mn10300/include/asm/kmap_types.h linux-2.6.30.7/a
1228 KM_TYPE_NR 1228 KM_TYPE_NR
1229 }; 1229 };
1230 1230
1231diff -urNp linux-2.6.30.7/arch/mn10300/kernel/setup.c linux-2.6.30.7/arch/mn10300/kernel/setup.c 1231diff -urNp linux-2.6.30.8/arch/mn10300/kernel/setup.c linux-2.6.30.8/arch/mn10300/kernel/setup.c
1232--- linux-2.6.30.7/arch/mn10300/kernel/setup.c 2009-07-24 17:47:51.000000000 -0400 1232--- linux-2.6.30.8/arch/mn10300/kernel/setup.c 2009-07-24 17:47:51.000000000 -0400
1233+++ linux-2.6.30.7/arch/mn10300/kernel/setup.c 2009-07-30 09:48:09.897612189 -0400 1233+++ linux-2.6.30.8/arch/mn10300/kernel/setup.c 2009-07-30 09:48:09.897612189 -0400
1234@@ -285,7 +285,7 @@ static void c_stop(struct seq_file *m, v 1234@@ -285,7 +285,7 @@ static void c_stop(struct seq_file *m, v
1235 { 1235 {
1236 } 1236 }
@@ -1240,9 +1240,9 @@ diff -urNp linux-2.6.30.7/arch/mn10300/kernel/setup.c linux-2.6.30.7/arch/mn1030
1240 .start = c_start, 1240 .start = c_start,
1241 .next = c_next, 1241 .next = c_next,
1242 .stop = c_stop, 1242 .stop = c_stop,
1243diff -urNp linux-2.6.30.7/arch/parisc/include/asm/atomic.h linux-2.6.30.7/arch/parisc/include/asm/atomic.h 1243diff -urNp linux-2.6.30.8/arch/parisc/include/asm/atomic.h linux-2.6.30.8/arch/parisc/include/asm/atomic.h
1244--- linux-2.6.30.7/arch/parisc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 1244--- linux-2.6.30.8/arch/parisc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
1245+++ linux-2.6.30.7/arch/parisc/include/asm/atomic.h 2009-07-30 09:48:09.898625493 -0400 1245+++ linux-2.6.30.8/arch/parisc/include/asm/atomic.h 2009-07-30 09:48:09.898625493 -0400
1246@@ -223,8 +223,11 @@ static __inline__ int atomic_add_unless( 1246@@ -223,8 +223,11 @@ static __inline__ int atomic_add_unless(
1247 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 1247 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
1248 1248
@@ -1255,9 +1255,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/include/asm/atomic.h linux-2.6.30.7/arch/p
1255 #define atomic_dec(v) ((void)(__atomic_add_return( -1,(v)))) 1255 #define atomic_dec(v) ((void)(__atomic_add_return( -1,(v))))
1256 1256
1257 #define atomic_add_return(i,v) (__atomic_add_return( ((int)(i)),(v))) 1257 #define atomic_add_return(i,v) (__atomic_add_return( ((int)(i)),(v)))
1258diff -urNp linux-2.6.30.7/arch/parisc/include/asm/elf.h linux-2.6.30.7/arch/parisc/include/asm/elf.h 1258diff -urNp linux-2.6.30.8/arch/parisc/include/asm/elf.h linux-2.6.30.8/arch/parisc/include/asm/elf.h
1259--- linux-2.6.30.7/arch/parisc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 1259--- linux-2.6.30.8/arch/parisc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
1260+++ linux-2.6.30.7/arch/parisc/include/asm/elf.h 2009-07-30 09:48:09.898625493 -0400 1260+++ linux-2.6.30.8/arch/parisc/include/asm/elf.h 2009-07-30 09:48:09.898625493 -0400
1261@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1261@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1262 1262
1263 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1263 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1272,9 +1272,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/include/asm/elf.h linux-2.6.30.7/arch/pari
1272 /* This yields a mask that user programs can use to figure out what 1272 /* This yields a mask that user programs can use to figure out what
1273 instruction set this CPU supports. This could be done in user space, 1273 instruction set this CPU supports. This could be done in user space,
1274 but it's not easy, and we've already done it here. */ 1274 but it's not easy, and we've already done it here. */
1275diff -urNp linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h 1275diff -urNp linux-2.6.30.8/arch/parisc/include/asm/kmap_types.h linux-2.6.30.8/arch/parisc/include/asm/kmap_types.h
1276--- linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 1276--- linux-2.6.30.8/arch/parisc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
1277+++ linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h 2009-07-30 09:48:09.898625493 -0400 1277+++ linux-2.6.30.8/arch/parisc/include/asm/kmap_types.h 2009-07-30 09:48:09.898625493 -0400
1278@@ -22,7 +22,8 @@ D(9) KM_IRQ0, 1278@@ -22,7 +22,8 @@ D(9) KM_IRQ0,
1279 D(10) KM_IRQ1, 1279 D(10) KM_IRQ1,
1280 D(11) KM_SOFTIRQ0, 1280 D(11) KM_SOFTIRQ0,
@@ -1285,9 +1285,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/include/asm/kmap_types.h linux-2.6.30.7/ar
1285 }; 1285 };
1286 1286
1287 #undef D 1287 #undef D
1288diff -urNp linux-2.6.30.7/arch/parisc/include/asm/pgtable.h linux-2.6.30.7/arch/parisc/include/asm/pgtable.h 1288diff -urNp linux-2.6.30.8/arch/parisc/include/asm/pgtable.h linux-2.6.30.8/arch/parisc/include/asm/pgtable.h
1289--- linux-2.6.30.7/arch/parisc/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400 1289--- linux-2.6.30.8/arch/parisc/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
1290+++ linux-2.6.30.7/arch/parisc/include/asm/pgtable.h 2009-07-30 09:48:09.898625493 -0400 1290+++ linux-2.6.30.8/arch/parisc/include/asm/pgtable.h 2009-07-30 09:48:09.898625493 -0400
1291@@ -207,6 +207,17 @@ 1291@@ -207,6 +207,17 @@
1292 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1292 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1293 #define PAGE_COPY PAGE_EXECREAD 1293 #define PAGE_COPY PAGE_EXECREAD
@@ -1306,9 +1306,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/include/asm/pgtable.h linux-2.6.30.7/arch/
1306 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1306 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1307 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1307 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1308 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1308 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1309diff -urNp linux-2.6.30.7/arch/parisc/kernel/module.c linux-2.6.30.7/arch/parisc/kernel/module.c 1309diff -urNp linux-2.6.30.8/arch/parisc/kernel/module.c linux-2.6.30.8/arch/parisc/kernel/module.c
1310--- linux-2.6.30.7/arch/parisc/kernel/module.c 2009-07-24 17:47:51.000000000 -0400 1310--- linux-2.6.30.8/arch/parisc/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
1311+++ linux-2.6.30.7/arch/parisc/kernel/module.c 2009-07-30 09:48:09.899565255 -0400 1311+++ linux-2.6.30.8/arch/parisc/kernel/module.c 2009-07-30 09:48:09.899565255 -0400
1312@@ -91,16 +91,38 @@ 1312@@ -91,16 +91,38 @@
1313 1313
1314 /* three functions to determine where in the module core 1314 /* three functions to determine where in the module core
@@ -1409,9 +1409,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/kernel/module.c linux-2.6.30.7/arch/parisc
1409 1409
1410 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1410 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1411 me->arch.unwind_section, table, end, gp); 1411 me->arch.unwind_section, table, end, gp);
1412diff -urNp linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c 1412diff -urNp linux-2.6.30.8/arch/parisc/kernel/sys_parisc.c linux-2.6.30.8/arch/parisc/kernel/sys_parisc.c
1413--- linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c 2009-07-24 17:47:51.000000000 -0400 1413--- linux-2.6.30.8/arch/parisc/kernel/sys_parisc.c 2009-07-24 17:47:51.000000000 -0400
1414+++ linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c 2009-07-30 09:48:09.899565255 -0400 1414+++ linux-2.6.30.8/arch/parisc/kernel/sys_parisc.c 2009-07-30 09:48:09.899565255 -0400
1415@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str 1415@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
1416 if (flags & MAP_FIXED) 1416 if (flags & MAP_FIXED)
1417 return addr; 1417 return addr;
@@ -1421,9 +1421,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/kernel/sys_parisc.c linux-2.6.30.7/arch/pa
1421 1421
1422 if (filp) { 1422 if (filp) {
1423 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1423 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1424diff -urNp linux-2.6.30.7/arch/parisc/kernel/traps.c linux-2.6.30.7/arch/parisc/kernel/traps.c 1424diff -urNp linux-2.6.30.8/arch/parisc/kernel/traps.c linux-2.6.30.8/arch/parisc/kernel/traps.c
1425--- linux-2.6.30.7/arch/parisc/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400 1425--- linux-2.6.30.8/arch/parisc/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400
1426+++ linux-2.6.30.7/arch/parisc/kernel/traps.c 2009-07-30 09:48:09.900676754 -0400 1426+++ linux-2.6.30.8/arch/parisc/kernel/traps.c 2009-07-30 09:48:09.900676754 -0400
1427@@ -734,9 +734,7 @@ void notrace handle_interruption(int cod 1427@@ -734,9 +734,7 @@ void notrace handle_interruption(int cod
1428 1428
1429 down_read(&current->mm->mmap_sem); 1429 down_read(&current->mm->mmap_sem);
@@ -1435,9 +1435,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/kernel/traps.c linux-2.6.30.7/arch/parisc/
1435 fault_address = regs->iaoq[0]; 1435 fault_address = regs->iaoq[0];
1436 fault_space = regs->iasq[0]; 1436 fault_space = regs->iasq[0];
1437 1437
1438diff -urNp linux-2.6.30.7/arch/parisc/mm/fault.c linux-2.6.30.7/arch/parisc/mm/fault.c 1438diff -urNp linux-2.6.30.8/arch/parisc/mm/fault.c linux-2.6.30.8/arch/parisc/mm/fault.c
1439--- linux-2.6.30.7/arch/parisc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 1439--- linux-2.6.30.8/arch/parisc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
1440+++ linux-2.6.30.7/arch/parisc/mm/fault.c 2009-07-30 09:48:09.900676754 -0400 1440+++ linux-2.6.30.8/arch/parisc/mm/fault.c 2009-07-30 09:48:09.900676754 -0400
1441@@ -16,6 +16,7 @@ 1441@@ -16,6 +16,7 @@
1442 #include <linux/sched.h> 1442 #include <linux/sched.h>
1443 #include <linux/interrupt.h> 1443 #include <linux/interrupt.h>
@@ -1607,9 +1607,9 @@ diff -urNp linux-2.6.30.7/arch/parisc/mm/fault.c linux-2.6.30.7/arch/parisc/mm/f
1607 1607
1608 /* 1608 /*
1609 * If for any reason at all we couldn't handle the fault, make 1609 * If for any reason at all we couldn't handle the fault, make
1610diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/atomic.h linux-2.6.30.7/arch/powerpc/include/asm/atomic.h 1610diff -urNp linux-2.6.30.8/arch/powerpc/include/asm/atomic.h linux-2.6.30.8/arch/powerpc/include/asm/atomic.h
1611--- linux-2.6.30.7/arch/powerpc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 1611--- linux-2.6.30.8/arch/powerpc/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
1612+++ linux-2.6.30.7/arch/powerpc/include/asm/atomic.h 2009-07-30 09:48:09.900676754 -0400 1612+++ linux-2.6.30.8/arch/powerpc/include/asm/atomic.h 2009-07-30 09:48:09.900676754 -0400
1613@@ -244,6 +244,10 @@ static __inline__ int atomic_dec_if_posi 1613@@ -244,6 +244,10 @@ static __inline__ int atomic_dec_if_posi
1614 return t; 1614 return t;
1615 } 1615 }
@@ -1621,9 +1621,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/atomic.h linux-2.6.30.7/arch/
1621 #define smp_mb__before_atomic_dec() smp_mb() 1621 #define smp_mb__before_atomic_dec() smp_mb()
1622 #define smp_mb__after_atomic_dec() smp_mb() 1622 #define smp_mb__after_atomic_dec() smp_mb()
1623 #define smp_mb__before_atomic_inc() smp_mb() 1623 #define smp_mb__before_atomic_inc() smp_mb()
1624diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/elf.h linux-2.6.30.7/arch/powerpc/include/asm/elf.h 1624diff -urNp linux-2.6.30.8/arch/powerpc/include/asm/elf.h linux-2.6.30.8/arch/powerpc/include/asm/elf.h
1625--- linux-2.6.30.7/arch/powerpc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 1625--- linux-2.6.30.8/arch/powerpc/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
1626+++ linux-2.6.30.7/arch/powerpc/include/asm/elf.h 2009-07-30 09:48:09.901536944 -0400 1626+++ linux-2.6.30.8/arch/powerpc/include/asm/elf.h 2009-07-30 09:48:09.901536944 -0400
1627@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1627@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1628 the loader. We need to make sure that it is out of the way of the program 1628 the loader. We need to make sure that it is out of the way of the program
1629 that it will "exec", and that there is sufficient room for the brk. */ 1629 that it will "exec", and that there is sufficient room for the brk. */
@@ -1646,9 +1646,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/elf.h linux-2.6.30.7/arch/pow
1646 1646
1647 /* 1647 /*
1648 * Our registers are always unsigned longs, whether we're a 32 bit 1648 * Our registers are always unsigned longs, whether we're a 32 bit
1649diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h 1649diff -urNp linux-2.6.30.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.30.8/arch/powerpc/include/asm/kmap_types.h
1650--- linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 1650--- linux-2.6.30.8/arch/powerpc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
1651+++ linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h 2009-07-30 09:48:09.901536944 -0400 1651+++ linux-2.6.30.8/arch/powerpc/include/asm/kmap_types.h 2009-07-30 09:48:09.901536944 -0400
1652@@ -26,6 +26,7 @@ enum km_type { 1652@@ -26,6 +26,7 @@ enum km_type {
1653 KM_SOFTIRQ1, 1653 KM_SOFTIRQ1,
1654 KM_PPC_SYNC_PAGE, 1654 KM_PPC_SYNC_PAGE,
@@ -1657,9 +1657,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.30.7/a
1657 KM_TYPE_NR 1657 KM_TYPE_NR
1658 }; 1658 };
1659 1659
1660diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/page_64.h linux-2.6.30.7/arch/powerpc/include/asm/page_64.h 1660diff -urNp linux-2.6.30.8/arch/powerpc/include/asm/page_64.h linux-2.6.30.8/arch/powerpc/include/asm/page_64.h
1661--- linux-2.6.30.7/arch/powerpc/include/asm/page_64.h 2009-07-24 17:47:51.000000000 -0400 1661--- linux-2.6.30.8/arch/powerpc/include/asm/page_64.h 2009-07-24 17:47:51.000000000 -0400
1662+++ linux-2.6.30.7/arch/powerpc/include/asm/page_64.h 2009-07-30 09:48:09.902599231 -0400 1662+++ linux-2.6.30.8/arch/powerpc/include/asm/page_64.h 2009-07-30 09:48:09.902599231 -0400
1663@@ -170,15 +170,18 @@ do { \ 1663@@ -170,15 +170,18 @@ do { \
1664 * stack by default, so in the absense of a PT_GNU_STACK program header 1664 * stack by default, so in the absense of a PT_GNU_STACK program header
1665 * we turn execute permission off. 1665 * we turn execute permission off.
@@ -1681,9 +1681,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/page_64.h linux-2.6.30.7/arch
1681 1681
1682 #include <asm-generic/page.h> 1682 #include <asm-generic/page.h>
1683 1683
1684diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/page.h linux-2.6.30.7/arch/powerpc/include/asm/page.h 1684diff -urNp linux-2.6.30.8/arch/powerpc/include/asm/page.h linux-2.6.30.8/arch/powerpc/include/asm/page.h
1685--- linux-2.6.30.7/arch/powerpc/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400 1685--- linux-2.6.30.8/arch/powerpc/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
1686+++ linux-2.6.30.7/arch/powerpc/include/asm/page.h 2009-07-30 09:48:09.902599231 -0400 1686+++ linux-2.6.30.8/arch/powerpc/include/asm/page.h 2009-07-30 09:48:09.902599231 -0400
1687@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1687@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1688 * and needs to be executable. This means the whole heap ends 1688 * and needs to be executable. This means the whole heap ends
1689 * up being executable. 1689 * up being executable.
@@ -1696,9 +1696,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/page.h linux-2.6.30.7/arch/po
1696 1696
1697 #define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ 1697 #define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
1698 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) 1698 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
1699diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h 1699diff -urNp linux-2.6.30.8/arch/powerpc/include/asm/uaccess.h linux-2.6.30.8/arch/powerpc/include/asm/uaccess.h
1700--- linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400 1700--- linux-2.6.30.8/arch/powerpc/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
1701+++ linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h 2009-07-30 11:10:48.774534063 -0400 1701+++ linux-2.6.30.8/arch/powerpc/include/asm/uaccess.h 2009-07-30 11:10:48.774534063 -0400
1702@@ -334,6 +334,9 @@ static inline unsigned long copy_from_us 1702@@ -334,6 +334,9 @@ static inline unsigned long copy_from_us
1703 { 1703 {
1704 unsigned long over; 1704 unsigned long over;
@@ -1719,9 +1719,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/include/asm/uaccess.h linux-2.6.30.7/arch
1719 if (access_ok(VERIFY_WRITE, to, n)) 1719 if (access_ok(VERIFY_WRITE, to, n))
1720 return __copy_tofrom_user(to, (__force void __user *)from, n); 1720 return __copy_tofrom_user(to, (__force void __user *)from, n);
1721 if ((unsigned long)to < TASK_SIZE) { 1721 if ((unsigned long)to < TASK_SIZE) {
1722diff -urNp linux-2.6.30.7/arch/powerpc/kernel/module_32.c linux-2.6.30.7/arch/powerpc/kernel/module_32.c 1722diff -urNp linux-2.6.30.8/arch/powerpc/kernel/module_32.c linux-2.6.30.8/arch/powerpc/kernel/module_32.c
1723--- linux-2.6.30.7/arch/powerpc/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400 1723--- linux-2.6.30.8/arch/powerpc/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400
1724+++ linux-2.6.30.7/arch/powerpc/kernel/module_32.c 2009-07-30 09:48:09.903567873 -0400 1724+++ linux-2.6.30.8/arch/powerpc/kernel/module_32.c 2009-07-30 09:48:09.903567873 -0400
1725@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 1725@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
1726 me->arch.core_plt_section = i; 1726 me->arch.core_plt_section = i;
1727 } 1727 }
@@ -1751,9 +1751,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kernel/module_32.c linux-2.6.30.7/arch/po
1751 1751
1752 /* Find this entry, or if that fails, the next avail. entry */ 1752 /* Find this entry, or if that fails, the next avail. entry */
1753 while (entry->jump[0]) { 1753 while (entry->jump[0]) {
1754diff -urNp linux-2.6.30.7/arch/powerpc/kernel/process.c linux-2.6.30.7/arch/powerpc/kernel/process.c 1754diff -urNp linux-2.6.30.8/arch/powerpc/kernel/process.c linux-2.6.30.8/arch/powerpc/kernel/process.c
1755--- linux-2.6.30.7/arch/powerpc/kernel/process.c 2009-07-24 17:47:51.000000000 -0400 1755--- linux-2.6.30.8/arch/powerpc/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
1756+++ linux-2.6.30.7/arch/powerpc/kernel/process.c 2009-07-30 09:48:09.903567873 -0400 1756+++ linux-2.6.30.8/arch/powerpc/kernel/process.c 2009-07-30 09:48:09.903567873 -0400
1757@@ -1147,36 +1147,3 @@ unsigned long arch_align_stack(unsigned 1757@@ -1147,36 +1147,3 @@ unsigned long arch_align_stack(unsigned
1758 sp -= get_random_int() & ~PAGE_MASK; 1758 sp -= get_random_int() & ~PAGE_MASK;
1759 return sp & ~0xf; 1759 return sp & ~0xf;
@@ -1791,9 +1791,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kernel/process.c linux-2.6.30.7/arch/powe
1791- 1791-
1792- return ret; 1792- return ret;
1793-} 1793-}
1794diff -urNp linux-2.6.30.7/arch/powerpc/kernel/setup-common.c linux-2.6.30.7/arch/powerpc/kernel/setup-common.c 1794diff -urNp linux-2.6.30.8/arch/powerpc/kernel/setup-common.c linux-2.6.30.8/arch/powerpc/kernel/setup-common.c
1795--- linux-2.6.30.7/arch/powerpc/kernel/setup-common.c 2009-07-24 17:47:51.000000000 -0400 1795--- linux-2.6.30.8/arch/powerpc/kernel/setup-common.c 2009-07-24 17:47:51.000000000 -0400
1796+++ linux-2.6.30.7/arch/powerpc/kernel/setup-common.c 2009-07-30 09:48:09.903567873 -0400 1796+++ linux-2.6.30.8/arch/powerpc/kernel/setup-common.c 2009-07-30 09:48:09.903567873 -0400
1797@@ -328,7 +328,7 @@ static void c_stop(struct seq_file *m, v 1797@@ -328,7 +328,7 @@ static void c_stop(struct seq_file *m, v
1798 { 1798 {
1799 } 1799 }
@@ -1803,9 +1803,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kernel/setup-common.c linux-2.6.30.7/arch
1803 .start =c_start, 1803 .start =c_start,
1804 .next = c_next, 1804 .next = c_next,
1805 .stop = c_stop, 1805 .stop = c_stop,
1806diff -urNp linux-2.6.30.7/arch/powerpc/kernel/signal_32.c linux-2.6.30.7/arch/powerpc/kernel/signal_32.c 1806diff -urNp linux-2.6.30.8/arch/powerpc/kernel/signal_32.c linux-2.6.30.8/arch/powerpc/kernel/signal_32.c
1807--- linux-2.6.30.7/arch/powerpc/kernel/signal_32.c 2009-07-24 17:47:51.000000000 -0400 1807--- linux-2.6.30.8/arch/powerpc/kernel/signal_32.c 2009-07-24 17:47:51.000000000 -0400
1808+++ linux-2.6.30.7/arch/powerpc/kernel/signal_32.c 2009-07-30 09:48:09.903567873 -0400 1808+++ linux-2.6.30.8/arch/powerpc/kernel/signal_32.c 2009-07-30 09:48:09.903567873 -0400
1809@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 1809@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
1810 /* Save user registers on the stack */ 1810 /* Save user registers on the stack */
1811 frame = &rt_sf->uc.uc_mcontext; 1811 frame = &rt_sf->uc.uc_mcontext;
@@ -1815,9 +1815,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kernel/signal_32.c linux-2.6.30.7/arch/po
1815 if (save_user_regs(regs, frame, 0, 1)) 1815 if (save_user_regs(regs, frame, 0, 1))
1816 goto badframe; 1816 goto badframe;
1817 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 1817 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
1818diff -urNp linux-2.6.30.7/arch/powerpc/kernel/signal_64.c linux-2.6.30.7/arch/powerpc/kernel/signal_64.c 1818diff -urNp linux-2.6.30.8/arch/powerpc/kernel/signal_64.c linux-2.6.30.8/arch/powerpc/kernel/signal_64.c
1819--- linux-2.6.30.7/arch/powerpc/kernel/signal_64.c 2009-07-24 17:47:51.000000000 -0400 1819--- linux-2.6.30.8/arch/powerpc/kernel/signal_64.c 2009-07-24 17:47:51.000000000 -0400
1820+++ linux-2.6.30.7/arch/powerpc/kernel/signal_64.c 2009-07-30 09:48:09.905069777 -0400 1820+++ linux-2.6.30.8/arch/powerpc/kernel/signal_64.c 2009-07-30 09:48:09.905069777 -0400
1821@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 1821@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
1822 current->thread.fpscr.val = 0; 1822 current->thread.fpscr.val = 0;
1823 1823
@@ -1827,9 +1827,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kernel/signal_64.c linux-2.6.30.7/arch/po
1827 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 1827 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
1828 } else { 1828 } else {
1829 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 1829 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
1830diff -urNp linux-2.6.30.7/arch/powerpc/kernel/vdso.c linux-2.6.30.7/arch/powerpc/kernel/vdso.c 1830diff -urNp linux-2.6.30.8/arch/powerpc/kernel/vdso.c linux-2.6.30.8/arch/powerpc/kernel/vdso.c
1831--- linux-2.6.30.7/arch/powerpc/kernel/vdso.c 2009-07-24 17:47:51.000000000 -0400 1831--- linux-2.6.30.8/arch/powerpc/kernel/vdso.c 2009-07-24 17:47:51.000000000 -0400
1832+++ linux-2.6.30.7/arch/powerpc/kernel/vdso.c 2009-07-30 09:48:09.905069777 -0400 1832+++ linux-2.6.30.8/arch/powerpc/kernel/vdso.c 2009-07-30 09:48:09.905069777 -0400
1833@@ -211,7 +211,7 @@ int arch_setup_additional_pages(struct l 1833@@ -211,7 +211,7 @@ int arch_setup_additional_pages(struct l
1834 vdso_base = VDSO32_MBASE; 1834 vdso_base = VDSO32_MBASE;
1835 #endif 1835 #endif
@@ -1848,9 +1848,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kernel/vdso.c linux-2.6.30.7/arch/powerpc
1848 if (IS_ERR_VALUE(vdso_base)) { 1848 if (IS_ERR_VALUE(vdso_base)) {
1849 rc = vdso_base; 1849 rc = vdso_base;
1850 goto fail_mmapsem; 1850 goto fail_mmapsem;
1851diff -urNp linux-2.6.30.7/arch/powerpc/kvm/timing.c linux-2.6.30.7/arch/powerpc/kvm/timing.c 1851diff -urNp linux-2.6.30.8/arch/powerpc/kvm/timing.c linux-2.6.30.8/arch/powerpc/kvm/timing.c
1852--- linux-2.6.30.7/arch/powerpc/kvm/timing.c 2009-07-24 17:47:51.000000000 -0400 1852--- linux-2.6.30.8/arch/powerpc/kvm/timing.c 2009-07-24 17:47:51.000000000 -0400
1853+++ linux-2.6.30.7/arch/powerpc/kvm/timing.c 2009-07-30 09:48:09.905069777 -0400 1853+++ linux-2.6.30.8/arch/powerpc/kvm/timing.c 2009-07-30 09:48:09.905069777 -0400
1854@@ -201,7 +201,7 @@ static int kvmppc_exit_timing_open(struc 1854@@ -201,7 +201,7 @@ static int kvmppc_exit_timing_open(struc
1855 return single_open(file, kvmppc_exit_timing_show, inode->i_private); 1855 return single_open(file, kvmppc_exit_timing_show, inode->i_private);
1856 } 1856 }
@@ -1860,9 +1860,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/kvm/timing.c linux-2.6.30.7/arch/powerpc/
1860 .owner = THIS_MODULE, 1860 .owner = THIS_MODULE,
1861 .open = kvmppc_exit_timing_open, 1861 .open = kvmppc_exit_timing_open,
1862 .read = seq_read, 1862 .read = seq_read,
1863diff -urNp linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c 1863diff -urNp linux-2.6.30.8/arch/powerpc/lib/usercopy_64.c linux-2.6.30.8/arch/powerpc/lib/usercopy_64.c
1864--- linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c 2009-07-24 17:47:51.000000000 -0400 1864--- linux-2.6.30.8/arch/powerpc/lib/usercopy_64.c 2009-07-24 17:47:51.000000000 -0400
1865+++ linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c 2009-07-30 11:10:48.798471204 -0400 1865+++ linux-2.6.30.8/arch/powerpc/lib/usercopy_64.c 2009-07-30 11:10:48.798471204 -0400
1866@@ -11,6 +11,9 @@ 1866@@ -11,6 +11,9 @@
1867 1867
1868 unsigned long copy_from_user(void *to, const void __user *from, unsigned long n) 1868 unsigned long copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -1883,9 +1883,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/lib/usercopy_64.c linux-2.6.30.7/arch/pow
1883 if (likely(access_ok(VERIFY_WRITE, to, n))) 1883 if (likely(access_ok(VERIFY_WRITE, to, n)))
1884 n = __copy_to_user(to, from, n); 1884 n = __copy_to_user(to, from, n);
1885 return n; 1885 return n;
1886diff -urNp linux-2.6.30.7/arch/powerpc/mm/fault.c linux-2.6.30.7/arch/powerpc/mm/fault.c 1886diff -urNp linux-2.6.30.8/arch/powerpc/mm/fault.c linux-2.6.30.8/arch/powerpc/mm/fault.c
1887--- linux-2.6.30.7/arch/powerpc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 1887--- linux-2.6.30.8/arch/powerpc/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
1888+++ linux-2.6.30.7/arch/powerpc/mm/fault.c 2009-07-30 09:48:09.905534132 -0400 1888+++ linux-2.6.30.8/arch/powerpc/mm/fault.c 2009-07-30 09:48:09.905534132 -0400
1889@@ -29,6 +29,10 @@ 1889@@ -29,6 +29,10 @@
1890 #include <linux/module.h> 1890 #include <linux/module.h>
1891 #include <linux/kprobes.h> 1891 #include <linux/kprobes.h>
@@ -2308,9 +2308,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/mm/fault.c linux-2.6.30.7/arch/powerpc/mm
2308 _exception(SIGSEGV, regs, code, address); 2308 _exception(SIGSEGV, regs, code, address);
2309 return 0; 2309 return 0;
2310 } 2310 }
2311diff -urNp linux-2.6.30.7/arch/powerpc/mm/mmap_64.c linux-2.6.30.7/arch/powerpc/mm/mmap_64.c 2311diff -urNp linux-2.6.30.8/arch/powerpc/mm/mmap_64.c linux-2.6.30.8/arch/powerpc/mm/mmap_64.c
2312--- linux-2.6.30.7/arch/powerpc/mm/mmap_64.c 2009-07-24 17:47:51.000000000 -0400 2312--- linux-2.6.30.8/arch/powerpc/mm/mmap_64.c 2009-07-24 17:47:51.000000000 -0400
2313+++ linux-2.6.30.7/arch/powerpc/mm/mmap_64.c 2009-07-30 09:48:09.905534132 -0400 2313+++ linux-2.6.30.8/arch/powerpc/mm/mmap_64.c 2009-07-30 09:48:09.905534132 -0400
2314@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2314@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2315 */ 2315 */
2316 if (mmap_is_legacy()) { 2316 if (mmap_is_legacy()) {
@@ -2334,9 +2334,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/mm/mmap_64.c linux-2.6.30.7/arch/powerpc/
2334 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2334 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2335 mm->unmap_area = arch_unmap_area_topdown; 2335 mm->unmap_area = arch_unmap_area_topdown;
2336 } 2336 }
2337diff -urNp linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c 2337diff -urNp linux-2.6.30.8/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.30.8/arch/powerpc/platforms/cell/spufs/file.c
2338--- linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c 2009-07-24 17:47:51.000000000 -0400 2338--- linux-2.6.30.8/arch/powerpc/platforms/cell/spufs/file.c 2009-07-24 17:47:51.000000000 -0400
2339+++ linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c 2009-07-30 09:48:09.906622773 -0400 2339+++ linux-2.6.30.8/arch/powerpc/platforms/cell/spufs/file.c 2009-07-30 09:48:09.906622773 -0400
2340@@ -147,7 +147,7 @@ static int __fops ## _open(struct inode 2340@@ -147,7 +147,7 @@ static int __fops ## _open(struct inode
2341 __simple_attr_check_format(__fmt, 0ull); \ 2341 __simple_attr_check_format(__fmt, 0ull); \
2342 return spufs_attr_open(inode, file, __get, __set, __fmt); \ 2342 return spufs_attr_open(inode, file, __get, __set, __fmt); \
@@ -2409,9 +2409,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.30.
2409 .fault = spufs_mfc_mmap_fault, 2409 .fault = spufs_mfc_mmap_fault,
2410 }; 2410 };
2411 2411
2412diff -urNp linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c 2412diff -urNp linux-2.6.30.8/arch/powerpc/platforms/pseries/dtl.c linux-2.6.30.8/arch/powerpc/platforms/pseries/dtl.c
2413--- linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c 2009-07-24 17:47:51.000000000 -0400 2413--- linux-2.6.30.8/arch/powerpc/platforms/pseries/dtl.c 2009-07-24 17:47:51.000000000 -0400
2414+++ linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c 2009-07-30 12:06:52.084821916 -0400 2414+++ linux-2.6.30.8/arch/powerpc/platforms/pseries/dtl.c 2009-07-30 12:06:52.084821916 -0400
2415@@ -209,7 +209,7 @@ static ssize_t dtl_file_read(struct file 2415@@ -209,7 +209,7 @@ static ssize_t dtl_file_read(struct file
2416 return n_read * sizeof(struct dtl_entry); 2416 return n_read * sizeof(struct dtl_entry);
2417 } 2417 }
@@ -2421,9 +2421,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/platforms/pseries/dtl.c linux-2.6.30.7/ar
2421 .open = dtl_file_open, 2421 .open = dtl_file_open,
2422 .release = dtl_file_release, 2422 .release = dtl_file_release,
2423 .read = dtl_file_read, 2423 .read = dtl_file_read,
2424diff -urNp linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2424diff -urNp linux-2.6.30.8/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.30.8/arch/powerpc/platforms/pseries/hvCall_inst.c
2425--- linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-24 17:47:51.000000000 -0400 2425--- linux-2.6.30.8/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-24 17:47:51.000000000 -0400
2426+++ linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-30 09:48:09.906622773 -0400 2426+++ linux-2.6.30.8/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-07-30 09:48:09.906622773 -0400
2427@@ -71,7 +71,7 @@ static int hc_show(struct seq_file *m, v 2427@@ -71,7 +71,7 @@ static int hc_show(struct seq_file *m, v
2428 return 0; 2428 return 0;
2429 } 2429 }
@@ -2433,9 +2433,9 @@ diff -urNp linux-2.6.30.7/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6
2433 .start = hc_start, 2433 .start = hc_start,
2434 .next = hc_next, 2434 .next = hc_next,
2435 .stop = hc_stop, 2435 .stop = hc_stop,
2436diff -urNp linux-2.6.30.7/arch/s390/hypfs/inode.c linux-2.6.30.7/arch/s390/hypfs/inode.c 2436diff -urNp linux-2.6.30.8/arch/s390/hypfs/inode.c linux-2.6.30.8/arch/s390/hypfs/inode.c
2437--- linux-2.6.30.7/arch/s390/hypfs/inode.c 2009-07-24 17:47:51.000000000 -0400 2437--- linux-2.6.30.8/arch/s390/hypfs/inode.c 2009-07-24 17:47:51.000000000 -0400
2438+++ linux-2.6.30.7/arch/s390/hypfs/inode.c 2009-07-30 09:48:09.907613298 -0400 2438+++ linux-2.6.30.8/arch/s390/hypfs/inode.c 2009-07-30 09:48:09.907613298 -0400
2439@@ -41,7 +41,7 @@ struct hypfs_sb_info { 2439@@ -41,7 +41,7 @@ struct hypfs_sb_info {
2440 2440
2441 static const struct file_operations hypfs_file_ops; 2441 static const struct file_operations hypfs_file_ops;
@@ -2454,9 +2454,9 @@ diff -urNp linux-2.6.30.7/arch/s390/hypfs/inode.c linux-2.6.30.7/arch/s390/hypfs
2454 .statfs = simple_statfs, 2454 .statfs = simple_statfs,
2455 .drop_inode = hypfs_drop_inode, 2455 .drop_inode = hypfs_drop_inode,
2456 .show_options = hypfs_show_options, 2456 .show_options = hypfs_show_options,
2457diff -urNp linux-2.6.30.7/arch/s390/include/asm/atomic.h linux-2.6.30.7/arch/s390/include/asm/atomic.h 2457diff -urNp linux-2.6.30.8/arch/s390/include/asm/atomic.h linux-2.6.30.8/arch/s390/include/asm/atomic.h
2458--- linux-2.6.30.7/arch/s390/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 2458--- linux-2.6.30.8/arch/s390/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
2459+++ linux-2.6.30.7/arch/s390/include/asm/atomic.h 2009-07-30 09:48:09.908552392 -0400 2459+++ linux-2.6.30.8/arch/s390/include/asm/atomic.h 2009-07-30 09:48:09.908552392 -0400
2460@@ -82,8 +82,10 @@ static __inline__ int atomic_add_return( 2460@@ -82,8 +82,10 @@ static __inline__ int atomic_add_return(
2461 return __CS_LOOP(v, i, "ar"); 2461 return __CS_LOOP(v, i, "ar");
2462 } 2462 }
@@ -2476,9 +2476,9 @@ diff -urNp linux-2.6.30.7/arch/s390/include/asm/atomic.h linux-2.6.30.7/arch/s39
2476 #define atomic_sub_and_test(_i, _v) (atomic_sub_return(_i, _v) == 0) 2476 #define atomic_sub_and_test(_i, _v) (atomic_sub_return(_i, _v) == 0)
2477 #define atomic_dec(_v) atomic_sub_return(1, _v) 2477 #define atomic_dec(_v) atomic_sub_return(1, _v)
2478 #define atomic_dec_return(_v) atomic_sub_return(1, _v) 2478 #define atomic_dec_return(_v) atomic_sub_return(1, _v)
2479diff -urNp linux-2.6.30.7/arch/s390/include/asm/kmap_types.h linux-2.6.30.7/arch/s390/include/asm/kmap_types.h 2479diff -urNp linux-2.6.30.8/arch/s390/include/asm/kmap_types.h linux-2.6.30.8/arch/s390/include/asm/kmap_types.h
2480--- linux-2.6.30.7/arch/s390/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 2480--- linux-2.6.30.8/arch/s390/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
2481+++ linux-2.6.30.7/arch/s390/include/asm/kmap_types.h 2009-07-30 09:48:09.908552392 -0400 2481+++ linux-2.6.30.8/arch/s390/include/asm/kmap_types.h 2009-07-30 09:48:09.908552392 -0400
2482@@ -16,6 +16,7 @@ enum km_type { 2482@@ -16,6 +16,7 @@ enum km_type {
2483 KM_IRQ1, 2483 KM_IRQ1,
2484 KM_SOFTIRQ0, 2484 KM_SOFTIRQ0,
@@ -2487,9 +2487,9 @@ diff -urNp linux-2.6.30.7/arch/s390/include/asm/kmap_types.h linux-2.6.30.7/arch
2487 KM_TYPE_NR 2487 KM_TYPE_NR
2488 }; 2488 };
2489 2489
2490diff -urNp linux-2.6.30.7/arch/s390/include/asm/uaccess.h linux-2.6.30.7/arch/s390/include/asm/uaccess.h 2490diff -urNp linux-2.6.30.8/arch/s390/include/asm/uaccess.h linux-2.6.30.8/arch/s390/include/asm/uaccess.h
2491--- linux-2.6.30.7/arch/s390/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400 2491--- linux-2.6.30.8/arch/s390/include/asm/uaccess.h 2009-07-24 17:47:51.000000000 -0400
2492+++ linux-2.6.30.7/arch/s390/include/asm/uaccess.h 2009-07-30 09:48:09.908552392 -0400 2492+++ linux-2.6.30.8/arch/s390/include/asm/uaccess.h 2009-07-30 09:48:09.908552392 -0400
2493@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2493@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2494 copy_to_user(void __user *to, const void *from, unsigned long n) 2494 copy_to_user(void __user *to, const void *from, unsigned long n)
2495 { 2495 {
@@ -2522,9 +2522,9 @@ diff -urNp linux-2.6.30.7/arch/s390/include/asm/uaccess.h linux-2.6.30.7/arch/s3
2522 if (access_ok(VERIFY_READ, from, n)) 2522 if (access_ok(VERIFY_READ, from, n))
2523 n = __copy_from_user(to, from, n); 2523 n = __copy_from_user(to, from, n);
2524 else 2524 else
2525diff -urNp linux-2.6.30.7/arch/s390/kernel/module.c linux-2.6.30.7/arch/s390/kernel/module.c 2525diff -urNp linux-2.6.30.8/arch/s390/kernel/module.c linux-2.6.30.8/arch/s390/kernel/module.c
2526--- linux-2.6.30.7/arch/s390/kernel/module.c 2009-07-24 17:47:51.000000000 -0400 2526--- linux-2.6.30.8/arch/s390/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
2527+++ linux-2.6.30.7/arch/s390/kernel/module.c 2009-07-30 09:48:09.908552392 -0400 2527+++ linux-2.6.30.8/arch/s390/kernel/module.c 2009-07-30 09:48:09.908552392 -0400
2528@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2528@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2529 2529
2530 /* Increase core size by size of got & plt and set start 2530 /* Increase core size by size of got & plt and set start
@@ -2596,9 +2596,9 @@ diff -urNp linux-2.6.30.7/arch/s390/kernel/module.c linux-2.6.30.7/arch/s390/ker
2596 rela->r_addend - loc; 2596 rela->r_addend - loc;
2597 if (r_type == R_390_GOTPC) 2597 if (r_type == R_390_GOTPC)
2598 *(unsigned int *) loc = val; 2598 *(unsigned int *) loc = val;
2599diff -urNp linux-2.6.30.7/arch/sh/include/asm/atomic.h linux-2.6.30.7/arch/sh/include/asm/atomic.h 2599diff -urNp linux-2.6.30.8/arch/sh/include/asm/atomic.h linux-2.6.30.8/arch/sh/include/asm/atomic.h
2600--- linux-2.6.30.7/arch/sh/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 2600--- linux-2.6.30.8/arch/sh/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
2601+++ linux-2.6.30.7/arch/sh/include/asm/atomic.h 2009-07-30 09:48:09.909647067 -0400 2601+++ linux-2.6.30.8/arch/sh/include/asm/atomic.h 2009-07-30 09:48:09.909647067 -0400
2602@@ -43,6 +43,9 @@ 2602@@ -43,6 +43,9 @@
2603 #define atomic_dec_and_test(v) (atomic_sub_return(1, (v)) == 0) 2603 #define atomic_dec_and_test(v) (atomic_sub_return(1, (v)) == 0)
2604 2604
@@ -2609,9 +2609,9 @@ diff -urNp linux-2.6.30.7/arch/sh/include/asm/atomic.h linux-2.6.30.7/arch/sh/in
2609 #define atomic_dec(v) atomic_sub(1,(v)) 2609 #define atomic_dec(v) atomic_sub(1,(v))
2610 2610
2611 #ifndef CONFIG_GUSA_RB 2611 #ifndef CONFIG_GUSA_RB
2612diff -urNp linux-2.6.30.7/arch/sh/include/asm/kmap_types.h linux-2.6.30.7/arch/sh/include/asm/kmap_types.h 2612diff -urNp linux-2.6.30.8/arch/sh/include/asm/kmap_types.h linux-2.6.30.8/arch/sh/include/asm/kmap_types.h
2613--- linux-2.6.30.7/arch/sh/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 2613--- linux-2.6.30.8/arch/sh/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
2614+++ linux-2.6.30.7/arch/sh/include/asm/kmap_types.h 2009-07-30 09:48:09.909647067 -0400 2614+++ linux-2.6.30.8/arch/sh/include/asm/kmap_types.h 2009-07-30 09:48:09.909647067 -0400
2615@@ -24,7 +24,8 @@ D(9) KM_IRQ0, 2615@@ -24,7 +24,8 @@ D(9) KM_IRQ0,
2616 D(10) KM_IRQ1, 2616 D(10) KM_IRQ1,
2617 D(11) KM_SOFTIRQ0, 2617 D(11) KM_SOFTIRQ0,
@@ -2622,9 +2622,9 @@ diff -urNp linux-2.6.30.7/arch/sh/include/asm/kmap_types.h linux-2.6.30.7/arch/s
2622 }; 2622 };
2623 2623
2624 #undef D 2624 #undef D
2625diff -urNp linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h 2625diff -urNp linux-2.6.30.8/arch/sparc/include/asm/atomic_32.h linux-2.6.30.8/arch/sparc/include/asm/atomic_32.h
2626--- linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400 2626--- linux-2.6.30.8/arch/sparc/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400
2627+++ linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h 2009-07-30 09:48:09.910522181 -0400 2627+++ linux-2.6.30.8/arch/sparc/include/asm/atomic_32.h 2009-07-30 09:48:09.910522181 -0400
2628@@ -28,8 +28,11 @@ extern void atomic_set(atomic_t *, int); 2628@@ -28,8 +28,11 @@ extern void atomic_set(atomic_t *, int);
2629 #define atomic_read(v) ((v)->counter) 2629 #define atomic_read(v) ((v)->counter)
2630 2630
@@ -2637,9 +2637,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/atomic_32.h linux-2.6.30.7/arch
2637 #define atomic_dec(v) ((void)__atomic_add_return( -1, (v))) 2637 #define atomic_dec(v) ((void)__atomic_add_return( -1, (v)))
2638 2638
2639 #define atomic_add_return(i, v) (__atomic_add_return( (int)(i), (v))) 2639 #define atomic_add_return(i, v) (__atomic_add_return( (int)(i), (v)))
2640diff -urNp linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h 2640diff -urNp linux-2.6.30.8/arch/sparc/include/asm/atomic_64.h linux-2.6.30.8/arch/sparc/include/asm/atomic_64.h
2641--- linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400 2641--- linux-2.6.30.8/arch/sparc/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400
2642+++ linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h 2009-07-30 09:48:09.910522181 -0400 2642+++ linux-2.6.30.8/arch/sparc/include/asm/atomic_64.h 2009-07-30 09:48:09.910522181 -0400
2643@@ -20,8 +20,10 @@ 2643@@ -20,8 +20,10 @@
2644 #define atomic64_set(v, i) (((v)->counter) = i) 2644 #define atomic64_set(v, i) (((v)->counter) = i)
2645 2645
@@ -2659,9 +2659,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/atomic_64.h linux-2.6.30.7/arch
2659 #define atomic64_inc(v) atomic64_add(1, v) 2659 #define atomic64_inc(v) atomic64_add(1, v)
2660 2660
2661 #define atomic_dec(v) atomic_sub(1, v) 2661 #define atomic_dec(v) atomic_sub(1, v)
2662diff -urNp linux-2.6.30.7/arch/sparc/include/asm/elf_32.h linux-2.6.30.7/arch/sparc/include/asm/elf_32.h 2662diff -urNp linux-2.6.30.8/arch/sparc/include/asm/elf_32.h linux-2.6.30.8/arch/sparc/include/asm/elf_32.h
2663--- linux-2.6.30.7/arch/sparc/include/asm/elf_32.h 2009-07-24 17:47:51.000000000 -0400 2663--- linux-2.6.30.8/arch/sparc/include/asm/elf_32.h 2009-07-24 17:47:51.000000000 -0400
2664+++ linux-2.6.30.7/arch/sparc/include/asm/elf_32.h 2009-07-30 09:48:09.910522181 -0400 2664+++ linux-2.6.30.8/arch/sparc/include/asm/elf_32.h 2009-07-30 09:48:09.910522181 -0400
2665@@ -116,6 +116,13 @@ typedef struct { 2665@@ -116,6 +116,13 @@ typedef struct {
2666 2666
2667 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 2667 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2676,9 +2676,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/elf_32.h linux-2.6.30.7/arch/sp
2676 /* This yields a mask that user programs can use to figure out what 2676 /* This yields a mask that user programs can use to figure out what
2677 instruction set this cpu supports. This can NOT be done in userspace 2677 instruction set this cpu supports. This can NOT be done in userspace
2678 on Sparc. */ 2678 on Sparc. */
2679diff -urNp linux-2.6.30.7/arch/sparc/include/asm/elf_64.h linux-2.6.30.7/arch/sparc/include/asm/elf_64.h 2679diff -urNp linux-2.6.30.8/arch/sparc/include/asm/elf_64.h linux-2.6.30.8/arch/sparc/include/asm/elf_64.h
2680--- linux-2.6.30.7/arch/sparc/include/asm/elf_64.h 2009-07-24 17:47:51.000000000 -0400 2680--- linux-2.6.30.8/arch/sparc/include/asm/elf_64.h 2009-07-24 17:47:51.000000000 -0400
2681+++ linux-2.6.30.7/arch/sparc/include/asm/elf_64.h 2009-07-30 09:48:09.910522181 -0400 2681+++ linux-2.6.30.8/arch/sparc/include/asm/elf_64.h 2009-07-30 09:48:09.910522181 -0400
2682@@ -163,6 +163,12 @@ typedef struct { 2682@@ -163,6 +163,12 @@ typedef struct {
2683 #define ELF_ET_DYN_BASE 0x0000010000000000UL 2683 #define ELF_ET_DYN_BASE 0x0000010000000000UL
2684 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 2684 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2692,9 +2692,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/elf_64.h linux-2.6.30.7/arch/sp
2692 2692
2693 /* This yields a mask that user programs can use to figure out what 2693 /* This yields a mask that user programs can use to figure out what
2694 instruction set this cpu supports. */ 2694 instruction set this cpu supports. */
2695diff -urNp linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h 2695diff -urNp linux-2.6.30.8/arch/sparc/include/asm/kmap_types.h linux-2.6.30.8/arch/sparc/include/asm/kmap_types.h
2696--- linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 2696--- linux-2.6.30.8/arch/sparc/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
2697+++ linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h 2009-07-30 09:48:09.910522181 -0400 2697+++ linux-2.6.30.8/arch/sparc/include/asm/kmap_types.h 2009-07-30 09:48:09.910522181 -0400
2698@@ -19,6 +19,7 @@ enum km_type { 2698@@ -19,6 +19,7 @@ enum km_type {
2699 KM_IRQ1, 2699 KM_IRQ1,
2700 KM_SOFTIRQ0, 2700 KM_SOFTIRQ0,
@@ -2703,9 +2703,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/kmap_types.h linux-2.6.30.7/arc
2703 KM_TYPE_NR 2703 KM_TYPE_NR
2704 }; 2704 };
2705 2705
2706diff -urNp linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h 2706diff -urNp linux-2.6.30.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.30.8/arch/sparc/include/asm/pgtable_32.h
2707--- linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400 2707--- linux-2.6.30.8/arch/sparc/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400
2708+++ linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h 2009-07-30 09:48:09.910522181 -0400 2708+++ linux-2.6.30.8/arch/sparc/include/asm/pgtable_32.h 2009-07-30 09:48:09.910522181 -0400
2709@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 2709@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
2710 BTFIXUPDEF_INT(page_none) 2710 BTFIXUPDEF_INT(page_none)
2711 BTFIXUPDEF_INT(page_copy) 2711 BTFIXUPDEF_INT(page_copy)
@@ -2737,9 +2737,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.30.7/arc
2737 extern unsigned long page_kernel; 2737 extern unsigned long page_kernel;
2738 2738
2739 #ifdef MODULE 2739 #ifdef MODULE
2740diff -urNp linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h 2740diff -urNp linux-2.6.30.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.30.8/arch/sparc/include/asm/pgtsrmmu.h
2741--- linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h 2009-07-24 17:47:51.000000000 -0400 2741--- linux-2.6.30.8/arch/sparc/include/asm/pgtsrmmu.h 2009-07-24 17:47:51.000000000 -0400
2742+++ linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h 2009-07-30 09:48:09.911921584 -0400 2742+++ linux-2.6.30.8/arch/sparc/include/asm/pgtsrmmu.h 2009-07-30 09:48:09.911921584 -0400
2743@@ -115,6 +115,13 @@ 2743@@ -115,6 +115,13 @@
2744 SRMMU_EXEC | SRMMU_REF) 2744 SRMMU_EXEC | SRMMU_REF)
2745 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 2745 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2754,9 +2754,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.30.7/arch/
2754 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 2754 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
2755 SRMMU_DIRTY | SRMMU_REF) 2755 SRMMU_DIRTY | SRMMU_REF)
2756 2756
2757diff -urNp linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h 2757diff -urNp linux-2.6.30.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.30.8/arch/sparc/include/asm/uaccess_32.h
2758--- linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400 2758--- linux-2.6.30.8/arch/sparc/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400
2759+++ linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h 2009-07-30 09:48:09.911921584 -0400 2759+++ linux-2.6.30.8/arch/sparc/include/asm/uaccess_32.h 2009-07-30 09:48:09.911921584 -0400
2760@@ -246,6 +246,9 @@ extern unsigned long __copy_user(void __ 2760@@ -246,6 +246,9 @@ extern unsigned long __copy_user(void __
2761 2761
2762 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 2762 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -2787,9 +2787,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.30.7/arc
2787 return __copy_user((__force void __user *) to, from, n); 2787 return __copy_user((__force void __user *) to, from, n);
2788 } 2788 }
2789 2789
2790diff -urNp linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h 2790diff -urNp linux-2.6.30.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.30.8/arch/sparc/include/asm/uaccess_64.h
2791--- linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h 2009-07-24 17:47:51.000000000 -0400 2791--- linux-2.6.30.8/arch/sparc/include/asm/uaccess_64.h 2009-07-24 17:47:51.000000000 -0400
2792+++ linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h 2009-07-30 11:10:48.823569054 -0400 2792+++ linux-2.6.30.8/arch/sparc/include/asm/uaccess_64.h 2009-07-30 11:10:48.823569054 -0400
2793@@ -212,7 +212,12 @@ extern unsigned long copy_from_user_fixu 2793@@ -212,7 +212,12 @@ extern unsigned long copy_from_user_fixu
2794 static inline unsigned long __must_check 2794 static inline unsigned long __must_check
2795 copy_from_user(void *to, const void __user *from, unsigned long size) 2795 copy_from_user(void *to, const void __user *from, unsigned long size)
@@ -2818,9 +2818,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.30.7/arc
2818 2818
2819 if (unlikely(ret)) 2819 if (unlikely(ret))
2820 ret = copy_to_user_fixup(to, from, size); 2820 ret = copy_to_user_fixup(to, from, size);
2821diff -urNp linux-2.6.30.7/arch/sparc/kernel/Makefile linux-2.6.30.7/arch/sparc/kernel/Makefile 2821diff -urNp linux-2.6.30.8/arch/sparc/kernel/Makefile linux-2.6.30.8/arch/sparc/kernel/Makefile
2822--- linux-2.6.30.7/arch/sparc/kernel/Makefile 2009-07-24 17:47:51.000000000 -0400 2822--- linux-2.6.30.8/arch/sparc/kernel/Makefile 2009-07-24 17:47:51.000000000 -0400
2823+++ linux-2.6.30.7/arch/sparc/kernel/Makefile 2009-07-30 09:48:09.911921584 -0400 2823+++ linux-2.6.30.8/arch/sparc/kernel/Makefile 2009-07-30 09:48:09.911921584 -0400
2824@@ -3,7 +3,7 @@ 2824@@ -3,7 +3,7 @@
2825 # 2825 #
2826 2826
@@ -2830,9 +2830,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/kernel/Makefile linux-2.6.30.7/arch/sparc/k
2830 2830
2831 extra-y := head_$(BITS).o 2831 extra-y := head_$(BITS).o
2832 extra-y += init_task.o 2832 extra-y += init_task.o
2833diff -urNp linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c 2833diff -urNp linux-2.6.30.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.30.8/arch/sparc/kernel/sys_sparc_32.c
2834--- linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c 2009-07-24 17:47:51.000000000 -0400 2834--- linux-2.6.30.8/arch/sparc/kernel/sys_sparc_32.c 2009-07-24 17:47:51.000000000 -0400
2835+++ linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c 2009-07-30 09:48:09.912653453 -0400 2835+++ linux-2.6.30.8/arch/sparc/kernel/sys_sparc_32.c 2009-07-30 09:48:09.912653453 -0400
2836@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str 2836@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
2837 if (ARCH_SUN4C && len > 0x20000000) 2837 if (ARCH_SUN4C && len > 0x20000000)
2838 return -ENOMEM; 2838 return -ENOMEM;
@@ -2842,9 +2842,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.30.7/arch/s
2842 2842
2843 if (flags & MAP_SHARED) 2843 if (flags & MAP_SHARED)
2844 addr = COLOUR_ALIGN(addr); 2844 addr = COLOUR_ALIGN(addr);
2845diff -urNp linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c 2845diff -urNp linux-2.6.30.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.30.8/arch/sparc/kernel/sys_sparc_64.c
2846--- linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c 2009-07-24 17:47:51.000000000 -0400 2846--- linux-2.6.30.8/arch/sparc/kernel/sys_sparc_64.c 2009-07-24 17:47:51.000000000 -0400
2847+++ linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c 2009-08-26 16:18:36.187752551 -0400 2847+++ linux-2.6.30.8/arch/sparc/kernel/sys_sparc_64.c 2009-08-26 16:18:36.187752551 -0400
2848@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 2848@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
2849 /* We do not accept a shared mapping if it would violate 2849 /* We do not accept a shared mapping if it would violate
2850 * cache aliasing constraints. 2850 * cache aliasing constraints.
@@ -2923,9 +2923,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.30.7/arch/s
2923 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2923 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2924 mm->unmap_area = arch_unmap_area_topdown; 2924 mm->unmap_area = arch_unmap_area_topdown;
2925 } 2925 }
2926diff -urNp linux-2.6.30.7/arch/sparc/Makefile linux-2.6.30.7/arch/sparc/Makefile 2926diff -urNp linux-2.6.30.8/arch/sparc/Makefile linux-2.6.30.8/arch/sparc/Makefile
2927--- linux-2.6.30.7/arch/sparc/Makefile 2009-07-24 17:47:51.000000000 -0400 2927--- linux-2.6.30.8/arch/sparc/Makefile 2009-07-24 17:47:51.000000000 -0400
2928+++ linux-2.6.30.7/arch/sparc/Makefile 2009-07-30 11:10:48.852135371 -0400 2928+++ linux-2.6.30.8/arch/sparc/Makefile 2009-07-30 11:10:48.852135371 -0400
2929@@ -81,7 +81,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 2929@@ -81,7 +81,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
2930 # Export what is needed by arch/sparc/boot/Makefile 2930 # Export what is needed by arch/sparc/boot/Makefile
2931 export VMLINUX_INIT VMLINUX_MAIN 2931 export VMLINUX_INIT VMLINUX_MAIN
@@ -2935,9 +2935,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/Makefile linux-2.6.30.7/arch/sparc/Makefile
2935 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 2935 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
2936 VMLINUX_MAIN += $(drivers-y) $(net-y) 2936 VMLINUX_MAIN += $(drivers-y) $(net-y)
2937 2937
2938diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_32.c linux-2.6.30.7/arch/sparc/mm/fault_32.c 2938diff -urNp linux-2.6.30.8/arch/sparc/mm/fault_32.c linux-2.6.30.8/arch/sparc/mm/fault_32.c
2939--- linux-2.6.30.7/arch/sparc/mm/fault_32.c 2009-07-24 17:47:51.000000000 -0400 2939--- linux-2.6.30.8/arch/sparc/mm/fault_32.c 2009-07-24 17:47:51.000000000 -0400
2940+++ linux-2.6.30.7/arch/sparc/mm/fault_32.c 2009-09-12 16:45:57.368158675 -0400 2940+++ linux-2.6.30.8/arch/sparc/mm/fault_32.c 2009-09-12 16:45:57.368158675 -0400
2941@@ -21,6 +21,9 @@ 2941@@ -21,6 +21,9 @@
2942 #include <linux/interrupt.h> 2942 #include <linux/interrupt.h>
2943 #include <linux/module.h> 2943 #include <linux/module.h>
@@ -3239,9 +3239,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_32.c linux-2.6.30.7/arch/sparc/mm/
3239 /* Allow reads even for write-only mappings */ 3239 /* Allow reads even for write-only mappings */
3240 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 3240 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
3241 goto bad_area; 3241 goto bad_area;
3242diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/fault_64.c 3242diff -urNp linux-2.6.30.8/arch/sparc/mm/fault_64.c linux-2.6.30.8/arch/sparc/mm/fault_64.c
3243--- linux-2.6.30.7/arch/sparc/mm/fault_64.c 2009-07-24 17:47:51.000000000 -0400 3243--- linux-2.6.30.8/arch/sparc/mm/fault_64.c 2009-07-24 17:47:51.000000000 -0400
3244+++ linux-2.6.30.7/arch/sparc/mm/fault_64.c 2009-09-10 17:13:47.968065725 -0400 3244+++ linux-2.6.30.8/arch/sparc/mm/fault_64.c 2009-09-26 23:11:15.962139535 -0400
3245@@ -20,6 +20,9 @@ 3245@@ -20,6 +20,9 @@
3246 #include <linux/kprobes.h> 3246 #include <linux/kprobes.h>
3247 #include <linux/kdebug.h> 3247 #include <linux/kdebug.h>
@@ -3252,7 +3252,7 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/
3252 3252
3253 #include <asm/page.h> 3253 #include <asm/page.h>
3254 #include <asm/pgtable.h> 3254 #include <asm/pgtable.h>
3255@@ -249,6 +252,405 @@ static void noinline bogus_32bit_fault_a 3255@@ -249,6 +252,413 @@ static void noinline bogus_32bit_fault_a
3256 show_regs(regs); 3256 show_regs(regs);
3257 } 3257 }
3258 3258
@@ -3412,6 +3412,10 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/
3412+ 3412+
3413+ regs->u_regs[UREG_G1] = regs->u_regs[UREG_RETPC]; 3413+ regs->u_regs[UREG_G1] = regs->u_regs[UREG_RETPC];
3414+ addr = regs->tpc + 4 + ((((call | 0xFFFFFFFFC0000000UL) ^ 0x20000000UL) + 0x20000000UL) << 2); 3414+ addr = regs->tpc + 4 + ((((call | 0xFFFFFFFFC0000000UL) ^ 0x20000000UL) + 0x20000000UL) << 2);
3415+
3416+ if (test_thread_flag(TIF_32BIT))
3417+ addr &= 0xFFFFFFFFUL;
3418+
3415+ regs->tpc = addr; 3419+ regs->tpc = addr;
3416+ regs->tnpc = addr+4; 3420+ regs->tnpc = addr+4;
3417+ return 2; 3421+ return 2;
@@ -3503,6 +3507,10 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/
3503+ addr = (sethi & 0x003FFFFFU) << 10; 3507+ addr = (sethi & 0x003FFFFFU) << 10;
3504+ regs->u_regs[UREG_G1] = addr; 3508+ regs->u_regs[UREG_G1] = addr;
3505+ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2); 3509+ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2);
3510+
3511+ if (test_thread_flag(TIF_32BIT))
3512+ addr &= 0xFFFFFFFFUL;
3513+
3506+ regs->tpc = addr; 3514+ regs->tpc = addr;
3507+ regs->tnpc = addr+4; 3515+ regs->tnpc = addr+4;
3508+ return 2; 3516+ return 2;
@@ -3658,7 +3666,7 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/
3658 asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs) 3666 asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs)
3659 { 3667 {
3660 struct mm_struct *mm = current->mm; 3668 struct mm_struct *mm = current->mm;
3661@@ -315,6 +717,29 @@ asmlinkage void __kprobes do_sparc64_fau 3669@@ -315,6 +725,29 @@ asmlinkage void __kprobes do_sparc64_fau
3662 if (!vma) 3670 if (!vma)
3663 goto bad_area; 3671 goto bad_area;
3664 3672
@@ -3688,9 +3696,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/fault_64.c linux-2.6.30.7/arch/sparc/mm/
3688 /* Pure DTLB misses do not tell us whether the fault causing 3696 /* Pure DTLB misses do not tell us whether the fault causing
3689 * load/store/atomic was a write or not, it only says that there 3697 * load/store/atomic was a write or not, it only says that there
3690 * was no match. So in such a case we (carefully) read the 3698 * was no match. So in such a case we (carefully) read the
3691diff -urNp linux-2.6.30.7/arch/sparc/mm/init_32.c linux-2.6.30.7/arch/sparc/mm/init_32.c 3699diff -urNp linux-2.6.30.8/arch/sparc/mm/init_32.c linux-2.6.30.8/arch/sparc/mm/init_32.c
3692--- linux-2.6.30.7/arch/sparc/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400 3700--- linux-2.6.30.8/arch/sparc/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400
3693+++ linux-2.6.30.7/arch/sparc/mm/init_32.c 2009-07-30 09:48:09.914627627 -0400 3701+++ linux-2.6.30.8/arch/sparc/mm/init_32.c 2009-07-30 09:48:09.914627627 -0400
3694@@ -316,6 +316,9 @@ extern void device_scan(void); 3702@@ -316,6 +316,9 @@ extern void device_scan(void);
3695 pgprot_t PAGE_SHARED __read_mostly; 3703 pgprot_t PAGE_SHARED __read_mostly;
3696 EXPORT_SYMBOL(PAGE_SHARED); 3704 EXPORT_SYMBOL(PAGE_SHARED);
@@ -3725,9 +3733,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/init_32.c linux-2.6.30.7/arch/sparc/mm/i
3725 protection_map[12] = PAGE_READONLY; 3733 protection_map[12] = PAGE_READONLY;
3726 protection_map[13] = PAGE_READONLY; 3734 protection_map[13] = PAGE_READONLY;
3727 protection_map[14] = PAGE_SHARED; 3735 protection_map[14] = PAGE_SHARED;
3728diff -urNp linux-2.6.30.7/arch/sparc/mm/Makefile linux-2.6.30.7/arch/sparc/mm/Makefile 3736diff -urNp linux-2.6.30.8/arch/sparc/mm/Makefile linux-2.6.30.8/arch/sparc/mm/Makefile
3729--- linux-2.6.30.7/arch/sparc/mm/Makefile 2009-07-24 17:47:51.000000000 -0400 3737--- linux-2.6.30.8/arch/sparc/mm/Makefile 2009-07-24 17:47:51.000000000 -0400
3730+++ linux-2.6.30.7/arch/sparc/mm/Makefile 2009-07-30 09:48:09.912653453 -0400 3738+++ linux-2.6.30.8/arch/sparc/mm/Makefile 2009-07-30 09:48:09.912653453 -0400
3731@@ -2,7 +2,7 @@ 3739@@ -2,7 +2,7 @@
3732 # 3740 #
3733 3741
@@ -3737,9 +3745,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/Makefile linux-2.6.30.7/arch/sparc/mm/Ma
3737 3745
3738 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 3746 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
3739 obj-y += fault_$(BITS).o 3747 obj-y += fault_$(BITS).o
3740diff -urNp linux-2.6.30.7/arch/sparc/mm/srmmu.c linux-2.6.30.7/arch/sparc/mm/srmmu.c 3748diff -urNp linux-2.6.30.8/arch/sparc/mm/srmmu.c linux-2.6.30.8/arch/sparc/mm/srmmu.c
3741--- linux-2.6.30.7/arch/sparc/mm/srmmu.c 2009-07-24 17:47:51.000000000 -0400 3749--- linux-2.6.30.8/arch/sparc/mm/srmmu.c 2009-07-24 17:47:51.000000000 -0400
3742+++ linux-2.6.30.7/arch/sparc/mm/srmmu.c 2009-07-30 09:48:09.914627627 -0400 3750+++ linux-2.6.30.8/arch/sparc/mm/srmmu.c 2009-07-30 09:48:09.914627627 -0400
3743@@ -2148,6 +2148,13 @@ void __init ld_mmu_srmmu(void) 3751@@ -2148,6 +2148,13 @@ void __init ld_mmu_srmmu(void)
3744 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 3752 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
3745 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 3753 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -3754,9 +3762,9 @@ diff -urNp linux-2.6.30.7/arch/sparc/mm/srmmu.c linux-2.6.30.7/arch/sparc/mm/srm
3754 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 3762 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
3755 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 3763 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
3756 3764
3757diff -urNp linux-2.6.30.7/arch/um/include/asm/kmap_types.h linux-2.6.30.7/arch/um/include/asm/kmap_types.h 3765diff -urNp linux-2.6.30.8/arch/um/include/asm/kmap_types.h linux-2.6.30.8/arch/um/include/asm/kmap_types.h
3758--- linux-2.6.30.7/arch/um/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 3766--- linux-2.6.30.8/arch/um/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
3759+++ linux-2.6.30.7/arch/um/include/asm/kmap_types.h 2009-07-30 09:48:09.914627627 -0400 3767+++ linux-2.6.30.8/arch/um/include/asm/kmap_types.h 2009-07-30 09:48:09.914627627 -0400
3760@@ -23,6 +23,7 @@ enum km_type { 3768@@ -23,6 +23,7 @@ enum km_type {
3761 KM_IRQ1, 3769 KM_IRQ1,
3762 KM_SOFTIRQ0, 3770 KM_SOFTIRQ0,
@@ -3765,9 +3773,9 @@ diff -urNp linux-2.6.30.7/arch/um/include/asm/kmap_types.h linux-2.6.30.7/arch/u
3765 KM_TYPE_NR 3773 KM_TYPE_NR
3766 }; 3774 };
3767 3775
3768diff -urNp linux-2.6.30.7/arch/um/include/asm/page.h linux-2.6.30.7/arch/um/include/asm/page.h 3776diff -urNp linux-2.6.30.8/arch/um/include/asm/page.h linux-2.6.30.8/arch/um/include/asm/page.h
3769--- linux-2.6.30.7/arch/um/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400 3777--- linux-2.6.30.8/arch/um/include/asm/page.h 2009-07-24 17:47:51.000000000 -0400
3770+++ linux-2.6.30.7/arch/um/include/asm/page.h 2009-07-30 09:48:09.915798567 -0400 3778+++ linux-2.6.30.8/arch/um/include/asm/page.h 2009-07-30 09:48:09.915798567 -0400
3771@@ -14,6 +14,9 @@ 3779@@ -14,6 +14,9 @@
3772 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 3780 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
3773 #define PAGE_MASK (~(PAGE_SIZE-1)) 3781 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -3778,9 +3786,9 @@ diff -urNp linux-2.6.30.7/arch/um/include/asm/page.h linux-2.6.30.7/arch/um/incl
3778 #ifndef __ASSEMBLY__ 3786 #ifndef __ASSEMBLY__
3779 3787
3780 struct page; 3788 struct page;
3781diff -urNp linux-2.6.30.7/arch/um/sys-i386/syscalls.c linux-2.6.30.7/arch/um/sys-i386/syscalls.c 3789diff -urNp linux-2.6.30.8/arch/um/sys-i386/syscalls.c linux-2.6.30.8/arch/um/sys-i386/syscalls.c
3782--- linux-2.6.30.7/arch/um/sys-i386/syscalls.c 2009-07-24 17:47:51.000000000 -0400 3790--- linux-2.6.30.8/arch/um/sys-i386/syscalls.c 2009-07-24 17:47:51.000000000 -0400
3783+++ linux-2.6.30.7/arch/um/sys-i386/syscalls.c 2009-07-30 09:48:09.915798567 -0400 3791+++ linux-2.6.30.8/arch/um/sys-i386/syscalls.c 2009-07-30 09:48:09.915798567 -0400
3784@@ -11,6 +11,21 @@ 3792@@ -11,6 +11,21 @@
3785 #include "asm/uaccess.h" 3793 #include "asm/uaccess.h"
3786 #include "asm/unistd.h" 3794 #include "asm/unistd.h"
@@ -3803,9 +3811,9 @@ diff -urNp linux-2.6.30.7/arch/um/sys-i386/syscalls.c linux-2.6.30.7/arch/um/sys
3803 /* 3811 /*
3804 * Perform the select(nd, in, out, ex, tv) and mmap() system 3812 * Perform the select(nd, in, out, ex, tv) and mmap() system
3805 * calls. Linux/i386 didn't use to be able to handle more than 3813 * calls. Linux/i386 didn't use to be able to handle more than
3806diff -urNp linux-2.6.30.7/arch/x86/boot/bitops.h linux-2.6.30.7/arch/x86/boot/bitops.h 3814diff -urNp linux-2.6.30.8/arch/x86/boot/bitops.h linux-2.6.30.8/arch/x86/boot/bitops.h
3807--- linux-2.6.30.7/arch/x86/boot/bitops.h 2009-07-24 17:47:51.000000000 -0400 3815--- linux-2.6.30.8/arch/x86/boot/bitops.h 2009-07-24 17:47:51.000000000 -0400
3808+++ linux-2.6.30.7/arch/x86/boot/bitops.h 2009-07-30 09:48:09.917626356 -0400 3816+++ linux-2.6.30.8/arch/x86/boot/bitops.h 2009-07-30 09:48:09.917626356 -0400
3809@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 3817@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
3810 u8 v; 3818 u8 v;
3811 const u32 *p = (const u32 *)addr; 3819 const u32 *p = (const u32 *)addr;
@@ -3824,9 +3832,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/bitops.h linux-2.6.30.7/arch/x86/boot/bi
3824 } 3832 }
3825 3833
3826 #endif /* BOOT_BITOPS_H */ 3834 #endif /* BOOT_BITOPS_H */
3827diff -urNp linux-2.6.30.7/arch/x86/boot/boot.h linux-2.6.30.7/arch/x86/boot/boot.h 3835diff -urNp linux-2.6.30.8/arch/x86/boot/boot.h linux-2.6.30.8/arch/x86/boot/boot.h
3828--- linux-2.6.30.7/arch/x86/boot/boot.h 2009-07-24 17:47:51.000000000 -0400 3836--- linux-2.6.30.8/arch/x86/boot/boot.h 2009-07-24 17:47:51.000000000 -0400
3829+++ linux-2.6.30.7/arch/x86/boot/boot.h 2009-07-30 09:48:09.917626356 -0400 3837+++ linux-2.6.30.8/arch/x86/boot/boot.h 2009-07-30 09:48:09.917626356 -0400
3830@@ -80,7 +80,7 @@ static inline void io_delay(void) 3838@@ -80,7 +80,7 @@ static inline void io_delay(void)
3831 static inline u16 ds(void) 3839 static inline u16 ds(void)
3832 { 3840 {
@@ -3845,9 +3853,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/boot.h linux-2.6.30.7/arch/x86/boot/boot
3845 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 3853 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
3846 return diff; 3854 return diff;
3847 } 3855 }
3848diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/head_32.S linux-2.6.30.7/arch/x86/boot/compressed/head_32.S 3856diff -urNp linux-2.6.30.8/arch/x86/boot/compressed/head_32.S linux-2.6.30.8/arch/x86/boot/compressed/head_32.S
3849--- linux-2.6.30.7/arch/x86/boot/compressed/head_32.S 2009-07-24 17:47:51.000000000 -0400 3857--- linux-2.6.30.8/arch/x86/boot/compressed/head_32.S 2009-07-24 17:47:51.000000000 -0400
3850+++ linux-2.6.30.7/arch/x86/boot/compressed/head_32.S 2009-07-30 09:48:09.917626356 -0400 3858+++ linux-2.6.30.8/arch/x86/boot/compressed/head_32.S 2009-07-30 09:48:09.917626356 -0400
3851@@ -68,7 +68,7 @@ ENTRY(startup_32) 3859@@ -68,7 +68,7 @@ ENTRY(startup_32)
3852 addl $(CONFIG_PHYSICAL_ALIGN - 1), %ebx 3860 addl $(CONFIG_PHYSICAL_ALIGN - 1), %ebx
3853 andl $(~(CONFIG_PHYSICAL_ALIGN - 1)), %ebx 3861 andl $(~(CONFIG_PHYSICAL_ALIGN - 1)), %ebx
@@ -3897,9 +3905,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/head_32.S linux-2.6.30.7/arch
3897 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 3905 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
3898 jmp 1b 3906 jmp 1b
3899 2: 3907 2:
3900diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/misc.c linux-2.6.30.7/arch/x86/boot/compressed/misc.c 3908diff -urNp linux-2.6.30.8/arch/x86/boot/compressed/misc.c linux-2.6.30.8/arch/x86/boot/compressed/misc.c
3901--- linux-2.6.30.7/arch/x86/boot/compressed/misc.c 2009-07-24 17:47:51.000000000 -0400 3909--- linux-2.6.30.8/arch/x86/boot/compressed/misc.c 2009-07-24 17:47:51.000000000 -0400
3902+++ linux-2.6.30.7/arch/x86/boot/compressed/misc.c 2009-07-30 09:48:09.917626356 -0400 3910+++ linux-2.6.30.8/arch/x86/boot/compressed/misc.c 2009-07-30 09:48:09.917626356 -0400
3903@@ -288,7 +288,7 @@ static void parse_elf(void *output) 3911@@ -288,7 +288,7 @@ static void parse_elf(void *output)
3904 case PT_LOAD: 3912 case PT_LOAD:
3905 #ifdef CONFIG_RELOCATABLE 3913 #ifdef CONFIG_RELOCATABLE
@@ -3918,9 +3926,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/misc.c linux-2.6.30.7/arch/x8
3918 error("Wrong destination address"); 3926 error("Wrong destination address");
3919 #endif 3927 #endif
3920 #endif 3928 #endif
3921diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/relocs.c linux-2.6.30.7/arch/x86/boot/compressed/relocs.c 3929diff -urNp linux-2.6.30.8/arch/x86/boot/compressed/relocs.c linux-2.6.30.8/arch/x86/boot/compressed/relocs.c
3922--- linux-2.6.30.7/arch/x86/boot/compressed/relocs.c 2009-07-24 17:47:51.000000000 -0400 3930--- linux-2.6.30.8/arch/x86/boot/compressed/relocs.c 2009-07-24 17:47:51.000000000 -0400
3923+++ linux-2.6.30.7/arch/x86/boot/compressed/relocs.c 2009-08-24 21:08:46.297666606 -0400 3931+++ linux-2.6.30.8/arch/x86/boot/compressed/relocs.c 2009-08-24 21:08:46.297666606 -0400
3924@@ -10,8 +10,11 @@ 3932@@ -10,8 +10,11 @@
3925 #define USE_BSD 3933 #define USE_BSD
3926 #include <endian.h> 3934 #include <endian.h>
@@ -4123,9 +4131,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/compressed/relocs.c linux-2.6.30.7/arch/
4123 read_shdrs(fp); 4131 read_shdrs(fp);
4124 read_strtabs(fp); 4132 read_strtabs(fp);
4125 read_symtabs(fp); 4133 read_symtabs(fp);
4126diff -urNp linux-2.6.30.7/arch/x86/boot/cpucheck.c linux-2.6.30.7/arch/x86/boot/cpucheck.c 4134diff -urNp linux-2.6.30.8/arch/x86/boot/cpucheck.c linux-2.6.30.8/arch/x86/boot/cpucheck.c
4127--- linux-2.6.30.7/arch/x86/boot/cpucheck.c 2009-07-24 17:47:51.000000000 -0400 4135--- linux-2.6.30.8/arch/x86/boot/cpucheck.c 2009-07-24 17:47:51.000000000 -0400
4128+++ linux-2.6.30.7/arch/x86/boot/cpucheck.c 2009-07-30 09:48:09.918715361 -0400 4136+++ linux-2.6.30.8/arch/x86/boot/cpucheck.c 2009-07-30 09:48:09.918715361 -0400
4129@@ -74,7 +74,7 @@ static int has_fpu(void) 4137@@ -74,7 +74,7 @@ static int has_fpu(void)
4130 u16 fcw = -1, fsw = -1; 4138 u16 fcw = -1, fsw = -1;
4131 u32 cr0; 4139 u32 cr0;
@@ -4221,9 +4229,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/cpucheck.c linux-2.6.30.7/arch/x86/boot/
4221 4229
4222 err = check_flags(); 4230 err = check_flags();
4223 } 4231 }
4224diff -urNp linux-2.6.30.7/arch/x86/boot/edd.c linux-2.6.30.7/arch/x86/boot/edd.c 4232diff -urNp linux-2.6.30.8/arch/x86/boot/edd.c linux-2.6.30.8/arch/x86/boot/edd.c
4225--- linux-2.6.30.7/arch/x86/boot/edd.c 2009-07-24 17:47:51.000000000 -0400 4233--- linux-2.6.30.8/arch/x86/boot/edd.c 2009-07-24 17:47:51.000000000 -0400
4226+++ linux-2.6.30.7/arch/x86/boot/edd.c 2009-07-30 09:48:09.919627263 -0400 4234+++ linux-2.6.30.8/arch/x86/boot/edd.c 2009-07-30 09:48:09.919627263 -0400
4227@@ -81,7 +81,7 @@ static int get_edd_info(u8 devno, struct 4235@@ -81,7 +81,7 @@ static int get_edd_info(u8 devno, struct
4228 ax = 0x4100; 4236 ax = 0x4100;
4229 bx = EDDMAGIC1; 4237 bx = EDDMAGIC1;
@@ -4251,9 +4259,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/edd.c linux-2.6.30.7/arch/x86/boot/edd.c
4251 "movw %%di,%%es; " 4259 "movw %%di,%%es; "
4252 "pushfl; stc; int $0x13; setc %%al; popfl; " 4260 "pushfl; stc; int $0x13; setc %%al; popfl; "
4253 "popw %%es" 4261 "popw %%es"
4254diff -urNp linux-2.6.30.7/arch/x86/boot/main.c linux-2.6.30.7/arch/x86/boot/main.c 4262diff -urNp linux-2.6.30.8/arch/x86/boot/main.c linux-2.6.30.8/arch/x86/boot/main.c
4255--- linux-2.6.30.7/arch/x86/boot/main.c 2009-07-24 17:47:51.000000000 -0400 4263--- linux-2.6.30.8/arch/x86/boot/main.c 2009-07-24 17:47:51.000000000 -0400
4256+++ linux-2.6.30.7/arch/x86/boot/main.c 2009-07-30 09:48:09.919627263 -0400 4264+++ linux-2.6.30.8/arch/x86/boot/main.c 2009-07-30 09:48:09.919627263 -0400
4257@@ -78,7 +78,7 @@ static void query_ist(void) 4265@@ -78,7 +78,7 @@ static void query_ist(void)
4258 if (cpu.level < 6) 4266 if (cpu.level < 6)
4259 return; 4267 return;
@@ -4263,9 +4271,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/main.c linux-2.6.30.7/arch/x86/boot/main
4263 : "=a" (boot_params.ist_info.signature), 4271 : "=a" (boot_params.ist_info.signature),
4264 "=b" (boot_params.ist_info.command), 4272 "=b" (boot_params.ist_info.command),
4265 "=c" (boot_params.ist_info.event), 4273 "=c" (boot_params.ist_info.event),
4266diff -urNp linux-2.6.30.7/arch/x86/boot/mca.c linux-2.6.30.7/arch/x86/boot/mca.c 4274diff -urNp linux-2.6.30.8/arch/x86/boot/mca.c linux-2.6.30.8/arch/x86/boot/mca.c
4267--- linux-2.6.30.7/arch/x86/boot/mca.c 2009-07-24 17:47:51.000000000 -0400 4275--- linux-2.6.30.8/arch/x86/boot/mca.c 2009-07-24 17:47:51.000000000 -0400
4268+++ linux-2.6.30.7/arch/x86/boot/mca.c 2009-07-30 09:48:09.919627263 -0400 4276+++ linux-2.6.30.8/arch/x86/boot/mca.c 2009-07-30 09:48:09.919627263 -0400
4269@@ -19,7 +19,7 @@ int query_mca(void) 4277@@ -19,7 +19,7 @@ int query_mca(void)
4270 u8 err; 4278 u8 err;
4271 u16 es, bx, len; 4279 u16 es, bx, len;
@@ -4275,9 +4283,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/mca.c linux-2.6.30.7/arch/x86/boot/mca.c
4275 "int $0x15 ; " 4283 "int $0x15 ; "
4276 "setc %0 ; " 4284 "setc %0 ; "
4277 "movw %%es, %1 ; " 4285 "movw %%es, %1 ; "
4278diff -urNp linux-2.6.30.7/arch/x86/boot/memory.c linux-2.6.30.7/arch/x86/boot/memory.c 4286diff -urNp linux-2.6.30.8/arch/x86/boot/memory.c linux-2.6.30.8/arch/x86/boot/memory.c
4279--- linux-2.6.30.7/arch/x86/boot/memory.c 2009-07-24 17:47:51.000000000 -0400 4287--- linux-2.6.30.8/arch/x86/boot/memory.c 2009-07-24 17:47:51.000000000 -0400
4280+++ linux-2.6.30.7/arch/x86/boot/memory.c 2009-07-30 09:48:09.919627263 -0400 4288+++ linux-2.6.30.8/arch/x86/boot/memory.c 2009-07-30 09:48:09.919627263 -0400
4281@@ -47,7 +47,7 @@ static int detect_memory_e820(void) 4289@@ -47,7 +47,7 @@ static int detect_memory_e820(void)
4282 so they must be either used for the error output 4290 so they must be either used for the error output
4283 or explicitly marked clobbered. Given that, assume there 4291 or explicitly marked clobbered. Given that, assume there
@@ -4305,9 +4313,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/memory.c linux-2.6.30.7/arch/x86/boot/me
4305 4313
4306 boot_params.screen_info.ext_mem_k = ax; 4314 boot_params.screen_info.ext_mem_k = ax;
4307 4315
4308diff -urNp linux-2.6.30.7/arch/x86/boot/video.c linux-2.6.30.7/arch/x86/boot/video.c 4316diff -urNp linux-2.6.30.8/arch/x86/boot/video.c linux-2.6.30.8/arch/x86/boot/video.c
4309--- linux-2.6.30.7/arch/x86/boot/video.c 2009-07-24 17:47:51.000000000 -0400 4317--- linux-2.6.30.8/arch/x86/boot/video.c 2009-07-24 17:47:51.000000000 -0400
4310+++ linux-2.6.30.7/arch/x86/boot/video.c 2009-07-30 09:48:09.920627513 -0400 4318+++ linux-2.6.30.8/arch/x86/boot/video.c 2009-07-30 09:48:09.920627513 -0400
4311@@ -23,7 +23,7 @@ static void store_cursor_position(void) 4319@@ -23,7 +23,7 @@ static void store_cursor_position(void)
4312 4320
4313 ax = 0x0300; 4321 ax = 0x0300;
@@ -4326,9 +4334,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/video.c linux-2.6.30.7/arch/x86/boot/vid
4326 : "+a" (ax), "=b" (page) 4334 : "+a" (ax), "=b" (page)
4327 : : "ecx", "edx", "esi", "edi"); 4335 : : "ecx", "edx", "esi", "edi");
4328 4336
4329diff -urNp linux-2.6.30.7/arch/x86/boot/video-vesa.c linux-2.6.30.7/arch/x86/boot/video-vesa.c 4337diff -urNp linux-2.6.30.8/arch/x86/boot/video-vesa.c linux-2.6.30.8/arch/x86/boot/video-vesa.c
4330--- linux-2.6.30.7/arch/x86/boot/video-vesa.c 2009-07-24 17:47:51.000000000 -0400 4338--- linux-2.6.30.8/arch/x86/boot/video-vesa.c 2009-07-24 17:47:51.000000000 -0400
4331+++ linux-2.6.30.7/arch/x86/boot/video-vesa.c 2009-07-30 09:48:09.920627513 -0400 4339+++ linux-2.6.30.8/arch/x86/boot/video-vesa.c 2009-07-30 09:48:09.920627513 -0400
4332@@ -41,7 +41,7 @@ static int vesa_probe(void) 4340@@ -41,7 +41,7 @@ static int vesa_probe(void)
4333 4341
4334 ax = 0x4f00; 4342 ax = 0x4f00;
@@ -4400,9 +4408,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/video-vesa.c linux-2.6.30.7/arch/x86/boo
4400 : "+a" (ax), "+b" (bx), "+d" (dx), "=m" (boot_params.edid_info), 4408 : "+a" (ax), "+b" (bx), "+d" (dx), "=m" (boot_params.edid_info),
4401 "+c" (cx), "+D" (di) 4409 "+c" (cx), "+D" (di)
4402 : : "esi"); 4410 : : "esi");
4403diff -urNp linux-2.6.30.7/arch/x86/boot/video-vga.c linux-2.6.30.7/arch/x86/boot/video-vga.c 4411diff -urNp linux-2.6.30.8/arch/x86/boot/video-vga.c linux-2.6.30.8/arch/x86/boot/video-vga.c
4404--- linux-2.6.30.7/arch/x86/boot/video-vga.c 2009-07-30 20:32:40.362766121 -0400 4412--- linux-2.6.30.8/arch/x86/boot/video-vga.c 2009-07-30 20:32:40.362766121 -0400
4405+++ linux-2.6.30.7/arch/x86/boot/video-vga.c 2009-07-30 20:35:05.409914191 -0400 4413+++ linux-2.6.30.8/arch/x86/boot/video-vga.c 2009-07-30 20:35:05.409914191 -0400
4406@@ -260,7 +260,7 @@ static int vga_probe(void) 4414@@ -260,7 +260,7 @@ static int vga_probe(void)
4407 u8 vga_flag; 4415 u8 vga_flag;
4408 4416
@@ -4421,9 +4429,9 @@ diff -urNp linux-2.6.30.7/arch/x86/boot/video-vga.c linux-2.6.30.7/arch/x86/boot
4421 : "=a" (vga_flag) 4429 : "=a" (vga_flag)
4422 : "a" (0x1a00) 4430 : "a" (0x1a00)
4423 : "ebx", "ecx", "edx", "esi", "edi"); 4431 : "ebx", "ecx", "edx", "esi", "edi");
4424diff -urNp linux-2.6.30.7/arch/x86/ia32/ia32_signal.c linux-2.6.30.7/arch/x86/ia32/ia32_signal.c 4432diff -urNp linux-2.6.30.8/arch/x86/ia32/ia32_signal.c linux-2.6.30.8/arch/x86/ia32/ia32_signal.c
4425--- linux-2.6.30.7/arch/x86/ia32/ia32_signal.c 2009-07-24 17:47:51.000000000 -0400 4433--- linux-2.6.30.8/arch/x86/ia32/ia32_signal.c 2009-07-24 17:47:51.000000000 -0400
4426+++ linux-2.6.30.7/arch/x86/ia32/ia32_signal.c 2009-07-30 09:48:09.921498916 -0400 4434+++ linux-2.6.30.8/arch/x86/ia32/ia32_signal.c 2009-07-30 09:48:09.921498916 -0400
4427@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 4435@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
4428 sp -= frame_size; 4436 sp -= frame_size;
4429 /* Align the stack pointer according to the i386 ABI, 4437 /* Align the stack pointer according to the i386 ABI,
@@ -4442,9 +4450,9 @@ diff -urNp linux-2.6.30.7/arch/x86/ia32/ia32_signal.c linux-2.6.30.7/arch/x86/ia
4442 }; 4450 };
4443 4451
4444 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 4452 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
4445diff -urNp linux-2.6.30.7/arch/x86/include/asm/alternative.h linux-2.6.30.7/arch/x86/include/asm/alternative.h 4453diff -urNp linux-2.6.30.8/arch/x86/include/asm/alternative.h linux-2.6.30.8/arch/x86/include/asm/alternative.h
4446--- linux-2.6.30.7/arch/x86/include/asm/alternative.h 2009-07-24 17:47:51.000000000 -0400 4454--- linux-2.6.30.8/arch/x86/include/asm/alternative.h 2009-07-24 17:47:51.000000000 -0400
4447+++ linux-2.6.30.7/arch/x86/include/asm/alternative.h 2009-07-30 09:48:09.921498916 -0400 4455+++ linux-2.6.30.8/arch/x86/include/asm/alternative.h 2009-07-30 09:48:09.921498916 -0400
4448@@ -96,7 +96,7 @@ const unsigned char *const *find_nop_tab 4456@@ -96,7 +96,7 @@ const unsigned char *const *find_nop_tab
4449 " .byte 662b-661b\n" /* sourcelen */ \ 4457 " .byte 662b-661b\n" /* sourcelen */ \
4450 " .byte 664f-663f\n" /* replacementlen */ \ 4458 " .byte 664f-663f\n" /* replacementlen */ \
@@ -4472,9 +4480,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/alternative.h linux-2.6.30.7/arch
4472 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 4480 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
4473 ".previous" : output : [feat] "i" (feature), ##input) 4481 ".previous" : output : [feat] "i" (feature), ##input)
4474 4482
4475diff -urNp linux-2.6.30.7/arch/x86/include/asm/apm.h linux-2.6.30.7/arch/x86/include/asm/apm.h 4483diff -urNp linux-2.6.30.8/arch/x86/include/asm/apm.h linux-2.6.30.8/arch/x86/include/asm/apm.h
4476--- linux-2.6.30.7/arch/x86/include/asm/apm.h 2009-07-24 17:47:51.000000000 -0400 4484--- linux-2.6.30.8/arch/x86/include/asm/apm.h 2009-07-24 17:47:51.000000000 -0400
4477+++ linux-2.6.30.7/arch/x86/include/asm/apm.h 2009-07-30 09:48:09.921498916 -0400 4485+++ linux-2.6.30.8/arch/x86/include/asm/apm.h 2009-07-30 09:48:09.921498916 -0400
4478@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 4486@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
4479 __asm__ __volatile__(APM_DO_ZERO_SEGS 4487 __asm__ __volatile__(APM_DO_ZERO_SEGS
4480 "pushl %%edi\n\t" 4488 "pushl %%edi\n\t"
@@ -4493,9 +4501,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/apm.h linux-2.6.30.7/arch/x86/inc
4493 "setc %%bl\n\t" 4501 "setc %%bl\n\t"
4494 "popl %%ebp\n\t" 4502 "popl %%ebp\n\t"
4495 "popl %%edi\n\t" 4503 "popl %%edi\n\t"
4496diff -urNp linux-2.6.30.7/arch/x86/include/asm/atomic_32.h linux-2.6.30.7/arch/x86/include/asm/atomic_32.h 4504diff -urNp linux-2.6.30.8/arch/x86/include/asm/atomic_32.h linux-2.6.30.8/arch/x86/include/asm/atomic_32.h
4497--- linux-2.6.30.7/arch/x86/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400 4505--- linux-2.6.30.8/arch/x86/include/asm/atomic_32.h 2009-07-24 17:47:51.000000000 -0400
4498+++ linux-2.6.30.7/arch/x86/include/asm/atomic_32.h 2009-07-30 09:48:09.921498916 -0400 4506+++ linux-2.6.30.8/arch/x86/include/asm/atomic_32.h 2009-07-30 09:48:09.921498916 -0400
4499@@ -39,7 +39,29 @@ 4507@@ -39,7 +39,29 @@
4500 */ 4508 */
4501 static inline void atomic_add(int i, atomic_t *v) 4509 static inline void atomic_add(int i, atomic_t *v)
@@ -4738,9 +4746,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/atomic_32.h linux-2.6.30.7/arch/x
4738 } 4746 }
4739 4747
4740 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 4748 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
4741diff -urNp linux-2.6.30.7/arch/x86/include/asm/atomic_64.h linux-2.6.30.7/arch/x86/include/asm/atomic_64.h 4749diff -urNp linux-2.6.30.8/arch/x86/include/asm/atomic_64.h linux-2.6.30.8/arch/x86/include/asm/atomic_64.h
4742--- linux-2.6.30.7/arch/x86/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400 4750--- linux-2.6.30.8/arch/x86/include/asm/atomic_64.h 2009-07-24 17:47:51.000000000 -0400
4743+++ linux-2.6.30.7/arch/x86/include/asm/atomic_64.h 2009-07-30 09:48:09.922664908 -0400 4751+++ linux-2.6.30.8/arch/x86/include/asm/atomic_64.h 2009-07-30 09:48:09.922664908 -0400
4744@@ -38,7 +38,29 @@ 4752@@ -38,7 +38,29 @@
4745 */ 4753 */
4746 static inline void atomic_add(int i, atomic_t *v) 4754 static inline void atomic_add(int i, atomic_t *v)
@@ -5196,9 +5204,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/atomic_64.h linux-2.6.30.7/arch/x
5196 } 5204 }
5197 5205
5198 /** 5206 /**
5199diff -urNp linux-2.6.30.7/arch/x86/include/asm/boot.h linux-2.6.30.7/arch/x86/include/asm/boot.h 5207diff -urNp linux-2.6.30.8/arch/x86/include/asm/boot.h linux-2.6.30.8/arch/x86/include/asm/boot.h
5200--- linux-2.6.30.7/arch/x86/include/asm/boot.h 2009-07-24 17:47:51.000000000 -0400 5208--- linux-2.6.30.8/arch/x86/include/asm/boot.h 2009-07-24 17:47:51.000000000 -0400
5201+++ linux-2.6.30.7/arch/x86/include/asm/boot.h 2009-07-30 09:48:09.922664908 -0400 5209+++ linux-2.6.30.8/arch/x86/include/asm/boot.h 2009-07-30 09:48:09.922664908 -0400
5202@@ -9,10 +9,15 @@ 5210@@ -9,10 +9,15 @@
5203 #ifdef __KERNEL__ 5211 #ifdef __KERNEL__
5204 5212
@@ -5216,9 +5224,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/boot.h linux-2.6.30.7/arch/x86/in
5216 #ifdef CONFIG_KERNEL_BZIP2 5224 #ifdef CONFIG_KERNEL_BZIP2
5217 #define BOOT_HEAP_SIZE 0x400000 5225 #define BOOT_HEAP_SIZE 0x400000
5218 #else /* !CONFIG_KERNEL_BZIP2 */ 5226 #else /* !CONFIG_KERNEL_BZIP2 */
5219diff -urNp linux-2.6.30.7/arch/x86/include/asm/cache.h linux-2.6.30.7/arch/x86/include/asm/cache.h 5227diff -urNp linux-2.6.30.8/arch/x86/include/asm/cache.h linux-2.6.30.8/arch/x86/include/asm/cache.h
5220--- linux-2.6.30.7/arch/x86/include/asm/cache.h 2009-07-24 17:47:51.000000000 -0400 5228--- linux-2.6.30.8/arch/x86/include/asm/cache.h 2009-07-24 17:47:51.000000000 -0400
5221+++ linux-2.6.30.7/arch/x86/include/asm/cache.h 2009-07-30 09:48:09.923412137 -0400 5229+++ linux-2.6.30.8/arch/x86/include/asm/cache.h 2009-07-30 09:48:09.923412137 -0400
5222@@ -6,6 +6,7 @@ 5230@@ -6,6 +6,7 @@
5223 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 5231 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
5224 5232
@@ -5227,9 +5235,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/cache.h linux-2.6.30.7/arch/x86/i
5227 5235
5228 #ifdef CONFIG_X86_VSMP 5236 #ifdef CONFIG_X86_VSMP
5229 /* vSMP Internode cacheline shift */ 5237 /* vSMP Internode cacheline shift */
5230diff -urNp linux-2.6.30.7/arch/x86/include/asm/checksum_32.h linux-2.6.30.7/arch/x86/include/asm/checksum_32.h 5238diff -urNp linux-2.6.30.8/arch/x86/include/asm/checksum_32.h linux-2.6.30.8/arch/x86/include/asm/checksum_32.h
5231--- linux-2.6.30.7/arch/x86/include/asm/checksum_32.h 2009-07-24 17:47:51.000000000 -0400 5239--- linux-2.6.30.8/arch/x86/include/asm/checksum_32.h 2009-07-24 17:47:51.000000000 -0400
5232+++ linux-2.6.30.7/arch/x86/include/asm/checksum_32.h 2009-07-30 09:48:09.923412137 -0400 5240+++ linux-2.6.30.8/arch/x86/include/asm/checksum_32.h 2009-07-30 09:48:09.923412137 -0400
5233@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 5241@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
5234 int len, __wsum sum, 5242 int len, __wsum sum,
5235 int *src_err_ptr, int *dst_err_ptr); 5243 int *src_err_ptr, int *dst_err_ptr);
@@ -5263,9 +5271,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/checksum_32.h linux-2.6.30.7/arch
5263 len, sum, NULL, err_ptr); 5271 len, sum, NULL, err_ptr);
5264 5272
5265 if (len) 5273 if (len)
5266diff -urNp linux-2.6.30.7/arch/x86/include/asm/desc.h linux-2.6.30.7/arch/x86/include/asm/desc.h 5274diff -urNp linux-2.6.30.8/arch/x86/include/asm/desc.h linux-2.6.30.8/arch/x86/include/asm/desc.h
5267--- linux-2.6.30.7/arch/x86/include/asm/desc.h 2009-07-24 17:47:51.000000000 -0400 5275--- linux-2.6.30.8/arch/x86/include/asm/desc.h 2009-07-24 17:47:51.000000000 -0400
5268+++ linux-2.6.30.7/arch/x86/include/asm/desc.h 2009-07-30 09:48:09.923412137 -0400 5276+++ linux-2.6.30.8/arch/x86/include/asm/desc.h 2009-07-30 09:48:09.923412137 -0400
5269@@ -16,6 +16,7 @@ static inline void fill_ldt(struct desc_ 5277@@ -16,6 +16,7 @@ static inline void fill_ldt(struct desc_
5270 desc->base1 = (info->base_addr & 0x00ff0000) >> 16; 5278 desc->base1 = (info->base_addr & 0x00ff0000) >> 16;
5271 desc->type = (info->read_exec_only ^ 1) << 1; 5279 desc->type = (info->read_exec_only ^ 1) << 1;
@@ -5420,9 +5428,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/desc.h linux-2.6.30.7/arch/x86/in
5420 #else 5428 #else
5421 /* 5429 /*
5422 * GET_DESC_BASE reads the descriptor base of the specified segment. 5430 * GET_DESC_BASE reads the descriptor base of the specified segment.
5423diff -urNp linux-2.6.30.7/arch/x86/include/asm/e820.h linux-2.6.30.7/arch/x86/include/asm/e820.h 5431diff -urNp linux-2.6.30.8/arch/x86/include/asm/e820.h linux-2.6.30.8/arch/x86/include/asm/e820.h
5424--- linux-2.6.30.7/arch/x86/include/asm/e820.h 2009-07-24 17:47:51.000000000 -0400 5432--- linux-2.6.30.8/arch/x86/include/asm/e820.h 2009-07-24 17:47:51.000000000 -0400
5425+++ linux-2.6.30.7/arch/x86/include/asm/e820.h 2009-07-30 09:48:09.924429298 -0400 5433+++ linux-2.6.30.8/arch/x86/include/asm/e820.h 2009-07-30 09:48:09.924429298 -0400
5426@@ -135,7 +135,7 @@ extern char *memory_setup(void); 5434@@ -135,7 +135,7 @@ extern char *memory_setup(void);
5427 #define ISA_END_ADDRESS 0x100000 5435 #define ISA_END_ADDRESS 0x100000
5428 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 5436 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -5432,9 +5440,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/e820.h linux-2.6.30.7/arch/x86/in
5432 #define BIOS_END 0x00100000 5440 #define BIOS_END 0x00100000
5433 5441
5434 #ifdef __KERNEL__ 5442 #ifdef __KERNEL__
5435diff -urNp linux-2.6.30.7/arch/x86/include/asm/elf.h linux-2.6.30.7/arch/x86/include/asm/elf.h 5443diff -urNp linux-2.6.30.8/arch/x86/include/asm/elf.h linux-2.6.30.8/arch/x86/include/asm/elf.h
5436--- linux-2.6.30.7/arch/x86/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400 5444--- linux-2.6.30.8/arch/x86/include/asm/elf.h 2009-07-24 17:47:51.000000000 -0400
5437+++ linux-2.6.30.7/arch/x86/include/asm/elf.h 2009-07-30 09:48:09.927602624 -0400 5445+++ linux-2.6.30.8/arch/x86/include/asm/elf.h 2009-07-30 09:48:09.927602624 -0400
5438@@ -263,7 +263,25 @@ extern int force_personality32; 5446@@ -263,7 +263,25 @@ extern int force_personality32;
5439 the loader. We need to make sure that it is out of the way of the program 5447 the loader. We need to make sure that it is out of the way of the program
5440 that it will "exec", and that there is sufficient room for the brk. */ 5448 that it will "exec", and that there is sufficient room for the brk. */
@@ -5488,9 +5496,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/elf.h linux-2.6.30.7/arch/x86/inc
5488-#define arch_randomize_brk arch_randomize_brk 5496-#define arch_randomize_brk arch_randomize_brk
5489- 5497-
5490 #endif /* _ASM_X86_ELF_H */ 5498 #endif /* _ASM_X86_ELF_H */
5491diff -urNp linux-2.6.30.7/arch/x86/include/asm/futex.h linux-2.6.30.7/arch/x86/include/asm/futex.h 5499diff -urNp linux-2.6.30.8/arch/x86/include/asm/futex.h linux-2.6.30.8/arch/x86/include/asm/futex.h
5492--- linux-2.6.30.7/arch/x86/include/asm/futex.h 2009-07-24 17:47:51.000000000 -0400 5500--- linux-2.6.30.8/arch/x86/include/asm/futex.h 2009-07-24 17:47:51.000000000 -0400
5493+++ linux-2.6.30.7/arch/x86/include/asm/futex.h 2009-07-30 09:48:09.927602624 -0400 5501+++ linux-2.6.30.8/arch/x86/include/asm/futex.h 2009-07-30 09:48:09.927602624 -0400
5494@@ -11,6 +11,40 @@ 5502@@ -11,6 +11,40 @@
5495 #include <asm/processor.h> 5503 #include <asm/processor.h>
5496 #include <asm/system.h> 5504 #include <asm/system.h>
@@ -5602,9 +5610,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/futex.h linux-2.6.30.7/arch/x86/i
5602 : "memory" 5610 : "memory"
5603 ); 5611 );
5604 5612
5605diff -urNp linux-2.6.30.7/arch/x86/include/asm/i387.h linux-2.6.30.7/arch/x86/include/asm/i387.h 5613diff -urNp linux-2.6.30.8/arch/x86/include/asm/i387.h linux-2.6.30.8/arch/x86/include/asm/i387.h
5606--- linux-2.6.30.7/arch/x86/include/asm/i387.h 2009-07-24 17:47:51.000000000 -0400 5614--- linux-2.6.30.8/arch/x86/include/asm/i387.h 2009-07-24 17:47:51.000000000 -0400
5607+++ linux-2.6.30.7/arch/x86/include/asm/i387.h 2009-07-30 09:48:09.927602624 -0400 5615+++ linux-2.6.30.8/arch/x86/include/asm/i387.h 2009-07-30 09:48:09.927602624 -0400
5608@@ -203,13 +203,8 @@ static inline void restore_fpu(struct ta 5616@@ -203,13 +203,8 @@ static inline void restore_fpu(struct ta
5609 } 5617 }
5610 5618
@@ -5621,9 +5629,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/i387.h linux-2.6.30.7/arch/x86/in
5621 5629
5622 /* 5630 /*
5623 * These must be called with preempt disabled 5631 * These must be called with preempt disabled
5624diff -urNp linux-2.6.30.7/arch/x86/include/asm/io_64.h linux-2.6.30.7/arch/x86/include/asm/io_64.h 5632diff -urNp linux-2.6.30.8/arch/x86/include/asm/io_64.h linux-2.6.30.8/arch/x86/include/asm/io_64.h
5625--- linux-2.6.30.7/arch/x86/include/asm/io_64.h 2009-07-24 17:47:51.000000000 -0400 5633--- linux-2.6.30.8/arch/x86/include/asm/io_64.h 2009-07-24 17:47:51.000000000 -0400
5626+++ linux-2.6.30.7/arch/x86/include/asm/io_64.h 2009-07-30 09:48:09.927602624 -0400 5634+++ linux-2.6.30.8/arch/x86/include/asm/io_64.h 2009-07-30 09:48:09.927602624 -0400
5627@@ -140,6 +140,17 @@ __OUTS(l) 5635@@ -140,6 +140,17 @@ __OUTS(l)
5628 5636
5629 #include <linux/vmalloc.h> 5637 #include <linux/vmalloc.h>
@@ -5642,9 +5650,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/io_64.h linux-2.6.30.7/arch/x86/i
5642 #include <asm-generic/iomap.h> 5650 #include <asm-generic/iomap.h>
5643 5651
5644 void __memcpy_fromio(void *, unsigned long, unsigned); 5652 void __memcpy_fromio(void *, unsigned long, unsigned);
5645diff -urNp linux-2.6.30.7/arch/x86/include/asm/irqflags.h linux-2.6.30.7/arch/x86/include/asm/irqflags.h 5653diff -urNp linux-2.6.30.8/arch/x86/include/asm/irqflags.h linux-2.6.30.8/arch/x86/include/asm/irqflags.h
5646--- linux-2.6.30.7/arch/x86/include/asm/irqflags.h 2009-08-24 20:46:56.210924412 -0400 5654--- linux-2.6.30.8/arch/x86/include/asm/irqflags.h 2009-08-24 20:46:56.210924412 -0400
5647+++ linux-2.6.30.7/arch/x86/include/asm/irqflags.h 2009-08-24 21:08:41.524545551 -0400 5655+++ linux-2.6.30.8/arch/x86/include/asm/irqflags.h 2009-08-24 21:08:41.524545551 -0400
5648@@ -147,6 +147,8 @@ static inline unsigned long __raw_local_ 5656@@ -147,6 +147,8 @@ static inline unsigned long __raw_local_
5649 #define INTERRUPT_RETURN iret 5657 #define INTERRUPT_RETURN iret
5650 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 5658 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -5654,9 +5662,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/irqflags.h linux-2.6.30.7/arch/x8
5654 #endif 5662 #endif
5655 5663
5656 5664
5657diff -urNp linux-2.6.30.7/arch/x86/include/asm/kmap_types.h linux-2.6.30.7/arch/x86/include/asm/kmap_types.h 5665diff -urNp linux-2.6.30.8/arch/x86/include/asm/kmap_types.h linux-2.6.30.8/arch/x86/include/asm/kmap_types.h
5658--- linux-2.6.30.7/arch/x86/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 5666--- linux-2.6.30.8/arch/x86/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
5659+++ linux-2.6.30.7/arch/x86/include/asm/kmap_types.h 2009-07-30 09:48:09.928623877 -0400 5667+++ linux-2.6.30.8/arch/x86/include/asm/kmap_types.h 2009-07-30 09:48:09.928623877 -0400
5660@@ -21,7 +21,8 @@ D(9) KM_IRQ0, 5668@@ -21,7 +21,8 @@ D(9) KM_IRQ0,
5661 D(10) KM_IRQ1, 5669 D(10) KM_IRQ1,
5662 D(11) KM_SOFTIRQ0, 5670 D(11) KM_SOFTIRQ0,
@@ -5667,9 +5675,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/kmap_types.h linux-2.6.30.7/arch/
5667 }; 5675 };
5668 5676
5669 #undef D 5677 #undef D
5670diff -urNp linux-2.6.30.7/arch/x86/include/asm/kvm_host.h linux-2.6.30.7/arch/x86/include/asm/kvm_host.h 5678diff -urNp linux-2.6.30.8/arch/x86/include/asm/kvm_host.h linux-2.6.30.8/arch/x86/include/asm/kvm_host.h
5671--- linux-2.6.30.7/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:32.538127379 -0400 5679--- linux-2.6.30.8/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:32.538127379 -0400
5672+++ linux-2.6.30.7/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:48.994379464 -0400 5680+++ linux-2.6.30.8/arch/x86/include/asm/kvm_host.h 2009-09-09 17:37:48.994379464 -0400
5673@@ -532,7 +532,7 @@ struct kvm_x86_ops { 5681@@ -532,7 +532,7 @@ struct kvm_x86_ops {
5674 int (*get_mt_mask_shift)(void); 5682 int (*get_mt_mask_shift)(void);
5675 }; 5683 };
@@ -5679,9 +5687,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/kvm_host.h linux-2.6.30.7/arch/x8
5679 5687
5680 int kvm_mmu_module_init(void); 5688 int kvm_mmu_module_init(void);
5681 void kvm_mmu_module_exit(void); 5689 void kvm_mmu_module_exit(void);
5682diff -urNp linux-2.6.30.7/arch/x86/include/asm/local.h linux-2.6.30.7/arch/x86/include/asm/local.h 5690diff -urNp linux-2.6.30.8/arch/x86/include/asm/local.h linux-2.6.30.8/arch/x86/include/asm/local.h
5683--- linux-2.6.30.7/arch/x86/include/asm/local.h 2009-07-24 17:47:51.000000000 -0400 5691--- linux-2.6.30.8/arch/x86/include/asm/local.h 2009-07-24 17:47:51.000000000 -0400
5684+++ linux-2.6.30.7/arch/x86/include/asm/local.h 2009-07-30 09:48:09.929617473 -0400 5692+++ linux-2.6.30.8/arch/x86/include/asm/local.h 2009-07-30 09:48:09.929617473 -0400
5685@@ -18,26 +18,90 @@ typedef struct { 5693@@ -18,26 +18,90 @@ typedef struct {
5686 5694
5687 static inline void local_inc(local_t *l) 5695 static inline void local_inc(local_t *l)
@@ -5906,9 +5914,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/local.h linux-2.6.30.7/arch/x86/i
5906 : "+r" (i), "+m" (l->a.counter) 5914 : "+r" (i), "+m" (l->a.counter)
5907 : : "memory"); 5915 : : "memory");
5908 return i + __i; 5916 return i + __i;
5909diff -urNp linux-2.6.30.7/arch/x86/include/asm/mman.h linux-2.6.30.7/arch/x86/include/asm/mman.h 5917diff -urNp linux-2.6.30.8/arch/x86/include/asm/mman.h linux-2.6.30.8/arch/x86/include/asm/mman.h
5910--- linux-2.6.30.7/arch/x86/include/asm/mman.h 2009-07-24 17:47:51.000000000 -0400 5918--- linux-2.6.30.8/arch/x86/include/asm/mman.h 2009-07-24 17:47:51.000000000 -0400
5911+++ linux-2.6.30.7/arch/x86/include/asm/mman.h 2009-07-30 09:48:09.929617473 -0400 5919+++ linux-2.6.30.8/arch/x86/include/asm/mman.h 2009-07-30 09:48:09.929617473 -0400
5912@@ -17,4 +17,14 @@ 5920@@ -17,4 +17,14 @@
5913 #define MCL_CURRENT 1 /* lock all current mappings */ 5921 #define MCL_CURRENT 1 /* lock all current mappings */
5914 #define MCL_FUTURE 2 /* lock all future mappings */ 5922 #define MCL_FUTURE 2 /* lock all future mappings */
@@ -5924,9 +5932,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/mman.h linux-2.6.30.7/arch/x86/in
5924+#endif 5932+#endif
5925+ 5933+
5926 #endif /* _ASM_X86_MMAN_H */ 5934 #endif /* _ASM_X86_MMAN_H */
5927diff -urNp linux-2.6.30.7/arch/x86/include/asm/mmu_context.h linux-2.6.30.7/arch/x86/include/asm/mmu_context.h 5935diff -urNp linux-2.6.30.8/arch/x86/include/asm/mmu_context.h linux-2.6.30.8/arch/x86/include/asm/mmu_context.h
5928--- linux-2.6.30.7/arch/x86/include/asm/mmu_context.h 2009-07-24 17:47:51.000000000 -0400 5936--- linux-2.6.30.8/arch/x86/include/asm/mmu_context.h 2009-07-24 17:47:51.000000000 -0400
5929+++ linux-2.6.30.7/arch/x86/include/asm/mmu_context.h 2009-07-30 09:48:09.929617473 -0400 5937+++ linux-2.6.30.8/arch/x86/include/asm/mmu_context.h 2009-07-30 09:48:09.929617473 -0400
5930@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s 5938@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
5931 struct task_struct *tsk) 5939 struct task_struct *tsk)
5932 { 5940 {
@@ -5992,9 +6000,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/mmu_context.h linux-2.6.30.7/arch
5992 } 6000 }
5993 } 6001 }
5994 #endif 6002 #endif
5995diff -urNp linux-2.6.30.7/arch/x86/include/asm/mmu.h linux-2.6.30.7/arch/x86/include/asm/mmu.h 6003diff -urNp linux-2.6.30.8/arch/x86/include/asm/mmu.h linux-2.6.30.8/arch/x86/include/asm/mmu.h
5996--- linux-2.6.30.7/arch/x86/include/asm/mmu.h 2009-07-24 17:47:51.000000000 -0400 6004--- linux-2.6.30.8/arch/x86/include/asm/mmu.h 2009-07-24 17:47:51.000000000 -0400
5997+++ linux-2.6.30.7/arch/x86/include/asm/mmu.h 2009-07-30 09:48:09.929617473 -0400 6005+++ linux-2.6.30.8/arch/x86/include/asm/mmu.h 2009-07-30 09:48:09.929617473 -0400
5998@@ -9,10 +9,23 @@ 6006@@ -9,10 +9,23 @@
5999 * we put the segment information here. 6007 * we put the segment information here.
6000 */ 6008 */
@@ -6021,9 +6029,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/mmu.h linux-2.6.30.7/arch/x86/inc
6021 } mm_context_t; 6029 } mm_context_t;
6022 6030
6023 #ifdef CONFIG_SMP 6031 #ifdef CONFIG_SMP
6024diff -urNp linux-2.6.30.7/arch/x86/include/asm/module.h linux-2.6.30.7/arch/x86/include/asm/module.h 6032diff -urNp linux-2.6.30.8/arch/x86/include/asm/module.h linux-2.6.30.8/arch/x86/include/asm/module.h
6025--- linux-2.6.30.7/arch/x86/include/asm/module.h 2009-07-24 17:47:51.000000000 -0400 6033--- linux-2.6.30.8/arch/x86/include/asm/module.h 2009-07-24 17:47:51.000000000 -0400
6026+++ linux-2.6.30.7/arch/x86/include/asm/module.h 2009-07-30 11:10:48.877547128 -0400 6034+++ linux-2.6.30.8/arch/x86/include/asm/module.h 2009-07-30 11:10:48.877547128 -0400
6027@@ -74,7 +74,12 @@ struct mod_arch_specific {}; 6035@@ -74,7 +74,12 @@ struct mod_arch_specific {};
6028 # else 6036 # else
6029 # define MODULE_STACKSIZE "" 6037 # define MODULE_STACKSIZE ""
@@ -6038,9 +6046,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/module.h linux-2.6.30.7/arch/x86/
6038 #endif 6046 #endif
6039 6047
6040 #endif /* _ASM_X86_MODULE_H */ 6048 #endif /* _ASM_X86_MODULE_H */
6041diff -urNp linux-2.6.30.7/arch/x86/include/asm/page_32_types.h linux-2.6.30.7/arch/x86/include/asm/page_32_types.h 6049diff -urNp linux-2.6.30.8/arch/x86/include/asm/page_32_types.h linux-2.6.30.8/arch/x86/include/asm/page_32_types.h
6042--- linux-2.6.30.7/arch/x86/include/asm/page_32_types.h 2009-07-24 17:47:51.000000000 -0400 6050--- linux-2.6.30.8/arch/x86/include/asm/page_32_types.h 2009-07-24 17:47:51.000000000 -0400
6043+++ linux-2.6.30.7/arch/x86/include/asm/page_32_types.h 2009-07-30 09:48:09.930625879 -0400 6051+++ linux-2.6.30.8/arch/x86/include/asm/page_32_types.h 2009-07-30 09:48:09.930625879 -0400
6044@@ -15,6 +15,23 @@ 6052@@ -15,6 +15,23 @@
6045 */ 6053 */
6046 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 6054 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6065,9 +6073,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/page_32_types.h linux-2.6.30.7/ar
6065 #ifdef CONFIG_4KSTACKS 6073 #ifdef CONFIG_4KSTACKS
6066 #define THREAD_ORDER 0 6074 #define THREAD_ORDER 0
6067 #else 6075 #else
6068diff -urNp linux-2.6.30.7/arch/x86/include/asm/page_64_types.h linux-2.6.30.7/arch/x86/include/asm/page_64_types.h 6076diff -urNp linux-2.6.30.8/arch/x86/include/asm/page_64_types.h linux-2.6.30.8/arch/x86/include/asm/page_64_types.h
6069--- linux-2.6.30.7/arch/x86/include/asm/page_64_types.h 2009-07-24 17:47:51.000000000 -0400 6077--- linux-2.6.30.8/arch/x86/include/asm/page_64_types.h 2009-07-24 17:47:51.000000000 -0400
6070+++ linux-2.6.30.7/arch/x86/include/asm/page_64_types.h 2009-07-30 09:48:09.930625879 -0400 6078+++ linux-2.6.30.8/arch/x86/include/asm/page_64_types.h 2009-07-30 09:48:09.930625879 -0400
6071@@ -47,6 +47,9 @@ 6079@@ -47,6 +47,9 @@
6072 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START) 6080 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
6073 #define __START_KERNEL_map _AC(0xffffffff80000000, UL) 6081 #define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6078,9 +6086,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/page_64_types.h linux-2.6.30.7/ar
6078 /* See Documentation/x86_64/mm.txt for a description of the memory map. */ 6086 /* See Documentation/x86_64/mm.txt for a description of the memory map. */
6079 #define __PHYSICAL_MASK_SHIFT 46 6087 #define __PHYSICAL_MASK_SHIFT 46
6080 #define __VIRTUAL_MASK_SHIFT 48 6088 #define __VIRTUAL_MASK_SHIFT 48
6081diff -urNp linux-2.6.30.7/arch/x86/include/asm/paravirt.h linux-2.6.30.7/arch/x86/include/asm/paravirt.h 6089diff -urNp linux-2.6.30.8/arch/x86/include/asm/paravirt.h linux-2.6.30.8/arch/x86/include/asm/paravirt.h
6082--- linux-2.6.30.7/arch/x86/include/asm/paravirt.h 2009-07-24 17:47:51.000000000 -0400 6090--- linux-2.6.30.8/arch/x86/include/asm/paravirt.h 2009-07-24 17:47:51.000000000 -0400
6083+++ linux-2.6.30.7/arch/x86/include/asm/paravirt.h 2009-07-30 09:48:09.931536832 -0400 6091+++ linux-2.6.30.8/arch/x86/include/asm/paravirt.h 2009-07-30 09:48:09.931536832 -0400
6084@@ -1688,7 +1688,7 @@ static inline unsigned long __raw_local_ 6092@@ -1688,7 +1688,7 @@ static inline unsigned long __raw_local_
6085 6093
6086 #define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4) 6094 #define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4)
@@ -6090,9 +6098,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/paravirt.h linux-2.6.30.7/arch/x8
6090 #endif 6098 #endif
6091 6099
6092 #define INTERRUPT_RETURN \ 6100 #define INTERRUPT_RETURN \
6093diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgalloc.h linux-2.6.30.7/arch/x86/include/asm/pgalloc.h 6101diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgalloc.h linux-2.6.30.8/arch/x86/include/asm/pgalloc.h
6094--- linux-2.6.30.7/arch/x86/include/asm/pgalloc.h 2009-07-24 17:47:51.000000000 -0400 6102--- linux-2.6.30.8/arch/x86/include/asm/pgalloc.h 2009-07-24 17:47:51.000000000 -0400
6095+++ linux-2.6.30.7/arch/x86/include/asm/pgalloc.h 2009-09-05 22:09:36.037016937 -0400 6103+++ linux-2.6.30.8/arch/x86/include/asm/pgalloc.h 2009-09-05 22:09:36.037016937 -0400
6096@@ -52,6 +52,13 @@ static inline void pmd_populate_kernel(s 6104@@ -52,6 +52,13 @@ static inline void pmd_populate_kernel(s
6097 pmd_t *pmd, pte_t *pte) 6105 pmd_t *pmd, pte_t *pte)
6098 { 6106 {
@@ -6107,9 +6115,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgalloc.h linux-2.6.30.7/arch/x86
6107 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 6115 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
6108 } 6116 }
6109 6117
6110diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h 6118diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.30.8/arch/x86/include/asm/pgtable-2level.h
6111--- linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h 2009-07-24 17:47:51.000000000 -0400 6119--- linux-2.6.30.8/arch/x86/include/asm/pgtable-2level.h 2009-07-24 17:47:51.000000000 -0400
6112+++ linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h 2009-07-30 09:48:09.931536832 -0400 6120+++ linux-2.6.30.8/arch/x86/include/asm/pgtable-2level.h 2009-07-30 09:48:09.931536832 -0400
6113@@ -18,7 +18,19 @@ static inline void native_set_pte(pte_t 6121@@ -18,7 +18,19 @@ static inline void native_set_pte(pte_t
6114 6122
6115 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 6123 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -6130,9 +6138,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.30.7/a
6130 } 6138 }
6131 6139
6132 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 6140 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
6133diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h 6141diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgtable_32.h linux-2.6.30.8/arch/x86/include/asm/pgtable_32.h
6134--- linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400 6142--- linux-2.6.30.8/arch/x86/include/asm/pgtable_32.h 2009-07-24 17:47:51.000000000 -0400
6135+++ linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h 2009-09-05 22:09:36.076613109 -0400 6143+++ linux-2.6.30.8/arch/x86/include/asm/pgtable_32.h 2009-09-05 22:09:36.076613109 -0400
6136@@ -26,8 +26,6 @@ 6144@@ -26,8 +26,6 @@
6137 struct mm_struct; 6145 struct mm_struct;
6138 struct vm_area_struct; 6146 struct vm_area_struct;
@@ -6164,9 +6172,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_32.h linux-2.6.30.7/arch/
6164 /* 6172 /*
6165 * kern_addr_valid() is (1) for FLATMEM and (0) for 6173 * kern_addr_valid() is (1) for FLATMEM and (0) for
6166 * SPARSEMEM and DISCONTIGMEM 6174 * SPARSEMEM and DISCONTIGMEM
6167diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h 6175diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.30.8/arch/x86/include/asm/pgtable-3level.h
6168--- linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h 2009-07-24 17:47:51.000000000 -0400 6176--- linux-2.6.30.8/arch/x86/include/asm/pgtable-3level.h 2009-07-24 17:47:51.000000000 -0400
6169+++ linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h 2009-07-30 09:48:09.931536832 -0400 6177+++ linux-2.6.30.8/arch/x86/include/asm/pgtable-3level.h 2009-07-30 09:48:09.931536832 -0400
6170@@ -38,12 +38,36 @@ static inline void native_set_pte_atomic 6178@@ -38,12 +38,36 @@ static inline void native_set_pte_atomic
6171 6179
6172 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 6180 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -6204,9 +6212,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.30.7/a
6204 } 6212 }
6205 6213
6206 /* 6214 /*
6207diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h 6215diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgtable_64.h linux-2.6.30.8/arch/x86/include/asm/pgtable_64.h
6208--- linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h 2009-07-24 17:47:51.000000000 -0400 6216--- linux-2.6.30.8/arch/x86/include/asm/pgtable_64.h 2009-07-24 17:47:51.000000000 -0400
6209+++ linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h 2009-09-05 22:09:36.083864233 -0400 6217+++ linux-2.6.30.8/arch/x86/include/asm/pgtable_64.h 2009-09-05 22:09:36.083864233 -0400
6210@@ -16,9 +16,11 @@ 6218@@ -16,9 +16,11 @@
6211 6219
6212 extern pud_t level3_kernel_pgt[512]; 6220 extern pud_t level3_kernel_pgt[512];
@@ -6240,9 +6248,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_64.h linux-2.6.30.7/arch/
6240 } 6248 }
6241 6249
6242 static inline void native_pmd_clear(pmd_t *pmd) 6250 static inline void native_pmd_clear(pmd_t *pmd)
6243diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable.h linux-2.6.30.7/arch/x86/include/asm/pgtable.h 6251diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgtable.h linux-2.6.30.8/arch/x86/include/asm/pgtable.h
6244--- linux-2.6.30.7/arch/x86/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400 6252--- linux-2.6.30.8/arch/x86/include/asm/pgtable.h 2009-07-24 17:47:51.000000000 -0400
6245+++ linux-2.6.30.7/arch/x86/include/asm/pgtable.h 2009-07-30 09:48:09.932929020 -0400 6253+++ linux-2.6.30.8/arch/x86/include/asm/pgtable.h 2009-07-30 09:48:09.932929020 -0400
6246@@ -87,6 +87,11 @@ static inline void __init paravirt_paget 6254@@ -87,6 +87,11 @@ static inline void __init paravirt_paget
6247 * The following only work if pte_present() is true. 6255 * The following only work if pte_present() is true.
6248 * Undefined behaviour if not.. 6256 * Undefined behaviour if not..
@@ -6316,9 +6324,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable.h linux-2.6.30.7/arch/x86
6316 } 6324 }
6317 6325
6318 6326
6319diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h 6327diff -urNp linux-2.6.30.8/arch/x86/include/asm/pgtable_types.h linux-2.6.30.8/arch/x86/include/asm/pgtable_types.h
6320--- linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h 2009-07-24 17:47:51.000000000 -0400 6328--- linux-2.6.30.8/arch/x86/include/asm/pgtable_types.h 2009-07-24 17:47:51.000000000 -0400
6321+++ linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h 2009-07-30 19:56:23.227966500 -0400 6329+++ linux-2.6.30.8/arch/x86/include/asm/pgtable_types.h 2009-07-30 19:56:23.227966500 -0400
6322@@ -16,12 +16,11 @@ 6330@@ -16,12 +16,11 @@
6323 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 6331 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
6324 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 6332 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -6395,9 +6403,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/pgtable_types.h linux-2.6.30.7/ar
6395 extern void set_nx(void); 6403 extern void set_nx(void);
6396 6404
6397 #define pgprot_writecombine pgprot_writecombine 6405 #define pgprot_writecombine pgprot_writecombine
6398diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x86/include/asm/processor.h 6406diff -urNp linux-2.6.30.8/arch/x86/include/asm/processor.h linux-2.6.30.8/arch/x86/include/asm/processor.h
6399--- linux-2.6.30.7/arch/x86/include/asm/processor.h 2009-07-24 17:47:51.000000000 -0400 6407--- linux-2.6.30.8/arch/x86/include/asm/processor.h 2009-09-26 23:07:15.350360380 -0400
6400+++ linux-2.6.30.7/arch/x86/include/asm/processor.h 2009-07-30 09:48:09.933533479 -0400 6408+++ linux-2.6.30.8/arch/x86/include/asm/processor.h 2009-09-26 23:07:26.411879783 -0400
6401@@ -270,7 +270,7 @@ struct tss_struct { 6409@@ -270,7 +270,7 @@ struct tss_struct {
6402 6410
6403 } ____cacheline_aligned; 6411 } ____cacheline_aligned;
@@ -6407,7 +6415,7 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6407 6415
6408 /* 6416 /*
6409 * Save the original ist values for checking stack pointers during debugging 6417 * Save the original ist values for checking stack pointers during debugging
6410@@ -866,8 +866,17 @@ static inline void spin_lock_prefetch(co 6418@@ -876,8 +876,17 @@ static inline void spin_lock_prefetch(co
6411 */ 6419 */
6412 #define TASK_SIZE PAGE_OFFSET 6420 #define TASK_SIZE PAGE_OFFSET
6413 #define TASK_SIZE_MAX TASK_SIZE 6421 #define TASK_SIZE_MAX TASK_SIZE
@@ -6426,7 +6434,7 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6426 6434
6427 #define INIT_THREAD { \ 6435 #define INIT_THREAD { \
6428 .sp0 = sizeof(init_stack) + (long)&init_stack, \ 6436 .sp0 = sizeof(init_stack) + (long)&init_stack, \
6429@@ -885,7 +894,7 @@ static inline void spin_lock_prefetch(co 6437@@ -895,7 +904,7 @@ static inline void spin_lock_prefetch(co
6430 */ 6438 */
6431 #define INIT_TSS { \ 6439 #define INIT_TSS { \
6432 .x86_tss = { \ 6440 .x86_tss = { \
@@ -6435,7 +6443,7 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6435 .ss0 = __KERNEL_DS, \ 6443 .ss0 = __KERNEL_DS, \
6436 .ss1 = __KERNEL_CS, \ 6444 .ss1 = __KERNEL_CS, \
6437 .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \ 6445 .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \
6438@@ -896,11 +905,7 @@ static inline void spin_lock_prefetch(co 6446@@ -906,11 +915,7 @@ static inline void spin_lock_prefetch(co
6439 extern unsigned long thread_saved_pc(struct task_struct *tsk); 6447 extern unsigned long thread_saved_pc(struct task_struct *tsk);
6440 6448
6441 #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long)) 6449 #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long))
@@ -6448,7 +6456,7 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6448 6456
6449 /* 6457 /*
6450 * The below -8 is to reserve 8 bytes on top of the ring0 stack. 6458 * The below -8 is to reserve 8 bytes on top of the ring0 stack.
6451@@ -915,7 +920,7 @@ extern unsigned long thread_saved_pc(str 6459@@ -925,7 +930,7 @@ extern unsigned long thread_saved_pc(str
6452 #define task_pt_regs(task) \ 6460 #define task_pt_regs(task) \
6453 ({ \ 6461 ({ \
6454 struct pt_regs *__regs__; \ 6462 struct pt_regs *__regs__; \
@@ -6457,7 +6465,7 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6457 __regs__ - 1; \ 6465 __regs__ - 1; \
6458 }) 6466 })
6459 6467
6460@@ -931,7 +936,7 @@ extern unsigned long thread_saved_pc(str 6468@@ -941,7 +946,7 @@ extern unsigned long thread_saved_pc(str
6461 * space during mmap's. 6469 * space during mmap's.
6462 */ 6470 */
6463 #define IA32_PAGE_OFFSET ((current->personality & ADDR_LIMIT_3GB) ? \ 6471 #define IA32_PAGE_OFFSET ((current->personality & ADDR_LIMIT_3GB) ? \
@@ -6466,7 +6474,7 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6466 6474
6467 #define TASK_SIZE (test_thread_flag(TIF_IA32) ? \ 6475 #define TASK_SIZE (test_thread_flag(TIF_IA32) ? \
6468 IA32_PAGE_OFFSET : TASK_SIZE_MAX) 6476 IA32_PAGE_OFFSET : TASK_SIZE_MAX)
6469@@ -968,6 +973,10 @@ extern void start_thread(struct pt_regs 6477@@ -978,6 +983,10 @@ extern void start_thread(struct pt_regs
6470 */ 6478 */
6471 #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3)) 6479 #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3))
6472 6480
@@ -6477,9 +6485,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/processor.h linux-2.6.30.7/arch/x
6477 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 6485 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
6478 6486
6479 /* Get/set a process' ability to use the timestamp counter instruction */ 6487 /* Get/set a process' ability to use the timestamp counter instruction */
6480diff -urNp linux-2.6.30.7/arch/x86/include/asm/ptrace.h linux-2.6.30.7/arch/x86/include/asm/ptrace.h 6488diff -urNp linux-2.6.30.8/arch/x86/include/asm/ptrace.h linux-2.6.30.8/arch/x86/include/asm/ptrace.h
6481--- linux-2.6.30.7/arch/x86/include/asm/ptrace.h 2009-07-24 17:47:51.000000000 -0400 6489--- linux-2.6.30.8/arch/x86/include/asm/ptrace.h 2009-07-24 17:47:51.000000000 -0400
6482+++ linux-2.6.30.7/arch/x86/include/asm/ptrace.h 2009-07-30 09:48:09.933533479 -0400 6490+++ linux-2.6.30.8/arch/x86/include/asm/ptrace.h 2009-07-30 09:48:09.933533479 -0400
6483@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 6491@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
6484 } 6492 }
6485 6493
@@ -6516,9 +6524,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/ptrace.h linux-2.6.30.7/arch/x86/
6516 #endif 6524 #endif
6517 } 6525 }
6518 6526
6519diff -urNp linux-2.6.30.7/arch/x86/include/asm/reboot.h linux-2.6.30.7/arch/x86/include/asm/reboot.h 6527diff -urNp linux-2.6.30.8/arch/x86/include/asm/reboot.h linux-2.6.30.8/arch/x86/include/asm/reboot.h
6520--- linux-2.6.30.7/arch/x86/include/asm/reboot.h 2009-07-24 17:47:51.000000000 -0400 6528--- linux-2.6.30.8/arch/x86/include/asm/reboot.h 2009-07-24 17:47:51.000000000 -0400
6521+++ linux-2.6.30.7/arch/x86/include/asm/reboot.h 2009-07-30 09:48:09.933533479 -0400 6529+++ linux-2.6.30.8/arch/x86/include/asm/reboot.h 2009-07-30 09:48:09.933533479 -0400
6522@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 6530@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
6523 6531
6524 void native_machine_crash_shutdown(struct pt_regs *regs); 6532 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -6528,9 +6536,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/reboot.h linux-2.6.30.7/arch/x86/
6528 6536
6529 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 6537 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
6530 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 6538 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
6531diff -urNp linux-2.6.30.7/arch/x86/include/asm/rwsem.h linux-2.6.30.7/arch/x86/include/asm/rwsem.h 6539diff -urNp linux-2.6.30.8/arch/x86/include/asm/rwsem.h linux-2.6.30.8/arch/x86/include/asm/rwsem.h
6532--- linux-2.6.30.7/arch/x86/include/asm/rwsem.h 2009-07-24 17:47:51.000000000 -0400 6540--- linux-2.6.30.8/arch/x86/include/asm/rwsem.h 2009-07-24 17:47:51.000000000 -0400
6533+++ linux-2.6.30.7/arch/x86/include/asm/rwsem.h 2009-07-30 09:48:09.934667198 -0400 6541+++ linux-2.6.30.8/arch/x86/include/asm/rwsem.h 2009-07-30 09:48:09.934667198 -0400
6534@@ -106,10 +106,26 @@ static inline void __down_read(struct rw 6542@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
6535 { 6543 {
6536 asm volatile("# beginning down_read\n\t" 6544 asm volatile("# beginning down_read\n\t"
@@ -6763,9 +6771,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/rwsem.h linux-2.6.30.7/arch/x86/i
6763 : "+r" (tmp), "+m" (sem->count) 6771 : "+r" (tmp), "+m" (sem->count)
6764 : : "memory"); 6772 : : "memory");
6765 6773
6766diff -urNp linux-2.6.30.7/arch/x86/include/asm/segment.h linux-2.6.30.7/arch/x86/include/asm/segment.h 6774diff -urNp linux-2.6.30.8/arch/x86/include/asm/segment.h linux-2.6.30.8/arch/x86/include/asm/segment.h
6767--- linux-2.6.30.7/arch/x86/include/asm/segment.h 2009-07-24 17:47:51.000000000 -0400 6775--- linux-2.6.30.8/arch/x86/include/asm/segment.h 2009-07-24 17:47:51.000000000 -0400
6768+++ linux-2.6.30.7/arch/x86/include/asm/segment.h 2009-07-30 09:48:09.934667198 -0400 6776+++ linux-2.6.30.8/arch/x86/include/asm/segment.h 2009-07-30 09:48:09.934667198 -0400
6769@@ -88,7 +88,7 @@ 6777@@ -88,7 +88,7 @@
6770 #define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14) 6778 #define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
6771 #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8) 6779 #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -6797,9 +6805,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/segment.h linux-2.6.30.7/arch/x86
6797 6805
6798 6806
6799 #else 6807 #else
6800diff -urNp linux-2.6.30.7/arch/x86/include/asm/spinlock.h linux-2.6.30.7/arch/x86/include/asm/spinlock.h 6808diff -urNp linux-2.6.30.8/arch/x86/include/asm/spinlock.h linux-2.6.30.8/arch/x86/include/asm/spinlock.h
6801--- linux-2.6.30.7/arch/x86/include/asm/spinlock.h 2009-07-24 17:47:51.000000000 -0400 6809--- linux-2.6.30.8/arch/x86/include/asm/spinlock.h 2009-07-24 17:47:51.000000000 -0400
6802+++ linux-2.6.30.7/arch/x86/include/asm/spinlock.h 2009-07-30 09:48:09.934667198 -0400 6810+++ linux-2.6.30.8/arch/x86/include/asm/spinlock.h 2009-07-30 09:48:09.934667198 -0400
6803@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 6811@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
6804 static inline void __raw_read_lock(raw_rwlock_t *rw) 6812 static inline void __raw_read_lock(raw_rwlock_t *rw)
6805 { 6813 {
@@ -6903,9 +6911,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/spinlock.h linux-2.6.30.7/arch/x8
6903 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 6911 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
6904 } 6912 }
6905 6913
6906diff -urNp linux-2.6.30.7/arch/x86/include/asm/system.h linux-2.6.30.7/arch/x86/include/asm/system.h 6914diff -urNp linux-2.6.30.8/arch/x86/include/asm/system.h linux-2.6.30.8/arch/x86/include/asm/system.h
6907--- linux-2.6.30.7/arch/x86/include/asm/system.h 2009-07-24 17:47:51.000000000 -0400 6915--- linux-2.6.30.8/arch/x86/include/asm/system.h 2009-09-26 23:07:15.353790143 -0400
6908+++ linux-2.6.30.7/arch/x86/include/asm/system.h 2009-07-30 09:48:09.935636803 -0400 6916+++ linux-2.6.30.8/arch/x86/include/asm/system.h 2009-09-26 23:07:26.432712429 -0400
6909@@ -227,7 +227,7 @@ static inline unsigned long get_limit(un 6917@@ -227,7 +227,7 @@ static inline unsigned long get_limit(un
6910 { 6918 {
6911 unsigned long __limit; 6919 unsigned long __limit;
@@ -6948,9 +6956,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/system.h linux-2.6.30.7/arch/x86/
6948 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 6956 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
6949 6957
6950 void default_idle(void); 6958 void default_idle(void);
6951diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h 6959diff -urNp linux-2.6.30.8/arch/x86/include/asm/uaccess_32.h linux-2.6.30.8/arch/x86/include/asm/uaccess_32.h
6952--- linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400 6960--- linux-2.6.30.8/arch/x86/include/asm/uaccess_32.h 2009-07-24 17:47:51.000000000 -0400
6953+++ linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h 2009-07-30 09:48:09.936413079 -0400 6961+++ linux-2.6.30.8/arch/x86/include/asm/uaccess_32.h 2009-07-30 09:48:09.936413079 -0400
6954@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 6962@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
6955 static __always_inline unsigned long __must_check 6963 static __always_inline unsigned long __must_check
6956 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 6964 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -7080,9 +7088,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess_32.h linux-2.6.30.7/arch/
7080 long __must_check strncpy_from_user(char *dst, const char __user *src, 7088 long __must_check strncpy_from_user(char *dst, const char __user *src,
7081 long count); 7089 long count);
7082 long __must_check __strncpy_from_user(char *dst, 7090 long __must_check __strncpy_from_user(char *dst,
7083diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h 7091diff -urNp linux-2.6.30.8/arch/x86/include/asm/uaccess_64.h linux-2.6.30.8/arch/x86/include/asm/uaccess_64.h
7084--- linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:40.365617606 -0400 7092--- linux-2.6.30.8/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:40.365617606 -0400
7085+++ linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:47.927601167 -0400 7093+++ linux-2.6.30.8/arch/x86/include/asm/uaccess_64.h 2009-07-30 20:32:47.927601167 -0400
7086@@ -10,6 +10,8 @@ 7094@@ -10,6 +10,8 @@
7087 #include <linux/lockdep.h> 7095 #include <linux/lockdep.h>
7088 #include <asm/page.h> 7096 #include <asm/page.h>
@@ -7233,9 +7241,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess_64.h linux-2.6.30.7/arch/
7233 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 7241 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
7234 7242
7235 #endif /* _ASM_X86_UACCESS_64_H */ 7243 #endif /* _ASM_X86_UACCESS_64_H */
7236diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess.h linux-2.6.30.7/arch/x86/include/asm/uaccess.h 7244diff -urNp linux-2.6.30.8/arch/x86/include/asm/uaccess.h linux-2.6.30.8/arch/x86/include/asm/uaccess.h
7237--- linux-2.6.30.7/arch/x86/include/asm/uaccess.h 2009-07-30 20:32:40.364705510 -0400 7245--- linux-2.6.30.8/arch/x86/include/asm/uaccess.h 2009-07-30 20:32:40.364705510 -0400
7238+++ linux-2.6.30.7/arch/x86/include/asm/uaccess.h 2009-08-09 07:48:47.926451868 -0400 7246+++ linux-2.6.30.8/arch/x86/include/asm/uaccess.h 2009-08-09 07:48:47.926451868 -0400
7239@@ -8,8 +8,10 @@ 7247@@ -8,8 +8,10 @@
7240 #include <linux/thread_info.h> 7248 #include <linux/thread_info.h>
7241 #include <linux/prefetch.h> 7249 #include <linux/prefetch.h>
@@ -7384,9 +7392,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/uaccess.h linux-2.6.30.7/arch/x86
7384 #ifdef CONFIG_X86_32 7392 #ifdef CONFIG_X86_32
7385 # include "uaccess_32.h" 7393 # include "uaccess_32.h"
7386 #else 7394 #else
7387diff -urNp linux-2.6.30.7/arch/x86/include/asm/vgtod.h linux-2.6.30.7/arch/x86/include/asm/vgtod.h 7395diff -urNp linux-2.6.30.8/arch/x86/include/asm/vgtod.h linux-2.6.30.8/arch/x86/include/asm/vgtod.h
7388--- linux-2.6.30.7/arch/x86/include/asm/vgtod.h 2009-07-24 17:47:51.000000000 -0400 7396--- linux-2.6.30.8/arch/x86/include/asm/vgtod.h 2009-07-24 17:47:51.000000000 -0400
7389+++ linux-2.6.30.7/arch/x86/include/asm/vgtod.h 2009-07-30 09:48:09.936413079 -0400 7397+++ linux-2.6.30.8/arch/x86/include/asm/vgtod.h 2009-07-30 09:48:09.936413079 -0400
7390@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 7398@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
7391 int sysctl_enabled; 7399 int sysctl_enabled;
7392 struct timezone sys_tz; 7400 struct timezone sys_tz;
@@ -7395,9 +7403,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/vgtod.h linux-2.6.30.7/arch/x86/i
7395 cycle_t (*vread)(void); 7403 cycle_t (*vread)(void);
7396 cycle_t cycle_last; 7404 cycle_t cycle_last;
7397 cycle_t mask; 7405 cycle_t mask;
7398diff -urNp linux-2.6.30.7/arch/x86/include/asm/vsyscall.h linux-2.6.30.7/arch/x86/include/asm/vsyscall.h 7406diff -urNp linux-2.6.30.8/arch/x86/include/asm/vsyscall.h linux-2.6.30.8/arch/x86/include/asm/vsyscall.h
7399--- linux-2.6.30.7/arch/x86/include/asm/vsyscall.h 2009-07-24 17:47:51.000000000 -0400 7407--- linux-2.6.30.8/arch/x86/include/asm/vsyscall.h 2009-07-24 17:47:51.000000000 -0400
7400+++ linux-2.6.30.7/arch/x86/include/asm/vsyscall.h 2009-07-30 09:48:09.937413620 -0400 7408+++ linux-2.6.30.8/arch/x86/include/asm/vsyscall.h 2009-07-30 09:48:09.937413620 -0400
7401@@ -15,9 +15,10 @@ enum vsyscall_num { 7409@@ -15,9 +15,10 @@ enum vsyscall_num {
7402 7410
7403 #ifdef __KERNEL__ 7411 #ifdef __KERNEL__
@@ -7428,9 +7436,9 @@ diff -urNp linux-2.6.30.7/arch/x86/include/asm/vsyscall.h linux-2.6.30.7/arch/x8
7428 #endif /* __KERNEL__ */ 7436 #endif /* __KERNEL__ */
7429 7437
7430 #endif /* _ASM_X86_VSYSCALL_H */ 7438 #endif /* _ASM_X86_VSYSCALL_H */
7431diff -urNp linux-2.6.30.7/arch/x86/Kconfig linux-2.6.30.7/arch/x86/Kconfig 7439diff -urNp linux-2.6.30.8/arch/x86/Kconfig linux-2.6.30.8/arch/x86/Kconfig
7432--- linux-2.6.30.7/arch/x86/Kconfig 2009-07-24 17:47:51.000000000 -0400 7440--- linux-2.6.30.8/arch/x86/Kconfig 2009-07-24 17:47:51.000000000 -0400
7433+++ linux-2.6.30.7/arch/x86/Kconfig 2009-08-04 17:52:34.387861424 -0400 7441+++ linux-2.6.30.8/arch/x86/Kconfig 2009-08-04 17:52:34.387861424 -0400
7434@@ -345,6 +345,7 @@ config X86_VSMP 7442@@ -345,6 +345,7 @@ config X86_VSMP
7435 select PARAVIRT 7443 select PARAVIRT
7436 depends on X86_64 && PCI 7444 depends on X86_64 && PCI
@@ -7522,9 +7530,9 @@ diff -urNp linux-2.6.30.7/arch/x86/Kconfig linux-2.6.30.7/arch/x86/Kconfig
7522 ---help--- 7530 ---help---
7523 Map the 32-bit VDSO to the predictable old-style address too. 7531 Map the 32-bit VDSO to the predictable old-style address too.
7524 ---help--- 7532 ---help---
7525diff -urNp linux-2.6.30.7/arch/x86/Kconfig.cpu linux-2.6.30.7/arch/x86/Kconfig.cpu 7533diff -urNp linux-2.6.30.8/arch/x86/Kconfig.cpu linux-2.6.30.8/arch/x86/Kconfig.cpu
7526--- linux-2.6.30.7/arch/x86/Kconfig.cpu 2009-07-24 17:47:51.000000000 -0400 7534--- linux-2.6.30.8/arch/x86/Kconfig.cpu 2009-07-24 17:47:51.000000000 -0400
7527+++ linux-2.6.30.7/arch/x86/Kconfig.cpu 2009-07-30 09:48:09.916592662 -0400 7535+++ linux-2.6.30.8/arch/x86/Kconfig.cpu 2009-07-30 09:48:09.916592662 -0400
7528@@ -331,7 +331,7 @@ config X86_PPRO_FENCE 7536@@ -331,7 +331,7 @@ config X86_PPRO_FENCE
7529 7537
7530 config X86_F00F_BUG 7538 config X86_F00F_BUG
@@ -7552,9 +7560,9 @@ diff -urNp linux-2.6.30.7/arch/x86/Kconfig.cpu linux-2.6.30.7/arch/x86/Kconfig.c
7552 7560
7553 config X86_MINIMUM_CPU_FAMILY 7561 config X86_MINIMUM_CPU_FAMILY
7554 int 7562 int
7555diff -urNp linux-2.6.30.7/arch/x86/Kconfig.debug linux-2.6.30.7/arch/x86/Kconfig.debug 7563diff -urNp linux-2.6.30.8/arch/x86/Kconfig.debug linux-2.6.30.8/arch/x86/Kconfig.debug
7556--- linux-2.6.30.7/arch/x86/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400 7564--- linux-2.6.30.8/arch/x86/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400
7557+++ linux-2.6.30.7/arch/x86/Kconfig.debug 2009-07-30 09:48:09.916592662 -0400 7565+++ linux-2.6.30.8/arch/x86/Kconfig.debug 2009-07-30 09:48:09.916592662 -0400
7558@@ -99,7 +99,7 @@ config X86_PTDUMP 7566@@ -99,7 +99,7 @@ config X86_PTDUMP
7559 config DEBUG_RODATA 7567 config DEBUG_RODATA
7560 bool "Write protect kernel read-only data structures" 7568 bool "Write protect kernel read-only data structures"
@@ -7564,9 +7572,9 @@ diff -urNp linux-2.6.30.7/arch/x86/Kconfig.debug linux-2.6.30.7/arch/x86/Kconfig
7564 ---help--- 7572 ---help---
7565 Mark the kernel read-only data as write-protected in the pagetables, 7573 Mark the kernel read-only data as write-protected in the pagetables,
7566 in order to catch accidental (and incorrect) writes to such const 7574 in order to catch accidental (and incorrect) writes to such const
7567diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/boot.c linux-2.6.30.7/arch/x86/kernel/acpi/boot.c 7575diff -urNp linux-2.6.30.8/arch/x86/kernel/acpi/boot.c linux-2.6.30.8/arch/x86/kernel/acpi/boot.c
7568--- linux-2.6.30.7/arch/x86/kernel/acpi/boot.c 2009-07-24 17:47:51.000000000 -0400 7576--- linux-2.6.30.8/arch/x86/kernel/acpi/boot.c 2009-07-24 17:47:51.000000000 -0400
7569+++ linux-2.6.30.7/arch/x86/kernel/acpi/boot.c 2009-07-30 09:48:09.938432163 -0400 7577+++ linux-2.6.30.8/arch/x86/kernel/acpi/boot.c 2009-07-30 09:48:09.938432163 -0400
7570@@ -1737,7 +1737,7 @@ static struct dmi_system_id __initdata a 7578@@ -1737,7 +1737,7 @@ static struct dmi_system_id __initdata a
7571 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 7579 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
7572 }, 7580 },
@@ -7576,9 +7584,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/boot.c linux-2.6.30.7/arch/x86/ke
7576 }; 7584 };
7577 7585
7578 /* 7586 /*
7579diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S 7587diff -urNp linux-2.6.30.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.30.8/arch/x86/kernel/acpi/realmode/wakeup.S
7580--- linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-24 17:47:51.000000000 -0400 7588--- linux-2.6.30.8/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-24 17:47:51.000000000 -0400
7581+++ linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-30 09:48:09.938432163 -0400 7589+++ linux-2.6.30.8/arch/x86/kernel/acpi/realmode/wakeup.S 2009-07-30 09:48:09.938432163 -0400
7582@@ -104,7 +104,7 @@ _start: 7590@@ -104,7 +104,7 @@ _start:
7583 movl %eax, %ecx 7591 movl %eax, %ecx
7584 orl %edx, %ecx 7592 orl %edx, %ecx
@@ -7588,9 +7596,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.30.7/
7588 wrmsr 7596 wrmsr
7589 1: 7597 1:
7590 7598
7591diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c 7599diff -urNp linux-2.6.30.8/arch/x86/kernel/acpi/sleep.c linux-2.6.30.8/arch/x86/kernel/acpi/sleep.c
7592--- linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c 2009-07-24 17:47:51.000000000 -0400 7600--- linux-2.6.30.8/arch/x86/kernel/acpi/sleep.c 2009-07-24 17:47:51.000000000 -0400
7593+++ linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c 2009-07-30 09:48:09.938432163 -0400 7601+++ linux-2.6.30.8/arch/x86/kernel/acpi/sleep.c 2009-07-30 09:48:09.938432163 -0400
7594@@ -11,11 +11,12 @@ 7602@@ -11,11 +11,12 @@
7595 #include <linux/cpumask.h> 7603 #include <linux/cpumask.h>
7596 #include <asm/segment.h> 7604 #include <asm/segment.h>
@@ -7652,9 +7660,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/sleep.c linux-2.6.30.7/arch/x86/k
7652 } 7660 }
7653 7661
7654 7662
7655diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S 7663diff -urNp linux-2.6.30.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.30.8/arch/x86/kernel/acpi/wakeup_32.S
7656--- linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S 2009-07-24 17:47:51.000000000 -0400 7664--- linux-2.6.30.8/arch/x86/kernel/acpi/wakeup_32.S 2009-07-24 17:47:51.000000000 -0400
7657+++ linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S 2009-07-30 09:48:09.938432163 -0400 7665+++ linux-2.6.30.8/arch/x86/kernel/acpi/wakeup_32.S 2009-07-30 09:48:09.938432163 -0400
7658@@ -30,13 +30,11 @@ wakeup_pmode_return: 7666@@ -30,13 +30,11 @@ wakeup_pmode_return:
7659 # and restore the stack ... but you need gdt for this to work 7667 # and restore the stack ... but you need gdt for this to work
7660 movl saved_context_esp, %esp 7668 movl saved_context_esp, %esp
@@ -7671,9 +7679,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.30.7/arch/x
7671 7679
7672 bogus_magic: 7680 bogus_magic:
7673 jmp bogus_magic 7681 jmp bogus_magic
7674diff -urNp linux-2.6.30.7/arch/x86/kernel/alternative.c linux-2.6.30.7/arch/x86/kernel/alternative.c 7682diff -urNp linux-2.6.30.8/arch/x86/kernel/alternative.c linux-2.6.30.8/arch/x86/kernel/alternative.c
7675--- linux-2.6.30.7/arch/x86/kernel/alternative.c 2009-07-24 17:47:51.000000000 -0400 7683--- linux-2.6.30.8/arch/x86/kernel/alternative.c 2009-07-24 17:47:51.000000000 -0400
7676+++ linux-2.6.30.7/arch/x86/kernel/alternative.c 2009-07-30 09:48:09.939725122 -0400 7684+++ linux-2.6.30.8/arch/x86/kernel/alternative.c 2009-07-30 09:48:09.939725122 -0400
7677@@ -400,7 +400,7 @@ void apply_paravirt(struct paravirt_patc 7685@@ -400,7 +400,7 @@ void apply_paravirt(struct paravirt_patc
7678 7686
7679 BUG_ON(p->len > MAX_PATCH_LEN); 7687 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -7763,9 +7771,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/alternative.c linux-2.6.30.7/arch/x86/
7763+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); 7771+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
7764 return addr; 7772 return addr;
7765 } 7773 }
7766diff -urNp linux-2.6.30.7/arch/x86/kernel/apm_32.c linux-2.6.30.7/arch/x86/kernel/apm_32.c 7774diff -urNp linux-2.6.30.8/arch/x86/kernel/apm_32.c linux-2.6.30.8/arch/x86/kernel/apm_32.c
7767--- linux-2.6.30.7/arch/x86/kernel/apm_32.c 2009-07-24 17:47:51.000000000 -0400 7775--- linux-2.6.30.8/arch/x86/kernel/apm_32.c 2009-07-24 17:47:51.000000000 -0400
7768+++ linux-2.6.30.7/arch/x86/kernel/apm_32.c 2009-07-30 09:48:09.939725122 -0400 7776+++ linux-2.6.30.8/arch/x86/kernel/apm_32.c 2009-07-30 09:48:09.939725122 -0400
7769@@ -403,7 +403,7 @@ static DECLARE_WAIT_QUEUE_HEAD(apm_waitq 7777@@ -403,7 +403,7 @@ static DECLARE_WAIT_QUEUE_HEAD(apm_waitq
7770 static DECLARE_WAIT_QUEUE_HEAD(apm_suspend_waitqueue); 7778 static DECLARE_WAIT_QUEUE_HEAD(apm_suspend_waitqueue);
7771 static struct apm_user *user_list; 7779 static struct apm_user *user_list;
@@ -7945,9 +7953,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/apm_32.c linux-2.6.30.7/arch/x86/kerne
7945 proc_create("apm", 0, NULL, &apm_file_ops); 7953 proc_create("apm", 0, NULL, &apm_file_ops);
7946 7954
7947 kapmd_task = kthread_create(apm, NULL, "kapmd"); 7955 kapmd_task = kthread_create(apm, NULL, "kapmd");
7948diff -urNp linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c 7956diff -urNp linux-2.6.30.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.30.8/arch/x86/kernel/asm-offsets_32.c
7949--- linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c 2009-07-24 17:47:51.000000000 -0400 7957--- linux-2.6.30.8/arch/x86/kernel/asm-offsets_32.c 2009-07-24 17:47:51.000000000 -0400
7950+++ linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c 2009-07-30 09:48:09.939725122 -0400 7958+++ linux-2.6.30.8/arch/x86/kernel/asm-offsets_32.c 2009-07-30 09:48:09.939725122 -0400
7951@@ -115,6 +115,7 @@ void foo(void) 7959@@ -115,6 +115,7 @@ void foo(void)
7952 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 7960 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
7953 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 7961 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -7956,9 +7964,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.30.7/arch/x
7956 #endif 7964 #endif
7957 7965
7958 #ifdef CONFIG_XEN 7966 #ifdef CONFIG_XEN
7959diff -urNp linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c 7967diff -urNp linux-2.6.30.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.30.8/arch/x86/kernel/asm-offsets_64.c
7960--- linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c 2009-07-24 17:47:51.000000000 -0400 7968--- linux-2.6.30.8/arch/x86/kernel/asm-offsets_64.c 2009-07-24 17:47:51.000000000 -0400
7961+++ linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c 2009-07-30 09:48:09.939725122 -0400 7969+++ linux-2.6.30.8/arch/x86/kernel/asm-offsets_64.c 2009-07-30 09:48:09.939725122 -0400
7962@@ -114,6 +114,7 @@ int main(void) 7970@@ -114,6 +114,7 @@ int main(void)
7963 ENTRY(cr8); 7971 ENTRY(cr8);
7964 BLANK(); 7972 BLANK();
@@ -7967,9 +7975,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.30.7/arch/x
7967 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 7975 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
7968 BLANK(); 7976 BLANK();
7969 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 7977 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
7970diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/common.c linux-2.6.30.7/arch/x86/kernel/cpu/common.c 7978diff -urNp linux-2.6.30.8/arch/x86/kernel/cpu/common.c linux-2.6.30.8/arch/x86/kernel/cpu/common.c
7971--- linux-2.6.30.7/arch/x86/kernel/cpu/common.c 2009-07-24 17:47:51.000000000 -0400 7979--- linux-2.6.30.8/arch/x86/kernel/cpu/common.c 2009-09-26 23:07:15.388944836 -0400
7972+++ linux-2.6.30.7/arch/x86/kernel/cpu/common.c 2009-07-30 09:48:09.941068037 -0400 7980+++ linux-2.6.30.8/arch/x86/kernel/cpu/common.c 2009-09-26 23:07:26.494755897 -0400
7973@@ -60,60 +60,6 @@ void __init setup_cpu_local_masks(void) 7981@@ -60,60 +60,6 @@ void __init setup_cpu_local_masks(void)
7974 7982
7975 static const struct cpu_dev *this_cpu __cpuinitdata; 7983 static const struct cpu_dev *this_cpu __cpuinitdata;
@@ -8078,9 +8086,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/common.c linux-2.6.30.7/arch/x86/k
8078 struct thread_struct *thread = &curr->thread; 8086 struct thread_struct *thread = &curr->thread;
8079 8087
8080 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 8088 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
8081diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 8089diff -urNp linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
8082--- linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-24 17:47:51.000000000 -0400 8090--- linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-24 17:47:51.000000000 -0400
8083+++ linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-30 09:48:09.941068037 -0400 8091+++ linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-07-30 09:48:09.941068037 -0400
8084@@ -590,7 +590,7 @@ static const struct dmi_system_id sw_any 8092@@ -590,7 +590,7 @@ static const struct dmi_system_id sw_any
8085 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 8093 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
8086 }, 8094 },
@@ -8090,9 +8098,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
8090 }; 8098 };
8091 #endif 8099 #endif
8092 8100
8093diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 8101diff -urNp linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
8094--- linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-24 17:47:51.000000000 -0400 8102--- linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-24 17:47:51.000000000 -0400
8095+++ linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-30 09:48:09.941727851 -0400 8103+++ linux-2.6.30.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-07-30 09:48:09.941727851 -0400
8096@@ -225,7 +225,7 @@ static struct cpu_model models[] = 8104@@ -225,7 +225,7 @@ static struct cpu_model models[] =
8097 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 8105 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
8098 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 8106 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -8102,9 +8110,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
8102 }; 8110 };
8103 #undef _BANIAS 8111 #undef _BANIAS
8104 #undef BANIAS 8112 #undef BANIAS
8105diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/intel.c linux-2.6.30.7/arch/x86/kernel/cpu/intel.c 8113diff -urNp linux-2.6.30.8/arch/x86/kernel/cpu/intel.c linux-2.6.30.8/arch/x86/kernel/cpu/intel.c
8106--- linux-2.6.30.7/arch/x86/kernel/cpu/intel.c 2009-07-24 17:47:51.000000000 -0400 8114--- linux-2.6.30.8/arch/x86/kernel/cpu/intel.c 2009-07-24 17:47:51.000000000 -0400
8107+++ linux-2.6.30.7/arch/x86/kernel/cpu/intel.c 2009-07-30 09:48:09.941727851 -0400 8115+++ linux-2.6.30.8/arch/x86/kernel/cpu/intel.c 2009-07-30 09:48:09.941727851 -0400
8108@@ -117,7 +117,7 @@ static void __cpuinit trap_init_f00f_bug 8116@@ -117,7 +117,7 @@ static void __cpuinit trap_init_f00f_bug
8109 * Update the IDT descriptor and reload the IDT so that 8117 * Update the IDT descriptor and reload the IDT so that
8110 * it uses the read-only mapped virtual address. 8118 * it uses the read-only mapped virtual address.
@@ -8114,9 +8122,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/intel.c linux-2.6.30.7/arch/x86/ke
8114 load_idt(&idt_descr); 8122 load_idt(&idt_descr);
8115 } 8123 }
8116 #endif 8124 #endif
8117diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c 8125diff -urNp linux-2.6.30.8/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.30.8/arch/x86/kernel/cpu/mcheck/mce_64.c
8118--- linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-24 17:47:51.000000000 -0400 8126--- linux-2.6.30.8/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-24 17:47:51.000000000 -0400
8119+++ linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-30 09:48:09.941727851 -0400 8127+++ linux-2.6.30.8/arch/x86/kernel/cpu/mcheck/mce_64.c 2009-07-30 09:48:09.941727851 -0400
8120@@ -830,6 +830,7 @@ static struct miscdevice mce_log_device 8128@@ -830,6 +830,7 @@ static struct miscdevice mce_log_device
8121 MISC_MCELOG_MINOR, 8129 MISC_MCELOG_MINOR,
8122 "mcelog", 8130 "mcelog",
@@ -8125,9 +8133,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.30.7/arc
8125 }; 8133 };
8126 8134
8127 /* 8135 /*
8128diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c 8136diff -urNp linux-2.6.30.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.30.8/arch/x86/kernel/cpu/mtrr/generic.c
8129--- linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-24 17:47:51.000000000 -0400 8137--- linux-2.6.30.8/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-24 17:47:51.000000000 -0400
8130+++ linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-30 09:48:09.942991706 -0400 8138+++ linux-2.6.30.8/arch/x86/kernel/cpu/mtrr/generic.c 2009-07-30 09:48:09.942991706 -0400
8131@@ -23,14 +23,14 @@ static struct fixed_range_block fixed_ra 8139@@ -23,14 +23,14 @@ static struct fixed_range_block fixed_ra
8132 { MTRRfix64K_00000_MSR, 1 }, /* one 64k MTRR */ 8140 { MTRRfix64K_00000_MSR, 1 }, /* one 64k MTRR */
8133 { MTRRfix16K_80000_MSR, 2 }, /* two 16k MTRRs */ 8141 { MTRRfix16K_80000_MSR, 2 }, /* two 16k MTRRs */
@@ -8145,9 +8153,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.30.7/arch
8145 EXPORT_SYMBOL_GPL(mtrr_state); 8153 EXPORT_SYMBOL_GPL(mtrr_state);
8146 8154
8147 /** 8155 /**
8148diff -urNp linux-2.6.30.7/arch/x86/kernel/crash.c linux-2.6.30.7/arch/x86/kernel/crash.c 8156diff -urNp linux-2.6.30.8/arch/x86/kernel/crash.c linux-2.6.30.8/arch/x86/kernel/crash.c
8149--- linux-2.6.30.7/arch/x86/kernel/crash.c 2009-07-24 17:47:51.000000000 -0400 8157--- linux-2.6.30.8/arch/x86/kernel/crash.c 2009-07-24 17:47:51.000000000 -0400
8150+++ linux-2.6.30.7/arch/x86/kernel/crash.c 2009-07-30 09:48:09.942991706 -0400 8158+++ linux-2.6.30.8/arch/x86/kernel/crash.c 2009-07-30 09:48:09.942991706 -0400
8151@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu, 8159@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
8152 regs = args->regs; 8160 regs = args->regs;
8153 8161
@@ -8157,9 +8165,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/crash.c linux-2.6.30.7/arch/x86/kernel
8157 crash_fixup_ss_esp(&fixed_regs, regs); 8165 crash_fixup_ss_esp(&fixed_regs, regs);
8158 regs = &fixed_regs; 8166 regs = &fixed_regs;
8159 } 8167 }
8160diff -urNp linux-2.6.30.7/arch/x86/kernel/doublefault_32.c linux-2.6.30.7/arch/x86/kernel/doublefault_32.c 8168diff -urNp linux-2.6.30.8/arch/x86/kernel/doublefault_32.c linux-2.6.30.8/arch/x86/kernel/doublefault_32.c
8161--- linux-2.6.30.7/arch/x86/kernel/doublefault_32.c 2009-07-24 17:47:51.000000000 -0400 8169--- linux-2.6.30.8/arch/x86/kernel/doublefault_32.c 2009-07-24 17:47:51.000000000 -0400
8162+++ linux-2.6.30.7/arch/x86/kernel/doublefault_32.c 2009-07-30 09:48:09.942991706 -0400 8170+++ linux-2.6.30.8/arch/x86/kernel/doublefault_32.c 2009-07-30 09:48:09.942991706 -0400
8163@@ -11,7 +11,7 @@ 8171@@ -11,7 +11,7 @@
8164 8172
8165 #define DOUBLEFAULT_STACKSIZE (1024) 8173 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -8191,9 +8199,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/doublefault_32.c linux-2.6.30.7/arch/x
8191 .fs = __KERNEL_PERCPU, 8199 .fs = __KERNEL_PERCPU,
8192 8200
8193 .__cr3 = __pa_nodebug(swapper_pg_dir), 8201 .__cr3 = __pa_nodebug(swapper_pg_dir),
8194diff -urNp linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c 8202diff -urNp linux-2.6.30.8/arch/x86/kernel/dumpstack_32.c linux-2.6.30.8/arch/x86/kernel/dumpstack_32.c
8195--- linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c 2009-07-24 17:47:51.000000000 -0400 8203--- linux-2.6.30.8/arch/x86/kernel/dumpstack_32.c 2009-07-24 17:47:51.000000000 -0400
8196+++ linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c 2009-07-30 09:48:09.943696998 -0400 8204+++ linux-2.6.30.8/arch/x86/kernel/dumpstack_32.c 2009-07-30 09:48:09.943696998 -0400
8197@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs 8205@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs
8198 * When in-kernel, we also print out the stack and code at the 8206 * When in-kernel, we also print out the stack and code at the
8199 * time of the fault.. 8207 * time of the fault..
@@ -8238,9 +8246,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/dumpstack_32.c linux-2.6.30.7/arch/x86
8238 if (ip < PAGE_OFFSET) 8246 if (ip < PAGE_OFFSET)
8239 return 0; 8247 return 0;
8240 if (probe_kernel_address((unsigned short *)ip, ud2)) 8248 if (probe_kernel_address((unsigned short *)ip, ud2))
8241diff -urNp linux-2.6.30.7/arch/x86/kernel/dumpstack.c linux-2.6.30.7/arch/x86/kernel/dumpstack.c 8249diff -urNp linux-2.6.30.8/arch/x86/kernel/dumpstack.c linux-2.6.30.8/arch/x86/kernel/dumpstack.c
8242--- linux-2.6.30.7/arch/x86/kernel/dumpstack.c 2009-07-24 17:47:51.000000000 -0400 8250--- linux-2.6.30.8/arch/x86/kernel/dumpstack.c 2009-07-24 17:47:51.000000000 -0400
8243+++ linux-2.6.30.7/arch/x86/kernel/dumpstack.c 2009-07-30 09:48:09.942991706 -0400 8251+++ linux-2.6.30.8/arch/x86/kernel/dumpstack.c 2009-07-30 09:48:09.942991706 -0400
8244@@ -180,7 +180,7 @@ void dump_stack(void) 8252@@ -180,7 +180,7 @@ void dump_stack(void)
8245 #endif 8253 #endif
8246 8254
@@ -8268,9 +8276,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/dumpstack.c linux-2.6.30.7/arch/x86/ke
8268 report_bug(regs->ip, regs); 8276 report_bug(regs->ip, regs);
8269 8277
8270 if (__die(str, regs, err)) 8278 if (__die(str, regs, err))
8271diff -urNp linux-2.6.30.7/arch/x86/kernel/e820.c linux-2.6.30.7/arch/x86/kernel/e820.c 8279diff -urNp linux-2.6.30.8/arch/x86/kernel/e820.c linux-2.6.30.8/arch/x86/kernel/e820.c
8272--- linux-2.6.30.7/arch/x86/kernel/e820.c 2009-07-24 17:47:51.000000000 -0400 8280--- linux-2.6.30.8/arch/x86/kernel/e820.c 2009-07-24 17:47:51.000000000 -0400
8273+++ linux-2.6.30.7/arch/x86/kernel/e820.c 2009-07-30 09:48:09.943696998 -0400 8281+++ linux-2.6.30.8/arch/x86/kernel/e820.c 2009-07-30 09:48:09.943696998 -0400
8274@@ -739,7 +739,10 @@ struct early_res { 8282@@ -739,7 +739,10 @@ struct early_res {
8275 }; 8283 };
8276 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 8284 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -8283,9 +8291,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/e820.c linux-2.6.30.7/arch/x86/kernel/
8283 }; 8291 };
8284 8292
8285 static int __init find_overlapped_early(u64 start, u64 end) 8293 static int __init find_overlapped_early(u64 start, u64 end)
8286diff -urNp linux-2.6.30.7/arch/x86/kernel/efi_32.c linux-2.6.30.7/arch/x86/kernel/efi_32.c 8294diff -urNp linux-2.6.30.8/arch/x86/kernel/efi_32.c linux-2.6.30.8/arch/x86/kernel/efi_32.c
8287--- linux-2.6.30.7/arch/x86/kernel/efi_32.c 2009-07-24 17:47:51.000000000 -0400 8295--- linux-2.6.30.8/arch/x86/kernel/efi_32.c 2009-07-24 17:47:51.000000000 -0400
8288+++ linux-2.6.30.7/arch/x86/kernel/efi_32.c 2009-07-30 09:48:09.943696998 -0400 8296+++ linux-2.6.30.8/arch/x86/kernel/efi_32.c 2009-07-30 09:48:09.943696998 -0400
8289@@ -38,70 +38,38 @@ 8297@@ -38,70 +38,38 @@
8290 */ 8298 */
8291 8299
@@ -8366,9 +8374,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/efi_32.c linux-2.6.30.7/arch/x86/kerne
8366 8374
8367 /* 8375 /*
8368 * After the lock is released, the original page table is restored. 8376 * After the lock is released, the original page table is restored.
8369diff -urNp linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S 8377diff -urNp linux-2.6.30.8/arch/x86/kernel/efi_stub_32.S linux-2.6.30.8/arch/x86/kernel/efi_stub_32.S
8370--- linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S 2009-07-24 17:47:51.000000000 -0400 8378--- linux-2.6.30.8/arch/x86/kernel/efi_stub_32.S 2009-07-24 17:47:51.000000000 -0400
8371+++ linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S 2009-07-30 09:48:09.944948217 -0400 8379+++ linux-2.6.30.8/arch/x86/kernel/efi_stub_32.S 2009-07-30 09:48:09.944948217 -0400
8372@@ -6,6 +6,7 @@ 8380@@ -6,6 +6,7 @@
8373 */ 8381 */
8374 8382
@@ -8467,9 +8475,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/efi_stub_32.S linux-2.6.30.7/arch/x86/
8467 saved_return_addr: 8475 saved_return_addr:
8468 .long 0 8476 .long 0
8469 efi_rt_function_ptr: 8477 efi_rt_function_ptr:
8470diff -urNp linux-2.6.30.7/arch/x86/kernel/entry_32.S linux-2.6.30.7/arch/x86/kernel/entry_32.S 8478diff -urNp linux-2.6.30.8/arch/x86/kernel/entry_32.S linux-2.6.30.8/arch/x86/kernel/entry_32.S
8471--- linux-2.6.30.7/arch/x86/kernel/entry_32.S 2009-07-24 17:47:51.000000000 -0400 8479--- linux-2.6.30.8/arch/x86/kernel/entry_32.S 2009-07-24 17:47:51.000000000 -0400
8472+++ linux-2.6.30.7/arch/x86/kernel/entry_32.S 2009-08-12 21:15:21.098460043 -0400 8480+++ linux-2.6.30.8/arch/x86/kernel/entry_32.S 2009-08-12 21:15:21.098460043 -0400
8473@@ -192,7 +192,7 @@ 8481@@ -192,7 +192,7 @@
8474 8482
8475 #endif /* CONFIG_X86_32_LAZY_GS */ 8483 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -8742,9 +8750,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/entry_32.S linux-2.6.30.7/arch/x86/ker
8742 RESTORE_REGS 8750 RESTORE_REGS
8743 lss 12+4(%esp), %esp # back to espfix stack 8751 lss 12+4(%esp), %esp # back to espfix stack
8744 CFI_ADJUST_CFA_OFFSET -24 8752 CFI_ADJUST_CFA_OFFSET -24
8745diff -urNp linux-2.6.30.7/arch/x86/kernel/entry_64.S linux-2.6.30.7/arch/x86/kernel/entry_64.S 8753diff -urNp linux-2.6.30.8/arch/x86/kernel/entry_64.S linux-2.6.30.8/arch/x86/kernel/entry_64.S
8746--- linux-2.6.30.7/arch/x86/kernel/entry_64.S 2009-07-24 17:47:51.000000000 -0400 8754--- linux-2.6.30.8/arch/x86/kernel/entry_64.S 2009-07-24 17:47:51.000000000 -0400
8747+++ linux-2.6.30.7/arch/x86/kernel/entry_64.S 2009-08-12 21:15:21.099483377 -0400 8755+++ linux-2.6.30.8/arch/x86/kernel/entry_64.S 2009-08-12 21:15:21.099483377 -0400
8748@@ -1073,7 +1073,12 @@ ENTRY(\sym) 8756@@ -1073,7 +1073,12 @@ ENTRY(\sym)
8749 TRACE_IRQS_OFF 8757 TRACE_IRQS_OFF
8750 movq %rsp,%rdi /* pt_regs pointer */ 8758 movq %rsp,%rdi /* pt_regs pointer */
@@ -8759,9 +8767,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/entry_64.S linux-2.6.30.7/arch/x86/ker
8759 subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) 8767 subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
8760 call \do_sym 8768 call \do_sym
8761 addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) 8769 addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
8762diff -urNp linux-2.6.30.7/arch/x86/kernel/ftrace.c linux-2.6.30.7/arch/x86/kernel/ftrace.c 8770diff -urNp linux-2.6.30.8/arch/x86/kernel/ftrace.c linux-2.6.30.8/arch/x86/kernel/ftrace.c
8763--- linux-2.6.30.7/arch/x86/kernel/ftrace.c 2009-07-24 17:47:51.000000000 -0400 8771--- linux-2.6.30.8/arch/x86/kernel/ftrace.c 2009-07-24 17:47:51.000000000 -0400
8764+++ linux-2.6.30.7/arch/x86/kernel/ftrace.c 2009-07-30 09:48:09.945662533 -0400 8772+++ linux-2.6.30.8/arch/x86/kernel/ftrace.c 2009-07-30 09:48:09.945662533 -0400
8765@@ -284,9 +284,9 @@ int ftrace_update_ftrace_func(ftrace_fun 8773@@ -284,9 +284,9 @@ int ftrace_update_ftrace_func(ftrace_fun
8766 unsigned char old[MCOUNT_INSN_SIZE], *new; 8774 unsigned char old[MCOUNT_INSN_SIZE], *new;
8767 int ret; 8775 int ret;
@@ -8774,9 +8782,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/ftrace.c linux-2.6.30.7/arch/x86/kerne
8774 8782
8775 return ret; 8783 return ret;
8776 } 8784 }
8777diff -urNp linux-2.6.30.7/arch/x86/kernel/head32.c linux-2.6.30.7/arch/x86/kernel/head32.c 8785diff -urNp linux-2.6.30.8/arch/x86/kernel/head32.c linux-2.6.30.8/arch/x86/kernel/head32.c
8778--- linux-2.6.30.7/arch/x86/kernel/head32.c 2009-07-24 17:47:51.000000000 -0400 8786--- linux-2.6.30.8/arch/x86/kernel/head32.c 2009-07-24 17:47:51.000000000 -0400
8779+++ linux-2.6.30.7/arch/x86/kernel/head32.c 2009-07-30 09:48:09.946846946 -0400 8787+++ linux-2.6.30.8/arch/x86/kernel/head32.c 2009-07-30 09:48:09.946846946 -0400
8780@@ -13,12 +13,13 @@ 8788@@ -13,12 +13,13 @@
8781 #include <asm/e820.h> 8789 #include <asm/e820.h>
8782 #include <asm/bios_ebda.h> 8790 #include <asm/bios_ebda.h>
@@ -8792,9 +8800,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head32.c linux-2.6.30.7/arch/x86/kerne
8792 8800
8793 #ifdef CONFIG_BLK_DEV_INITRD 8801 #ifdef CONFIG_BLK_DEV_INITRD
8794 /* Reserve INITRD */ 8802 /* Reserve INITRD */
8795diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kernel/head_32.S 8803diff -urNp linux-2.6.30.8/arch/x86/kernel/head_32.S linux-2.6.30.8/arch/x86/kernel/head_32.S
8796--- linux-2.6.30.7/arch/x86/kernel/head_32.S 2009-07-24 17:47:51.000000000 -0400 8804--- linux-2.6.30.8/arch/x86/kernel/head_32.S 2009-09-26 23:07:15.401011409 -0400
8797+++ linux-2.6.30.7/arch/x86/kernel/head_32.S 2009-09-09 18:43:41.981346535 -0400 8805+++ linux-2.6.30.8/arch/x86/kernel/head_32.S 2009-09-26 23:07:52.470809980 -0400
8798@@ -20,6 +20,7 @@ 8806@@ -20,6 +20,7 @@
8799 #include <asm/setup.h> 8807 #include <asm/setup.h>
8800 #include <asm/processor-flags.h> 8808 #include <asm/processor-flags.h>
@@ -8994,10 +9002,10 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
8994+#ifdef CONFIG_SMP 9002+#ifdef CONFIG_SMP
8995+ addl $__per_cpu_load,%ecx 9003+ addl $__per_cpu_load,%ecx
8996+#endif 9004+#endif
8997 subl $20, %ecx
8998 movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax) 9005 movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax)
8999 shrl $16, %ecx 9006 shrl $16, %ecx
9000@@ -460,10 +522,6 @@ is386: movl $2,%ecx # set MP 9007 movb %cl, 8 * GDT_ENTRY_STACK_CANARY + 4(%eax)
9008@@ -459,10 +521,6 @@ is386: movl $2,%ecx # set MP
9001 #ifdef CONFIG_SMP 9009 #ifdef CONFIG_SMP
9002 movb ready, %cl 9010 movb ready, %cl
9003 movb $1, ready 9011 movb $1, ready
@@ -9008,7 +9016,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9008 #endif /* CONFIG_SMP */ 9016 #endif /* CONFIG_SMP */
9009 jmp *(initial_code) 9017 jmp *(initial_code)
9010 9018
9011@@ -549,22 +607,22 @@ early_page_fault: 9019@@ -548,22 +606,22 @@ early_page_fault:
9012 jmp early_fault 9020 jmp early_fault
9013 9021
9014 early_fault: 9022 early_fault:
@@ -9036,7 +9044,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9036 hlt_loop: 9044 hlt_loop:
9037 hlt 9045 hlt
9038 jmp hlt_loop 9046 jmp hlt_loop
9039@@ -572,8 +630,11 @@ hlt_loop: 9047@@ -571,8 +629,11 @@ hlt_loop:
9040 /* This is the default interrupt "handler" :-) */ 9048 /* This is the default interrupt "handler" :-) */
9041 ALIGN 9049 ALIGN
9042 ignore_int: 9050 ignore_int:
@@ -9049,7 +9057,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9049 pushl %eax 9057 pushl %eax
9050 pushl %ecx 9058 pushl %ecx
9051 pushl %edx 9059 pushl %edx
9052@@ -582,9 +643,6 @@ ignore_int: 9060@@ -581,9 +642,6 @@ ignore_int:
9053 movl $(__KERNEL_DS),%eax 9061 movl $(__KERNEL_DS),%eax
9054 movl %eax,%ds 9062 movl %eax,%ds
9055 movl %eax,%es 9063 movl %eax,%es
@@ -9059,7 +9067,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9059 pushl 16(%esp) 9067 pushl 16(%esp)
9060 pushl 24(%esp) 9068 pushl 24(%esp)
9061 pushl 32(%esp) 9069 pushl 32(%esp)
9062@@ -608,37 +666,40 @@ ignore_int: 9070@@ -607,37 +665,40 @@ ignore_int:
9063 ENTRY(initial_code) 9071 ENTRY(initial_code)
9064 .long i386_start_kernel 9072 .long i386_start_kernel
9065 9073
@@ -9112,7 +9120,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9112 ENTRY(swapper_pg_dir) 9120 ENTRY(swapper_pg_dir)
9113 .long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */ 9121 .long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */
9114 # if KPMDS == 3 9122 # if KPMDS == 3
9115@@ -661,11 +722,12 @@ ENTRY(swapper_pg_dir) 9123@@ -660,11 +721,12 @@ ENTRY(swapper_pg_dir)
9116 9124
9117 .data 9125 .data
9118 ENTRY(stack_start) 9126 ENTRY(stack_start)
@@ -9126,7 +9134,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9126 early_recursion_flag: 9134 early_recursion_flag:
9127 .long 0 9135 .long 0
9128 9136
9129@@ -701,7 +763,7 @@ fault_msg: 9137@@ -700,7 +762,7 @@ fault_msg:
9130 .word 0 # 32 bit align gdt_desc.address 9138 .word 0 # 32 bit align gdt_desc.address
9131 boot_gdt_descr: 9139 boot_gdt_descr:
9132 .word __BOOT_DS+7 9140 .word __BOOT_DS+7
@@ -9135,7 +9143,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9135 9143
9136 .word 0 # 32-bit align idt_desc.address 9144 .word 0 # 32-bit align idt_desc.address
9137 idt_descr: 9145 idt_descr:
9138@@ -712,7 +774,7 @@ idt_descr: 9146@@ -711,7 +773,7 @@ idt_descr:
9139 .word 0 # 32 bit align gdt_desc.address 9147 .word 0 # 32 bit align gdt_desc.address
9140 ENTRY(early_gdt_descr) 9148 ENTRY(early_gdt_descr)
9141 .word GDT_ENTRIES*8-1 9149 .word GDT_ENTRIES*8-1
@@ -9144,7 +9152,7 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9144 9152
9145 /* 9153 /*
9146 * The boot_gdt must mirror the equivalent in setup.S and is 9154 * The boot_gdt must mirror the equivalent in setup.S and is
9147@@ -721,5 +783,59 @@ ENTRY(early_gdt_descr) 9155@@ -720,5 +782,59 @@ ENTRY(early_gdt_descr)
9148 .align L1_CACHE_BYTES 9156 .align L1_CACHE_BYTES
9149 ENTRY(boot_gdt) 9157 ENTRY(boot_gdt)
9150 .fill GDT_ENTRY_BOOT_CS,8,0 9158 .fill GDT_ENTRY_BOOT_CS,8,0
@@ -9206,9 +9214,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_32.S linux-2.6.30.7/arch/x86/kern
9206+ /* Be sure this is zeroed to avoid false validations in Xen */ 9214+ /* Be sure this is zeroed to avoid false validations in Xen */
9207+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 9215+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
9208+ .endr 9216+ .endr
9209diff -urNp linux-2.6.30.7/arch/x86/kernel/head_64.S linux-2.6.30.7/arch/x86/kernel/head_64.S 9217diff -urNp linux-2.6.30.8/arch/x86/kernel/head_64.S linux-2.6.30.8/arch/x86/kernel/head_64.S
9210--- linux-2.6.30.7/arch/x86/kernel/head_64.S 2009-07-24 17:47:51.000000000 -0400 9218--- linux-2.6.30.8/arch/x86/kernel/head_64.S 2009-07-24 17:47:51.000000000 -0400
9211+++ linux-2.6.30.7/arch/x86/kernel/head_64.S 2009-09-05 22:09:36.168173047 -0400 9219+++ linux-2.6.30.8/arch/x86/kernel/head_64.S 2009-09-05 22:09:36.168173047 -0400
9212@@ -39,6 +39,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET 9220@@ -39,6 +39,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
9213 L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET) 9221 L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
9214 L4_START_KERNEL = pgd_index(__START_KERNEL_map) 9222 L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -9442,9 +9450,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/head_64.S linux-2.6.30.7/arch/x86/kern
9442 9450
9443 .section .bss.page_aligned, "aw", @nobits 9451 .section .bss.page_aligned, "aw", @nobits
9444 .align PAGE_SIZE 9452 .align PAGE_SIZE
9445diff -urNp linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c 9453diff -urNp linux-2.6.30.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.30.8/arch/x86/kernel/i386_ksyms_32.c
9446--- linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c 2009-07-24 17:47:51.000000000 -0400 9454--- linux-2.6.30.8/arch/x86/kernel/i386_ksyms_32.c 2009-07-24 17:47:51.000000000 -0400
9447+++ linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c 2009-07-30 09:48:09.948476455 -0400 9455+++ linux-2.6.30.8/arch/x86/kernel/i386_ksyms_32.c 2009-07-30 09:48:09.948476455 -0400
9448@@ -10,8 +10,12 @@ 9456@@ -10,8 +10,12 @@
9449 EXPORT_SYMBOL(mcount); 9457 EXPORT_SYMBOL(mcount);
9450 #endif 9458 #endif
@@ -9466,9 +9474,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.30.7/arch/x8
9466+#ifdef CONFIG_PAX_KERNEXEC 9474+#ifdef CONFIG_PAX_KERNEXEC
9467+EXPORT_SYMBOL(KERNEL_TEXT_OFFSET); 9475+EXPORT_SYMBOL(KERNEL_TEXT_OFFSET);
9468+#endif 9476+#endif
9469diff -urNp linux-2.6.30.7/arch/x86/kernel/init_task.c linux-2.6.30.7/arch/x86/kernel/init_task.c 9477diff -urNp linux-2.6.30.8/arch/x86/kernel/init_task.c linux-2.6.30.8/arch/x86/kernel/init_task.c
9470--- linux-2.6.30.7/arch/x86/kernel/init_task.c 2009-07-24 17:47:51.000000000 -0400 9478--- linux-2.6.30.8/arch/x86/kernel/init_task.c 2009-07-24 17:47:51.000000000 -0400
9471+++ linux-2.6.30.7/arch/x86/kernel/init_task.c 2009-07-30 09:48:09.948476455 -0400 9479+++ linux-2.6.30.8/arch/x86/kernel/init_task.c 2009-07-30 09:48:09.948476455 -0400
9472@@ -40,5 +40,5 @@ EXPORT_SYMBOL(init_task); 9480@@ -40,5 +40,5 @@ EXPORT_SYMBOL(init_task);
9473 * section. Since TSS's are completely CPU-local, we want them 9481 * section. Since TSS's are completely CPU-local, we want them
9474 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 9482 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -9477,9 +9485,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/init_task.c linux-2.6.30.7/arch/x86/ke
9477- 9485-
9478+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 9486+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
9479+EXPORT_SYMBOL(init_tss); 9487+EXPORT_SYMBOL(init_tss);
9480diff -urNp linux-2.6.30.7/arch/x86/kernel/ioport.c linux-2.6.30.7/arch/x86/kernel/ioport.c 9488diff -urNp linux-2.6.30.8/arch/x86/kernel/ioport.c linux-2.6.30.8/arch/x86/kernel/ioport.c
9481--- linux-2.6.30.7/arch/x86/kernel/ioport.c 2009-07-24 17:47:51.000000000 -0400 9489--- linux-2.6.30.8/arch/x86/kernel/ioport.c 2009-07-24 17:47:51.000000000 -0400
9482+++ linux-2.6.30.7/arch/x86/kernel/ioport.c 2009-07-30 11:10:48.918448854 -0400 9490+++ linux-2.6.30.8/arch/x86/kernel/ioport.c 2009-07-30 11:10:48.918448854 -0400
9483@@ -6,6 +6,7 @@ 9491@@ -6,6 +6,7 @@
9484 #include <linux/sched.h> 9492 #include <linux/sched.h>
9485 #include <linux/kernel.h> 9493 #include <linux/kernel.h>
@@ -9524,9 +9532,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/ioport.c linux-2.6.30.7/arch/x86/kerne
9524 } 9532 }
9525 regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12); 9533 regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
9526 9534
9527diff -urNp linux-2.6.30.7/arch/x86/kernel/irq_32.c linux-2.6.30.7/arch/x86/kernel/irq_32.c 9535diff -urNp linux-2.6.30.8/arch/x86/kernel/irq_32.c linux-2.6.30.8/arch/x86/kernel/irq_32.c
9528--- linux-2.6.30.7/arch/x86/kernel/irq_32.c 2009-07-24 17:47:51.000000000 -0400 9536--- linux-2.6.30.8/arch/x86/kernel/irq_32.c 2009-07-24 17:47:51.000000000 -0400
9529+++ linux-2.6.30.7/arch/x86/kernel/irq_32.c 2009-07-30 09:48:09.948476455 -0400 9537+++ linux-2.6.30.8/arch/x86/kernel/irq_32.c 2009-07-30 09:48:09.948476455 -0400
9530@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 9538@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
9531 return 0; 9539 return 0;
9532 9540
@@ -9545,9 +9553,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/irq_32.c linux-2.6.30.7/arch/x86/kerne
9545 9553
9546 call_on_stack(__do_softirq, isp); 9554 call_on_stack(__do_softirq, isp);
9547 /* 9555 /*
9548diff -urNp linux-2.6.30.7/arch/x86/kernel/kprobes.c linux-2.6.30.7/arch/x86/kernel/kprobes.c 9556diff -urNp linux-2.6.30.8/arch/x86/kernel/kprobes.c linux-2.6.30.8/arch/x86/kernel/kprobes.c
9549--- linux-2.6.30.7/arch/x86/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400 9557--- linux-2.6.30.8/arch/x86/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400
9550+++ linux-2.6.30.7/arch/x86/kernel/kprobes.c 2009-07-30 09:48:09.948476455 -0400 9558+++ linux-2.6.30.8/arch/x86/kernel/kprobes.c 2009-07-30 09:48:09.948476455 -0400
9551@@ -166,9 +166,24 @@ static void __kprobes set_jmp_op(void *f 9559@@ -166,9 +166,24 @@ static void __kprobes set_jmp_op(void *f
9552 char op; 9560 char op;
9553 s32 raddr; 9561 s32 raddr;
@@ -9652,9 +9660,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/kprobes.c linux-2.6.30.7/arch/x86/kern
9652 return ret; 9660 return ret;
9653 9661
9654 switch (val) { 9662 switch (val) {
9655diff -urNp linux-2.6.30.7/arch/x86/kernel/ldt.c linux-2.6.30.7/arch/x86/kernel/ldt.c 9663diff -urNp linux-2.6.30.8/arch/x86/kernel/ldt.c linux-2.6.30.8/arch/x86/kernel/ldt.c
9656--- linux-2.6.30.7/arch/x86/kernel/ldt.c 2009-07-24 17:47:51.000000000 -0400 9664--- linux-2.6.30.8/arch/x86/kernel/ldt.c 2009-07-24 17:47:51.000000000 -0400
9657+++ linux-2.6.30.7/arch/x86/kernel/ldt.c 2009-07-30 09:48:09.950015875 -0400 9665+++ linux-2.6.30.8/arch/x86/kernel/ldt.c 2009-07-30 09:48:09.950015875 -0400
9658@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 9666@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
9659 if (reload) { 9667 if (reload) {
9660 #ifdef CONFIG_SMP 9668 #ifdef CONFIG_SMP
@@ -9719,9 +9727,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/ldt.c linux-2.6.30.7/arch/x86/kernel/l
9719 fill_ldt(&ldt, &ldt_info); 9727 fill_ldt(&ldt, &ldt_info);
9720 if (oldmode) 9728 if (oldmode)
9721 ldt.avl = 0; 9729 ldt.avl = 0;
9722diff -urNp linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c 9730diff -urNp linux-2.6.30.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.30.8/arch/x86/kernel/machine_kexec_32.c
9723--- linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c 2009-07-24 17:47:51.000000000 -0400 9731--- linux-2.6.30.8/arch/x86/kernel/machine_kexec_32.c 2009-07-24 17:47:51.000000000 -0400
9724+++ linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c 2009-07-30 09:48:09.950015875 -0400 9732+++ linux-2.6.30.8/arch/x86/kernel/machine_kexec_32.c 2009-07-30 09:48:09.950015875 -0400
9725@@ -26,7 +26,7 @@ 9733@@ -26,7 +26,7 @@
9726 #include <asm/system.h> 9734 #include <asm/system.h>
9727 #include <asm/cacheflush.h> 9735 #include <asm/cacheflush.h>
@@ -9749,9 +9757,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.30.7/arch
9749 9757
9750 relocate_kernel_ptr = control_page; 9758 relocate_kernel_ptr = control_page;
9751 page_list[PA_CONTROL_PAGE] = __pa(control_page); 9759 page_list[PA_CONTROL_PAGE] = __pa(control_page);
9752diff -urNp linux-2.6.30.7/arch/x86/kernel/module_32.c linux-2.6.30.7/arch/x86/kernel/module_32.c 9760diff -urNp linux-2.6.30.8/arch/x86/kernel/module_32.c linux-2.6.30.8/arch/x86/kernel/module_32.c
9753--- linux-2.6.30.7/arch/x86/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400 9761--- linux-2.6.30.8/arch/x86/kernel/module_32.c 2009-07-24 17:47:51.000000000 -0400
9754+++ linux-2.6.30.7/arch/x86/kernel/module_32.c 2009-08-01 15:35:35.138919235 -0400 9762+++ linux-2.6.30.8/arch/x86/kernel/module_32.c 2009-08-01 15:35:35.138919235 -0400
9755@@ -23,6 +23,9 @@ 9763@@ -23,6 +23,9 @@
9756 #include <linux/kernel.h> 9764 #include <linux/kernel.h>
9757 #include <linux/bug.h> 9765 #include <linux/bug.h>
@@ -9900,9 +9908,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/module_32.c linux-2.6.30.7/arch/x86/ke
9900 break; 9908 break;
9901 default: 9909 default:
9902 printk(KERN_ERR "module %s: Unknown relocation: %u\n", 9910 printk(KERN_ERR "module %s: Unknown relocation: %u\n",
9903diff -urNp linux-2.6.30.7/arch/x86/kernel/module_64.c linux-2.6.30.7/arch/x86/kernel/module_64.c 9911diff -urNp linux-2.6.30.8/arch/x86/kernel/module_64.c linux-2.6.30.8/arch/x86/kernel/module_64.c
9904--- linux-2.6.30.7/arch/x86/kernel/module_64.c 2009-07-24 17:47:51.000000000 -0400 9912--- linux-2.6.30.8/arch/x86/kernel/module_64.c 2009-07-24 17:47:51.000000000 -0400
9905+++ linux-2.6.30.7/arch/x86/kernel/module_64.c 2009-08-01 15:35:35.161871747 -0400 9913+++ linux-2.6.30.8/arch/x86/kernel/module_64.c 2009-08-01 15:35:35.161871747 -0400
9906@@ -40,7 +40,7 @@ void module_free(struct module *mod, voi 9914@@ -40,7 +40,7 @@ void module_free(struct module *mod, voi
9907 table entries. */ 9915 table entries. */
9908 } 9916 }
@@ -10020,9 +10028,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/module_64.c linux-2.6.30.7/arch/x86/ke
10020 #if 0 10028 #if 0
10021 if ((s64)val != *(s32 *)loc) 10029 if ((s64)val != *(s32 *)loc)
10022 goto overflow; 10030 goto overflow;
10023diff -urNp linux-2.6.30.7/arch/x86/kernel/paravirt.c linux-2.6.30.7/arch/x86/kernel/paravirt.c 10031diff -urNp linux-2.6.30.8/arch/x86/kernel/paravirt.c linux-2.6.30.8/arch/x86/kernel/paravirt.c
10024--- linux-2.6.30.7/arch/x86/kernel/paravirt.c 2009-07-24 17:47:51.000000000 -0400 10032--- linux-2.6.30.8/arch/x86/kernel/paravirt.c 2009-07-24 17:47:51.000000000 -0400
10025+++ linux-2.6.30.7/arch/x86/kernel/paravirt.c 2009-07-30 09:48:09.950702241 -0400 10033+++ linux-2.6.30.8/arch/x86/kernel/paravirt.c 2009-07-30 09:48:09.950702241 -0400
10026@@ -54,7 +54,7 @@ u64 _paravirt_ident_64(u64 x) 10034@@ -54,7 +54,7 @@ u64 _paravirt_ident_64(u64 x)
10027 return x; 10035 return x;
10028 } 10036 }
@@ -10102,9 +10110,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/paravirt.c linux-2.6.30.7/arch/x86/ker
10102 #ifndef CONFIG_X86_64 10110 #ifndef CONFIG_X86_64
10103 .pagetable_setup_start = native_pagetable_setup_start, 10111 .pagetable_setup_start = native_pagetable_setup_start,
10104 .pagetable_setup_done = native_pagetable_setup_done, 10112 .pagetable_setup_done = native_pagetable_setup_done,
10105diff -urNp linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c 10113diff -urNp linux-2.6.30.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.30.8/arch/x86/kernel/paravirt-spinlocks.c
10106--- linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c 2009-07-24 17:47:51.000000000 -0400 10114--- linux-2.6.30.8/arch/x86/kernel/paravirt-spinlocks.c 2009-07-24 17:47:51.000000000 -0400
10107+++ linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c 2009-07-30 09:48:09.950702241 -0400 10115+++ linux-2.6.30.8/arch/x86/kernel/paravirt-spinlocks.c 2009-07-30 09:48:09.950702241 -0400
10108@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * 10116@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
10109 __raw_spin_lock(lock); 10117 __raw_spin_lock(lock);
10110 } 10118 }
@@ -10114,9 +10122,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.30.7/ar
10114 #ifdef CONFIG_SMP 10122 #ifdef CONFIG_SMP
10115 .spin_is_locked = __ticket_spin_is_locked, 10123 .spin_is_locked = __ticket_spin_is_locked,
10116 .spin_is_contended = __ticket_spin_is_contended, 10124 .spin_is_contended = __ticket_spin_is_contended,
10117diff -urNp linux-2.6.30.7/arch/x86/kernel/process_32.c linux-2.6.30.7/arch/x86/kernel/process_32.c 10125diff -urNp linux-2.6.30.8/arch/x86/kernel/process_32.c linux-2.6.30.8/arch/x86/kernel/process_32.c
10118--- linux-2.6.30.7/arch/x86/kernel/process_32.c 2009-07-24 17:47:51.000000000 -0400 10126--- linux-2.6.30.8/arch/x86/kernel/process_32.c 2009-07-24 17:47:51.000000000 -0400
10119+++ linux-2.6.30.7/arch/x86/kernel/process_32.c 2009-07-30 09:48:09.951950745 -0400 10127+++ linux-2.6.30.8/arch/x86/kernel/process_32.c 2009-07-30 09:48:09.951950745 -0400
10120@@ -73,6 +73,7 @@ EXPORT_PER_CPU_SYMBOL(current_task); 10128@@ -73,6 +73,7 @@ EXPORT_PER_CPU_SYMBOL(current_task);
10121 unsigned long thread_saved_pc(struct task_struct *tsk) 10129 unsigned long thread_saved_pc(struct task_struct *tsk)
10122 { 10130 {
@@ -10220,9 +10228,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/process_32.c linux-2.6.30.7/arch/x86/k
10220+ load_sp0(init_tss + smp_processor_id(), thread); 10228+ load_sp0(init_tss + smp_processor_id(), thread);
10221 } 10229 }
10222+#endif 10230+#endif
10223diff -urNp linux-2.6.30.7/arch/x86/kernel/process_64.c linux-2.6.30.7/arch/x86/kernel/process_64.c 10231diff -urNp linux-2.6.30.8/arch/x86/kernel/process_64.c linux-2.6.30.8/arch/x86/kernel/process_64.c
10224--- linux-2.6.30.7/arch/x86/kernel/process_64.c 2009-07-24 17:47:51.000000000 -0400 10232--- linux-2.6.30.8/arch/x86/kernel/process_64.c 2009-07-24 17:47:51.000000000 -0400
10225+++ linux-2.6.30.7/arch/x86/kernel/process_64.c 2009-07-30 09:48:09.951950745 -0400 10233+++ linux-2.6.30.8/arch/x86/kernel/process_64.c 2009-07-30 09:48:09.951950745 -0400
10226@@ -97,7 +97,7 @@ static void __exit_idle(void) 10234@@ -97,7 +97,7 @@ static void __exit_idle(void)
10227 void exit_idle(void) 10235 void exit_idle(void)
10228 { 10236 {
@@ -10282,9 +10290,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/process_64.c linux-2.6.30.7/arch/x86/k
10282- unsigned long range_end = mm->brk + 0x02000000; 10290- unsigned long range_end = mm->brk + 0x02000000;
10283- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 10291- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
10284-} 10292-}
10285diff -urNp linux-2.6.30.7/arch/x86/kernel/process.c linux-2.6.30.7/arch/x86/kernel/process.c 10293diff -urNp linux-2.6.30.8/arch/x86/kernel/process.c linux-2.6.30.8/arch/x86/kernel/process.c
10286--- linux-2.6.30.7/arch/x86/kernel/process.c 2009-07-24 17:47:51.000000000 -0400 10294--- linux-2.6.30.8/arch/x86/kernel/process.c 2009-07-24 17:47:51.000000000 -0400
10287+++ linux-2.6.30.7/arch/x86/kernel/process.c 2009-08-05 19:08:00.495411211 -0400 10295+++ linux-2.6.30.8/arch/x86/kernel/process.c 2009-08-05 19:08:00.495411211 -0400
10288@@ -71,7 +71,7 @@ void exit_thread(void) 10296@@ -71,7 +71,7 @@ void exit_thread(void)
10289 unsigned long *bp = t->io_bitmap_ptr; 10297 unsigned long *bp = t->io_bitmap_ptr;
10290 10298
@@ -10304,9 +10312,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/process.c linux-2.6.30.7/arch/x86/kern
10304 tsk->thread.debugreg0 = 0; 10312 tsk->thread.debugreg0 = 0;
10305 tsk->thread.debugreg1 = 0; 10313 tsk->thread.debugreg1 = 0;
10306 tsk->thread.debugreg2 = 0; 10314 tsk->thread.debugreg2 = 0;
10307diff -urNp linux-2.6.30.7/arch/x86/kernel/ptrace.c linux-2.6.30.7/arch/x86/kernel/ptrace.c 10315diff -urNp linux-2.6.30.8/arch/x86/kernel/ptrace.c linux-2.6.30.8/arch/x86/kernel/ptrace.c
10308--- linux-2.6.30.7/arch/x86/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400 10316--- linux-2.6.30.8/arch/x86/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400
10309+++ linux-2.6.30.7/arch/x86/kernel/ptrace.c 2009-07-30 09:48:09.952643339 -0400 10317+++ linux-2.6.30.8/arch/x86/kernel/ptrace.c 2009-07-30 09:48:09.952643339 -0400
10310@@ -1374,7 +1374,7 @@ void send_sigtrap(struct task_struct *ts 10318@@ -1374,7 +1374,7 @@ void send_sigtrap(struct task_struct *ts
10311 info.si_code = si_code; 10319 info.si_code = si_code;
10312 10320
@@ -10316,9 +10324,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/ptrace.c linux-2.6.30.7/arch/x86/kerne
10316 10324
10317 /* Send us the fake SIGTRAP */ 10325 /* Send us the fake SIGTRAP */
10318 force_sig_info(SIGTRAP, &info, tsk); 10326 force_sig_info(SIGTRAP, &info, tsk);
10319diff -urNp linux-2.6.30.7/arch/x86/kernel/reboot.c linux-2.6.30.7/arch/x86/kernel/reboot.c 10327diff -urNp linux-2.6.30.8/arch/x86/kernel/reboot.c linux-2.6.30.8/arch/x86/kernel/reboot.c
10320--- linux-2.6.30.7/arch/x86/kernel/reboot.c 2009-07-24 17:47:51.000000000 -0400 10328--- linux-2.6.30.8/arch/x86/kernel/reboot.c 2009-07-24 17:47:51.000000000 -0400
10321+++ linux-2.6.30.7/arch/x86/kernel/reboot.c 2009-07-30 09:48:09.952643339 -0400 10329+++ linux-2.6.30.8/arch/x86/kernel/reboot.c 2009-07-30 09:48:09.952643339 -0400
10322@@ -31,7 +31,7 @@ void (*pm_power_off)(void); 10330@@ -31,7 +31,7 @@ void (*pm_power_off)(void);
10323 EXPORT_SYMBOL(pm_power_off); 10331 EXPORT_SYMBOL(pm_power_off);
10324 10332
@@ -10395,9 +10403,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/reboot.c linux-2.6.30.7/arch/x86/kerne
10395 10403
10396 /* Set up the IDT for real mode. */ 10404 /* Set up the IDT for real mode. */
10397 load_idt(&real_mode_idt); 10405 load_idt(&real_mode_idt);
10398diff -urNp linux-2.6.30.7/arch/x86/kernel/setup.c linux-2.6.30.7/arch/x86/kernel/setup.c 10406diff -urNp linux-2.6.30.8/arch/x86/kernel/setup.c linux-2.6.30.8/arch/x86/kernel/setup.c
10399--- linux-2.6.30.7/arch/x86/kernel/setup.c 2009-07-30 20:32:40.383618032 -0400 10407--- linux-2.6.30.8/arch/x86/kernel/setup.c 2009-07-30 20:32:40.383618032 -0400
10400+++ linux-2.6.30.7/arch/x86/kernel/setup.c 2009-07-30 20:32:47.940599318 -0400 10408+++ linux-2.6.30.8/arch/x86/kernel/setup.c 2009-07-30 20:32:47.940599318 -0400
10401@@ -740,14 +740,14 @@ void __init setup_arch(char **cmdline_p) 10409@@ -740,14 +740,14 @@ void __init setup_arch(char **cmdline_p)
10402 10410
10403 if (!boot_params.hdr.root_flags) 10411 if (!boot_params.hdr.root_flags)
@@ -10418,9 +10426,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/setup.c linux-2.6.30.7/arch/x86/kernel
10418 data_resource.end = virt_to_phys(_edata)-1; 10426 data_resource.end = virt_to_phys(_edata)-1;
10419 bss_resource.start = virt_to_phys(&__bss_start); 10427 bss_resource.start = virt_to_phys(&__bss_start);
10420 bss_resource.end = virt_to_phys(&__bss_stop)-1; 10428 bss_resource.end = virt_to_phys(&__bss_stop)-1;
10421diff -urNp linux-2.6.30.7/arch/x86/kernel/setup_percpu.c linux-2.6.30.7/arch/x86/kernel/setup_percpu.c 10429diff -urNp linux-2.6.30.8/arch/x86/kernel/setup_percpu.c linux-2.6.30.8/arch/x86/kernel/setup_percpu.c
10422--- linux-2.6.30.7/arch/x86/kernel/setup_percpu.c 2009-07-24 17:47:51.000000000 -0400 10430--- linux-2.6.30.8/arch/x86/kernel/setup_percpu.c 2009-07-24 17:47:51.000000000 -0400
10423+++ linux-2.6.30.7/arch/x86/kernel/setup_percpu.c 2009-08-05 19:08:00.518752374 -0400 10431+++ linux-2.6.30.8/arch/x86/kernel/setup_percpu.c 2009-08-05 19:08:00.518752374 -0400
10424@@ -25,19 +25,17 @@ 10432@@ -25,19 +25,17 @@
10425 # define DBG(x...) 10433 # define DBG(x...)
10426 #endif 10434 #endif
@@ -10492,9 +10500,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/setup_percpu.c linux-2.6.30.7/arch/x86
10492 /* 10500 /*
10493 * Up to this point, the boot CPU has been using .data.init 10501 * Up to this point, the boot CPU has been using .data.init
10494 * area. Reload any changed state for the boot CPU. 10502 * area. Reload any changed state for the boot CPU.
10495diff -urNp linux-2.6.30.7/arch/x86/kernel/signal.c linux-2.6.30.7/arch/x86/kernel/signal.c 10503diff -urNp linux-2.6.30.8/arch/x86/kernel/signal.c linux-2.6.30.8/arch/x86/kernel/signal.c
10496--- linux-2.6.30.7/arch/x86/kernel/signal.c 2009-07-24 17:47:51.000000000 -0400 10504--- linux-2.6.30.8/arch/x86/kernel/signal.c 2009-07-24 17:47:51.000000000 -0400
10497+++ linux-2.6.30.7/arch/x86/kernel/signal.c 2009-07-30 09:48:09.958625901 -0400 10505+++ linux-2.6.30.8/arch/x86/kernel/signal.c 2009-07-30 09:48:09.958625901 -0400
10498@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi 10506@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
10499 * Align the stack pointer according to the i386 ABI, 10507 * Align the stack pointer according to the i386 ABI,
10500 * i.e. so that on function entry ((sp + 4) & 15) == 0. 10508 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -10534,9 +10542,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/signal.c linux-2.6.30.7/arch/x86/kerne
10534 return; 10542 return;
10535 10543
10536 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 10544 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
10537diff -urNp linux-2.6.30.7/arch/x86/kernel/smpboot.c linux-2.6.30.7/arch/x86/kernel/smpboot.c 10545diff -urNp linux-2.6.30.8/arch/x86/kernel/smpboot.c linux-2.6.30.8/arch/x86/kernel/smpboot.c
10538--- linux-2.6.30.7/arch/x86/kernel/smpboot.c 2009-07-24 17:47:51.000000000 -0400 10546--- linux-2.6.30.8/arch/x86/kernel/smpboot.c 2009-07-24 17:47:51.000000000 -0400
10539+++ linux-2.6.30.7/arch/x86/kernel/smpboot.c 2009-07-30 09:48:09.958625901 -0400 10547+++ linux-2.6.30.8/arch/x86/kernel/smpboot.c 2009-07-30 09:48:09.958625901 -0400
10540@@ -685,6 +685,10 @@ static int __cpuinit do_boot_cpu(int api 10548@@ -685,6 +685,10 @@ static int __cpuinit do_boot_cpu(int api
10541 .done = COMPLETION_INITIALIZER_ONSTACK(c_idle.done), 10549 .done = COMPLETION_INITIALIZER_ONSTACK(c_idle.done),
10542 }; 10550 };
@@ -10566,9 +10574,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/smpboot.c linux-2.6.30.7/arch/x86/kern
10566 initial_code = (unsigned long)start_secondary; 10574 initial_code = (unsigned long)start_secondary;
10567 stack_start.sp = (void *) c_idle.idle->thread.sp; 10575 stack_start.sp = (void *) c_idle.idle->thread.sp;
10568 10576
10569diff -urNp linux-2.6.30.7/arch/x86/kernel/step.c linux-2.6.30.7/arch/x86/kernel/step.c 10577diff -urNp linux-2.6.30.8/arch/x86/kernel/step.c linux-2.6.30.8/arch/x86/kernel/step.c
10570--- linux-2.6.30.7/arch/x86/kernel/step.c 2009-07-24 17:47:51.000000000 -0400 10578--- linux-2.6.30.8/arch/x86/kernel/step.c 2009-07-24 17:47:51.000000000 -0400
10571+++ linux-2.6.30.7/arch/x86/kernel/step.c 2009-07-30 09:48:09.958625901 -0400 10579+++ linux-2.6.30.8/arch/x86/kernel/step.c 2009-07-30 09:48:09.958625901 -0400
10572@@ -23,22 +23,20 @@ unsigned long convert_ip_to_linear(struc 10580@@ -23,22 +23,20 @@ unsigned long convert_ip_to_linear(struc
10573 * and APM bios ones we just ignore here. 10581 * and APM bios ones we just ignore here.
10574 */ 10582 */
@@ -10618,17 +10626,17 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/step.c linux-2.6.30.7/arch/x86/kernel/
10618 /* 32-bit mode: register increment */ 10626 /* 32-bit mode: register increment */
10619 return 0; 10627 return 0;
10620 /* 64-bit mode: REX prefix */ 10628 /* 64-bit mode: REX prefix */
10621diff -urNp linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S 10629diff -urNp linux-2.6.30.8/arch/x86/kernel/syscall_table_32.S linux-2.6.30.8/arch/x86/kernel/syscall_table_32.S
10622--- linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S 2009-07-24 17:47:51.000000000 -0400 10630--- linux-2.6.30.8/arch/x86/kernel/syscall_table_32.S 2009-07-24 17:47:51.000000000 -0400
10623+++ linux-2.6.30.7/arch/x86/kernel/syscall_table_32.S 2009-07-30 09:48:09.959782846 -0400 10631+++ linux-2.6.30.8/arch/x86/kernel/syscall_table_32.S 2009-07-30 09:48:09.959782846 -0400
10624@@ -1,3 +1,4 @@ 10632@@ -1,3 +1,4 @@
10625+.section .rodata,"a",@progbits 10633+.section .rodata,"a",@progbits
10626 ENTRY(sys_call_table) 10634 ENTRY(sys_call_table)
10627 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 10635 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
10628 .long sys_exit 10636 .long sys_exit
10629diff -urNp linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c 10637diff -urNp linux-2.6.30.8/arch/x86/kernel/sys_i386_32.c linux-2.6.30.8/arch/x86/kernel/sys_i386_32.c
10630--- linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c 2009-07-24 17:47:51.000000000 -0400 10638--- linux-2.6.30.8/arch/x86/kernel/sys_i386_32.c 2009-07-24 17:47:51.000000000 -0400
10631+++ linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c 2009-07-30 09:48:09.958625901 -0400 10639+++ linux-2.6.30.8/arch/x86/kernel/sys_i386_32.c 2009-07-30 09:48:09.958625901 -0400
10632@@ -24,6 +24,21 @@ 10640@@ -24,6 +24,21 @@
10633 10641
10634 #include <asm/syscalls.h> 10642 #include <asm/syscalls.h>
@@ -10857,9 +10865,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/sys_i386_32.c linux-2.6.30.7/arch/x86/
10857 10865
10858 struct sel_arg_struct { 10866 struct sel_arg_struct {
10859 unsigned long n; 10867 unsigned long n;
10860diff -urNp linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c 10868diff -urNp linux-2.6.30.8/arch/x86/kernel/sys_x86_64.c linux-2.6.30.8/arch/x86/kernel/sys_x86_64.c
10861--- linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c 2009-07-24 17:47:51.000000000 -0400 10869--- linux-2.6.30.8/arch/x86/kernel/sys_x86_64.c 2009-07-24 17:47:51.000000000 -0400
10862+++ linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c 2009-07-30 09:48:09.959782846 -0400 10870+++ linux-2.6.30.8/arch/x86/kernel/sys_x86_64.c 2009-07-30 09:48:09.959782846 -0400
10863@@ -47,8 +47,8 @@ out: 10871@@ -47,8 +47,8 @@ out:
10864 return error; 10872 return error;
10865 } 10873 }
@@ -10941,9 +10949,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/sys_x86_64.c linux-2.6.30.7/arch/x86/k
10941 mm->cached_hole_size = ~0UL; 10949 mm->cached_hole_size = ~0UL;
10942 10950
10943 return addr; 10951 return addr;
10944diff -urNp linux-2.6.30.7/arch/x86/kernel/time_32.c linux-2.6.30.7/arch/x86/kernel/time_32.c 10952diff -urNp linux-2.6.30.8/arch/x86/kernel/time_32.c linux-2.6.30.8/arch/x86/kernel/time_32.c
10945--- linux-2.6.30.7/arch/x86/kernel/time_32.c 2009-07-24 17:47:51.000000000 -0400 10953--- linux-2.6.30.8/arch/x86/kernel/time_32.c 2009-07-24 17:47:51.000000000 -0400
10946+++ linux-2.6.30.7/arch/x86/kernel/time_32.c 2009-07-30 09:48:09.959782846 -0400 10954+++ linux-2.6.30.8/arch/x86/kernel/time_32.c 2009-07-30 09:48:09.959782846 -0400
10947@@ -47,22 +47,32 @@ unsigned long profile_pc(struct pt_regs 10955@@ -47,22 +47,32 @@ unsigned long profile_pc(struct pt_regs
10948 unsigned long pc = instruction_pointer(regs); 10956 unsigned long pc = instruction_pointer(regs);
10949 10957
@@ -10979,9 +10987,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/time_32.c linux-2.6.30.7/arch/x86/kern
10979 return pc; 10987 return pc;
10980 } 10988 }
10981 EXPORT_SYMBOL(profile_pc); 10989 EXPORT_SYMBOL(profile_pc);
10982diff -urNp linux-2.6.30.7/arch/x86/kernel/time_64.c linux-2.6.30.7/arch/x86/kernel/time_64.c 10990diff -urNp linux-2.6.30.8/arch/x86/kernel/time_64.c linux-2.6.30.8/arch/x86/kernel/time_64.c
10983--- linux-2.6.30.7/arch/x86/kernel/time_64.c 2009-07-24 17:47:51.000000000 -0400 10991--- linux-2.6.30.8/arch/x86/kernel/time_64.c 2009-07-24 17:47:51.000000000 -0400
10984+++ linux-2.6.30.7/arch/x86/kernel/time_64.c 2009-07-30 09:48:09.960740129 -0400 10992+++ linux-2.6.30.8/arch/x86/kernel/time_64.c 2009-07-30 09:48:09.960740129 -0400
10985@@ -25,8 +25,6 @@ 10993@@ -25,8 +25,6 @@
10986 #include <asm/time.h> 10994 #include <asm/time.h>
10987 #include <asm/timer.h> 10995 #include <asm/timer.h>
@@ -11000,9 +11008,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/time_64.c linux-2.6.30.7/arch/x86/kern
11000 #ifdef CONFIG_FRAME_POINTER 11008 #ifdef CONFIG_FRAME_POINTER
11001 return *(unsigned long *)(regs->bp + sizeof(long)); 11009 return *(unsigned long *)(regs->bp + sizeof(long));
11002 #else 11010 #else
11003diff -urNp linux-2.6.30.7/arch/x86/kernel/tls.c linux-2.6.30.7/arch/x86/kernel/tls.c 11011diff -urNp linux-2.6.30.8/arch/x86/kernel/tls.c linux-2.6.30.8/arch/x86/kernel/tls.c
11004--- linux-2.6.30.7/arch/x86/kernel/tls.c 2009-07-24 17:47:51.000000000 -0400 11012--- linux-2.6.30.8/arch/x86/kernel/tls.c 2009-07-24 17:47:51.000000000 -0400
11005+++ linux-2.6.30.7/arch/x86/kernel/tls.c 2009-07-30 09:48:09.960740129 -0400 11013+++ linux-2.6.30.8/arch/x86/kernel/tls.c 2009-07-30 09:48:09.960740129 -0400
11006@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 11014@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
11007 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 11015 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
11008 return -EINVAL; 11016 return -EINVAL;
@@ -11015,9 +11023,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/tls.c linux-2.6.30.7/arch/x86/kernel/t
11015 set_tls_desc(p, idx, &info, 1); 11023 set_tls_desc(p, idx, &info, 1);
11016 11024
11017 return 0; 11025 return 0;
11018diff -urNp linux-2.6.30.7/arch/x86/kernel/traps.c linux-2.6.30.7/arch/x86/kernel/traps.c 11026diff -urNp linux-2.6.30.8/arch/x86/kernel/traps.c linux-2.6.30.8/arch/x86/kernel/traps.c
11019--- linux-2.6.30.7/arch/x86/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400 11027--- linux-2.6.30.8/arch/x86/kernel/traps.c 2009-07-24 17:47:51.000000000 -0400
11020+++ linux-2.6.30.7/arch/x86/kernel/traps.c 2009-07-30 09:48:09.961532028 -0400 11028+++ linux-2.6.30.8/arch/x86/kernel/traps.c 2009-07-30 09:48:09.961532028 -0400
11021@@ -70,14 +70,6 @@ asmlinkage int system_call(void); 11029@@ -70,14 +70,6 @@ asmlinkage int system_call(void);
11022 11030
11023 /* Do we ignore FPU interrupts ? */ 11031 /* Do we ignore FPU interrupts ? */
@@ -11179,9 +11187,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/traps.c linux-2.6.30.7/arch/x86/kernel
11179 11187
11180 return new_kesp; 11188 return new_kesp;
11181 } 11189 }
11182diff -urNp linux-2.6.30.7/arch/x86/kernel/tsc.c linux-2.6.30.7/arch/x86/kernel/tsc.c 11190diff -urNp linux-2.6.30.8/arch/x86/kernel/tsc.c linux-2.6.30.8/arch/x86/kernel/tsc.c
11183--- linux-2.6.30.7/arch/x86/kernel/tsc.c 2009-07-24 17:47:51.000000000 -0400 11191--- linux-2.6.30.8/arch/x86/kernel/tsc.c 2009-07-24 17:47:51.000000000 -0400
11184+++ linux-2.6.30.7/arch/x86/kernel/tsc.c 2009-07-30 09:48:09.961532028 -0400 11192+++ linux-2.6.30.8/arch/x86/kernel/tsc.c 2009-07-30 09:48:09.961532028 -0400
11185@@ -772,7 +772,7 @@ static struct dmi_system_id __initdata b 11193@@ -772,7 +772,7 @@ static struct dmi_system_id __initdata b
11186 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 11194 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
11187 }, 11195 },
@@ -11191,9 +11199,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/tsc.c linux-2.6.30.7/arch/x86/kernel/t
11191 }; 11199 };
11192 11200
11193 static void __init check_system_tsc_reliable(void) 11201 static void __init check_system_tsc_reliable(void)
11194diff -urNp linux-2.6.30.7/arch/x86/kernel/vm86_32.c linux-2.6.30.7/arch/x86/kernel/vm86_32.c 11202diff -urNp linux-2.6.30.8/arch/x86/kernel/vm86_32.c linux-2.6.30.8/arch/x86/kernel/vm86_32.c
11195--- linux-2.6.30.7/arch/x86/kernel/vm86_32.c 2009-07-24 17:47:51.000000000 -0400 11203--- linux-2.6.30.8/arch/x86/kernel/vm86_32.c 2009-07-24 17:47:51.000000000 -0400
11196+++ linux-2.6.30.7/arch/x86/kernel/vm86_32.c 2009-07-30 09:48:09.961532028 -0400 11204+++ linux-2.6.30.8/arch/x86/kernel/vm86_32.c 2009-07-30 09:48:09.961532028 -0400
11197@@ -148,7 +148,7 @@ struct pt_regs *save_v86_state(struct ke 11205@@ -148,7 +148,7 @@ struct pt_regs *save_v86_state(struct ke
11198 do_exit(SIGSEGV); 11206 do_exit(SIGSEGV);
11199 } 11207 }
@@ -11212,9 +11220,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/vm86_32.c linux-2.6.30.7/arch/x86/kern
11212 tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0; 11220 tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0;
11213 if (cpu_has_sep) 11221 if (cpu_has_sep)
11214 tsk->thread.sysenter_cs = 0; 11222 tsk->thread.sysenter_cs = 0;
11215diff -urNp linux-2.6.30.7/arch/x86/kernel/vmi_32.c linux-2.6.30.7/arch/x86/kernel/vmi_32.c 11223diff -urNp linux-2.6.30.8/arch/x86/kernel/vmi_32.c linux-2.6.30.8/arch/x86/kernel/vmi_32.c
11216--- linux-2.6.30.7/arch/x86/kernel/vmi_32.c 2009-08-24 20:46:56.225563774 -0400 11224--- linux-2.6.30.8/arch/x86/kernel/vmi_32.c 2009-08-24 20:46:56.225563774 -0400
11217+++ linux-2.6.30.7/arch/x86/kernel/vmi_32.c 2009-08-12 21:15:21.104308164 -0400 11225+++ linux-2.6.30.8/arch/x86/kernel/vmi_32.c 2009-08-12 21:15:21.104308164 -0400
11218@@ -102,18 +102,43 @@ static unsigned patch_internal(int call, 11226@@ -102,18 +102,43 @@ static unsigned patch_internal(int call,
11219 { 11227 {
11220 u64 reloc; 11228 u64 reloc;
@@ -11318,9 +11326,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/vmi_32.c linux-2.6.30.7/arch/x86/kerne
11318 /* 11326 /*
11319 * Alternative instruction rewriting doesn't happen soon enough 11327 * Alternative instruction rewriting doesn't happen soon enough
11320 * to convert VMI_IRET to a call instead of a jump; so we have 11328 * to convert VMI_IRET to a call instead of a jump; so we have
11321diff -urNp linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S 11329diff -urNp linux-2.6.30.8/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.30.8/arch/x86/kernel/vmlinux_32.lds.S
11322--- linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S 2009-07-24 17:47:51.000000000 -0400 11330--- linux-2.6.30.8/arch/x86/kernel/vmlinux_32.lds.S 2009-07-24 17:47:51.000000000 -0400
11323+++ linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S 2009-08-27 21:11:25.322527521 -0400 11331+++ linux-2.6.30.8/arch/x86/kernel/vmlinux_32.lds.S 2009-08-27 21:11:25.322527521 -0400
11324@@ -15,6 +15,20 @@ 11332@@ -15,6 +15,20 @@
11325 #include <asm/page_types.h> 11333 #include <asm/page_types.h>
11326 #include <asm/cache.h> 11334 #include <asm/cache.h>
@@ -11599,9 +11607,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.30.7/arch/x
11599 __bss_start = .; /* BSS */ 11607 __bss_start = .; /* BSS */
11600 *(.bss.page_aligned) 11608 *(.bss.page_aligned)
11601 *(.bss) 11609 *(.bss)
11602diff -urNp linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S 11610diff -urNp linux-2.6.30.8/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.30.8/arch/x86/kernel/vmlinux_64.lds.S
11603--- linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S 2009-07-24 17:47:51.000000000 -0400 11611--- linux-2.6.30.8/arch/x86/kernel/vmlinux_64.lds.S 2009-07-24 17:47:51.000000000 -0400
11604+++ linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S 2009-08-01 08:46:06.438873305 -0400 11612+++ linux-2.6.30.8/arch/x86/kernel/vmlinux_64.lds.S 2009-08-01 08:46:06.438873305 -0400
11605@@ -13,11 +13,11 @@ 11613@@ -13,11 +13,11 @@
11606 OUTPUT_FORMAT("elf64-x86-64", "elf64-x86-64", "elf64-x86-64") 11614 OUTPUT_FORMAT("elf64-x86-64", "elf64-x86-64", "elf64-x86-64")
11607 OUTPUT_ARCH(i386:x86-64) 11615 OUTPUT_ARCH(i386:x86-64)
@@ -11744,9 +11752,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.30.7/arch/x
11744 INIT_PER_CPU(irq_stack_union); 11752 INIT_PER_CPU(irq_stack_union);
11745 11753
11746 /* 11754 /*
11747diff -urNp linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c 11755diff -urNp linux-2.6.30.8/arch/x86/kernel/vsyscall_64.c linux-2.6.30.8/arch/x86/kernel/vsyscall_64.c
11748--- linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c 2009-07-24 17:47:51.000000000 -0400 11756--- linux-2.6.30.8/arch/x86/kernel/vsyscall_64.c 2009-07-24 17:47:51.000000000 -0400
11749+++ linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c 2009-07-30 09:48:09.963690654 -0400 11757+++ linux-2.6.30.8/arch/x86/kernel/vsyscall_64.c 2009-07-30 09:48:09.963690654 -0400
11750@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa 11758@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
11751 11759
11752 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 11760 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -11780,9 +11788,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/vsyscall_64.c linux-2.6.30.7/arch/x86/
11780 }; 11788 };
11781 #endif 11789 #endif
11782 11790
11783diff -urNp linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c 11791diff -urNp linux-2.6.30.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.30.8/arch/x86/kernel/x8664_ksyms_64.c
11784--- linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c 2009-07-24 17:47:51.000000000 -0400 11792--- linux-2.6.30.8/arch/x86/kernel/x8664_ksyms_64.c 2009-07-24 17:47:51.000000000 -0400
11785+++ linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c 2009-07-30 09:48:09.963690654 -0400 11793+++ linux-2.6.30.8/arch/x86/kernel/x8664_ksyms_64.c 2009-07-30 09:48:09.963690654 -0400
11786@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 11794@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
11787 11795
11788 EXPORT_SYMBOL(copy_user_generic); 11796 EXPORT_SYMBOL(copy_user_generic);
@@ -11792,9 +11800,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.30.7/arch/x
11792 EXPORT_SYMBOL(__copy_from_user_inatomic); 11800 EXPORT_SYMBOL(__copy_from_user_inatomic);
11793 11801
11794 EXPORT_SYMBOL(copy_page); 11802 EXPORT_SYMBOL(copy_page);
11795diff -urNp linux-2.6.30.7/arch/x86/kvm/svm.c linux-2.6.30.7/arch/x86/kvm/svm.c 11803diff -urNp linux-2.6.30.8/arch/x86/kvm/svm.c linux-2.6.30.8/arch/x86/kvm/svm.c
11796--- linux-2.6.30.7/arch/x86/kvm/svm.c 2009-09-09 17:37:32.659510414 -0400 11804--- linux-2.6.30.8/arch/x86/kvm/svm.c 2009-09-09 17:37:32.659510414 -0400
11797+++ linux-2.6.30.7/arch/x86/kvm/svm.c 2009-09-09 17:37:49.750113159 -0400 11805+++ linux-2.6.30.8/arch/x86/kvm/svm.c 2009-09-09 17:37:49.750113159 -0400
11798@@ -2247,7 +2247,19 @@ static void reload_tss(struct kvm_vcpu * 11806@@ -2247,7 +2247,19 @@ static void reload_tss(struct kvm_vcpu *
11799 int cpu = raw_smp_processor_id(); 11807 int cpu = raw_smp_processor_id();
11800 11808
@@ -11824,9 +11832,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kvm/svm.c linux-2.6.30.7/arch/x86/kvm/svm.c
11824 .cpu_has_kvm_support = has_svm, 11832 .cpu_has_kvm_support = has_svm,
11825 .disabled_by_bios = is_disabled, 11833 .disabled_by_bios = is_disabled,
11826 .hardware_setup = svm_hardware_setup, 11834 .hardware_setup = svm_hardware_setup,
11827diff -urNp linux-2.6.30.7/arch/x86/kvm/vmx.c linux-2.6.30.7/arch/x86/kvm/vmx.c 11835diff -urNp linux-2.6.30.8/arch/x86/kvm/vmx.c linux-2.6.30.8/arch/x86/kvm/vmx.c
11828--- linux-2.6.30.7/arch/x86/kvm/vmx.c 2009-09-09 17:37:32.662249874 -0400 11836--- linux-2.6.30.8/arch/x86/kvm/vmx.c 2009-09-09 17:37:32.662249874 -0400
11829+++ linux-2.6.30.7/arch/x86/kvm/vmx.c 2009-09-09 17:37:50.180132423 -0400 11837+++ linux-2.6.30.8/arch/x86/kvm/vmx.c 2009-09-09 17:37:50.180132423 -0400
11830@@ -506,9 +506,23 @@ static void reload_tss(void) 11838@@ -506,9 +506,23 @@ static void reload_tss(void)
11831 struct descriptor_table gdt; 11839 struct descriptor_table gdt;
11832 struct desc_struct *descs; 11840 struct desc_struct *descs;
@@ -11903,9 +11911,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kvm/vmx.c linux-2.6.30.7/arch/x86/kvm/vmx.c
11903 .cpu_has_kvm_support = cpu_has_kvm_support, 11911 .cpu_has_kvm_support = cpu_has_kvm_support,
11904 .disabled_by_bios = vmx_disabled_by_bios, 11912 .disabled_by_bios = vmx_disabled_by_bios,
11905 .hardware_setup = hardware_setup, 11913 .hardware_setup = hardware_setup,
11906diff -urNp linux-2.6.30.7/arch/x86/kvm/x86.c linux-2.6.30.7/arch/x86/kvm/x86.c 11914diff -urNp linux-2.6.30.8/arch/x86/kvm/x86.c linux-2.6.30.8/arch/x86/kvm/x86.c
11907--- linux-2.6.30.7/arch/x86/kvm/x86.c 2009-09-09 17:37:32.667116417 -0400 11915--- linux-2.6.30.8/arch/x86/kvm/x86.c 2009-09-09 17:37:32.667116417 -0400
11908+++ linux-2.6.30.7/arch/x86/kvm/x86.c 2009-09-09 17:37:50.199443574 -0400 11916+++ linux-2.6.30.8/arch/x86/kvm/x86.c 2009-09-09 17:37:50.199443574 -0400
11909@@ -73,44 +73,44 @@ static int kvm_dev_ioctl_get_supported_c 11917@@ -73,44 +73,44 @@ static int kvm_dev_ioctl_get_supported_c
11910 struct kvm_cpuid_entry2 *kvm_find_cpuid_entry(struct kvm_vcpu *vcpu, 11918 struct kvm_cpuid_entry2 *kvm_find_cpuid_entry(struct kvm_vcpu *vcpu,
11911 u32 function, u32 index); 11919 u32 function, u32 index);
@@ -12008,9 +12016,9 @@ diff -urNp linux-2.6.30.7/arch/x86/kvm/x86.c linux-2.6.30.7/arch/x86/kvm/x86.c
12008 12016
12009 if (kvm_x86_ops) { 12017 if (kvm_x86_ops) {
12010 printk(KERN_ERR "kvm: already loaded the other module\n"); 12018 printk(KERN_ERR "kvm: already loaded the other module\n");
12011diff -urNp linux-2.6.30.7/arch/x86/lguest/Kconfig linux-2.6.30.7/arch/x86/lguest/Kconfig 12019diff -urNp linux-2.6.30.8/arch/x86/lguest/Kconfig linux-2.6.30.8/arch/x86/lguest/Kconfig
12012--- linux-2.6.30.7/arch/x86/lguest/Kconfig 2009-07-24 17:47:51.000000000 -0400 12020--- linux-2.6.30.8/arch/x86/lguest/Kconfig 2009-07-24 17:47:51.000000000 -0400
12013+++ linux-2.6.30.7/arch/x86/lguest/Kconfig 2009-08-02 09:47:36.165378342 -0400 12021+++ linux-2.6.30.8/arch/x86/lguest/Kconfig 2009-08-02 09:47:36.165378342 -0400
12014@@ -3,6 +3,7 @@ config LGUEST_GUEST 12022@@ -3,6 +3,7 @@ config LGUEST_GUEST
12015 select PARAVIRT 12023 select PARAVIRT
12016 depends on X86_32 12024 depends on X86_32
@@ -12019,9 +12027,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lguest/Kconfig linux-2.6.30.7/arch/x86/lguest
12019 select VIRTIO 12027 select VIRTIO
12020 select VIRTIO_RING 12028 select VIRTIO_RING
12021 select VIRTIO_CONSOLE 12029 select VIRTIO_CONSOLE
12022diff -urNp linux-2.6.30.7/arch/x86/lib/checksum_32.S linux-2.6.30.7/arch/x86/lib/checksum_32.S 12030diff -urNp linux-2.6.30.8/arch/x86/lib/checksum_32.S linux-2.6.30.8/arch/x86/lib/checksum_32.S
12023--- linux-2.6.30.7/arch/x86/lib/checksum_32.S 2009-07-24 17:47:51.000000000 -0400 12031--- linux-2.6.30.8/arch/x86/lib/checksum_32.S 2009-07-24 17:47:51.000000000 -0400
12024+++ linux-2.6.30.7/arch/x86/lib/checksum_32.S 2009-07-30 09:48:09.967600435 -0400 12032+++ linux-2.6.30.8/arch/x86/lib/checksum_32.S 2009-07-30 09:48:09.967600435 -0400
12025@@ -28,7 +28,8 @@ 12033@@ -28,7 +28,8 @@
12026 #include <linux/linkage.h> 12034 #include <linux/linkage.h>
12027 #include <asm/dwarf2.h> 12035 #include <asm/dwarf2.h>
@@ -12267,9 +12275,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/checksum_32.S linux-2.6.30.7/arch/x86/lib
12267 12275
12268 #undef ROUND 12276 #undef ROUND
12269 #undef ROUND1 12277 #undef ROUND1
12270diff -urNp linux-2.6.30.7/arch/x86/lib/clear_page_64.S linux-2.6.30.7/arch/x86/lib/clear_page_64.S 12278diff -urNp linux-2.6.30.8/arch/x86/lib/clear_page_64.S linux-2.6.30.8/arch/x86/lib/clear_page_64.S
12271--- linux-2.6.30.7/arch/x86/lib/clear_page_64.S 2009-07-24 17:47:51.000000000 -0400 12279--- linux-2.6.30.8/arch/x86/lib/clear_page_64.S 2009-07-24 17:47:51.000000000 -0400
12272+++ linux-2.6.30.7/arch/x86/lib/clear_page_64.S 2009-07-30 09:48:09.967600435 -0400 12280+++ linux-2.6.30.8/arch/x86/lib/clear_page_64.S 2009-07-30 09:48:09.967600435 -0400
12273@@ -44,7 +44,7 @@ ENDPROC(clear_page) 12281@@ -44,7 +44,7 @@ ENDPROC(clear_page)
12274 12282
12275 #include <asm/cpufeature.h> 12283 #include <asm/cpufeature.h>
@@ -12279,9 +12287,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/clear_page_64.S linux-2.6.30.7/arch/x86/l
12279 1: .byte 0xeb /* jmp <disp8> */ 12287 1: .byte 0xeb /* jmp <disp8> */
12280 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 12288 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
12281 2: 12289 2:
12282diff -urNp linux-2.6.30.7/arch/x86/lib/copy_page_64.S linux-2.6.30.7/arch/x86/lib/copy_page_64.S 12290diff -urNp linux-2.6.30.8/arch/x86/lib/copy_page_64.S linux-2.6.30.8/arch/x86/lib/copy_page_64.S
12283--- linux-2.6.30.7/arch/x86/lib/copy_page_64.S 2009-07-24 17:47:51.000000000 -0400 12291--- linux-2.6.30.8/arch/x86/lib/copy_page_64.S 2009-07-24 17:47:51.000000000 -0400
12284+++ linux-2.6.30.7/arch/x86/lib/copy_page_64.S 2009-07-30 09:48:09.967600435 -0400 12292+++ linux-2.6.30.8/arch/x86/lib/copy_page_64.S 2009-07-30 09:48:09.967600435 -0400
12285@@ -104,7 +104,7 @@ ENDPROC(copy_page) 12293@@ -104,7 +104,7 @@ ENDPROC(copy_page)
12286 12294
12287 #include <asm/cpufeature.h> 12295 #include <asm/cpufeature.h>
@@ -12291,9 +12299,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/copy_page_64.S linux-2.6.30.7/arch/x86/li
12291 1: .byte 0xeb /* jmp <disp8> */ 12299 1: .byte 0xeb /* jmp <disp8> */
12292 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 12300 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
12293 2: 12301 2:
12294diff -urNp linux-2.6.30.7/arch/x86/lib/copy_user_64.S linux-2.6.30.7/arch/x86/lib/copy_user_64.S 12302diff -urNp linux-2.6.30.8/arch/x86/lib/copy_user_64.S linux-2.6.30.8/arch/x86/lib/copy_user_64.S
12295--- linux-2.6.30.7/arch/x86/lib/copy_user_64.S 2009-07-24 17:47:51.000000000 -0400 12303--- linux-2.6.30.8/arch/x86/lib/copy_user_64.S 2009-07-24 17:47:51.000000000 -0400
12296+++ linux-2.6.30.7/arch/x86/lib/copy_user_64.S 2009-07-30 09:48:09.967600435 -0400 12304+++ linux-2.6.30.8/arch/x86/lib/copy_user_64.S 2009-07-30 09:48:09.967600435 -0400
12297@@ -21,7 +21,7 @@ 12305@@ -21,7 +21,7 @@
12298 .byte 0xe9 /* 32bit jump */ 12306 .byte 0xe9 /* 32bit jump */
12299 .long \orig-1f /* by default jump to orig */ 12307 .long \orig-1f /* by default jump to orig */
@@ -12344,9 +12352,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/copy_user_64.S linux-2.6.30.7/arch/x86/li
12344 movl %edx,%ecx 12352 movl %edx,%ecx
12345 xorl %eax,%eax 12353 xorl %eax,%eax
12346 rep 12354 rep
12347diff -urNp linux-2.6.30.7/arch/x86/lib/getuser.S linux-2.6.30.7/arch/x86/lib/getuser.S 12355diff -urNp linux-2.6.30.8/arch/x86/lib/getuser.S linux-2.6.30.8/arch/x86/lib/getuser.S
12348--- linux-2.6.30.7/arch/x86/lib/getuser.S 2009-07-24 17:47:51.000000000 -0400 12356--- linux-2.6.30.8/arch/x86/lib/getuser.S 2009-07-24 17:47:51.000000000 -0400
12349+++ linux-2.6.30.7/arch/x86/lib/getuser.S 2009-07-30 09:48:09.967600435 -0400 12357+++ linux-2.6.30.8/arch/x86/lib/getuser.S 2009-07-30 09:48:09.967600435 -0400
12350@@ -33,6 +33,7 @@ 12358@@ -33,6 +33,7 @@
12351 #include <asm/asm-offsets.h> 12359 #include <asm/asm-offsets.h>
12352 #include <asm/thread_info.h> 12360 #include <asm/thread_info.h>
@@ -12428,9 +12436,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/getuser.S linux-2.6.30.7/arch/x86/lib/get
12428 xor %edx,%edx 12436 xor %edx,%edx
12429 mov $(-EFAULT),%_ASM_AX 12437 mov $(-EFAULT),%_ASM_AX
12430 ret 12438 ret
12431diff -urNp linux-2.6.30.7/arch/x86/lib/memcpy_64.S linux-2.6.30.7/arch/x86/lib/memcpy_64.S 12439diff -urNp linux-2.6.30.8/arch/x86/lib/memcpy_64.S linux-2.6.30.8/arch/x86/lib/memcpy_64.S
12432--- linux-2.6.30.7/arch/x86/lib/memcpy_64.S 2009-07-24 17:47:51.000000000 -0400 12440--- linux-2.6.30.8/arch/x86/lib/memcpy_64.S 2009-07-24 17:47:51.000000000 -0400
12433+++ linux-2.6.30.7/arch/x86/lib/memcpy_64.S 2009-07-30 09:48:09.968548540 -0400 12441+++ linux-2.6.30.8/arch/x86/lib/memcpy_64.S 2009-07-30 09:48:09.968548540 -0400
12434@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 12442@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
12435 * It is also a lot simpler. Use this when possible: 12443 * It is also a lot simpler. Use this when possible:
12436 */ 12444 */
@@ -12440,9 +12448,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/memcpy_64.S linux-2.6.30.7/arch/x86/lib/m
12440 1: .byte 0xeb /* jmp <disp8> */ 12448 1: .byte 0xeb /* jmp <disp8> */
12441 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 12449 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
12442 2: 12450 2:
12443diff -urNp linux-2.6.30.7/arch/x86/lib/memset_64.S linux-2.6.30.7/arch/x86/lib/memset_64.S 12451diff -urNp linux-2.6.30.8/arch/x86/lib/memset_64.S linux-2.6.30.8/arch/x86/lib/memset_64.S
12444--- linux-2.6.30.7/arch/x86/lib/memset_64.S 2009-07-24 17:47:51.000000000 -0400 12452--- linux-2.6.30.8/arch/x86/lib/memset_64.S 2009-07-24 17:47:51.000000000 -0400
12445+++ linux-2.6.30.7/arch/x86/lib/memset_64.S 2009-07-30 09:48:09.968548540 -0400 12453+++ linux-2.6.30.8/arch/x86/lib/memset_64.S 2009-07-30 09:48:09.968548540 -0400
12446@@ -118,7 +118,7 @@ ENDPROC(__memset) 12454@@ -118,7 +118,7 @@ ENDPROC(__memset)
12447 12455
12448 #include <asm/cpufeature.h> 12456 #include <asm/cpufeature.h>
@@ -12452,9 +12460,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/memset_64.S linux-2.6.30.7/arch/x86/lib/m
12452 1: .byte 0xeb /* jmp <disp8> */ 12460 1: .byte 0xeb /* jmp <disp8> */
12453 .byte (memset_c - memset) - (2f - 1b) /* offset */ 12461 .byte (memset_c - memset) - (2f - 1b) /* offset */
12454 2: 12462 2:
12455diff -urNp linux-2.6.30.7/arch/x86/lib/mmx_32.c linux-2.6.30.7/arch/x86/lib/mmx_32.c 12463diff -urNp linux-2.6.30.8/arch/x86/lib/mmx_32.c linux-2.6.30.8/arch/x86/lib/mmx_32.c
12456--- linux-2.6.30.7/arch/x86/lib/mmx_32.c 2009-07-24 17:47:51.000000000 -0400 12464--- linux-2.6.30.8/arch/x86/lib/mmx_32.c 2009-07-24 17:47:51.000000000 -0400
12457+++ linux-2.6.30.7/arch/x86/lib/mmx_32.c 2009-07-30 09:48:09.968548540 -0400 12465+++ linux-2.6.30.8/arch/x86/lib/mmx_32.c 2009-07-30 09:48:09.968548540 -0400
12458@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 12466@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
12459 { 12467 {
12460 void *p; 12468 void *p;
@@ -12770,9 +12778,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/mmx_32.c linux-2.6.30.7/arch/x86/lib/mmx_
12770 12778
12771 from += 64; 12779 from += 64;
12772 to += 64; 12780 to += 64;
12773diff -urNp linux-2.6.30.7/arch/x86/lib/putuser.S linux-2.6.30.7/arch/x86/lib/putuser.S 12781diff -urNp linux-2.6.30.8/arch/x86/lib/putuser.S linux-2.6.30.8/arch/x86/lib/putuser.S
12774--- linux-2.6.30.7/arch/x86/lib/putuser.S 2009-07-24 17:47:51.000000000 -0400 12782--- linux-2.6.30.8/arch/x86/lib/putuser.S 2009-07-24 17:47:51.000000000 -0400
12775+++ linux-2.6.30.7/arch/x86/lib/putuser.S 2009-07-30 09:48:09.969494268 -0400 12783+++ linux-2.6.30.8/arch/x86/lib/putuser.S 2009-07-30 09:48:09.969494268 -0400
12776@@ -15,6 +15,7 @@ 12784@@ -15,6 +15,7 @@
12777 #include <asm/thread_info.h> 12785 #include <asm/thread_info.h>
12778 #include <asm/errno.h> 12786 #include <asm/errno.h>
@@ -12876,9 +12884,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/putuser.S linux-2.6.30.7/arch/x86/lib/put
12876 movl $-EFAULT,%eax 12884 movl $-EFAULT,%eax
12877 EXIT 12885 EXIT
12878 END(bad_put_user) 12886 END(bad_put_user)
12879diff -urNp linux-2.6.30.7/arch/x86/lib/usercopy_32.c linux-2.6.30.7/arch/x86/lib/usercopy_32.c 12887diff -urNp linux-2.6.30.8/arch/x86/lib/usercopy_32.c linux-2.6.30.8/arch/x86/lib/usercopy_32.c
12880--- linux-2.6.30.7/arch/x86/lib/usercopy_32.c 2009-07-24 17:47:51.000000000 -0400 12888--- linux-2.6.30.8/arch/x86/lib/usercopy_32.c 2009-07-24 17:47:51.000000000 -0400
12881+++ linux-2.6.30.7/arch/x86/lib/usercopy_32.c 2009-07-30 09:48:09.969494268 -0400 12889+++ linux-2.6.30.8/arch/x86/lib/usercopy_32.c 2009-07-30 09:48:09.969494268 -0400
12882@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 12890@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
12883 * Copy a null terminated string from userspace. 12891 * Copy a null terminated string from userspace.
12884 */ 12892 */
@@ -13844,9 +13852,9 @@ diff -urNp linux-2.6.30.7/arch/x86/lib/usercopy_32.c linux-2.6.30.7/arch/x86/lib
13844+#endif 13852+#endif
13845+ 13853+
13846+EXPORT_SYMBOL(set_fs); 13854+EXPORT_SYMBOL(set_fs);
13847diff -urNp linux-2.6.30.7/arch/x86/Makefile linux-2.6.30.7/arch/x86/Makefile 13855diff -urNp linux-2.6.30.8/arch/x86/Makefile linux-2.6.30.8/arch/x86/Makefile
13848--- linux-2.6.30.7/arch/x86/Makefile 2009-07-24 17:47:51.000000000 -0400 13856--- linux-2.6.30.8/arch/x86/Makefile 2009-07-24 17:47:51.000000000 -0400
13849+++ linux-2.6.30.7/arch/x86/Makefile 2009-07-30 09:48:09.917626356 -0400 13857+++ linux-2.6.30.8/arch/x86/Makefile 2009-07-30 09:48:09.917626356 -0400
13850@@ -198,3 +198,12 @@ define archhelp 13858@@ -198,3 +198,12 @@ define archhelp
13851 echo ' FDARGS="..." arguments for the booted kernel' 13859 echo ' FDARGS="..." arguments for the booted kernel'
13852 echo ' FDINITRD=file initrd for the booted kernel' 13860 echo ' FDINITRD=file initrd for the booted kernel'
@@ -13860,9 +13868,9 @@ diff -urNp linux-2.6.30.7/arch/x86/Makefile linux-2.6.30.7/arch/x86/Makefile
13860+ 13868+
13861+archprepare: 13869+archprepare:
13862+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 13870+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
13863diff -urNp linux-2.6.30.7/arch/x86/mm/extable.c linux-2.6.30.7/arch/x86/mm/extable.c 13871diff -urNp linux-2.6.30.8/arch/x86/mm/extable.c linux-2.6.30.8/arch/x86/mm/extable.c
13864--- linux-2.6.30.7/arch/x86/mm/extable.c 2009-07-24 17:47:51.000000000 -0400 13872--- linux-2.6.30.8/arch/x86/mm/extable.c 2009-07-24 17:47:51.000000000 -0400
13865+++ linux-2.6.30.7/arch/x86/mm/extable.c 2009-07-30 09:48:09.970452952 -0400 13873+++ linux-2.6.30.8/arch/x86/mm/extable.c 2009-07-30 09:48:09.970452952 -0400
13866@@ -1,14 +1,62 @@ 13874@@ -1,14 +1,62 @@
13867 #include <linux/module.h> 13875 #include <linux/module.h>
13868 #include <linux/spinlock.h> 13876 #include <linux/spinlock.h>
@@ -13927,9 +13935,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/extable.c linux-2.6.30.7/arch/x86/mm/extab
13927 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 13935 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
13928 extern u32 pnp_bios_is_utter_crap; 13936 extern u32 pnp_bios_is_utter_crap;
13929 pnp_bios_is_utter_crap = 1; 13937 pnp_bios_is_utter_crap = 1;
13930diff -urNp linux-2.6.30.7/arch/x86/mm/fault.c linux-2.6.30.7/arch/x86/mm/fault.c 13938diff -urNp linux-2.6.30.8/arch/x86/mm/fault.c linux-2.6.30.8/arch/x86/mm/fault.c
13931--- linux-2.6.30.7/arch/x86/mm/fault.c 2009-07-24 17:47:51.000000000 -0400 13939--- linux-2.6.30.8/arch/x86/mm/fault.c 2009-07-24 17:47:51.000000000 -0400
13932+++ linux-2.6.30.7/arch/x86/mm/fault.c 2009-08-05 19:15:53.629625442 -0400 13940+++ linux-2.6.30.8/arch/x86/mm/fault.c 2009-08-05 19:15:53.629625442 -0400
13933@@ -27,6 +27,8 @@ 13941@@ -27,6 +27,8 @@
13934 #include <linux/tty.h> 13942 #include <linux/tty.h>
13935 #include <linux/smp.h> 13943 #include <linux/smp.h>
@@ -14480,9 +14488,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/fault.c linux-2.6.30.7/arch/x86/mm/fault.c
14480+ printk("\n"); 14488+ printk("\n");
14481+} 14489+}
14482+#endif 14490+#endif
14483diff -urNp linux-2.6.30.7/arch/x86/mm/highmem_32.c linux-2.6.30.7/arch/x86/mm/highmem_32.c 14491diff -urNp linux-2.6.30.8/arch/x86/mm/highmem_32.c linux-2.6.30.8/arch/x86/mm/highmem_32.c
14484--- linux-2.6.30.7/arch/x86/mm/highmem_32.c 2009-07-24 17:47:51.000000000 -0400 14492--- linux-2.6.30.8/arch/x86/mm/highmem_32.c 2009-07-24 17:47:51.000000000 -0400
14485+++ linux-2.6.30.7/arch/x86/mm/highmem_32.c 2009-07-30 09:48:09.970452952 -0400 14493+++ linux-2.6.30.8/arch/x86/mm/highmem_32.c 2009-07-30 09:48:09.970452952 -0400
14486@@ -32,6 +32,10 @@ void *kmap_atomic_prot(struct page *page 14494@@ -32,6 +32,10 @@ void *kmap_atomic_prot(struct page *page
14487 enum fixed_addresses idx; 14495 enum fixed_addresses idx;
14488 unsigned long vaddr; 14496 unsigned long vaddr;
@@ -14544,9 +14552,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/highmem_32.c linux-2.6.30.7/arch/x86/mm/hi
14544 #ifdef CONFIG_DEBUG_HIGHMEM 14552 #ifdef CONFIG_DEBUG_HIGHMEM
14545 BUG_ON(vaddr < PAGE_OFFSET); 14553 BUG_ON(vaddr < PAGE_OFFSET);
14546 BUG_ON(vaddr >= (unsigned long)high_memory); 14554 BUG_ON(vaddr >= (unsigned long)high_memory);
14547diff -urNp linux-2.6.30.7/arch/x86/mm/hugetlbpage.c linux-2.6.30.7/arch/x86/mm/hugetlbpage.c 14555diff -urNp linux-2.6.30.8/arch/x86/mm/hugetlbpage.c linux-2.6.30.8/arch/x86/mm/hugetlbpage.c
14548--- linux-2.6.30.7/arch/x86/mm/hugetlbpage.c 2009-07-24 17:47:51.000000000 -0400 14556--- linux-2.6.30.8/arch/x86/mm/hugetlbpage.c 2009-07-24 17:47:51.000000000 -0400
14549+++ linux-2.6.30.7/arch/x86/mm/hugetlbpage.c 2009-07-30 09:48:09.971412512 -0400 14557+++ linux-2.6.30.8/arch/x86/mm/hugetlbpage.c 2009-07-30 09:48:09.971412512 -0400
14550@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 14558@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
14551 struct hstate *h = hstate_file(file); 14559 struct hstate *h = hstate_file(file);
14552 struct mm_struct *mm = current->mm; 14560 struct mm_struct *mm = current->mm;
@@ -14681,9 +14689,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/hugetlbpage.c linux-2.6.30.7/arch/x86/mm/h
14681 (!vma || addr + len <= vma->vm_start)) 14689 (!vma || addr + len <= vma->vm_start))
14682 return addr; 14690 return addr;
14683 } 14691 }
14684diff -urNp linux-2.6.30.7/arch/x86/mm/init_32.c linux-2.6.30.7/arch/x86/mm/init_32.c 14692diff -urNp linux-2.6.30.8/arch/x86/mm/init_32.c linux-2.6.30.8/arch/x86/mm/init_32.c
14685--- linux-2.6.30.7/arch/x86/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400 14693--- linux-2.6.30.8/arch/x86/mm/init_32.c 2009-07-24 17:47:51.000000000 -0400
14686+++ linux-2.6.30.7/arch/x86/mm/init_32.c 2009-07-30 09:48:09.972413251 -0400 14694+++ linux-2.6.30.8/arch/x86/mm/init_32.c 2009-07-30 09:48:09.972413251 -0400
14687@@ -50,6 +50,7 @@ 14695@@ -50,6 +50,7 @@
14688 #include <asm/setup.h> 14696 #include <asm/setup.h>
14689 #include <asm/cacheflush.h> 14697 #include <asm/cacheflush.h>
@@ -15012,9 +15020,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/init_32.c linux-2.6.30.7/arch/x86/mm/init_
15012 ((unsigned long)&_etext - (unsigned long)&_text) >> 10); 15020 ((unsigned long)&_etext - (unsigned long)&_text) >> 10);
15013 15021
15014 /* 15022 /*
15015diff -urNp linux-2.6.30.7/arch/x86/mm/init_64.c linux-2.6.30.7/arch/x86/mm/init_64.c 15023diff -urNp linux-2.6.30.8/arch/x86/mm/init_64.c linux-2.6.30.8/arch/x86/mm/init_64.c
15016--- linux-2.6.30.7/arch/x86/mm/init_64.c 2009-07-24 17:47:51.000000000 -0400 15024--- linux-2.6.30.8/arch/x86/mm/init_64.c 2009-07-24 17:47:51.000000000 -0400
15017+++ linux-2.6.30.7/arch/x86/mm/init_64.c 2009-07-30 09:48:09.972413251 -0400 15025+++ linux-2.6.30.8/arch/x86/mm/init_64.c 2009-07-30 09:48:09.972413251 -0400
15018@@ -202,12 +202,24 @@ void set_pte_vaddr_pud(pud_t *pud_page, 15026@@ -202,12 +202,24 @@ void set_pte_vaddr_pud(pud_t *pud_page,
15019 pmd_t *pmd; 15027 pmd_t *pmd;
15020 pte_t *pte; 15028 pte_t *pte;
@@ -15077,9 +15085,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/init_64.c linux-2.6.30.7/arch/x86/mm/init_
15077 return "[vdso]"; 15085 return "[vdso]";
15078 if (vma == &gate_vma) 15086 if (vma == &gate_vma)
15079 return "[vsyscall]"; 15087 return "[vsyscall]";
15080diff -urNp linux-2.6.30.7/arch/x86/mm/init.c linux-2.6.30.7/arch/x86/mm/init.c 15088diff -urNp linux-2.6.30.8/arch/x86/mm/init.c linux-2.6.30.8/arch/x86/mm/init.c
15081--- linux-2.6.30.7/arch/x86/mm/init.c 2009-07-24 17:47:51.000000000 -0400 15089--- linux-2.6.30.8/arch/x86/mm/init.c 2009-07-24 17:47:51.000000000 -0400
15082+++ linux-2.6.30.7/arch/x86/mm/init.c 2009-07-30 09:48:09.971412512 -0400 15090+++ linux-2.6.30.8/arch/x86/mm/init.c 2009-07-30 09:48:09.971412512 -0400
15083@@ -348,7 +348,13 @@ unsigned long __init_refok init_memory_m 15091@@ -348,7 +348,13 @@ unsigned long __init_refok init_memory_m
15084 */ 15092 */
15085 int devmem_is_allowed(unsigned long pagenr) 15093 int devmem_is_allowed(unsigned long pagenr)
@@ -15171,9 +15179,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/init.c linux-2.6.30.7/arch/x86/mm/init.c
15171 free_init_pages("unused kernel memory", 15179 free_init_pages("unused kernel memory",
15172 (unsigned long)(&__init_begin), 15180 (unsigned long)(&__init_begin),
15173 (unsigned long)(&__init_end)); 15181 (unsigned long)(&__init_end));
15174diff -urNp linux-2.6.30.7/arch/x86/mm/iomap_32.c linux-2.6.30.7/arch/x86/mm/iomap_32.c 15182diff -urNp linux-2.6.30.8/arch/x86/mm/iomap_32.c linux-2.6.30.8/arch/x86/mm/iomap_32.c
15175--- linux-2.6.30.7/arch/x86/mm/iomap_32.c 2009-07-24 17:47:51.000000000 -0400 15183--- linux-2.6.30.8/arch/x86/mm/iomap_32.c 2009-07-24 17:47:51.000000000 -0400
15176+++ linux-2.6.30.7/arch/x86/mm/iomap_32.c 2009-07-30 09:48:09.973477350 -0400 15184+++ linux-2.6.30.8/arch/x86/mm/iomap_32.c 2009-07-30 09:48:09.973477350 -0400
15177@@ -37,12 +37,26 @@ void *kmap_atomic_prot_pfn(unsigned long 15185@@ -37,12 +37,26 @@ void *kmap_atomic_prot_pfn(unsigned long
15178 enum fixed_addresses idx; 15186 enum fixed_addresses idx;
15179 unsigned long vaddr; 15187 unsigned long vaddr;
@@ -15201,9 +15209,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/iomap_32.c linux-2.6.30.7/arch/x86/mm/ioma
15201 arch_flush_lazy_mmu_mode(); 15209 arch_flush_lazy_mmu_mode();
15202 15210
15203 return (void *)vaddr; 15211 return (void *)vaddr;
15204diff -urNp linux-2.6.30.7/arch/x86/mm/ioremap.c linux-2.6.30.7/arch/x86/mm/ioremap.c 15212diff -urNp linux-2.6.30.8/arch/x86/mm/ioremap.c linux-2.6.30.8/arch/x86/mm/ioremap.c
15205--- linux-2.6.30.7/arch/x86/mm/ioremap.c 2009-07-24 17:47:51.000000000 -0400 15213--- linux-2.6.30.8/arch/x86/mm/ioremap.c 2009-07-24 17:47:51.000000000 -0400
15206+++ linux-2.6.30.7/arch/x86/mm/ioremap.c 2009-09-05 22:09:36.204542208 -0400 15214+++ linux-2.6.30.8/arch/x86/mm/ioremap.c 2009-09-05 22:09:36.204542208 -0400
15207@@ -111,8 +111,8 @@ int page_is_ram(unsigned long pagenr) 15215@@ -111,8 +111,8 @@ int page_is_ram(unsigned long pagenr)
15208 * Second special case: Some BIOSen report the PC BIOS 15216 * Second special case: Some BIOSen report the PC BIOS
15209 * area (640->1Mb) as ram even though it is not. 15217 * area (640->1Mb) as ram even though it is not.
@@ -15255,9 +15263,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/ioremap.c linux-2.6.30.7/arch/x86/mm/iorem
15255 15263
15256 /* 15264 /*
15257 * The boot-ioremap range spans multiple pmds, for which 15265 * The boot-ioremap range spans multiple pmds, for which
15258diff -urNp linux-2.6.30.7/arch/x86/mm/mmap.c linux-2.6.30.7/arch/x86/mm/mmap.c 15266diff -urNp linux-2.6.30.8/arch/x86/mm/mmap.c linux-2.6.30.8/arch/x86/mm/mmap.c
15259--- linux-2.6.30.7/arch/x86/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400 15267--- linux-2.6.30.8/arch/x86/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
15260+++ linux-2.6.30.7/arch/x86/mm/mmap.c 2009-07-30 09:48:09.973477350 -0400 15268+++ linux-2.6.30.8/arch/x86/mm/mmap.c 2009-07-30 09:48:09.973477350 -0400
15261@@ -36,7 +36,7 @@ 15269@@ -36,7 +36,7 @@
15262 * Leave an at least ~128 MB hole. 15270 * Leave an at least ~128 MB hole.
15263 */ 15271 */
@@ -15339,9 +15347,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/mmap.c linux-2.6.30.7/arch/x86/mm/mmap.c
15339 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 15347 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
15340 mm->unmap_area = arch_unmap_area_topdown; 15348 mm->unmap_area = arch_unmap_area_topdown;
15341 } 15349 }
15342diff -urNp linux-2.6.30.7/arch/x86/mm/numa_32.c linux-2.6.30.7/arch/x86/mm/numa_32.c 15350diff -urNp linux-2.6.30.8/arch/x86/mm/numa_32.c linux-2.6.30.8/arch/x86/mm/numa_32.c
15343--- linux-2.6.30.7/arch/x86/mm/numa_32.c 2009-07-24 17:47:51.000000000 -0400 15351--- linux-2.6.30.8/arch/x86/mm/numa_32.c 2009-07-24 17:47:51.000000000 -0400
15344+++ linux-2.6.30.7/arch/x86/mm/numa_32.c 2009-07-30 09:48:09.974436034 -0400 15352+++ linux-2.6.30.8/arch/x86/mm/numa_32.c 2009-07-30 09:48:09.974436034 -0400
15345@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 15353@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
15346 } 15354 }
15347 #endif 15355 #endif
@@ -15350,9 +15358,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/numa_32.c linux-2.6.30.7/arch/x86/mm/numa_
15350 extern unsigned long highend_pfn, highstart_pfn; 15358 extern unsigned long highend_pfn, highstart_pfn;
15351 15359
15352 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 15360 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
15353diff -urNp linux-2.6.30.7/arch/x86/mm/pageattr.c linux-2.6.30.7/arch/x86/mm/pageattr.c 15361diff -urNp linux-2.6.30.8/arch/x86/mm/pageattr.c linux-2.6.30.8/arch/x86/mm/pageattr.c
15354--- linux-2.6.30.7/arch/x86/mm/pageattr.c 2009-08-24 20:46:56.239846294 -0400 15362--- linux-2.6.30.8/arch/x86/mm/pageattr.c 2009-09-26 23:07:15.439264843 -0400
15355+++ linux-2.6.30.7/arch/x86/mm/pageattr.c 2009-08-24 20:48:45.819856558 -0400 15363+++ linux-2.6.30.8/arch/x86/mm/pageattr.c 2009-09-26 23:07:26.531376457 -0400
15356@@ -21,6 +21,7 @@ 15364@@ -21,6 +21,7 @@
15357 #include <asm/pgalloc.h> 15365 #include <asm/pgalloc.h>
15358 #include <asm/proto.h> 15366 #include <asm/proto.h>
@@ -15402,9 +15410,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/pageattr.c linux-2.6.30.7/arch/x86/mm/page
15402 #ifdef CONFIG_X86_32 15410 #ifdef CONFIG_X86_32
15403 if (!SHARED_KERNEL_PMD) { 15411 if (!SHARED_KERNEL_PMD) {
15404 struct page *page; 15412 struct page *page;
15405diff -urNp linux-2.6.30.7/arch/x86/mm/pageattr-test.c linux-2.6.30.7/arch/x86/mm/pageattr-test.c 15413diff -urNp linux-2.6.30.8/arch/x86/mm/pageattr-test.c linux-2.6.30.8/arch/x86/mm/pageattr-test.c
15406--- linux-2.6.30.7/arch/x86/mm/pageattr-test.c 2009-07-24 17:47:51.000000000 -0400 15414--- linux-2.6.30.8/arch/x86/mm/pageattr-test.c 2009-07-24 17:47:51.000000000 -0400
15407+++ linux-2.6.30.7/arch/x86/mm/pageattr-test.c 2009-07-30 09:48:09.974436034 -0400 15415+++ linux-2.6.30.8/arch/x86/mm/pageattr-test.c 2009-07-30 09:48:09.974436034 -0400
15408@@ -36,7 +36,7 @@ enum { 15416@@ -36,7 +36,7 @@ enum {
15409 15417
15410 static int pte_testbit(pte_t pte) 15418 static int pte_testbit(pte_t pte)
@@ -15414,9 +15422,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/pageattr-test.c linux-2.6.30.7/arch/x86/mm
15414 } 15422 }
15415 15423
15416 struct split_state { 15424 struct split_state {
15417diff -urNp linux-2.6.30.7/arch/x86/mm/pat.c linux-2.6.30.7/arch/x86/mm/pat.c 15425diff -urNp linux-2.6.30.8/arch/x86/mm/pat.c linux-2.6.30.8/arch/x86/mm/pat.c
15418--- linux-2.6.30.7/arch/x86/mm/pat.c 2009-07-24 17:47:51.000000000 -0400 15426--- linux-2.6.30.8/arch/x86/mm/pat.c 2009-07-24 17:47:51.000000000 -0400
15419+++ linux-2.6.30.7/arch/x86/mm/pat.c 2009-07-30 09:48:09.975412278 -0400 15427+++ linux-2.6.30.8/arch/x86/mm/pat.c 2009-07-30 09:48:09.975412278 -0400
15420@@ -213,7 +213,7 @@ chk_conflict(struct memtype *new, struct 15428@@ -213,7 +213,7 @@ chk_conflict(struct memtype *new, struct
15421 15429
15422 conflict: 15430 conflict:
@@ -15462,9 +15470,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/pat.c linux-2.6.30.7/arch/x86/mm/pat.c
15462 .start = memtype_seq_start, 15470 .start = memtype_seq_start,
15463 .next = memtype_seq_next, 15471 .next = memtype_seq_next,
15464 .stop = memtype_seq_stop, 15472 .stop = memtype_seq_stop,
15465diff -urNp linux-2.6.30.7/arch/x86/mm/pgtable_32.c linux-2.6.30.7/arch/x86/mm/pgtable_32.c 15473diff -urNp linux-2.6.30.8/arch/x86/mm/pgtable_32.c linux-2.6.30.8/arch/x86/mm/pgtable_32.c
15466--- linux-2.6.30.7/arch/x86/mm/pgtable_32.c 2009-07-24 17:47:51.000000000 -0400 15474--- linux-2.6.30.8/arch/x86/mm/pgtable_32.c 2009-07-24 17:47:51.000000000 -0400
15467+++ linux-2.6.30.7/arch/x86/mm/pgtable_32.c 2009-07-30 09:48:09.975412278 -0400 15475+++ linux-2.6.30.8/arch/x86/mm/pgtable_32.c 2009-07-30 09:48:09.975412278 -0400
15468@@ -33,6 +33,10 @@ void set_pte_vaddr(unsigned long vaddr, 15476@@ -33,6 +33,10 @@ void set_pte_vaddr(unsigned long vaddr,
15469 pmd_t *pmd; 15477 pmd_t *pmd;
15470 pte_t *pte; 15478 pte_t *pte;
@@ -15497,9 +15505,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/pgtable_32.c linux-2.6.30.7/arch/x86/mm/pg
15497 /* 15505 /*
15498 * It's enough to flush this one mapping. 15506 * It's enough to flush this one mapping.
15499 * (PGE mappings get flushed as well) 15507 * (PGE mappings get flushed as well)
15500diff -urNp linux-2.6.30.7/arch/x86/mm/tlb.c linux-2.6.30.7/arch/x86/mm/tlb.c 15508diff -urNp linux-2.6.30.8/arch/x86/mm/tlb.c linux-2.6.30.8/arch/x86/mm/tlb.c
15501--- linux-2.6.30.7/arch/x86/mm/tlb.c 2009-09-09 17:37:32.711109397 -0400 15509--- linux-2.6.30.8/arch/x86/mm/tlb.c 2009-09-09 17:37:32.711109397 -0400
15502+++ linux-2.6.30.7/arch/x86/mm/tlb.c 2009-09-09 17:37:50.225398241 -0400 15510+++ linux-2.6.30.8/arch/x86/mm/tlb.c 2009-09-09 17:37:50.225398241 -0400
15503@@ -12,7 +12,7 @@ 15511@@ -12,7 +12,7 @@
15504 #include <asm/uv/uv.h> 15512 #include <asm/uv/uv.h>
15505 15513
@@ -15509,9 +15517,9 @@ diff -urNp linux-2.6.30.7/arch/x86/mm/tlb.c linux-2.6.30.7/arch/x86/mm/tlb.c
15509 15517
15510 /* 15518 /*
15511 * Smarter SMP flushing macros. 15519 * Smarter SMP flushing macros.
15512diff -urNp linux-2.6.30.7/arch/x86/oprofile/backtrace.c linux-2.6.30.7/arch/x86/oprofile/backtrace.c 15520diff -urNp linux-2.6.30.8/arch/x86/oprofile/backtrace.c linux-2.6.30.8/arch/x86/oprofile/backtrace.c
15513--- linux-2.6.30.7/arch/x86/oprofile/backtrace.c 2009-07-24 17:47:51.000000000 -0400 15521--- linux-2.6.30.8/arch/x86/oprofile/backtrace.c 2009-07-24 17:47:51.000000000 -0400
15514+++ linux-2.6.30.7/arch/x86/oprofile/backtrace.c 2009-07-30 09:48:09.975412278 -0400 15522+++ linux-2.6.30.8/arch/x86/oprofile/backtrace.c 2009-07-30 09:48:09.975412278 -0400
15515@@ -37,7 +37,7 @@ static void backtrace_address(void *data 15523@@ -37,7 +37,7 @@ static void backtrace_address(void *data
15516 unsigned int *depth = data; 15524 unsigned int *depth = data;
15517 15525
@@ -15530,9 +15538,9 @@ diff -urNp linux-2.6.30.7/arch/x86/oprofile/backtrace.c linux-2.6.30.7/arch/x86/
15530 unsigned long stack = kernel_stack_pointer(regs); 15538 unsigned long stack = kernel_stack_pointer(regs);
15531 if (depth) 15539 if (depth)
15532 dump_trace(NULL, regs, (unsigned long *)stack, 0, 15540 dump_trace(NULL, regs, (unsigned long *)stack, 0,
15533diff -urNp linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c 15541diff -urNp linux-2.6.30.8/arch/x86/oprofile/op_model_p4.c linux-2.6.30.8/arch/x86/oprofile/op_model_p4.c
15534--- linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c 2009-07-24 17:47:51.000000000 -0400 15542--- linux-2.6.30.8/arch/x86/oprofile/op_model_p4.c 2009-07-24 17:47:51.000000000 -0400
15535+++ linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c 2009-07-30 09:48:09.976413155 -0400 15543+++ linux-2.6.30.8/arch/x86/oprofile/op_model_p4.c 2009-07-30 09:48:09.976413155 -0400
15536@@ -48,7 +48,7 @@ static inline void setup_num_counters(vo 15544@@ -48,7 +48,7 @@ static inline void setup_num_counters(vo
15537 #endif 15545 #endif
15538 } 15546 }
@@ -15542,9 +15550,9 @@ diff -urNp linux-2.6.30.7/arch/x86/oprofile/op_model_p4.c linux-2.6.30.7/arch/x8
15542 { 15550 {
15543 #ifdef CONFIG_SMP 15551 #ifdef CONFIG_SMP
15544 return smp_num_siblings == 2 ? 2 : 1; 15552 return smp_num_siblings == 2 ? 2 : 1;
15545diff -urNp linux-2.6.30.7/arch/x86/pci/common.c linux-2.6.30.7/arch/x86/pci/common.c 15553diff -urNp linux-2.6.30.8/arch/x86/pci/common.c linux-2.6.30.8/arch/x86/pci/common.c
15546--- linux-2.6.30.7/arch/x86/pci/common.c 2009-07-24 17:47:51.000000000 -0400 15554--- linux-2.6.30.8/arch/x86/pci/common.c 2009-07-24 17:47:51.000000000 -0400
15547+++ linux-2.6.30.7/arch/x86/pci/common.c 2009-07-30 09:48:09.976413155 -0400 15555+++ linux-2.6.30.8/arch/x86/pci/common.c 2009-07-30 09:48:09.976413155 -0400
15548@@ -370,7 +370,7 @@ static const struct dmi_system_id __devi 15556@@ -370,7 +370,7 @@ static const struct dmi_system_id __devi
15549 DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"), 15557 DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"),
15550 }, 15558 },
@@ -15554,9 +15562,9 @@ diff -urNp linux-2.6.30.7/arch/x86/pci/common.c linux-2.6.30.7/arch/x86/pci/comm
15554 }; 15562 };
15555 15563
15556 void __init dmi_check_pciprobe(void) 15564 void __init dmi_check_pciprobe(void)
15557diff -urNp linux-2.6.30.7/arch/x86/pci/fixup.c linux-2.6.30.7/arch/x86/pci/fixup.c 15565diff -urNp linux-2.6.30.8/arch/x86/pci/fixup.c linux-2.6.30.8/arch/x86/pci/fixup.c
15558--- linux-2.6.30.7/arch/x86/pci/fixup.c 2009-07-24 17:47:51.000000000 -0400 15566--- linux-2.6.30.8/arch/x86/pci/fixup.c 2009-07-24 17:47:51.000000000 -0400
15559+++ linux-2.6.30.7/arch/x86/pci/fixup.c 2009-07-30 09:48:09.976413155 -0400 15567+++ linux-2.6.30.8/arch/x86/pci/fixup.c 2009-07-30 09:48:09.976413155 -0400
15560@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 15568@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
15561 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 15569 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
15562 }, 15570 },
@@ -15575,9 +15583,9 @@ diff -urNp linux-2.6.30.7/arch/x86/pci/fixup.c linux-2.6.30.7/arch/x86/pci/fixup
15575 }; 15583 };
15576 15584
15577 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 15585 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
15578diff -urNp linux-2.6.30.7/arch/x86/pci/i386.c linux-2.6.30.7/arch/x86/pci/i386.c 15586diff -urNp linux-2.6.30.8/arch/x86/pci/i386.c linux-2.6.30.8/arch/x86/pci/i386.c
15579--- linux-2.6.30.7/arch/x86/pci/i386.c 2009-07-30 20:32:40.384629006 -0400 15587--- linux-2.6.30.8/arch/x86/pci/i386.c 2009-07-30 20:32:40.384629006 -0400
15580+++ linux-2.6.30.7/arch/x86/pci/i386.c 2009-07-30 20:32:47.941604516 -0400 15588+++ linux-2.6.30.8/arch/x86/pci/i386.c 2009-07-30 20:32:47.941604516 -0400
15581@@ -269,7 +269,7 @@ void pcibios_set_master(struct pci_dev * 15589@@ -269,7 +269,7 @@ void pcibios_set_master(struct pci_dev *
15582 pci_write_config_byte(dev, PCI_LATENCY_TIMER, lat); 15590 pci_write_config_byte(dev, PCI_LATENCY_TIMER, lat);
15583 } 15591 }
@@ -15587,9 +15595,9 @@ diff -urNp linux-2.6.30.7/arch/x86/pci/i386.c linux-2.6.30.7/arch/x86/pci/i386.c
15587 .access = generic_access_phys, 15595 .access = generic_access_phys,
15588 }; 15596 };
15589 15597
15590diff -urNp linux-2.6.30.7/arch/x86/pci/irq.c linux-2.6.30.7/arch/x86/pci/irq.c 15598diff -urNp linux-2.6.30.8/arch/x86/pci/irq.c linux-2.6.30.8/arch/x86/pci/irq.c
15591--- linux-2.6.30.7/arch/x86/pci/irq.c 2009-07-24 17:47:51.000000000 -0400 15599--- linux-2.6.30.8/arch/x86/pci/irq.c 2009-07-24 17:47:51.000000000 -0400
15592+++ linux-2.6.30.7/arch/x86/pci/irq.c 2009-07-30 09:48:09.976413155 -0400 15600+++ linux-2.6.30.8/arch/x86/pci/irq.c 2009-07-30 09:48:09.976413155 -0400
15593@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 15601@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
15594 static struct pci_device_id __initdata pirq_440gx[] = { 15602 static struct pci_device_id __initdata pirq_440gx[] = {
15595 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 15603 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -15608,9 +15616,9 @@ diff -urNp linux-2.6.30.7/arch/x86/pci/irq.c linux-2.6.30.7/arch/x86/pci/irq.c
15608 }; 15616 };
15609 15617
15610 int __init pcibios_irq_init(void) 15618 int __init pcibios_irq_init(void)
15611diff -urNp linux-2.6.30.7/arch/x86/pci/pcbios.c linux-2.6.30.7/arch/x86/pci/pcbios.c 15619diff -urNp linux-2.6.30.8/arch/x86/pci/pcbios.c linux-2.6.30.8/arch/x86/pci/pcbios.c
15612--- linux-2.6.30.7/arch/x86/pci/pcbios.c 2009-07-24 17:47:51.000000000 -0400 15620--- linux-2.6.30.8/arch/x86/pci/pcbios.c 2009-07-24 17:47:51.000000000 -0400
15613+++ linux-2.6.30.7/arch/x86/pci/pcbios.c 2009-07-30 09:48:09.976413155 -0400 15621+++ linux-2.6.30.8/arch/x86/pci/pcbios.c 2009-07-30 09:48:09.976413155 -0400
15614@@ -56,50 +56,120 @@ union bios32 { 15622@@ -56,50 +56,120 @@ union bios32 {
15615 static struct { 15623 static struct {
15616 unsigned long address; 15624 unsigned long address;
@@ -15942,9 +15950,9 @@ diff -urNp linux-2.6.30.7/arch/x86/pci/pcbios.c linux-2.6.30.7/arch/x86/pci/pcbi
15942 return !(ret & 0xff00); 15950 return !(ret & 0xff00);
15943 } 15951 }
15944 EXPORT_SYMBOL(pcibios_set_irq_routing); 15952 EXPORT_SYMBOL(pcibios_set_irq_routing);
15945diff -urNp linux-2.6.30.7/arch/x86/power/cpu_32.c linux-2.6.30.7/arch/x86/power/cpu_32.c 15953diff -urNp linux-2.6.30.8/arch/x86/power/cpu_32.c linux-2.6.30.8/arch/x86/power/cpu_32.c
15946--- linux-2.6.30.7/arch/x86/power/cpu_32.c 2009-07-24 17:47:51.000000000 -0400 15954--- linux-2.6.30.8/arch/x86/power/cpu_32.c 2009-07-24 17:47:51.000000000 -0400
15947+++ linux-2.6.30.7/arch/x86/power/cpu_32.c 2009-07-30 09:48:09.976413155 -0400 15955+++ linux-2.6.30.8/arch/x86/power/cpu_32.c 2009-07-30 09:48:09.976413155 -0400
15948@@ -68,7 +68,7 @@ static void do_fpu_end(void) 15956@@ -68,7 +68,7 @@ static void do_fpu_end(void)
15949 static void fix_processor_context(void) 15957 static void fix_processor_context(void)
15950 { 15958 {
@@ -15954,9 +15962,9 @@ diff -urNp linux-2.6.30.7/arch/x86/power/cpu_32.c linux-2.6.30.7/arch/x86/power/
15954 15962
15955 set_tss_desc(cpu, t); /* 15963 set_tss_desc(cpu, t); /*
15956 * This just modifies memory; should not be 15964 * This just modifies memory; should not be
15957diff -urNp linux-2.6.30.7/arch/x86/power/cpu_64.c linux-2.6.30.7/arch/x86/power/cpu_64.c 15965diff -urNp linux-2.6.30.8/arch/x86/power/cpu_64.c linux-2.6.30.8/arch/x86/power/cpu_64.c
15958--- linux-2.6.30.7/arch/x86/power/cpu_64.c 2009-07-24 17:47:51.000000000 -0400 15966--- linux-2.6.30.8/arch/x86/power/cpu_64.c 2009-07-24 17:47:51.000000000 -0400
15959+++ linux-2.6.30.7/arch/x86/power/cpu_64.c 2009-07-30 09:48:09.978339754 -0400 15967+++ linux-2.6.30.8/arch/x86/power/cpu_64.c 2009-07-30 09:48:09.978339754 -0400
15960@@ -144,7 +144,11 @@ void restore_processor_state(void) 15968@@ -144,7 +144,11 @@ void restore_processor_state(void)
15961 static void fix_processor_context(void) 15969 static void fix_processor_context(void)
15962 { 15970 {
@@ -15987,9 +15995,9 @@ diff -urNp linux-2.6.30.7/arch/x86/power/cpu_64.c linux-2.6.30.7/arch/x86/power/
15987 syscall_init(); /* This sets MSR_*STAR and related */ 15995 syscall_init(); /* This sets MSR_*STAR and related */
15988 load_TR_desc(); /* This does ltr */ 15996 load_TR_desc(); /* This does ltr */
15989 load_LDT(&current->active_mm->context); /* This does lldt */ 15997 load_LDT(&current->active_mm->context); /* This does lldt */
15990diff -urNp linux-2.6.30.7/arch/x86/vdso/Makefile linux-2.6.30.7/arch/x86/vdso/Makefile 15998diff -urNp linux-2.6.30.8/arch/x86/vdso/Makefile linux-2.6.30.8/arch/x86/vdso/Makefile
15991--- linux-2.6.30.7/arch/x86/vdso/Makefile 2009-07-24 17:47:51.000000000 -0400 15999--- linux-2.6.30.8/arch/x86/vdso/Makefile 2009-07-24 17:47:51.000000000 -0400
15992+++ linux-2.6.30.7/arch/x86/vdso/Makefile 2009-07-30 09:48:09.978339754 -0400 16000+++ linux-2.6.30.8/arch/x86/vdso/Makefile 2009-07-30 09:48:09.978339754 -0400
15993@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 16001@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
15994 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 16002 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
15995 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 16003 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -15999,9 +16007,9 @@ diff -urNp linux-2.6.30.7/arch/x86/vdso/Makefile linux-2.6.30.7/arch/x86/vdso/Ma
15999 16007
16000 # 16008 #
16001 # Install the unstripped copy of vdso*.so listed in $(vdso-install-y). 16009 # Install the unstripped copy of vdso*.so listed in $(vdso-install-y).
16002diff -urNp linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c 16010diff -urNp linux-2.6.30.8/arch/x86/vdso/vclock_gettime.c linux-2.6.30.8/arch/x86/vdso/vclock_gettime.c
16003--- linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c 2009-07-24 17:47:51.000000000 -0400 16011--- linux-2.6.30.8/arch/x86/vdso/vclock_gettime.c 2009-07-24 17:47:51.000000000 -0400
16004+++ linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c 2009-08-05 19:15:53.673598242 -0400 16012+++ linux-2.6.30.8/arch/x86/vdso/vclock_gettime.c 2009-08-05 19:15:53.673598242 -0400
16005@@ -22,24 +22,48 @@ 16013@@ -22,24 +22,48 @@
16006 #include <asm/hpet.h> 16014 #include <asm/hpet.h>
16007 #include <asm/unistd.h> 16015 #include <asm/unistd.h>
@@ -16100,9 +16108,9 @@ diff -urNp linux-2.6.30.7/arch/x86/vdso/vclock_gettime.c linux-2.6.30.7/arch/x86
16100 } 16108 }
16101 int gettimeofday(struct timeval *, struct timezone *) 16109 int gettimeofday(struct timeval *, struct timezone *)
16102 __attribute__((weak, alias("__vdso_gettimeofday"))); 16110 __attribute__((weak, alias("__vdso_gettimeofday")));
16103diff -urNp linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c 16111diff -urNp linux-2.6.30.8/arch/x86/vdso/vdso32-setup.c linux-2.6.30.8/arch/x86/vdso/vdso32-setup.c
16104--- linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c 2009-07-24 17:47:51.000000000 -0400 16112--- linux-2.6.30.8/arch/x86/vdso/vdso32-setup.c 2009-07-24 17:47:51.000000000 -0400
16105+++ linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c 2009-07-30 09:48:09.979439324 -0400 16113+++ linux-2.6.30.8/arch/x86/vdso/vdso32-setup.c 2009-07-30 09:48:09.979439324 -0400
16106@@ -226,7 +226,7 @@ static inline void map_compat_vdso(int m 16114@@ -226,7 +226,7 @@ static inline void map_compat_vdso(int m
16107 void enable_sep_cpu(void) 16115 void enable_sep_cpu(void)
16108 { 16116 {
@@ -16182,9 +16190,9 @@ diff -urNp linux-2.6.30.7/arch/x86/vdso/vdso32-setup.c linux-2.6.30.7/arch/x86/v
16182 return &gate_vma; 16190 return &gate_vma;
16183 return NULL; 16191 return NULL;
16184 } 16192 }
16185diff -urNp linux-2.6.30.7/arch/x86/vdso/vdso.lds.S linux-2.6.30.7/arch/x86/vdso/vdso.lds.S 16193diff -urNp linux-2.6.30.8/arch/x86/vdso/vdso.lds.S linux-2.6.30.8/arch/x86/vdso/vdso.lds.S
16186--- linux-2.6.30.7/arch/x86/vdso/vdso.lds.S 2009-07-24 17:47:51.000000000 -0400 16194--- linux-2.6.30.8/arch/x86/vdso/vdso.lds.S 2009-07-24 17:47:51.000000000 -0400
16187+++ linux-2.6.30.7/arch/x86/vdso/vdso.lds.S 2009-07-30 09:48:09.978662746 -0400 16195+++ linux-2.6.30.8/arch/x86/vdso/vdso.lds.S 2009-07-30 09:48:09.978662746 -0400
16188@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 16196@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
16189 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 16197 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
16190 #include "vextern.h" 16198 #include "vextern.h"
@@ -16195,9 +16203,9 @@ diff -urNp linux-2.6.30.7/arch/x86/vdso/vdso.lds.S linux-2.6.30.7/arch/x86/vdso/
16195+VEXTERN(fallback_time) 16203+VEXTERN(fallback_time)
16196+VEXTERN(getcpu) 16204+VEXTERN(getcpu)
16197+#undef VEXTERN 16205+#undef VEXTERN
16198diff -urNp linux-2.6.30.7/arch/x86/vdso/vextern.h linux-2.6.30.7/arch/x86/vdso/vextern.h 16206diff -urNp linux-2.6.30.8/arch/x86/vdso/vextern.h linux-2.6.30.8/arch/x86/vdso/vextern.h
16199--- linux-2.6.30.7/arch/x86/vdso/vextern.h 2009-07-24 17:47:51.000000000 -0400 16207--- linux-2.6.30.8/arch/x86/vdso/vextern.h 2009-07-24 17:47:51.000000000 -0400
16200+++ linux-2.6.30.7/arch/x86/vdso/vextern.h 2009-07-30 09:48:09.979439324 -0400 16208+++ linux-2.6.30.8/arch/x86/vdso/vextern.h 2009-07-30 09:48:09.979439324 -0400
16201@@ -11,6 +11,5 @@ 16209@@ -11,6 +11,5 @@
16202 put into vextern.h and be referenced as a pointer with vdso prefix. 16210 put into vextern.h and be referenced as a pointer with vdso prefix.
16203 The main kernel later fills in the values. */ 16211 The main kernel later fills in the values. */
@@ -16205,9 +16213,9 @@ diff -urNp linux-2.6.30.7/arch/x86/vdso/vextern.h linux-2.6.30.7/arch/x86/vdso/v
16205-VEXTERN(jiffies) 16213-VEXTERN(jiffies)
16206 VEXTERN(vgetcpu_mode) 16214 VEXTERN(vgetcpu_mode)
16207 VEXTERN(vsyscall_gtod_data) 16215 VEXTERN(vsyscall_gtod_data)
16208diff -urNp linux-2.6.30.7/arch/x86/vdso/vma.c linux-2.6.30.7/arch/x86/vdso/vma.c 16216diff -urNp linux-2.6.30.8/arch/x86/vdso/vma.c linux-2.6.30.8/arch/x86/vdso/vma.c
16209--- linux-2.6.30.7/arch/x86/vdso/vma.c 2009-07-24 17:47:51.000000000 -0400 16217--- linux-2.6.30.8/arch/x86/vdso/vma.c 2009-07-24 17:47:51.000000000 -0400
16210+++ linux-2.6.30.7/arch/x86/vdso/vma.c 2009-07-30 09:48:09.979439324 -0400 16218+++ linux-2.6.30.8/arch/x86/vdso/vma.c 2009-07-30 09:48:09.979439324 -0400
16211@@ -8,6 +8,7 @@ 16219@@ -8,6 +8,7 @@
16212 #include <linux/sched.h> 16220 #include <linux/sched.h>
16213 #include <linux/init.h> 16221 #include <linux/init.h>
@@ -16250,9 +16258,9 @@ diff -urNp linux-2.6.30.7/arch/x86/vdso/vma.c linux-2.6.30.7/arch/x86/vdso/vma.c
16250- return 0; 16258- return 0;
16251-} 16259-}
16252-__setup("vdso=", vdso_setup); 16260-__setup("vdso=", vdso_setup);
16253diff -urNp linux-2.6.30.7/arch/x86/xen/debugfs.c linux-2.6.30.7/arch/x86/xen/debugfs.c 16261diff -urNp linux-2.6.30.8/arch/x86/xen/debugfs.c linux-2.6.30.8/arch/x86/xen/debugfs.c
16254--- linux-2.6.30.7/arch/x86/xen/debugfs.c 2009-07-24 17:47:51.000000000 -0400 16262--- linux-2.6.30.8/arch/x86/xen/debugfs.c 2009-07-24 17:47:51.000000000 -0400
16255+++ linux-2.6.30.7/arch/x86/xen/debugfs.c 2009-07-30 09:48:09.979439324 -0400 16263+++ linux-2.6.30.8/arch/x86/xen/debugfs.c 2009-07-30 09:48:09.979439324 -0400
16256@@ -100,7 +100,7 @@ static int xen_array_release(struct inod 16264@@ -100,7 +100,7 @@ static int xen_array_release(struct inod
16257 return 0; 16265 return 0;
16258 } 16266 }
@@ -16262,9 +16270,9 @@ diff -urNp linux-2.6.30.7/arch/x86/xen/debugfs.c linux-2.6.30.7/arch/x86/xen/deb
16262 .owner = THIS_MODULE, 16270 .owner = THIS_MODULE,
16263 .open = u32_array_open, 16271 .open = u32_array_open,
16264 .release= xen_array_release, 16272 .release= xen_array_release,
16265diff -urNp linux-2.6.30.7/arch/x86/xen/enlighten.c linux-2.6.30.7/arch/x86/xen/enlighten.c 16273diff -urNp linux-2.6.30.8/arch/x86/xen/enlighten.c linux-2.6.30.8/arch/x86/xen/enlighten.c
16266--- linux-2.6.30.7/arch/x86/xen/enlighten.c 2009-07-24 17:47:51.000000000 -0400 16274--- linux-2.6.30.8/arch/x86/xen/enlighten.c 2009-07-24 17:47:51.000000000 -0400
16267+++ linux-2.6.30.7/arch/x86/xen/enlighten.c 2009-08-04 17:23:47.808223131 -0400 16275+++ linux-2.6.30.8/arch/x86/xen/enlighten.c 2009-08-04 17:23:47.808223131 -0400
16268@@ -67,8 +67,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 16276@@ -67,8 +67,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
16269 16277
16270 struct shared_info xen_dummy_shared_info; 16278 struct shared_info xen_dummy_shared_info;
@@ -16296,9 +16304,9 @@ diff -urNp linux-2.6.30.7/arch/x86/xen/enlighten.c linux-2.6.30.7/arch/x86/xen/e
16296 16304
16297 xen_smp_init(); 16305 xen_smp_init();
16298 16306
16299diff -urNp linux-2.6.30.7/arch/x86/xen/Kconfig linux-2.6.30.7/arch/x86/xen/Kconfig 16307diff -urNp linux-2.6.30.8/arch/x86/xen/Kconfig linux-2.6.30.8/arch/x86/xen/Kconfig
16300--- linux-2.6.30.7/arch/x86/xen/Kconfig 2009-07-24 17:47:51.000000000 -0400 16308--- linux-2.6.30.8/arch/x86/xen/Kconfig 2009-07-24 17:47:51.000000000 -0400
16301+++ linux-2.6.30.7/arch/x86/xen/Kconfig 2009-08-02 09:47:15.079210101 -0400 16309+++ linux-2.6.30.8/arch/x86/xen/Kconfig 2009-08-02 09:47:15.079210101 -0400
16302@@ -8,6 +8,7 @@ config XEN 16310@@ -8,6 +8,7 @@ config XEN
16303 select PARAVIRT_CLOCK 16311 select PARAVIRT_CLOCK
16304 depends on X86_64 || (X86_32 && X86_PAE && !X86_VISWS) 16312 depends on X86_64 || (X86_32 && X86_PAE && !X86_VISWS)
@@ -16307,9 +16315,9 @@ diff -urNp linux-2.6.30.7/arch/x86/xen/Kconfig linux-2.6.30.7/arch/x86/xen/Kconf
16307 help 16315 help
16308 This is the Linux Xen port. Enabling this will allow the 16316 This is the Linux Xen port. Enabling this will allow the
16309 kernel to boot in a paravirtualized environment under the 16317 kernel to boot in a paravirtualized environment under the
16310diff -urNp linux-2.6.30.7/arch/x86/xen/mmu.c linux-2.6.30.7/arch/x86/xen/mmu.c 16318diff -urNp linux-2.6.30.8/arch/x86/xen/mmu.c linux-2.6.30.8/arch/x86/xen/mmu.c
16311--- linux-2.6.30.7/arch/x86/xen/mmu.c 2009-07-24 17:47:51.000000000 -0400 16319--- linux-2.6.30.8/arch/x86/xen/mmu.c 2009-07-24 17:47:51.000000000 -0400
16312+++ linux-2.6.30.7/arch/x86/xen/mmu.c 2009-09-05 22:09:36.227714282 -0400 16320+++ linux-2.6.30.8/arch/x86/xen/mmu.c 2009-09-05 22:09:36.227714282 -0400
16313@@ -1716,6 +1716,8 @@ __init pgd_t *xen_setup_kernel_pagetable 16321@@ -1716,6 +1716,8 @@ __init pgd_t *xen_setup_kernel_pagetable
16314 convert_pfn_mfn(init_level4_pgt); 16322 convert_pfn_mfn(init_level4_pgt);
16315 convert_pfn_mfn(level3_ident_pgt); 16323 convert_pfn_mfn(level3_ident_pgt);
@@ -16328,9 +16336,9 @@ diff -urNp linux-2.6.30.7/arch/x86/xen/mmu.c linux-2.6.30.7/arch/x86/xen/mmu.c
16328 set_page_prot(level3_user_vsyscall, PAGE_KERNEL_RO); 16336 set_page_prot(level3_user_vsyscall, PAGE_KERNEL_RO);
16329 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 16337 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
16330 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 16338 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
16331diff -urNp linux-2.6.30.7/arch/x86/xen/smp.c linux-2.6.30.7/arch/x86/xen/smp.c 16339diff -urNp linux-2.6.30.8/arch/x86/xen/smp.c linux-2.6.30.8/arch/x86/xen/smp.c
16332--- linux-2.6.30.7/arch/x86/xen/smp.c 2009-07-24 17:47:51.000000000 -0400 16340--- linux-2.6.30.8/arch/x86/xen/smp.c 2009-07-24 17:47:51.000000000 -0400
16333+++ linux-2.6.30.7/arch/x86/xen/smp.c 2009-07-30 09:48:09.981489035 -0400 16341+++ linux-2.6.30.8/arch/x86/xen/smp.c 2009-07-30 09:48:09.981489035 -0400
16334@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 16342@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
16335 { 16343 {
16336 BUG_ON(smp_processor_id() != 0); 16344 BUG_ON(smp_processor_id() != 0);
@@ -16354,9 +16362,9 @@ diff -urNp linux-2.6.30.7/arch/x86/xen/smp.c linux-2.6.30.7/arch/x86/xen/smp.c
16354 ctxt->user_regs.ss = __KERNEL_DS; 16362 ctxt->user_regs.ss = __KERNEL_DS;
16355 #ifdef CONFIG_X86_32 16363 #ifdef CONFIG_X86_32
16356 ctxt->user_regs.fs = __KERNEL_PERCPU; 16364 ctxt->user_regs.fs = __KERNEL_PERCPU;
16357diff -urNp linux-2.6.30.7/arch/x86/xen/xen-ops.h linux-2.6.30.7/arch/x86/xen/xen-ops.h 16365diff -urNp linux-2.6.30.8/arch/x86/xen/xen-ops.h linux-2.6.30.8/arch/x86/xen/xen-ops.h
16358--- linux-2.6.30.7/arch/x86/xen/xen-ops.h 2009-07-24 17:47:51.000000000 -0400 16366--- linux-2.6.30.8/arch/x86/xen/xen-ops.h 2009-07-24 17:47:51.000000000 -0400
16359+++ linux-2.6.30.7/arch/x86/xen/xen-ops.h 2009-08-04 17:23:47.809460830 -0400 16367+++ linux-2.6.30.8/arch/x86/xen/xen-ops.h 2009-08-04 17:23:47.809460830 -0400
16360@@ -10,8 +10,6 @@ 16368@@ -10,8 +10,6 @@
16361 extern const char xen_hypervisor_callback[]; 16369 extern const char xen_hypervisor_callback[];
16362 extern const char xen_failsafe_callback[]; 16370 extern const char xen_failsafe_callback[];
@@ -16366,9 +16374,9 @@ diff -urNp linux-2.6.30.7/arch/x86/xen/xen-ops.h linux-2.6.30.7/arch/x86/xen/xen
16366 struct trap_info; 16374 struct trap_info;
16367 void xen_copy_trap_info(struct trap_info *traps); 16375 void xen_copy_trap_info(struct trap_info *traps);
16368 16376
16369diff -urNp linux-2.6.30.7/arch/xtensa/include/asm/atomic.h linux-2.6.30.7/arch/xtensa/include/asm/atomic.h 16377diff -urNp linux-2.6.30.8/arch/xtensa/include/asm/atomic.h linux-2.6.30.8/arch/xtensa/include/asm/atomic.h
16370--- linux-2.6.30.7/arch/xtensa/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400 16378--- linux-2.6.30.8/arch/xtensa/include/asm/atomic.h 2009-07-24 17:47:51.000000000 -0400
16371+++ linux-2.6.30.7/arch/xtensa/include/asm/atomic.h 2009-07-30 09:48:09.981489035 -0400 16379+++ linux-2.6.30.8/arch/xtensa/include/asm/atomic.h 2009-07-30 09:48:09.981489035 -0400
16372@@ -165,6 +165,9 @@ static inline int atomic_sub_return(int 16380@@ -165,6 +165,9 @@ static inline int atomic_sub_return(int
16373 * Atomically increments @v by 1. 16381 * Atomically increments @v by 1.
16374 */ 16382 */
@@ -16379,9 +16387,9 @@ diff -urNp linux-2.6.30.7/arch/xtensa/include/asm/atomic.h linux-2.6.30.7/arch/x
16379 16387
16380 /** 16388 /**
16381 * atomic_inc - increment atomic variable 16389 * atomic_inc - increment atomic variable
16382diff -urNp linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h 16390diff -urNp linux-2.6.30.8/arch/xtensa/include/asm/kmap_types.h linux-2.6.30.8/arch/xtensa/include/asm/kmap_types.h
16383--- linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400 16391--- linux-2.6.30.8/arch/xtensa/include/asm/kmap_types.h 2009-07-24 17:47:51.000000000 -0400
16384+++ linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h 2009-07-30 09:48:09.981489035 -0400 16392+++ linux-2.6.30.8/arch/xtensa/include/asm/kmap_types.h 2009-07-30 09:48:09.981489035 -0400
16385@@ -25,6 +25,7 @@ enum km_type { 16393@@ -25,6 +25,7 @@ enum km_type {
16386 KM_IRQ1, 16394 KM_IRQ1,
16387 KM_SOFTIRQ0, 16395 KM_SOFTIRQ0,
@@ -16390,9 +16398,9 @@ diff -urNp linux-2.6.30.7/arch/xtensa/include/asm/kmap_types.h linux-2.6.30.7/ar
16390 KM_TYPE_NR 16398 KM_TYPE_NR
16391 }; 16399 };
16392 16400
16393diff -urNp linux-2.6.30.7/crypto/lrw.c linux-2.6.30.7/crypto/lrw.c 16401diff -urNp linux-2.6.30.8/crypto/lrw.c linux-2.6.30.8/crypto/lrw.c
16394--- linux-2.6.30.7/crypto/lrw.c 2009-07-24 17:47:51.000000000 -0400 16402--- linux-2.6.30.8/crypto/lrw.c 2009-07-24 17:47:51.000000000 -0400
16395+++ linux-2.6.30.7/crypto/lrw.c 2009-07-30 09:48:09.982442014 -0400 16403+++ linux-2.6.30.8/crypto/lrw.c 2009-07-30 09:48:09.982442014 -0400
16396@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 16404@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
16397 struct priv *ctx = crypto_tfm_ctx(parent); 16405 struct priv *ctx = crypto_tfm_ctx(parent);
16398 struct crypto_cipher *child = ctx->child; 16406 struct crypto_cipher *child = ctx->child;
@@ -16402,9 +16410,9 @@ diff -urNp linux-2.6.30.7/crypto/lrw.c linux-2.6.30.7/crypto/lrw.c
16402 int bsize = crypto_cipher_blocksize(child); 16410 int bsize = crypto_cipher_blocksize(child);
16403 16411
16404 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 16412 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
16405diff -urNp linux-2.6.30.7/Documentation/dontdiff linux-2.6.30.7/Documentation/dontdiff 16413diff -urNp linux-2.6.30.8/Documentation/dontdiff linux-2.6.30.8/Documentation/dontdiff
16406--- linux-2.6.30.7/Documentation/dontdiff 2009-07-24 17:47:51.000000000 -0400 16414--- linux-2.6.30.8/Documentation/dontdiff 2009-07-24 17:47:51.000000000 -0400
16407+++ linux-2.6.30.7/Documentation/dontdiff 2009-08-04 17:23:49.932547446 -0400 16415+++ linux-2.6.30.8/Documentation/dontdiff 2009-08-04 17:23:49.932547446 -0400
16408@@ -3,6 +3,7 @@ 16416@@ -3,6 +3,7 @@
16409 *.bin 16417 *.bin
16410 *.cpio 16418 *.cpio
@@ -16469,9 +16477,9 @@ diff -urNp linux-2.6.30.7/Documentation/dontdiff linux-2.6.30.7/Documentation/do
16469 wakeup.bin 16477 wakeup.bin
16470 wakeup.elf 16478 wakeup.elf
16471 wakeup.lds 16479 wakeup.lds
16472diff -urNp linux-2.6.30.7/Documentation/kernel-parameters.txt linux-2.6.30.7/Documentation/kernel-parameters.txt 16480diff -urNp linux-2.6.30.8/Documentation/kernel-parameters.txt linux-2.6.30.8/Documentation/kernel-parameters.txt
16473--- linux-2.6.30.7/Documentation/kernel-parameters.txt 2009-07-24 17:47:51.000000000 -0400 16481--- linux-2.6.30.8/Documentation/kernel-parameters.txt 2009-07-24 17:47:51.000000000 -0400
16474+++ linux-2.6.30.7/Documentation/kernel-parameters.txt 2009-09-05 22:09:36.342979816 -0400 16482+++ linux-2.6.30.8/Documentation/kernel-parameters.txt 2009-09-05 22:09:36.342979816 -0400
16475@@ -1707,6 +1707,12 @@ and is between 256 and 4096 characters. 16483@@ -1707,6 +1707,12 @@ and is between 256 and 4096 characters.
16476 the specified number of seconds. This is to be used if 16484 the specified number of seconds. This is to be used if
16477 your oopses keep scrolling off the screen. 16485 your oopses keep scrolling off the screen.
@@ -16485,9 +16493,9 @@ diff -urNp linux-2.6.30.7/Documentation/kernel-parameters.txt linux-2.6.30.7/Doc
16485 pcbit= [HW,ISDN] 16493 pcbit= [HW,ISDN]
16486 16494
16487 pcd. [PARIDE] 16495 pcd. [PARIDE]
16488diff -urNp linux-2.6.30.7/drivers/acpi/blacklist.c linux-2.6.30.7/drivers/acpi/blacklist.c 16496diff -urNp linux-2.6.30.8/drivers/acpi/blacklist.c linux-2.6.30.8/drivers/acpi/blacklist.c
16489--- linux-2.6.30.7/drivers/acpi/blacklist.c 2009-07-24 17:47:51.000000000 -0400 16497--- linux-2.6.30.8/drivers/acpi/blacklist.c 2009-07-24 17:47:51.000000000 -0400
16490+++ linux-2.6.30.7/drivers/acpi/blacklist.c 2009-07-30 09:48:09.982442014 -0400 16498+++ linux-2.6.30.8/drivers/acpi/blacklist.c 2009-07-30 09:48:09.982442014 -0400
16491@@ -71,7 +71,7 @@ static struct acpi_blacklist_item acpi_b 16499@@ -71,7 +71,7 @@ static struct acpi_blacklist_item acpi_b
16492 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 16500 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
16493 "Incorrect _ADR", 1}, 16501 "Incorrect _ADR", 1},
@@ -16497,9 +16505,9 @@ diff -urNp linux-2.6.30.7/drivers/acpi/blacklist.c linux-2.6.30.7/drivers/acpi/b
16497 }; 16505 };
16498 16506
16499 #if CONFIG_ACPI_BLACKLIST_YEAR 16507 #if CONFIG_ACPI_BLACKLIST_YEAR
16500diff -urNp linux-2.6.30.7/drivers/acpi/osl.c linux-2.6.30.7/drivers/acpi/osl.c 16508diff -urNp linux-2.6.30.8/drivers/acpi/osl.c linux-2.6.30.8/drivers/acpi/osl.c
16501--- linux-2.6.30.7/drivers/acpi/osl.c 2009-07-24 17:47:51.000000000 -0400 16509--- linux-2.6.30.8/drivers/acpi/osl.c 2009-07-24 17:47:51.000000000 -0400
16502+++ linux-2.6.30.7/drivers/acpi/osl.c 2009-07-30 09:48:09.986535027 -0400 16510+++ linux-2.6.30.8/drivers/acpi/osl.c 2009-07-30 09:48:09.986535027 -0400
16503@@ -492,6 +492,8 @@ acpi_os_read_memory(acpi_physical_addres 16511@@ -492,6 +492,8 @@ acpi_os_read_memory(acpi_physical_addres
16504 void __iomem *virt_addr; 16512 void __iomem *virt_addr;
16505 16513
@@ -16518,9 +16526,9 @@ diff -urNp linux-2.6.30.7/drivers/acpi/osl.c linux-2.6.30.7/drivers/acpi/osl.c
16518 16526
16519 switch (width) { 16527 switch (width) {
16520 case 8: 16528 case 8:
16521diff -urNp linux-2.6.30.7/drivers/acpi/processor_core.c linux-2.6.30.7/drivers/acpi/processor_core.c 16529diff -urNp linux-2.6.30.8/drivers/acpi/processor_core.c linux-2.6.30.8/drivers/acpi/processor_core.c
16522--- linux-2.6.30.7/drivers/acpi/processor_core.c 2009-07-24 17:47:51.000000000 -0400 16530--- linux-2.6.30.8/drivers/acpi/processor_core.c 2009-07-24 17:47:51.000000000 -0400
16523+++ linux-2.6.30.7/drivers/acpi/processor_core.c 2009-07-30 09:48:09.986535027 -0400 16531+++ linux-2.6.30.8/drivers/acpi/processor_core.c 2009-07-30 09:48:09.986535027 -0400
16524@@ -703,7 +703,7 @@ static int __cpuinit acpi_processor_star 16532@@ -703,7 +703,7 @@ static int __cpuinit acpi_processor_star
16525 return 0; 16533 return 0;
16526 } 16534 }
@@ -16530,9 +16538,9 @@ diff -urNp linux-2.6.30.7/drivers/acpi/processor_core.c linux-2.6.30.7/drivers/a
16530 16538
16531 /* 16539 /*
16532 * Buggy BIOS check 16540 * Buggy BIOS check
16533diff -urNp linux-2.6.30.7/drivers/acpi/processor_idle.c linux-2.6.30.7/drivers/acpi/processor_idle.c 16541diff -urNp linux-2.6.30.8/drivers/acpi/processor_idle.c linux-2.6.30.8/drivers/acpi/processor_idle.c
16534--- linux-2.6.30.7/drivers/acpi/processor_idle.c 2009-07-24 17:47:51.000000000 -0400 16542--- linux-2.6.30.8/drivers/acpi/processor_idle.c 2009-07-24 17:47:51.000000000 -0400
16535+++ linux-2.6.30.7/drivers/acpi/processor_idle.c 2009-07-30 09:48:09.987663767 -0400 16543+++ linux-2.6.30.8/drivers/acpi/processor_idle.c 2009-07-30 09:48:09.987663767 -0400
16536@@ -108,7 +108,7 @@ static struct dmi_system_id __cpuinitdat 16544@@ -108,7 +108,7 @@ static struct dmi_system_id __cpuinitdat
16537 DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"), 16545 DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
16538 DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")}, 16546 DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -16542,9 +16550,9 @@ diff -urNp linux-2.6.30.7/drivers/acpi/processor_idle.c linux-2.6.30.7/drivers/a
16542 }; 16550 };
16543 16551
16544 16552
16545diff -urNp linux-2.6.30.7/drivers/acpi/video.c linux-2.6.30.7/drivers/acpi/video.c 16553diff -urNp linux-2.6.30.8/drivers/acpi/video.c linux-2.6.30.8/drivers/acpi/video.c
16546--- linux-2.6.30.7/drivers/acpi/video.c 2009-07-24 17:47:51.000000000 -0400 16554--- linux-2.6.30.8/drivers/acpi/video.c 2009-07-24 17:47:51.000000000 -0400
16547+++ linux-2.6.30.7/drivers/acpi/video.c 2009-07-30 12:06:52.099841502 -0400 16555+++ linux-2.6.30.8/drivers/acpi/video.c 2009-07-30 12:06:52.099841502 -0400
16548@@ -282,7 +282,7 @@ static int acpi_video_device_brightness_ 16556@@ -282,7 +282,7 @@ static int acpi_video_device_brightness_
16549 struct file *file); 16557 struct file *file);
16550 static ssize_t acpi_video_device_write_brightness(struct file *file, 16558 static ssize_t acpi_video_device_write_brightness(struct file *file,
@@ -16554,9 +16562,9 @@ diff -urNp linux-2.6.30.7/drivers/acpi/video.c linux-2.6.30.7/drivers/acpi/video
16554 .owner = THIS_MODULE, 16562 .owner = THIS_MODULE,
16555 .open = acpi_video_device_brightness_open_fs, 16563 .open = acpi_video_device_brightness_open_fs,
16556 .read = seq_read, 16564 .read = seq_read,
16557diff -urNp linux-2.6.30.7/drivers/ata/ahci.c linux-2.6.30.7/drivers/ata/ahci.c 16565diff -urNp linux-2.6.30.8/drivers/ata/ahci.c linux-2.6.30.8/drivers/ata/ahci.c
16558--- linux-2.6.30.7/drivers/ata/ahci.c 2009-07-24 17:47:51.000000000 -0400 16566--- linux-2.6.30.8/drivers/ata/ahci.c 2009-07-24 17:47:51.000000000 -0400
16559+++ linux-2.6.30.7/drivers/ata/ahci.c 2009-07-30 09:48:09.987663767 -0400 16567+++ linux-2.6.30.8/drivers/ata/ahci.c 2009-07-30 09:48:09.987663767 -0400
16560@@ -622,7 +622,7 @@ static const struct pci_device_id ahci_p 16568@@ -622,7 +622,7 @@ static const struct pci_device_id ahci_p
16561 { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, 16569 { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
16562 PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, 16570 PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
@@ -16566,9 +16574,9 @@ diff -urNp linux-2.6.30.7/drivers/ata/ahci.c linux-2.6.30.7/drivers/ata/ahci.c
16566 }; 16574 };
16567 16575
16568 16576
16569diff -urNp linux-2.6.30.7/drivers/ata/ata_piix.c linux-2.6.30.7/drivers/ata/ata_piix.c 16577diff -urNp linux-2.6.30.8/drivers/ata/ata_piix.c linux-2.6.30.8/drivers/ata/ata_piix.c
16570--- linux-2.6.30.7/drivers/ata/ata_piix.c 2009-07-24 17:47:51.000000000 -0400 16578--- linux-2.6.30.8/drivers/ata/ata_piix.c 2009-07-24 17:47:51.000000000 -0400
16571+++ linux-2.6.30.7/drivers/ata/ata_piix.c 2009-07-30 09:48:09.988577262 -0400 16579+++ linux-2.6.30.8/drivers/ata/ata_piix.c 2009-07-30 09:48:09.988577262 -0400
16572@@ -293,7 +293,7 @@ static const struct pci_device_id piix_p 16580@@ -293,7 +293,7 @@ static const struct pci_device_id piix_p
16573 { 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 16581 { 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
16574 /* SATA Controller IDE (PCH) */ 16582 /* SATA Controller IDE (PCH) */
@@ -16596,10 +16604,10 @@ diff -urNp linux-2.6.30.7/drivers/ata/ata_piix.c linux-2.6.30.7/drivers/ata/ata_
16596 }; 16604 };
16597 static const char *oemstrs[] = { 16605 static const char *oemstrs[] = {
16598 "Tecra M3,", 16606 "Tecra M3,",
16599diff -urNp linux-2.6.30.7/drivers/ata/libata-core.c linux-2.6.30.7/drivers/ata/libata-core.c 16607diff -urNp linux-2.6.30.8/drivers/ata/libata-core.c linux-2.6.30.8/drivers/ata/libata-core.c
16600--- linux-2.6.30.7/drivers/ata/libata-core.c 2009-09-09 17:37:32.851310303 -0400 16608--- linux-2.6.30.8/drivers/ata/libata-core.c 2009-09-26 23:07:15.504660661 -0400
16601+++ linux-2.6.30.7/drivers/ata/libata-core.c 2009-09-09 17:37:50.535224024 -0400 16609+++ linux-2.6.30.8/drivers/ata/libata-core.c 2009-09-26 23:07:26.578141628 -0400
16602@@ -890,7 +890,7 @@ static const struct ata_xfer_ent { 16610@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
16603 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 16611 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
16604 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 16612 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
16605 { ATA_SHIFT_UDMA, ATA_NR_UDMA_MODES, XFER_UDMA_0 }, 16613 { ATA_SHIFT_UDMA, ATA_NR_UDMA_MODES, XFER_UDMA_0 },
@@ -16608,7 +16616,7 @@ diff -urNp linux-2.6.30.7/drivers/ata/libata-core.c linux-2.6.30.7/drivers/ata/l
16608 }; 16616 };
16609 16617
16610 /** 16618 /**
16611@@ -3129,7 +3129,7 @@ static const struct ata_timing ata_timin 16619@@ -3135,7 +3135,7 @@ static const struct ata_timing ata_timin
16612 { XFER_UDMA_5, 0, 0, 0, 0, 0, 0, 0, 0, 20 }, 16620 { XFER_UDMA_5, 0, 0, 0, 0, 0, 0, 0, 0, 20 },
16613 { XFER_UDMA_6, 0, 0, 0, 0, 0, 0, 0, 0, 15 }, 16621 { XFER_UDMA_6, 0, 0, 0, 0, 0, 0, 0, 0, 15 },
16614 16622
@@ -16617,7 +16625,7 @@ diff -urNp linux-2.6.30.7/drivers/ata/libata-core.c linux-2.6.30.7/drivers/ata/l
16617 }; 16625 };
16618 16626
16619 #define ENOUGH(v, unit) (((v)-1)/(unit)+1) 16627 #define ENOUGH(v, unit) (((v)-1)/(unit)+1)
16620@@ -4296,7 +4296,7 @@ static const struct ata_blacklist_entry 16628@@ -4302,7 +4302,7 @@ static const struct ata_blacklist_entry
16621 { "WD My Book", NULL, ATA_HORKAGE_1_5_GBPS, }, 16629 { "WD My Book", NULL, ATA_HORKAGE_1_5_GBPS, },
16622 16630
16623 /* End Marker */ 16631 /* End Marker */
@@ -16626,9 +16634,9 @@ diff -urNp linux-2.6.30.7/drivers/ata/libata-core.c linux-2.6.30.7/drivers/ata/l
16626 }; 16634 };
16627 16635
16628 static int strn_pattern_cmp(const char *patt, const char *name, int wildchar) 16636 static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
16629diff -urNp linux-2.6.30.7/drivers/atm/adummy.c linux-2.6.30.7/drivers/atm/adummy.c 16637diff -urNp linux-2.6.30.8/drivers/atm/adummy.c linux-2.6.30.8/drivers/atm/adummy.c
16630--- linux-2.6.30.7/drivers/atm/adummy.c 2009-07-24 17:47:51.000000000 -0400 16638--- linux-2.6.30.8/drivers/atm/adummy.c 2009-07-24 17:47:51.000000000 -0400
16631+++ linux-2.6.30.7/drivers/atm/adummy.c 2009-07-30 09:48:09.989999430 -0400 16639+++ linux-2.6.30.8/drivers/atm/adummy.c 2009-07-30 09:48:09.989999430 -0400
16632@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 16640@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
16633 vcc->pop(vcc, skb); 16641 vcc->pop(vcc, skb);
16634 else 16642 else
@@ -16638,9 +16646,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/adummy.c linux-2.6.30.7/drivers/atm/adummy
16638 16646
16639 return 0; 16647 return 0;
16640 } 16648 }
16641diff -urNp linux-2.6.30.7/drivers/atm/ambassador.c linux-2.6.30.7/drivers/atm/ambassador.c 16649diff -urNp linux-2.6.30.8/drivers/atm/ambassador.c linux-2.6.30.8/drivers/atm/ambassador.c
16642--- linux-2.6.30.7/drivers/atm/ambassador.c 2009-07-24 17:47:51.000000000 -0400 16650--- linux-2.6.30.8/drivers/atm/ambassador.c 2009-07-24 17:47:51.000000000 -0400
16643+++ linux-2.6.30.7/drivers/atm/ambassador.c 2009-07-30 09:48:09.990535817 -0400 16651+++ linux-2.6.30.8/drivers/atm/ambassador.c 2009-07-30 09:48:09.990535817 -0400
16644@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 16652@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
16645 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 16653 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
16646 16654
@@ -16677,9 +16685,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/ambassador.c linux-2.6.30.7/drivers/atm/am
16677 return -ENOMEM; // ? 16685 return -ENOMEM; // ?
16678 } 16686 }
16679 16687
16680diff -urNp linux-2.6.30.7/drivers/atm/atmtcp.c linux-2.6.30.7/drivers/atm/atmtcp.c 16688diff -urNp linux-2.6.30.8/drivers/atm/atmtcp.c linux-2.6.30.8/drivers/atm/atmtcp.c
16681--- linux-2.6.30.7/drivers/atm/atmtcp.c 2009-07-24 17:47:51.000000000 -0400 16689--- linux-2.6.30.8/drivers/atm/atmtcp.c 2009-07-24 17:47:51.000000000 -0400
16682+++ linux-2.6.30.7/drivers/atm/atmtcp.c 2009-07-30 09:48:09.991629377 -0400 16690+++ linux-2.6.30.8/drivers/atm/atmtcp.c 2009-07-30 09:48:09.991629377 -0400
16683@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 16691@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
16684 if (vcc->pop) vcc->pop(vcc,skb); 16692 if (vcc->pop) vcc->pop(vcc,skb);
16685 else dev_kfree_skb(skb); 16693 else dev_kfree_skb(skb);
@@ -16729,9 +16737,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/atmtcp.c linux-2.6.30.7/drivers/atm/atmtcp
16729 done: 16737 done:
16730 if (vcc->pop) vcc->pop(vcc,skb); 16738 if (vcc->pop) vcc->pop(vcc,skb);
16731 else dev_kfree_skb(skb); 16739 else dev_kfree_skb(skb);
16732diff -urNp linux-2.6.30.7/drivers/atm/eni.c linux-2.6.30.7/drivers/atm/eni.c 16740diff -urNp linux-2.6.30.8/drivers/atm/eni.c linux-2.6.30.8/drivers/atm/eni.c
16733--- linux-2.6.30.7/drivers/atm/eni.c 2009-07-24 17:47:51.000000000 -0400 16741--- linux-2.6.30.8/drivers/atm/eni.c 2009-07-24 17:47:51.000000000 -0400
16734+++ linux-2.6.30.7/drivers/atm/eni.c 2009-07-30 09:48:09.991629377 -0400 16742+++ linux-2.6.30.8/drivers/atm/eni.c 2009-07-30 09:48:09.991629377 -0400
16735@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 16743@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
16736 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 16744 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
16737 vcc->dev->number); 16745 vcc->dev->number);
@@ -16777,9 +16785,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/eni.c linux-2.6.30.7/drivers/atm/eni.c
16777 wake_up(&eni_dev->tx_wait); 16785 wake_up(&eni_dev->tx_wait);
16778 dma_complete++; 16786 dma_complete++;
16779 } 16787 }
16780diff -urNp linux-2.6.30.7/drivers/atm/firestream.c linux-2.6.30.7/drivers/atm/firestream.c 16788diff -urNp linux-2.6.30.8/drivers/atm/firestream.c linux-2.6.30.8/drivers/atm/firestream.c
16781--- linux-2.6.30.7/drivers/atm/firestream.c 2009-07-24 17:47:51.000000000 -0400 16789--- linux-2.6.30.8/drivers/atm/firestream.c 2009-07-24 17:47:51.000000000 -0400
16782+++ linux-2.6.30.7/drivers/atm/firestream.c 2009-07-30 09:48:09.992530374 -0400 16790+++ linux-2.6.30.8/drivers/atm/firestream.c 2009-07-30 09:48:09.992530374 -0400
16783@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 16791@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
16784 } 16792 }
16785 } 16793 }
@@ -16813,9 +16821,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/firestream.c linux-2.6.30.7/drivers/atm/fi
16813 break; 16821 break;
16814 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 16822 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
16815 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 16823 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
16816diff -urNp linux-2.6.30.7/drivers/atm/fore200e.c linux-2.6.30.7/drivers/atm/fore200e.c 16824diff -urNp linux-2.6.30.8/drivers/atm/fore200e.c linux-2.6.30.8/drivers/atm/fore200e.c
16817--- linux-2.6.30.7/drivers/atm/fore200e.c 2009-07-24 17:47:51.000000000 -0400 16825--- linux-2.6.30.8/drivers/atm/fore200e.c 2009-07-24 17:47:51.000000000 -0400
16818+++ linux-2.6.30.7/drivers/atm/fore200e.c 2009-07-30 09:48:09.993922247 -0400 16826+++ linux-2.6.30.8/drivers/atm/fore200e.c 2009-07-30 09:48:09.993922247 -0400
16819@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 16827@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
16820 #endif 16828 #endif
16821 /* check error condition */ 16829 /* check error condition */
@@ -16872,9 +16880,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/fore200e.c linux-2.6.30.7/drivers/atm/fore
16872 16880
16873 fore200e->tx_sat++; 16881 fore200e->tx_sat++;
16874 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 16882 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
16875diff -urNp linux-2.6.30.7/drivers/atm/he.c linux-2.6.30.7/drivers/atm/he.c 16883diff -urNp linux-2.6.30.8/drivers/atm/he.c linux-2.6.30.8/drivers/atm/he.c
16876--- linux-2.6.30.7/drivers/atm/he.c 2009-07-24 17:47:51.000000000 -0400 16884--- linux-2.6.30.8/drivers/atm/he.c 2009-07-24 17:47:51.000000000 -0400
16877+++ linux-2.6.30.7/drivers/atm/he.c 2009-07-30 09:48:09.994421569 -0400 16885+++ linux-2.6.30.8/drivers/atm/he.c 2009-07-30 09:48:09.994421569 -0400
16878@@ -1728,7 +1728,7 @@ he_service_rbrq(struct he_dev *he_dev, i 16886@@ -1728,7 +1728,7 @@ he_service_rbrq(struct he_dev *he_dev, i
16879 16887
16880 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 16888 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -16956,9 +16964,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/he.c linux-2.6.30.7/drivers/atm/he.c
16956 16964
16957 return 0; 16965 return 0;
16958 } 16966 }
16959diff -urNp linux-2.6.30.7/drivers/atm/horizon.c linux-2.6.30.7/drivers/atm/horizon.c 16967diff -urNp linux-2.6.30.8/drivers/atm/horizon.c linux-2.6.30.8/drivers/atm/horizon.c
16960--- linux-2.6.30.7/drivers/atm/horizon.c 2009-07-24 17:47:51.000000000 -0400 16968--- linux-2.6.30.8/drivers/atm/horizon.c 2009-07-24 17:47:51.000000000 -0400
16961+++ linux-2.6.30.7/drivers/atm/horizon.c 2009-07-30 09:48:09.994421569 -0400 16969+++ linux-2.6.30.8/drivers/atm/horizon.c 2009-07-30 09:48:09.994421569 -0400
16962@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 16970@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
16963 { 16971 {
16964 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 16972 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -16977,9 +16985,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/horizon.c linux-2.6.30.7/drivers/atm/horiz
16977 16985
16978 // free the skb 16986 // free the skb
16979 hrz_kfree_skb (skb); 16987 hrz_kfree_skb (skb);
16980diff -urNp linux-2.6.30.7/drivers/atm/idt77252.c linux-2.6.30.7/drivers/atm/idt77252.c 16988diff -urNp linux-2.6.30.8/drivers/atm/idt77252.c linux-2.6.30.8/drivers/atm/idt77252.c
16981--- linux-2.6.30.7/drivers/atm/idt77252.c 2009-07-24 17:47:51.000000000 -0400 16989--- linux-2.6.30.8/drivers/atm/idt77252.c 2009-07-24 17:47:51.000000000 -0400
16982+++ linux-2.6.30.7/drivers/atm/idt77252.c 2009-07-30 09:48:09.995868107 -0400 16990+++ linux-2.6.30.8/drivers/atm/idt77252.c 2009-07-30 09:48:09.995868107 -0400
16983@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 16991@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
16984 else 16992 else
16985 dev_kfree_skb(skb); 16993 dev_kfree_skb(skb);
@@ -17134,9 +17142,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/idt77252.c linux-2.6.30.7/drivers/atm/idt7
17134 return -ENOMEM; 17142 return -ENOMEM;
17135 } 17143 }
17136 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 17144 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
17137diff -urNp linux-2.6.30.7/drivers/atm/iphase.c linux-2.6.30.7/drivers/atm/iphase.c 17145diff -urNp linux-2.6.30.8/drivers/atm/iphase.c linux-2.6.30.8/drivers/atm/iphase.c
17138--- linux-2.6.30.7/drivers/atm/iphase.c 2009-07-24 17:47:51.000000000 -0400 17146--- linux-2.6.30.8/drivers/atm/iphase.c 2009-07-24 17:47:51.000000000 -0400
17139+++ linux-2.6.30.7/drivers/atm/iphase.c 2009-07-30 09:48:09.996522301 -0400 17147+++ linux-2.6.30.8/drivers/atm/iphase.c 2009-07-30 09:48:09.996522301 -0400
17140@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 17148@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
17141 status = (u_short) (buf_desc_ptr->desc_mode); 17149 status = (u_short) (buf_desc_ptr->desc_mode);
17142 if (status & (RX_CER | RX_PTE | RX_OFL)) 17150 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -17200,9 +17208,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/iphase.c linux-2.6.30.7/drivers/atm/iphase
17200 iadev->tx_pkt_cnt++; 17208 iadev->tx_pkt_cnt++;
17201 /* Increment transaction counter */ 17209 /* Increment transaction counter */
17202 writel(2, iadev->dma+IPHASE5575_TX_COUNTER); 17210 writel(2, iadev->dma+IPHASE5575_TX_COUNTER);
17203diff -urNp linux-2.6.30.7/drivers/atm/lanai.c linux-2.6.30.7/drivers/atm/lanai.c 17211diff -urNp linux-2.6.30.8/drivers/atm/lanai.c linux-2.6.30.8/drivers/atm/lanai.c
17204--- linux-2.6.30.7/drivers/atm/lanai.c 2009-07-24 17:47:51.000000000 -0400 17212--- linux-2.6.30.8/drivers/atm/lanai.c 2009-07-24 17:47:51.000000000 -0400
17205+++ linux-2.6.30.7/drivers/atm/lanai.c 2009-07-30 09:48:09.997872955 -0400 17213+++ linux-2.6.30.8/drivers/atm/lanai.c 2009-07-30 09:48:09.997872955 -0400
17206@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 17214@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
17207 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 17215 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
17208 lanai_endtx(lanai, lvcc); 17216 lanai_endtx(lanai, lvcc);
@@ -17257,9 +17265,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/lanai.c linux-2.6.30.7/drivers/atm/lanai.c
17257 lvcc->stats.x.aal5.service_rxcrc++; 17265 lvcc->stats.x.aal5.service_rxcrc++;
17258 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 17266 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
17259 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 17267 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
17260diff -urNp linux-2.6.30.7/drivers/atm/nicstar.c linux-2.6.30.7/drivers/atm/nicstar.c 17268diff -urNp linux-2.6.30.8/drivers/atm/nicstar.c linux-2.6.30.8/drivers/atm/nicstar.c
17261--- linux-2.6.30.7/drivers/atm/nicstar.c 2009-07-24 17:47:51.000000000 -0400 17269--- linux-2.6.30.8/drivers/atm/nicstar.c 2009-07-24 17:47:51.000000000 -0400
17262+++ linux-2.6.30.7/drivers/atm/nicstar.c 2009-07-30 09:48:09.998576713 -0400 17270+++ linux-2.6.30.8/drivers/atm/nicstar.c 2009-07-30 09:48:09.998576713 -0400
17263@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 17271@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
17264 if ((vc = (vc_map *) vcc->dev_data) == NULL) 17272 if ((vc = (vc_map *) vcc->dev_data) == NULL)
17265 { 17273 {
@@ -17462,9 +17470,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/nicstar.c linux-2.6.30.7/drivers/atm/nicst
17462 } 17470 }
17463 } 17471 }
17464 17472
17465diff -urNp linux-2.6.30.7/drivers/atm/solos-pci.c linux-2.6.30.7/drivers/atm/solos-pci.c 17473diff -urNp linux-2.6.30.8/drivers/atm/solos-pci.c linux-2.6.30.8/drivers/atm/solos-pci.c
17466--- linux-2.6.30.7/drivers/atm/solos-pci.c 2009-07-24 17:47:51.000000000 -0400 17474--- linux-2.6.30.8/drivers/atm/solos-pci.c 2009-07-24 17:47:51.000000000 -0400
17467+++ linux-2.6.30.7/drivers/atm/solos-pci.c 2009-07-30 09:48:09.998576713 -0400 17475+++ linux-2.6.30.8/drivers/atm/solos-pci.c 2009-07-30 09:48:09.998576713 -0400
17468@@ -663,7 +663,7 @@ void solos_bh(unsigned long card_arg) 17476@@ -663,7 +663,7 @@ void solos_bh(unsigned long card_arg)
17469 } 17477 }
17470 atm_charge(vcc, skb->truesize); 17478 atm_charge(vcc, skb->truesize);
@@ -17483,9 +17491,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/solos-pci.c linux-2.6.30.7/drivers/atm/sol
17483 solos_pop(vcc, oldskb); 17491 solos_pop(vcc, oldskb);
17484 } else 17492 } else
17485 dev_kfree_skb_irq(oldskb); 17493 dev_kfree_skb_irq(oldskb);
17486diff -urNp linux-2.6.30.7/drivers/atm/suni.c linux-2.6.30.7/drivers/atm/suni.c 17494diff -urNp linux-2.6.30.8/drivers/atm/suni.c linux-2.6.30.8/drivers/atm/suni.c
17487--- linux-2.6.30.7/drivers/atm/suni.c 2009-07-24 17:47:51.000000000 -0400 17495--- linux-2.6.30.8/drivers/atm/suni.c 2009-07-24 17:47:51.000000000 -0400
17488+++ linux-2.6.30.7/drivers/atm/suni.c 2009-07-30 09:48:09.998576713 -0400 17496+++ linux-2.6.30.8/drivers/atm/suni.c 2009-07-30 09:48:09.998576713 -0400
17489@@ -49,7 +49,7 @@ static DEFINE_SPINLOCK(sunis_lock); 17497@@ -49,7 +49,7 @@ static DEFINE_SPINLOCK(sunis_lock);
17490 17498
17491 17499
@@ -17495,9 +17503,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/suni.c linux-2.6.30.7/drivers/atm/suni.c
17495 if (atomic_read(&stats->s) < 0) atomic_set(&stats->s,INT_MAX); 17503 if (atomic_read(&stats->s) < 0) atomic_set(&stats->s,INT_MAX);
17496 17504
17497 17505
17498diff -urNp linux-2.6.30.7/drivers/atm/uPD98402.c linux-2.6.30.7/drivers/atm/uPD98402.c 17506diff -urNp linux-2.6.30.8/drivers/atm/uPD98402.c linux-2.6.30.8/drivers/atm/uPD98402.c
17499--- linux-2.6.30.7/drivers/atm/uPD98402.c 2009-07-24 17:47:51.000000000 -0400 17507--- linux-2.6.30.8/drivers/atm/uPD98402.c 2009-07-24 17:47:51.000000000 -0400
17500+++ linux-2.6.30.7/drivers/atm/uPD98402.c 2009-07-30 09:48:09.999830275 -0400 17508+++ linux-2.6.30.8/drivers/atm/uPD98402.c 2009-07-30 09:48:09.999830275 -0400
17501@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 17509@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
17502 struct sonet_stats tmp; 17510 struct sonet_stats tmp;
17503 int error = 0; 17511 int error = 0;
@@ -17525,9 +17533,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/uPD98402.c linux-2.6.30.7/drivers/atm/uPD9
17525 &PRIV(dev)->sonet_stats.uncorr_hcs); 17533 &PRIV(dev)->sonet_stats.uncorr_hcs);
17526 } 17534 }
17527 if ((reason & uPD98402_INT_RFO) && 17535 if ((reason & uPD98402_INT_RFO) &&
17528diff -urNp linux-2.6.30.7/drivers/atm/zatm.c linux-2.6.30.7/drivers/atm/zatm.c 17536diff -urNp linux-2.6.30.8/drivers/atm/zatm.c linux-2.6.30.8/drivers/atm/zatm.c
17529--- linux-2.6.30.7/drivers/atm/zatm.c 2009-07-24 17:47:51.000000000 -0400 17537--- linux-2.6.30.8/drivers/atm/zatm.c 2009-07-24 17:47:51.000000000 -0400
17530+++ linux-2.6.30.7/drivers/atm/zatm.c 2009-07-30 09:48:09.999830275 -0400 17538+++ linux-2.6.30.8/drivers/atm/zatm.c 2009-07-30 09:48:09.999830275 -0400
17531@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 17539@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
17532 } 17540 }
17533 if (!size) { 17541 if (!size) {
@@ -17555,9 +17563,9 @@ diff -urNp linux-2.6.30.7/drivers/atm/zatm.c linux-2.6.30.7/drivers/atm/zatm.c
17555 wake_up(&zatm_vcc->tx_wait); 17563 wake_up(&zatm_vcc->tx_wait);
17556 } 17564 }
17557 17565
17558diff -urNp linux-2.6.30.7/drivers/block/cciss.c linux-2.6.30.7/drivers/block/cciss.c 17566diff -urNp linux-2.6.30.8/drivers/block/cciss.c linux-2.6.30.8/drivers/block/cciss.c
17559--- linux-2.6.30.7/drivers/block/cciss.c 2009-07-24 17:47:51.000000000 -0400 17567--- linux-2.6.30.8/drivers/block/cciss.c 2009-07-24 17:47:51.000000000 -0400
17560+++ linux-2.6.30.7/drivers/block/cciss.c 2009-07-30 09:48:10.000592968 -0400 17568+++ linux-2.6.30.8/drivers/block/cciss.c 2009-07-30 09:48:10.000592968 -0400
17561@@ -351,7 +351,7 @@ static void cciss_seq_stop(struct seq_fi 17569@@ -351,7 +351,7 @@ static void cciss_seq_stop(struct seq_fi
17562 h->busy_configuring = 0; 17570 h->busy_configuring = 0;
17563 } 17571 }
@@ -17576,9 +17584,9 @@ diff -urNp linux-2.6.30.7/drivers/block/cciss.c linux-2.6.30.7/drivers/block/cci
17576 .owner = THIS_MODULE, 17584 .owner = THIS_MODULE,
17577 .open = cciss_seq_open, 17585 .open = cciss_seq_open,
17578 .read = seq_read, 17586 .read = seq_read,
17579diff -urNp linux-2.6.30.7/drivers/char/agp/alpha-agp.c linux-2.6.30.7/drivers/char/agp/alpha-agp.c 17587diff -urNp linux-2.6.30.8/drivers/char/agp/alpha-agp.c linux-2.6.30.8/drivers/char/agp/alpha-agp.c
17580--- linux-2.6.30.7/drivers/char/agp/alpha-agp.c 2009-07-24 17:47:51.000000000 -0400 17588--- linux-2.6.30.8/drivers/char/agp/alpha-agp.c 2009-07-24 17:47:51.000000000 -0400
17581+++ linux-2.6.30.7/drivers/char/agp/alpha-agp.c 2009-07-30 09:48:10.000592968 -0400 17589+++ linux-2.6.30.8/drivers/char/agp/alpha-agp.c 2009-07-30 09:48:10.000592968 -0400
17582@@ -40,7 +40,7 @@ static struct aper_size_info_fixed alpha 17590@@ -40,7 +40,7 @@ static struct aper_size_info_fixed alpha
17583 { 0, 0, 0 }, /* filled in by alpha_core_agp_setup */ 17591 { 0, 0, 0 }, /* filled in by alpha_core_agp_setup */
17584 }; 17592 };
@@ -17588,9 +17596,9 @@ diff -urNp linux-2.6.30.7/drivers/char/agp/alpha-agp.c linux-2.6.30.7/drivers/ch
17588 .fault = alpha_core_agp_vm_fault, 17596 .fault = alpha_core_agp_vm_fault,
17589 }; 17597 };
17590 17598
17591diff -urNp linux-2.6.30.7/drivers/char/agp/frontend.c linux-2.6.30.7/drivers/char/agp/frontend.c 17599diff -urNp linux-2.6.30.8/drivers/char/agp/frontend.c linux-2.6.30.8/drivers/char/agp/frontend.c
17592--- linux-2.6.30.7/drivers/char/agp/frontend.c 2009-07-24 17:47:51.000000000 -0400 17600--- linux-2.6.30.8/drivers/char/agp/frontend.c 2009-07-24 17:47:51.000000000 -0400
17593+++ linux-2.6.30.7/drivers/char/agp/frontend.c 2009-07-30 09:48:10.001783459 -0400 17601+++ linux-2.6.30.8/drivers/char/agp/frontend.c 2009-07-30 09:48:10.001783459 -0400
17594@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 17602@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
17595 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 17603 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
17596 return -EFAULT; 17604 return -EFAULT;
@@ -17600,10 +17608,10 @@ diff -urNp linux-2.6.30.7/drivers/char/agp/frontend.c linux-2.6.30.7/drivers/cha
17600 return -EFAULT; 17608 return -EFAULT;
17601 17609
17602 client = agp_find_client_by_pid(reserve.pid); 17610 client = agp_find_client_by_pid(reserve.pid);
17603diff -urNp linux-2.6.30.7/drivers/char/agp/intel-agp.c linux-2.6.30.7/drivers/char/agp/intel-agp.c 17611diff -urNp linux-2.6.30.8/drivers/char/agp/intel-agp.c linux-2.6.30.8/drivers/char/agp/intel-agp.c
17604--- linux-2.6.30.7/drivers/char/agp/intel-agp.c 2009-07-24 17:47:51.000000000 -0400 17612--- linux-2.6.30.8/drivers/char/agp/intel-agp.c 2009-09-26 23:07:15.572375574 -0400
17605+++ linux-2.6.30.7/drivers/char/agp/intel-agp.c 2009-07-30 09:48:10.002661044 -0400 17613+++ linux-2.6.30.8/drivers/char/agp/intel-agp.c 2009-09-26 23:07:26.697782298 -0400
17606@@ -2387,7 +2387,7 @@ static struct pci_device_id agp_intel_pc 17614@@ -2378,7 +2378,7 @@ static struct pci_device_id agp_intel_pc
17607 ID(PCI_DEVICE_ID_INTEL_Q45_HB), 17615 ID(PCI_DEVICE_ID_INTEL_Q45_HB),
17608 ID(PCI_DEVICE_ID_INTEL_G45_HB), 17616 ID(PCI_DEVICE_ID_INTEL_G45_HB),
17609 ID(PCI_DEVICE_ID_INTEL_G41_HB), 17617 ID(PCI_DEVICE_ID_INTEL_G41_HB),
@@ -17612,9 +17620,9 @@ diff -urNp linux-2.6.30.7/drivers/char/agp/intel-agp.c linux-2.6.30.7/drivers/ch
17612 }; 17620 };
17613 17621
17614 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 17622 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
17615diff -urNp linux-2.6.30.7/drivers/char/apm-emulation.c linux-2.6.30.7/drivers/char/apm-emulation.c 17623diff -urNp linux-2.6.30.8/drivers/char/apm-emulation.c linux-2.6.30.8/drivers/char/apm-emulation.c
17616--- linux-2.6.30.7/drivers/char/apm-emulation.c 2009-07-24 17:47:51.000000000 -0400 17624--- linux-2.6.30.8/drivers/char/apm-emulation.c 2009-07-24 17:47:51.000000000 -0400
17617+++ linux-2.6.30.7/drivers/char/apm-emulation.c 2009-07-30 09:48:10.002661044 -0400 17625+++ linux-2.6.30.8/drivers/char/apm-emulation.c 2009-07-30 09:48:10.002661044 -0400
17618@@ -393,7 +393,7 @@ static int apm_open(struct inode * inode 17626@@ -393,7 +393,7 @@ static int apm_open(struct inode * inode
17619 return as ? 0 : -ENOMEM; 17627 return as ? 0 : -ENOMEM;
17620 } 17628 }
@@ -17624,9 +17632,9 @@ diff -urNp linux-2.6.30.7/drivers/char/apm-emulation.c linux-2.6.30.7/drivers/ch
17624 .owner = THIS_MODULE, 17632 .owner = THIS_MODULE,
17625 .read = apm_read, 17633 .read = apm_read,
17626 .poll = apm_poll, 17634 .poll = apm_poll,
17627diff -urNp linux-2.6.30.7/drivers/char/bfin-otp.c linux-2.6.30.7/drivers/char/bfin-otp.c 17635diff -urNp linux-2.6.30.8/drivers/char/bfin-otp.c linux-2.6.30.8/drivers/char/bfin-otp.c
17628--- linux-2.6.30.7/drivers/char/bfin-otp.c 2009-07-24 17:47:51.000000000 -0400 17636--- linux-2.6.30.8/drivers/char/bfin-otp.c 2009-07-24 17:47:51.000000000 -0400
17629+++ linux-2.6.30.7/drivers/char/bfin-otp.c 2009-07-30 09:48:10.003480690 -0400 17637+++ linux-2.6.30.8/drivers/char/bfin-otp.c 2009-07-30 09:48:10.003480690 -0400
17630@@ -133,7 +133,7 @@ static ssize_t bfin_otp_write(struct fil 17638@@ -133,7 +133,7 @@ static ssize_t bfin_otp_write(struct fil
17631 # define bfin_otp_write NULL 17639 # define bfin_otp_write NULL
17632 #endif 17640 #endif
@@ -17636,9 +17644,9 @@ diff -urNp linux-2.6.30.7/drivers/char/bfin-otp.c linux-2.6.30.7/drivers/char/bf
17636 .owner = THIS_MODULE, 17644 .owner = THIS_MODULE,
17637 .read = bfin_otp_read, 17645 .read = bfin_otp_read,
17638 .write = bfin_otp_write, 17646 .write = bfin_otp_write,
17639diff -urNp linux-2.6.30.7/drivers/char/hpet.c linux-2.6.30.7/drivers/char/hpet.c 17647diff -urNp linux-2.6.30.8/drivers/char/hpet.c linux-2.6.30.8/drivers/char/hpet.c
17640--- linux-2.6.30.7/drivers/char/hpet.c 2009-07-24 17:47:51.000000000 -0400 17648--- linux-2.6.30.8/drivers/char/hpet.c 2009-07-24 17:47:51.000000000 -0400
17641+++ linux-2.6.30.7/drivers/char/hpet.c 2009-07-30 09:48:10.003480690 -0400 17649+++ linux-2.6.30.8/drivers/char/hpet.c 2009-07-30 09:48:10.003480690 -0400
17642@@ -995,7 +995,7 @@ static struct acpi_driver hpet_acpi_driv 17650@@ -995,7 +995,7 @@ static struct acpi_driver hpet_acpi_driv
17643 }, 17651 },
17644 }; 17652 };
@@ -17648,9 +17656,9 @@ diff -urNp linux-2.6.30.7/drivers/char/hpet.c linux-2.6.30.7/drivers/char/hpet.c
17648 17656
17649 static int __init hpet_init(void) 17657 static int __init hpet_init(void)
17650 { 17658 {
17651diff -urNp linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c 17659diff -urNp linux-2.6.30.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.30.8/drivers/char/ipmi/ipmi_msghandler.c
17652--- linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c 2009-07-24 17:47:51.000000000 -0400 17660--- linux-2.6.30.8/drivers/char/ipmi/ipmi_msghandler.c 2009-07-24 17:47:51.000000000 -0400
17653+++ linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c 2009-07-30 09:48:10.004509700 -0400 17661+++ linux-2.6.30.8/drivers/char/ipmi/ipmi_msghandler.c 2009-07-30 09:48:10.004509700 -0400
17654@@ -413,7 +413,7 @@ struct ipmi_smi { 17662@@ -413,7 +413,7 @@ struct ipmi_smi {
17655 struct proc_dir_entry *proc_dir; 17663 struct proc_dir_entry *proc_dir;
17656 char proc_dir_name[10]; 17664 char proc_dir_name[10];
@@ -17669,9 +17677,9 @@ diff -urNp linux-2.6.30.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.30.7/dri
17669 #define ipmi_get_stat(intf, stat) \ 17677 #define ipmi_get_stat(intf, stat) \
17670 ((unsigned int) atomic_read(&(intf)->stats[IPMI_STAT_ ## stat])) 17678 ((unsigned int) atomic_read(&(intf)->stats[IPMI_STAT_ ## stat]))
17671 17679
17672diff -urNp linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c 17680diff -urNp linux-2.6.30.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.30.8/drivers/char/ipmi/ipmi_si_intf.c
17673--- linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c 2009-07-24 17:47:51.000000000 -0400 17681--- linux-2.6.30.8/drivers/char/ipmi/ipmi_si_intf.c 2009-07-24 17:47:51.000000000 -0400
17674+++ linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c 2009-07-30 09:48:10.005414644 -0400 17682+++ linux-2.6.30.8/drivers/char/ipmi/ipmi_si_intf.c 2009-07-30 09:48:10.005414644 -0400
17675@@ -277,7 +277,7 @@ struct smi_info { 17683@@ -277,7 +277,7 @@ struct smi_info {
17676 unsigned char slave_addr; 17684 unsigned char slave_addr;
17677 17685
@@ -17690,9 +17698,9 @@ diff -urNp linux-2.6.30.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.30.7/driver
17690 #define smi_get_stat(smi, stat) \ 17698 #define smi_get_stat(smi, stat) \
17691 ((unsigned int) atomic_read(&(smi)->stats[SI_STAT_ ## stat])) 17699 ((unsigned int) atomic_read(&(smi)->stats[SI_STAT_ ## stat]))
17692 17700
17693diff -urNp linux-2.6.30.7/drivers/char/keyboard.c linux-2.6.30.7/drivers/char/keyboard.c 17701diff -urNp linux-2.6.30.8/drivers/char/keyboard.c linux-2.6.30.8/drivers/char/keyboard.c
17694--- linux-2.6.30.7/drivers/char/keyboard.c 2009-07-24 17:47:51.000000000 -0400 17702--- linux-2.6.30.8/drivers/char/keyboard.c 2009-07-24 17:47:51.000000000 -0400
17695+++ linux-2.6.30.7/drivers/char/keyboard.c 2009-07-30 11:10:48.982870250 -0400 17703+++ linux-2.6.30.8/drivers/char/keyboard.c 2009-07-30 11:10:48.982870250 -0400
17696@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 17704@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
17697 kbd->kbdmode == VC_MEDIUMRAW) && 17705 kbd->kbdmode == VC_MEDIUMRAW) &&
17698 value != KVAL(K_SAK)) 17706 value != KVAL(K_SAK))
@@ -17719,9 +17727,9 @@ diff -urNp linux-2.6.30.7/drivers/char/keyboard.c linux-2.6.30.7/drivers/char/ke
17719 }; 17727 };
17720 17728
17721 MODULE_DEVICE_TABLE(input, kbd_ids); 17729 MODULE_DEVICE_TABLE(input, kbd_ids);
17722diff -urNp linux-2.6.30.7/drivers/char/mem.c linux-2.6.30.7/drivers/char/mem.c 17730diff -urNp linux-2.6.30.8/drivers/char/mem.c linux-2.6.30.8/drivers/char/mem.c
17723--- linux-2.6.30.7/drivers/char/mem.c 2009-07-24 17:47:51.000000000 -0400 17731--- linux-2.6.30.8/drivers/char/mem.c 2009-07-24 17:47:51.000000000 -0400
17724+++ linux-2.6.30.7/drivers/char/mem.c 2009-07-30 12:07:09.578070399 -0400 17732+++ linux-2.6.30.8/drivers/char/mem.c 2009-07-30 12:07:09.578070399 -0400
17725@@ -18,6 +18,7 @@ 17733@@ -18,6 +18,7 @@
17726 #include <linux/raw.h> 17734 #include <linux/raw.h>
17727 #include <linux/tty.h> 17735 #include <linux/tty.h>
@@ -17833,9 +17841,9 @@ diff -urNp linux-2.6.30.7/drivers/char/mem.c linux-2.6.30.7/drivers/char/mem.c
17833 }; 17841 };
17834 17842
17835 static struct class *mem_class; 17843 static struct class *mem_class;
17836diff -urNp linux-2.6.30.7/drivers/char/misc.c linux-2.6.30.7/drivers/char/misc.c 17844diff -urNp linux-2.6.30.8/drivers/char/misc.c linux-2.6.30.8/drivers/char/misc.c
17837--- linux-2.6.30.7/drivers/char/misc.c 2009-07-24 17:47:51.000000000 -0400 17845--- linux-2.6.30.8/drivers/char/misc.c 2009-07-24 17:47:51.000000000 -0400
17838+++ linux-2.6.30.7/drivers/char/misc.c 2009-07-30 09:48:10.006662764 -0400 17846+++ linux-2.6.30.8/drivers/char/misc.c 2009-07-30 09:48:10.006662764 -0400
17839@@ -91,7 +91,7 @@ static int misc_seq_show(struct seq_file 17847@@ -91,7 +91,7 @@ static int misc_seq_show(struct seq_file
17840 } 17848 }
17841 17849
@@ -17845,9 +17853,9 @@ diff -urNp linux-2.6.30.7/drivers/char/misc.c linux-2.6.30.7/drivers/char/misc.c
17845 .start = misc_seq_start, 17853 .start = misc_seq_start,
17846 .next = misc_seq_next, 17854 .next = misc_seq_next,
17847 .stop = misc_seq_stop, 17855 .stop = misc_seq_stop,
17848diff -urNp linux-2.6.30.7/drivers/char/mspec.c linux-2.6.30.7/drivers/char/mspec.c 17856diff -urNp linux-2.6.30.8/drivers/char/mspec.c linux-2.6.30.8/drivers/char/mspec.c
17849--- linux-2.6.30.7/drivers/char/mspec.c 2009-07-24 17:47:51.000000000 -0400 17857--- linux-2.6.30.8/drivers/char/mspec.c 2009-07-24 17:47:51.000000000 -0400
17850+++ linux-2.6.30.7/drivers/char/mspec.c 2009-07-30 09:48:10.006662764 -0400 17858+++ linux-2.6.30.8/drivers/char/mspec.c 2009-07-30 09:48:10.006662764 -0400
17851@@ -239,7 +239,7 @@ mspec_fault(struct vm_area_struct *vma, 17859@@ -239,7 +239,7 @@ mspec_fault(struct vm_area_struct *vma,
17852 return VM_FAULT_NOPAGE; 17860 return VM_FAULT_NOPAGE;
17853 } 17861 }
@@ -17857,9 +17865,9 @@ diff -urNp linux-2.6.30.7/drivers/char/mspec.c linux-2.6.30.7/drivers/char/mspec
17857 .open = mspec_open, 17865 .open = mspec_open,
17858 .close = mspec_close, 17866 .close = mspec_close,
17859 .fault = mspec_fault, 17867 .fault = mspec_fault,
17860diff -urNp linux-2.6.30.7/drivers/char/nvram.c linux-2.6.30.7/drivers/char/nvram.c 17868diff -urNp linux-2.6.30.8/drivers/char/nvram.c linux-2.6.30.8/drivers/char/nvram.c
17861--- linux-2.6.30.7/drivers/char/nvram.c 2009-07-24 17:47:51.000000000 -0400 17869--- linux-2.6.30.8/drivers/char/nvram.c 2009-07-24 17:47:51.000000000 -0400
17862+++ linux-2.6.30.7/drivers/char/nvram.c 2009-07-30 09:48:10.006662764 -0400 17870+++ linux-2.6.30.8/drivers/char/nvram.c 2009-07-30 09:48:10.006662764 -0400
17863@@ -429,7 +429,10 @@ static const struct file_operations nvra 17871@@ -429,7 +429,10 @@ static const struct file_operations nvra
17864 static struct miscdevice nvram_dev = { 17872 static struct miscdevice nvram_dev = {
17865 NVRAM_MINOR, 17873 NVRAM_MINOR,
@@ -17872,9 +17880,9 @@ diff -urNp linux-2.6.30.7/drivers/char/nvram.c linux-2.6.30.7/drivers/char/nvram
17872 }; 17880 };
17873 17881
17874 static int __init nvram_init(void) 17882 static int __init nvram_init(void)
17875diff -urNp linux-2.6.30.7/drivers/char/random.c linux-2.6.30.7/drivers/char/random.c 17883diff -urNp linux-2.6.30.8/drivers/char/random.c linux-2.6.30.8/drivers/char/random.c
17876--- linux-2.6.30.7/drivers/char/random.c 2009-07-24 17:47:51.000000000 -0400 17884--- linux-2.6.30.8/drivers/char/random.c 2009-07-24 17:47:51.000000000 -0400
17877+++ linux-2.6.30.7/drivers/char/random.c 2009-07-30 11:10:48.992521357 -0400 17885+++ linux-2.6.30.8/drivers/char/random.c 2009-07-30 11:10:48.992521357 -0400
17878@@ -253,8 +253,13 @@ 17886@@ -253,8 +253,13 @@
17879 /* 17887 /*
17880 * Configuration information 17888 * Configuration information
@@ -17916,9 +17924,9 @@ diff -urNp linux-2.6.30.7/drivers/char/random.c linux-2.6.30.7/drivers/char/rand
17916 static int max_write_thresh = INPUT_POOL_WORDS * 32; 17924 static int max_write_thresh = INPUT_POOL_WORDS * 32;
17917 static char sysctl_bootid[16]; 17925 static char sysctl_bootid[16];
17918 17926
17919diff -urNp linux-2.6.30.7/drivers/char/tpm/tpm_bios.c linux-2.6.30.7/drivers/char/tpm/tpm_bios.c 17927diff -urNp linux-2.6.30.8/drivers/char/tpm/tpm_bios.c linux-2.6.30.8/drivers/char/tpm/tpm_bios.c
17920--- linux-2.6.30.7/drivers/char/tpm/tpm_bios.c 2009-07-24 17:47:51.000000000 -0400 17928--- linux-2.6.30.8/drivers/char/tpm/tpm_bios.c 2009-07-24 17:47:51.000000000 -0400
17921+++ linux-2.6.30.7/drivers/char/tpm/tpm_bios.c 2009-07-30 09:48:10.007651841 -0400 17929+++ linux-2.6.30.8/drivers/char/tpm/tpm_bios.c 2009-07-30 09:48:10.007651841 -0400
17922@@ -343,14 +343,14 @@ static int tpm_ascii_bios_measurements_s 17930@@ -343,14 +343,14 @@ static int tpm_ascii_bios_measurements_s
17923 return 0; 17931 return 0;
17924 } 17932 }
@@ -17936,9 +17944,9 @@ diff -urNp linux-2.6.30.7/drivers/char/tpm/tpm_bios.c linux-2.6.30.7/drivers/cha
17936 .start = tpm_bios_measurements_start, 17944 .start = tpm_bios_measurements_start,
17937 .next = tpm_bios_measurements_next, 17945 .next = tpm_bios_measurements_next,
17938 .stop = tpm_bios_measurements_stop, 17946 .stop = tpm_bios_measurements_stop,
17939diff -urNp linux-2.6.30.7/drivers/char/tty_ldisc.c linux-2.6.30.7/drivers/char/tty_ldisc.c 17947diff -urNp linux-2.6.30.8/drivers/char/tty_ldisc.c linux-2.6.30.8/drivers/char/tty_ldisc.c
17940--- linux-2.6.30.7/drivers/char/tty_ldisc.c 2009-07-24 17:47:51.000000000 -0400 17948--- linux-2.6.30.8/drivers/char/tty_ldisc.c 2009-07-24 17:47:51.000000000 -0400
17941+++ linux-2.6.30.7/drivers/char/tty_ldisc.c 2009-07-30 09:48:10.008436205 -0400 17949+++ linux-2.6.30.8/drivers/char/tty_ldisc.c 2009-07-30 09:48:10.008436205 -0400
17942@@ -73,7 +73,7 @@ int tty_register_ldisc(int disc, struct 17950@@ -73,7 +73,7 @@ int tty_register_ldisc(int disc, struct
17943 spin_lock_irqsave(&tty_ldisc_lock, flags); 17951 spin_lock_irqsave(&tty_ldisc_lock, flags);
17944 tty_ldiscs[disc] = new_ldisc; 17952 tty_ldiscs[disc] = new_ldisc;
@@ -18059,9 +18067,9 @@ diff -urNp linux-2.6.30.7/drivers/char/tty_ldisc.c linux-2.6.30.7/drivers/char/t
18059 spin_lock_irqsave(&tty_ldisc_lock, flags); 18067 spin_lock_irqsave(&tty_ldisc_lock, flags);
18060 } 18068 }
18061 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 18069 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
18062diff -urNp linux-2.6.30.7/drivers/char/vt_ioctl.c linux-2.6.30.7/drivers/char/vt_ioctl.c 18070diff -urNp linux-2.6.30.8/drivers/char/vt_ioctl.c linux-2.6.30.8/drivers/char/vt_ioctl.c
18063--- linux-2.6.30.7/drivers/char/vt_ioctl.c 2009-07-24 17:47:51.000000000 -0400 18071--- linux-2.6.30.8/drivers/char/vt_ioctl.c 2009-07-24 17:47:51.000000000 -0400
18064+++ linux-2.6.30.7/drivers/char/vt_ioctl.c 2009-07-30 11:10:49.002716445 -0400 18072+++ linux-2.6.30.8/drivers/char/vt_ioctl.c 2009-07-30 11:10:49.002716445 -0400
18065@@ -96,6 +96,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 18073@@ -96,6 +96,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
18066 case KDSKBENT: 18074 case KDSKBENT:
18067 if (!perm) 18075 if (!perm)
@@ -18089,9 +18097,9 @@ diff -urNp linux-2.6.30.7/drivers/char/vt_ioctl.c linux-2.6.30.7/drivers/char/vt
18089 q = func_table[i]; 18097 q = func_table[i];
18090 first_free = funcbufptr + (funcbufsize - funcbufleft); 18098 first_free = funcbufptr + (funcbufsize - funcbufleft);
18091 for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++) 18099 for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
18092diff -urNp linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 18100diff -urNp linux-2.6.30.8/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.30.8/drivers/char/xilinx_hwicap/xilinx_hwicap.c
18093--- linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-24 17:47:51.000000000 -0400 18101--- linux-2.6.30.8/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-24 17:47:51.000000000 -0400
18094+++ linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-30 09:48:10.008436205 -0400 18102+++ linux-2.6.30.8/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-07-30 09:48:10.008436205 -0400
18095@@ -559,7 +559,7 @@ static int hwicap_release(struct inode * 18103@@ -559,7 +559,7 @@ static int hwicap_release(struct inode *
18096 return status; 18104 return status;
18097 } 18105 }
@@ -18101,9 +18109,9 @@ diff -urNp linux-2.6.30.7/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.3
18101 .owner = THIS_MODULE, 18109 .owner = THIS_MODULE,
18102 .write = hwicap_write, 18110 .write = hwicap_write,
18103 .read = hwicap_read, 18111 .read = hwicap_read,
18104diff -urNp linux-2.6.30.7/drivers/edac/edac_core.h linux-2.6.30.7/drivers/edac/edac_core.h 18112diff -urNp linux-2.6.30.8/drivers/edac/edac_core.h linux-2.6.30.8/drivers/edac/edac_core.h
18105--- linux-2.6.30.7/drivers/edac/edac_core.h 2009-07-24 17:47:51.000000000 -0400 18113--- linux-2.6.30.8/drivers/edac/edac_core.h 2009-07-24 17:47:51.000000000 -0400
18106+++ linux-2.6.30.7/drivers/edac/edac_core.h 2009-07-30 09:48:10.008436205 -0400 18114+++ linux-2.6.30.8/drivers/edac/edac_core.h 2009-07-30 09:48:10.008436205 -0400
18107@@ -98,11 +98,11 @@ extern int edac_debug_level; 18115@@ -98,11 +98,11 @@ extern int edac_debug_level;
18108 18116
18109 #else /* !CONFIG_EDAC_DEBUG */ 18117 #else /* !CONFIG_EDAC_DEBUG */
@@ -18121,9 +18129,9 @@ diff -urNp linux-2.6.30.7/drivers/edac/edac_core.h linux-2.6.30.7/drivers/edac/e
18121 18129
18122 #endif /* !CONFIG_EDAC_DEBUG */ 18130 #endif /* !CONFIG_EDAC_DEBUG */
18123 18131
18124diff -urNp linux-2.6.30.7/drivers/firmware/dmi_scan.c linux-2.6.30.7/drivers/firmware/dmi_scan.c 18132diff -urNp linux-2.6.30.8/drivers/firmware/dmi_scan.c linux-2.6.30.8/drivers/firmware/dmi_scan.c
18125--- linux-2.6.30.7/drivers/firmware/dmi_scan.c 2009-07-24 17:47:51.000000000 -0400 18133--- linux-2.6.30.8/drivers/firmware/dmi_scan.c 2009-07-24 17:47:51.000000000 -0400
18126+++ linux-2.6.30.7/drivers/firmware/dmi_scan.c 2009-07-30 09:48:10.009412825 -0400 18134+++ linux-2.6.30.8/drivers/firmware/dmi_scan.c 2009-07-30 09:48:10.009412825 -0400
18127@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 18135@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
18128 } 18136 }
18129 } 18137 }
@@ -18136,9 +18144,9 @@ diff -urNp linux-2.6.30.7/drivers/firmware/dmi_scan.c linux-2.6.30.7/drivers/fir
18136 p = dmi_ioremap(0xF0000, 0x10000); 18144 p = dmi_ioremap(0xF0000, 0x10000);
18137 if (p == NULL) 18145 if (p == NULL)
18138 goto error; 18146 goto error;
18139diff -urNp linux-2.6.30.7/drivers/gpio/gpiolib.c linux-2.6.30.7/drivers/gpio/gpiolib.c 18147diff -urNp linux-2.6.30.8/drivers/gpio/gpiolib.c linux-2.6.30.8/drivers/gpio/gpiolib.c
18140--- linux-2.6.30.7/drivers/gpio/gpiolib.c 2009-07-24 17:47:51.000000000 -0400 18148--- linux-2.6.30.8/drivers/gpio/gpiolib.c 2009-07-24 17:47:51.000000000 -0400
18141+++ linux-2.6.30.7/drivers/gpio/gpiolib.c 2009-07-30 09:48:10.009412825 -0400 18149+++ linux-2.6.30.8/drivers/gpio/gpiolib.c 2009-07-30 09:48:10.009412825 -0400
18142@@ -1244,7 +1244,7 @@ static int gpiolib_open(struct inode *in 18150@@ -1244,7 +1244,7 @@ static int gpiolib_open(struct inode *in
18143 return single_open(file, gpiolib_show, NULL); 18151 return single_open(file, gpiolib_show, NULL);
18144 } 18152 }
@@ -18148,9 +18156,9 @@ diff -urNp linux-2.6.30.7/drivers/gpio/gpiolib.c linux-2.6.30.7/drivers/gpio/gpi
18148 .open = gpiolib_open, 18156 .open = gpiolib_open,
18149 .read = seq_read, 18157 .read = seq_read,
18150 .llseek = seq_lseek, 18158 .llseek = seq_lseek,
18151diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_drv.c linux-2.6.30.7/drivers/gpu/drm/drm_drv.c 18159diff -urNp linux-2.6.30.8/drivers/gpu/drm/drm_drv.c linux-2.6.30.8/drivers/gpu/drm/drm_drv.c
18152--- linux-2.6.30.7/drivers/gpu/drm/drm_drv.c 2009-07-24 17:47:51.000000000 -0400 18160--- linux-2.6.30.8/drivers/gpu/drm/drm_drv.c 2009-07-24 17:47:51.000000000 -0400
18153+++ linux-2.6.30.7/drivers/gpu/drm/drm_drv.c 2009-07-30 09:48:10.010417819 -0400 18161+++ linux-2.6.30.8/drivers/gpu/drm/drm_drv.c 2009-07-30 09:48:10.010417819 -0400
18154@@ -425,7 +425,7 @@ int drm_ioctl(struct inode *inode, struc 18162@@ -425,7 +425,7 @@ int drm_ioctl(struct inode *inode, struc
18155 char *kdata = NULL; 18163 char *kdata = NULL;
18156 18164
@@ -18160,9 +18168,9 @@ diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_drv.c linux-2.6.30.7/drivers/gpu/d
18160 ++file_priv->ioctl_count; 18168 ++file_priv->ioctl_count;
18161 18169
18162 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 18170 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
18163diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_fops.c linux-2.6.30.7/drivers/gpu/drm/drm_fops.c 18171diff -urNp linux-2.6.30.8/drivers/gpu/drm/drm_fops.c linux-2.6.30.8/drivers/gpu/drm/drm_fops.c
18164--- linux-2.6.30.7/drivers/gpu/drm/drm_fops.c 2009-07-24 17:47:51.000000000 -0400 18172--- linux-2.6.30.8/drivers/gpu/drm/drm_fops.c 2009-07-24 17:47:51.000000000 -0400
18165+++ linux-2.6.30.7/drivers/gpu/drm/drm_fops.c 2009-07-30 09:48:10.010417819 -0400 18173+++ linux-2.6.30.8/drivers/gpu/drm/drm_fops.c 2009-07-30 09:48:10.010417819 -0400
18166@@ -130,9 +130,9 @@ int drm_open(struct inode *inode, struct 18174@@ -130,9 +130,9 @@ int drm_open(struct inode *inode, struct
18167 18175
18168 retcode = drm_open_helper(inode, filp, dev); 18176 retcode = drm_open_helper(inode, filp, dev);
@@ -18205,9 +18213,9 @@ diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_fops.c linux-2.6.30.7/drivers/gpu/
18205 if (atomic_read(&dev->ioctl_count)) { 18213 if (atomic_read(&dev->ioctl_count)) {
18206 DRM_ERROR("Device busy: %d\n", 18214 DRM_ERROR("Device busy: %d\n",
18207 atomic_read(&dev->ioctl_count)); 18215 atomic_read(&dev->ioctl_count));
18208diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_lock.c linux-2.6.30.7/drivers/gpu/drm/drm_lock.c 18216diff -urNp linux-2.6.30.8/drivers/gpu/drm/drm_lock.c linux-2.6.30.8/drivers/gpu/drm/drm_lock.c
18209--- linux-2.6.30.7/drivers/gpu/drm/drm_lock.c 2009-07-24 17:47:51.000000000 -0400 18217--- linux-2.6.30.8/drivers/gpu/drm/drm_lock.c 2009-07-24 17:47:51.000000000 -0400
18210+++ linux-2.6.30.7/drivers/gpu/drm/drm_lock.c 2009-07-30 09:48:10.010417819 -0400 18218+++ linux-2.6.30.8/drivers/gpu/drm/drm_lock.c 2009-07-30 09:48:10.010417819 -0400
18211@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 18219@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
18212 if (drm_lock_take(&master->lock, lock->context)) { 18220 if (drm_lock_take(&master->lock, lock->context)) {
18213 master->lock.file_priv = file_priv; 18221 master->lock.file_priv = file_priv;
@@ -18226,9 +18234,9 @@ diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_lock.c linux-2.6.30.7/drivers/gpu/
18226 18234
18227 /* kernel_context_switch isn't used by any of the x86 drm 18235 /* kernel_context_switch isn't used by any of the x86 drm
18228 * modules but is required by the Sparc driver. 18236 * modules but is required by the Sparc driver.
18229diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_vm.c linux-2.6.30.7/drivers/gpu/drm/drm_vm.c 18237diff -urNp linux-2.6.30.8/drivers/gpu/drm/drm_vm.c linux-2.6.30.8/drivers/gpu/drm/drm_vm.c
18230--- linux-2.6.30.7/drivers/gpu/drm/drm_vm.c 2009-07-24 17:47:51.000000000 -0400 18238--- linux-2.6.30.8/drivers/gpu/drm/drm_vm.c 2009-07-24 17:47:51.000000000 -0400
18231+++ linux-2.6.30.7/drivers/gpu/drm/drm_vm.c 2009-07-30 09:48:10.011410038 -0400 18239+++ linux-2.6.30.8/drivers/gpu/drm/drm_vm.c 2009-07-30 09:48:10.011410038 -0400
18232@@ -369,28 +369,28 @@ static int drm_vm_sg_fault(struct vm_are 18240@@ -369,28 +369,28 @@ static int drm_vm_sg_fault(struct vm_are
18233 } 18241 }
18234 18242
@@ -18262,9 +18270,9 @@ diff -urNp linux-2.6.30.7/drivers/gpu/drm/drm_vm.c linux-2.6.30.7/drivers/gpu/dr
18262 .fault = drm_vm_sg_fault, 18270 .fault = drm_vm_sg_fault,
18263 .open = drm_vm_open, 18271 .open = drm_vm_open,
18264 .close = drm_vm_close, 18272 .close = drm_vm_close,
18265diff -urNp linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c 18273diff -urNp linux-2.6.30.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.30.8/drivers/gpu/drm/i810/i810_dma.c
18266--- linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c 2009-07-24 17:47:51.000000000 -0400 18274--- linux-2.6.30.8/drivers/gpu/drm/i810/i810_dma.c 2009-07-24 17:47:51.000000000 -0400
18267+++ linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c 2009-07-30 09:48:10.011410038 -0400 18275+++ linux-2.6.30.8/drivers/gpu/drm/i810/i810_dma.c 2009-07-30 09:48:10.011410038 -0400
18268@@ -954,8 +954,8 @@ static int i810_dma_vertex(struct drm_de 18276@@ -954,8 +954,8 @@ static int i810_dma_vertex(struct drm_de
18269 dma->buflist[vertex->idx], 18277 dma->buflist[vertex->idx],
18270 vertex->discard, vertex->used); 18278 vertex->discard, vertex->used);
@@ -18287,9 +18295,9 @@ diff -urNp linux-2.6.30.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.30.7/drivers
18287 sarea_priv->last_enqueue = dev_priv->counter - 1; 18295 sarea_priv->last_enqueue = dev_priv->counter - 1;
18288 sarea_priv->last_dispatch = (int)hw_status[5]; 18296 sarea_priv->last_dispatch = (int)hw_status[5];
18289 18297
18290diff -urNp linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c 18298diff -urNp linux-2.6.30.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.30.8/drivers/gpu/drm/i915/i915_drv.c
18291--- linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c 2009-07-24 17:47:51.000000000 -0400 18299--- linux-2.6.30.8/drivers/gpu/drm/i915/i915_drv.c 2009-07-24 17:47:51.000000000 -0400
18292+++ linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c 2009-07-30 12:07:09.579971370 -0400 18300+++ linux-2.6.30.8/drivers/gpu/drm/i915/i915_drv.c 2009-07-30 12:07:09.579971370 -0400
18293@@ -149,7 +149,7 @@ i915_pci_resume(struct pci_dev *pdev) 18301@@ -149,7 +149,7 @@ i915_pci_resume(struct pci_dev *pdev)
18294 return i915_resume(dev); 18302 return i915_resume(dev);
18295 } 18303 }
@@ -18299,9 +18307,9 @@ diff -urNp linux-2.6.30.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.30.7/drivers
18299 .fault = i915_gem_fault, 18307 .fault = i915_gem_fault,
18300 .open = drm_gem_vm_open, 18308 .open = drm_gem_vm_open,
18301 .close = drm_gem_vm_close, 18309 .close = drm_gem_vm_close,
18302diff -urNp linux-2.6.30.7/drivers/hwmon/fschmd.c linux-2.6.30.7/drivers/hwmon/fschmd.c 18310diff -urNp linux-2.6.30.8/drivers/hwmon/fschmd.c linux-2.6.30.8/drivers/hwmon/fschmd.c
18303--- linux-2.6.30.7/drivers/hwmon/fschmd.c 2009-07-24 17:47:51.000000000 -0400 18311--- linux-2.6.30.8/drivers/hwmon/fschmd.c 2009-07-24 17:47:51.000000000 -0400
18304+++ linux-2.6.30.7/drivers/hwmon/fschmd.c 2009-07-30 09:48:10.011410038 -0400 18312+++ linux-2.6.30.8/drivers/hwmon/fschmd.c 2009-07-30 09:48:10.011410038 -0400
18305@@ -915,7 +915,7 @@ static int watchdog_ioctl(struct inode * 18313@@ -915,7 +915,7 @@ static int watchdog_ioctl(struct inode *
18306 return ret; 18314 return ret;
18307 } 18315 }
@@ -18311,9 +18319,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/fschmd.c linux-2.6.30.7/drivers/hwmon/fs
18311 .owner = THIS_MODULE, 18319 .owner = THIS_MODULE,
18312 .llseek = no_llseek, 18320 .llseek = no_llseek,
18313 .open = watchdog_open, 18321 .open = watchdog_open,
18314diff -urNp linux-2.6.30.7/drivers/hwmon/fscpos.c linux-2.6.30.7/drivers/hwmon/fscpos.c 18322diff -urNp linux-2.6.30.8/drivers/hwmon/fscpos.c linux-2.6.30.8/drivers/hwmon/fscpos.c
18315--- linux-2.6.30.7/drivers/hwmon/fscpos.c 2009-07-24 17:47:51.000000000 -0400 18323--- linux-2.6.30.8/drivers/hwmon/fscpos.c 2009-07-24 17:47:51.000000000 -0400
18316+++ linux-2.6.30.7/drivers/hwmon/fscpos.c 2009-07-30 09:48:10.015465337 -0400 18324+++ linux-2.6.30.8/drivers/hwmon/fscpos.c 2009-07-30 09:48:10.015465337 -0400
18317@@ -240,7 +240,6 @@ static ssize_t set_pwm(struct i2c_client 18325@@ -240,7 +240,6 @@ static ssize_t set_pwm(struct i2c_client
18318 unsigned long v = simple_strtoul(buf, NULL, 10); 18326 unsigned long v = simple_strtoul(buf, NULL, 10);
18319 18327
@@ -18322,9 +18330,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/fscpos.c linux-2.6.30.7/drivers/hwmon/fs
18322 if (v > 255) v = 255; 18330 if (v > 255) v = 255;
18323 18331
18324 mutex_lock(&data->update_lock); 18332 mutex_lock(&data->update_lock);
18325diff -urNp linux-2.6.30.7/drivers/hwmon/k8temp.c linux-2.6.30.7/drivers/hwmon/k8temp.c 18333diff -urNp linux-2.6.30.8/drivers/hwmon/k8temp.c linux-2.6.30.8/drivers/hwmon/k8temp.c
18326--- linux-2.6.30.7/drivers/hwmon/k8temp.c 2009-07-24 17:47:51.000000000 -0400 18334--- linux-2.6.30.8/drivers/hwmon/k8temp.c 2009-07-24 17:47:51.000000000 -0400
18327+++ linux-2.6.30.7/drivers/hwmon/k8temp.c 2009-07-30 09:48:10.016410845 -0400 18335+++ linux-2.6.30.8/drivers/hwmon/k8temp.c 2009-07-30 09:48:10.016410845 -0400
18328@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 18336@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
18329 18337
18330 static struct pci_device_id k8temp_ids[] = { 18338 static struct pci_device_id k8temp_ids[] = {
@@ -18334,9 +18342,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/k8temp.c linux-2.6.30.7/drivers/hwmon/k8
18334 }; 18342 };
18335 18343
18336 MODULE_DEVICE_TABLE(pci, k8temp_ids); 18344 MODULE_DEVICE_TABLE(pci, k8temp_ids);
18337diff -urNp linux-2.6.30.7/drivers/hwmon/sis5595.c linux-2.6.30.7/drivers/hwmon/sis5595.c 18345diff -urNp linux-2.6.30.8/drivers/hwmon/sis5595.c linux-2.6.30.8/drivers/hwmon/sis5595.c
18338--- linux-2.6.30.7/drivers/hwmon/sis5595.c 2009-07-24 17:47:51.000000000 -0400 18346--- linux-2.6.30.8/drivers/hwmon/sis5595.c 2009-07-24 17:47:51.000000000 -0400
18339+++ linux-2.6.30.7/drivers/hwmon/sis5595.c 2009-07-30 09:48:10.016410845 -0400 18347+++ linux-2.6.30.8/drivers/hwmon/sis5595.c 2009-07-30 09:48:10.016410845 -0400
18340@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 18348@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
18341 18349
18342 static struct pci_device_id sis5595_pci_ids[] = { 18350 static struct pci_device_id sis5595_pci_ids[] = {
@@ -18346,9 +18354,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/sis5595.c linux-2.6.30.7/drivers/hwmon/s
18346 }; 18354 };
18347 18355
18348 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 18356 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
18349diff -urNp linux-2.6.30.7/drivers/hwmon/via686a.c linux-2.6.30.7/drivers/hwmon/via686a.c 18357diff -urNp linux-2.6.30.8/drivers/hwmon/via686a.c linux-2.6.30.8/drivers/hwmon/via686a.c
18350--- linux-2.6.30.7/drivers/hwmon/via686a.c 2009-07-24 17:47:51.000000000 -0400 18358--- linux-2.6.30.8/drivers/hwmon/via686a.c 2009-07-24 17:47:51.000000000 -0400
18351+++ linux-2.6.30.7/drivers/hwmon/via686a.c 2009-07-30 09:48:10.016410845 -0400 18359+++ linux-2.6.30.8/drivers/hwmon/via686a.c 2009-07-30 09:48:10.016410845 -0400
18352@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 18360@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
18353 18361
18354 static struct pci_device_id via686a_pci_ids[] = { 18362 static struct pci_device_id via686a_pci_ids[] = {
@@ -18358,9 +18366,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/via686a.c linux-2.6.30.7/drivers/hwmon/v
18358 }; 18366 };
18359 18367
18360 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 18368 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
18361diff -urNp linux-2.6.30.7/drivers/hwmon/vt8231.c linux-2.6.30.7/drivers/hwmon/vt8231.c 18369diff -urNp linux-2.6.30.8/drivers/hwmon/vt8231.c linux-2.6.30.8/drivers/hwmon/vt8231.c
18362--- linux-2.6.30.7/drivers/hwmon/vt8231.c 2009-07-24 17:47:51.000000000 -0400 18370--- linux-2.6.30.8/drivers/hwmon/vt8231.c 2009-07-24 17:47:51.000000000 -0400
18363+++ linux-2.6.30.7/drivers/hwmon/vt8231.c 2009-07-30 09:48:10.017409539 -0400 18371+++ linux-2.6.30.8/drivers/hwmon/vt8231.c 2009-07-30 09:48:10.017409539 -0400
18364@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 18372@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
18365 18373
18366 static struct pci_device_id vt8231_pci_ids[] = { 18374 static struct pci_device_id vt8231_pci_ids[] = {
@@ -18370,9 +18378,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/vt8231.c linux-2.6.30.7/drivers/hwmon/vt
18370 }; 18378 };
18371 18379
18372 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 18380 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
18373diff -urNp linux-2.6.30.7/drivers/hwmon/w83791d.c linux-2.6.30.7/drivers/hwmon/w83791d.c 18381diff -urNp linux-2.6.30.8/drivers/hwmon/w83791d.c linux-2.6.30.8/drivers/hwmon/w83791d.c
18374--- linux-2.6.30.7/drivers/hwmon/w83791d.c 2009-07-24 17:47:51.000000000 -0400 18382--- linux-2.6.30.8/drivers/hwmon/w83791d.c 2009-07-24 17:47:51.000000000 -0400
18375+++ linux-2.6.30.7/drivers/hwmon/w83791d.c 2009-07-30 09:48:10.017409539 -0400 18383+++ linux-2.6.30.8/drivers/hwmon/w83791d.c 2009-07-30 09:48:10.017409539 -0400
18376@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 18384@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
18377 struct i2c_board_info *info); 18385 struct i2c_board_info *info);
18378 static int w83791d_remove(struct i2c_client *client); 18386 static int w83791d_remove(struct i2c_client *client);
@@ -18384,9 +18392,9 @@ diff -urNp linux-2.6.30.7/drivers/hwmon/w83791d.c linux-2.6.30.7/drivers/hwmon/w
18384 static struct w83791d_data *w83791d_update_device(struct device *dev); 18392 static struct w83791d_data *w83791d_update_device(struct device *dev);
18385 18393
18386 #ifdef DEBUG 18394 #ifdef DEBUG
18387diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c 18395diff -urNp linux-2.6.30.8/drivers/i2c/busses/i2c-i801.c linux-2.6.30.8/drivers/i2c/busses/i2c-i801.c
18388--- linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c 2009-07-24 17:47:51.000000000 -0400 18396--- linux-2.6.30.8/drivers/i2c/busses/i2c-i801.c 2009-07-24 17:47:51.000000000 -0400
18389+++ linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c 2009-07-30 09:48:10.018424106 -0400 18397+++ linux-2.6.30.8/drivers/i2c/busses/i2c-i801.c 2009-07-30 09:48:10.018424106 -0400
18390@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] = 18398@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
18391 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) }, 18399 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
18392 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 18400 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -18396,9 +18404,9 @@ diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-i801.c linux-2.6.30.7/drivers/i
18396 }; 18404 };
18397 18405
18398 MODULE_DEVICE_TABLE (pci, i801_ids); 18406 MODULE_DEVICE_TABLE (pci, i801_ids);
18399diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c 18407diff -urNp linux-2.6.30.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.30.8/drivers/i2c/busses/i2c-piix4.c
18400--- linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c 2009-07-24 17:47:51.000000000 -0400 18408--- linux-2.6.30.8/drivers/i2c/busses/i2c-piix4.c 2009-07-24 17:47:51.000000000 -0400
18401+++ linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c 2009-07-30 09:48:10.018424106 -0400 18409+++ linux-2.6.30.8/drivers/i2c/busses/i2c-piix4.c 2009-07-30 09:48:10.018424106 -0400
18402@@ -123,7 +123,7 @@ static struct dmi_system_id __devinitdat 18410@@ -123,7 +123,7 @@ static struct dmi_system_id __devinitdat
18403 .ident = "IBM", 18411 .ident = "IBM",
18404 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 18412 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -18417,9 +18425,9 @@ diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.30.7/drivers/
18417 }; 18425 };
18418 18426
18419 MODULE_DEVICE_TABLE (pci, piix4_ids); 18427 MODULE_DEVICE_TABLE (pci, piix4_ids);
18420diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c 18428diff -urNp linux-2.6.30.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.30.8/drivers/i2c/busses/i2c-sis630.c
18421--- linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c 2009-07-24 17:47:51.000000000 -0400 18429--- linux-2.6.30.8/drivers/i2c/busses/i2c-sis630.c 2009-07-24 17:47:51.000000000 -0400
18422+++ linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c 2009-07-30 09:48:10.018424106 -0400 18430+++ linux-2.6.30.8/drivers/i2c/busses/i2c-sis630.c 2009-07-30 09:48:10.018424106 -0400
18423@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 18431@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
18424 static struct pci_device_id sis630_ids[] __devinitdata = { 18432 static struct pci_device_id sis630_ids[] __devinitdata = {
18425 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 18433 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -18429,9 +18437,9 @@ diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.30.7/drivers
18429 }; 18437 };
18430 18438
18431 MODULE_DEVICE_TABLE (pci, sis630_ids); 18439 MODULE_DEVICE_TABLE (pci, sis630_ids);
18432diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c 18440diff -urNp linux-2.6.30.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.30.8/drivers/i2c/busses/i2c-sis96x.c
18433--- linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c 2009-07-24 17:47:51.000000000 -0400 18441--- linux-2.6.30.8/drivers/i2c/busses/i2c-sis96x.c 2009-07-24 17:47:51.000000000 -0400
18434+++ linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c 2009-07-30 09:48:10.018424106 -0400 18442+++ linux-2.6.30.8/drivers/i2c/busses/i2c-sis96x.c 2009-07-30 09:48:10.018424106 -0400
18435@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 18443@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
18436 18444
18437 static struct pci_device_id sis96x_ids[] = { 18445 static struct pci_device_id sis96x_ids[] = {
@@ -18441,9 +18449,9 @@ diff -urNp linux-2.6.30.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.30.7/drivers
18441 }; 18449 };
18442 18450
18443 MODULE_DEVICE_TABLE (pci, sis96x_ids); 18451 MODULE_DEVICE_TABLE (pci, sis96x_ids);
18444diff -urNp linux-2.6.30.7/drivers/ieee1394/dma.c linux-2.6.30.7/drivers/ieee1394/dma.c 18452diff -urNp linux-2.6.30.8/drivers/ieee1394/dma.c linux-2.6.30.8/drivers/ieee1394/dma.c
18445--- linux-2.6.30.7/drivers/ieee1394/dma.c 2009-07-24 17:47:51.000000000 -0400 18453--- linux-2.6.30.8/drivers/ieee1394/dma.c 2009-07-24 17:47:51.000000000 -0400
18446+++ linux-2.6.30.7/drivers/ieee1394/dma.c 2009-07-30 09:48:10.018424106 -0400 18454+++ linux-2.6.30.8/drivers/ieee1394/dma.c 2009-07-30 09:48:10.018424106 -0400
18447@@ -247,7 +247,7 @@ static int dma_region_pagefault(struct v 18455@@ -247,7 +247,7 @@ static int dma_region_pagefault(struct v
18448 return 0; 18456 return 0;
18449 } 18457 }
@@ -18453,9 +18461,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/dma.c linux-2.6.30.7/drivers/ieee1394
18453 .fault = dma_region_pagefault, 18461 .fault = dma_region_pagefault,
18454 }; 18462 };
18455 18463
18456diff -urNp linux-2.6.30.7/drivers/ieee1394/dv1394.c linux-2.6.30.7/drivers/ieee1394/dv1394.c 18464diff -urNp linux-2.6.30.8/drivers/ieee1394/dv1394.c linux-2.6.30.8/drivers/ieee1394/dv1394.c
18457--- linux-2.6.30.7/drivers/ieee1394/dv1394.c 2009-07-24 17:47:51.000000000 -0400 18465--- linux-2.6.30.8/drivers/ieee1394/dv1394.c 2009-07-24 17:47:51.000000000 -0400
18458+++ linux-2.6.30.7/drivers/ieee1394/dv1394.c 2009-07-30 09:48:10.020336753 -0400 18466+++ linux-2.6.30.8/drivers/ieee1394/dv1394.c 2009-07-30 09:48:10.020336753 -0400
18459@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 18467@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
18460 based upon DIF section and sequence 18468 based upon DIF section and sequence
18461 */ 18469 */
@@ -18474,9 +18482,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/dv1394.c linux-2.6.30.7/drivers/ieee1
18474 }; 18482 };
18475 18483
18476 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 18484 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
18477diff -urNp linux-2.6.30.7/drivers/ieee1394/eth1394.c linux-2.6.30.7/drivers/ieee1394/eth1394.c 18485diff -urNp linux-2.6.30.8/drivers/ieee1394/eth1394.c linux-2.6.30.8/drivers/ieee1394/eth1394.c
18478--- linux-2.6.30.7/drivers/ieee1394/eth1394.c 2009-07-24 17:47:51.000000000 -0400 18486--- linux-2.6.30.8/drivers/ieee1394/eth1394.c 2009-07-24 17:47:51.000000000 -0400
18479+++ linux-2.6.30.7/drivers/ieee1394/eth1394.c 2009-07-30 09:48:10.020336753 -0400 18487+++ linux-2.6.30.8/drivers/ieee1394/eth1394.c 2009-07-30 09:48:10.020336753 -0400
18480@@ -445,7 +445,7 @@ static const struct ieee1394_device_id e 18488@@ -445,7 +445,7 @@ static const struct ieee1394_device_id e
18481 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 18489 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
18482 .version = ETHER1394_GASP_VERSION, 18490 .version = ETHER1394_GASP_VERSION,
@@ -18486,9 +18494,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/eth1394.c linux-2.6.30.7/drivers/ieee
18486 }; 18494 };
18487 18495
18488 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 18496 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
18489diff -urNp linux-2.6.30.7/drivers/ieee1394/hosts.c linux-2.6.30.7/drivers/ieee1394/hosts.c 18497diff -urNp linux-2.6.30.8/drivers/ieee1394/hosts.c linux-2.6.30.8/drivers/ieee1394/hosts.c
18490--- linux-2.6.30.7/drivers/ieee1394/hosts.c 2009-07-24 17:47:51.000000000 -0400 18498--- linux-2.6.30.8/drivers/ieee1394/hosts.c 2009-07-24 17:47:51.000000000 -0400
18491+++ linux-2.6.30.7/drivers/ieee1394/hosts.c 2009-07-30 09:48:10.020336753 -0400 18499+++ linux-2.6.30.8/drivers/ieee1394/hosts.c 2009-07-30 09:48:10.020336753 -0400
18492@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 18500@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
18493 } 18501 }
18494 18502
@@ -18497,9 +18505,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/hosts.c linux-2.6.30.7/drivers/ieee13
18497 .transmit_packet = dummy_transmit_packet, 18505 .transmit_packet = dummy_transmit_packet,
18498 .devctl = dummy_devctl, 18506 .devctl = dummy_devctl,
18499 .isoctl = dummy_isoctl 18507 .isoctl = dummy_isoctl
18500diff -urNp linux-2.6.30.7/drivers/ieee1394/ohci1394.c linux-2.6.30.7/drivers/ieee1394/ohci1394.c 18508diff -urNp linux-2.6.30.8/drivers/ieee1394/ohci1394.c linux-2.6.30.8/drivers/ieee1394/ohci1394.c
18501--- linux-2.6.30.7/drivers/ieee1394/ohci1394.c 2009-07-24 17:47:51.000000000 -0400 18509--- linux-2.6.30.8/drivers/ieee1394/ohci1394.c 2009-07-24 17:47:51.000000000 -0400
18502+++ linux-2.6.30.7/drivers/ieee1394/ohci1394.c 2009-07-30 09:48:10.020862787 -0400 18510+++ linux-2.6.30.8/drivers/ieee1394/ohci1394.c 2009-07-30 09:48:10.020862787 -0400
18503@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 18511@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
18504 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 18512 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
18505 18513
@@ -18521,9 +18529,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/ohci1394.c linux-2.6.30.7/drivers/iee
18521 }; 18529 };
18522 18530
18523 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 18531 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
18524diff -urNp linux-2.6.30.7/drivers/ieee1394/raw1394.c linux-2.6.30.7/drivers/ieee1394/raw1394.c 18532diff -urNp linux-2.6.30.8/drivers/ieee1394/raw1394.c linux-2.6.30.8/drivers/ieee1394/raw1394.c
18525--- linux-2.6.30.7/drivers/ieee1394/raw1394.c 2009-07-24 17:47:51.000000000 -0400 18533--- linux-2.6.30.8/drivers/ieee1394/raw1394.c 2009-07-24 17:47:51.000000000 -0400
18526+++ linux-2.6.30.7/drivers/ieee1394/raw1394.c 2009-07-30 09:48:10.022270946 -0400 18534+++ linux-2.6.30.8/drivers/ieee1394/raw1394.c 2009-07-30 09:48:10.022270946 -0400
18527@@ -2999,7 +2999,7 @@ static const struct ieee1394_device_id r 18535@@ -2999,7 +2999,7 @@ static const struct ieee1394_device_id r
18528 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 18536 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
18529 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 18537 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -18533,9 +18541,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/raw1394.c linux-2.6.30.7/drivers/ieee
18533 }; 18541 };
18534 18542
18535 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 18543 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
18536diff -urNp linux-2.6.30.7/drivers/ieee1394/sbp2.c linux-2.6.30.7/drivers/ieee1394/sbp2.c 18544diff -urNp linux-2.6.30.8/drivers/ieee1394/sbp2.c linux-2.6.30.8/drivers/ieee1394/sbp2.c
18537--- linux-2.6.30.7/drivers/ieee1394/sbp2.c 2009-08-24 20:46:56.513806791 -0400 18545--- linux-2.6.30.8/drivers/ieee1394/sbp2.c 2009-08-24 20:46:56.513806791 -0400
18538+++ linux-2.6.30.7/drivers/ieee1394/sbp2.c 2009-08-24 20:48:45.927790146 -0400 18546+++ linux-2.6.30.8/drivers/ieee1394/sbp2.c 2009-08-24 20:48:45.927790146 -0400
18539@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 18547@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
18540 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 18548 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
18541 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 18549 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -18554,9 +18562,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/sbp2.c linux-2.6.30.7/drivers/ieee139
18554 { 18562 {
18555 int ret; 18563 int ret;
18556 18564
18557diff -urNp linux-2.6.30.7/drivers/ieee1394/video1394.c linux-2.6.30.7/drivers/ieee1394/video1394.c 18565diff -urNp linux-2.6.30.8/drivers/ieee1394/video1394.c linux-2.6.30.8/drivers/ieee1394/video1394.c
18558--- linux-2.6.30.7/drivers/ieee1394/video1394.c 2009-07-24 17:47:51.000000000 -0400 18566--- linux-2.6.30.8/drivers/ieee1394/video1394.c 2009-07-24 17:47:51.000000000 -0400
18559+++ linux-2.6.30.7/drivers/ieee1394/video1394.c 2009-07-30 09:48:10.022535006 -0400 18567+++ linux-2.6.30.8/drivers/ieee1394/video1394.c 2009-07-30 09:48:10.022535006 -0400
18560@@ -1310,7 +1310,7 @@ static const struct ieee1394_device_id v 18568@@ -1310,7 +1310,7 @@ static const struct ieee1394_device_id v
18561 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 18569 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
18562 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 18570 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -18566,9 +18574,9 @@ diff -urNp linux-2.6.30.7/drivers/ieee1394/video1394.c linux-2.6.30.7/drivers/ie
18566 }; 18574 };
18567 18575
18568 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 18576 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
18569diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 18577diff -urNp linux-2.6.30.8/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.30.8/drivers/infiniband/hw/ehca/ehca_uverbs.c
18570--- linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-24 17:47:51.000000000 -0400 18578--- linux-2.6.30.8/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-24 17:47:51.000000000 -0400
18571+++ linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-30 09:48:10.023536535 -0400 18579+++ linux-2.6.30.8/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-07-30 09:48:10.023536535 -0400
18572@@ -95,7 +95,7 @@ static void ehca_mm_close(struct vm_area 18580@@ -95,7 +95,7 @@ static void ehca_mm_close(struct vm_area
18573 vma->vm_start, vma->vm_end, *count); 18581 vma->vm_start, vma->vm_end, *count);
18574 } 18582 }
@@ -18578,9 +18586,9 @@ diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.30.
18578 .open = ehca_mm_open, 18586 .open = ehca_mm_open,
18579 .close = ehca_mm_close, 18587 .close = ehca_mm_close,
18580 }; 18588 };
18581diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 18589diff -urNp linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_file_ops.c
18582--- linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-24 17:47:51.000000000 -0400 18590--- linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-24 17:47:51.000000000 -0400
18583+++ linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-30 09:48:10.023536535 -0400 18591+++ linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-07-30 09:48:10.023536535 -0400
18584@@ -1151,7 +1151,7 @@ static int ipath_file_vma_fault(struct v 18592@@ -1151,7 +1151,7 @@ static int ipath_file_vma_fault(struct v
18585 return 0; 18593 return 0;
18586 } 18594 }
@@ -18590,9 +18598,9 @@ diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6
18590 .fault = ipath_file_vma_fault, 18598 .fault = ipath_file_vma_fault,
18591 }; 18599 };
18592 18600
18593diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c 18601diff -urNp linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_mmap.c
18594--- linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-24 17:47:51.000000000 -0400 18602--- linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-24 17:47:51.000000000 -0400
18595+++ linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-30 09:48:10.024683962 -0400 18603+++ linux-2.6.30.8/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-07-30 09:48:10.024683962 -0400
18596@@ -74,7 +74,7 @@ static void ipath_vma_close(struct vm_ar 18604@@ -74,7 +74,7 @@ static void ipath_vma_close(struct vm_ar
18597 kref_put(&ip->ref, ipath_release_mmap_info); 18605 kref_put(&ip->ref, ipath_release_mmap_info);
18598 } 18606 }
@@ -18602,9 +18610,9 @@ diff -urNp linux-2.6.30.7/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.30.
18602 .open = ipath_vma_open, 18610 .open = ipath_vma_open,
18603 .close = ipath_vma_close, 18611 .close = ipath_vma_close,
18604 }; 18612 };
18605diff -urNp linux-2.6.30.7/drivers/input/keyboard/atkbd.c linux-2.6.30.7/drivers/input/keyboard/atkbd.c 18613diff -urNp linux-2.6.30.8/drivers/input/keyboard/atkbd.c linux-2.6.30.8/drivers/input/keyboard/atkbd.c
18606--- linux-2.6.30.7/drivers/input/keyboard/atkbd.c 2009-07-24 17:47:51.000000000 -0400 18614--- linux-2.6.30.8/drivers/input/keyboard/atkbd.c 2009-07-24 17:47:51.000000000 -0400
18607+++ linux-2.6.30.7/drivers/input/keyboard/atkbd.c 2009-07-30 09:48:10.024683962 -0400 18615+++ linux-2.6.30.8/drivers/input/keyboard/atkbd.c 2009-07-30 09:48:10.024683962 -0400
18608@@ -1166,7 +1166,7 @@ static struct serio_device_id atkbd_seri 18616@@ -1166,7 +1166,7 @@ static struct serio_device_id atkbd_seri
18609 .id = SERIO_ANY, 18617 .id = SERIO_ANY,
18610 .extra = SERIO_ANY, 18618 .extra = SERIO_ANY,
@@ -18614,9 +18622,9 @@ diff -urNp linux-2.6.30.7/drivers/input/keyboard/atkbd.c linux-2.6.30.7/drivers/
18614 }; 18622 };
18615 18623
18616 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 18624 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
18617diff -urNp linux-2.6.30.7/drivers/input/mouse/lifebook.c linux-2.6.30.7/drivers/input/mouse/lifebook.c 18625diff -urNp linux-2.6.30.8/drivers/input/mouse/lifebook.c linux-2.6.30.8/drivers/input/mouse/lifebook.c
18618--- linux-2.6.30.7/drivers/input/mouse/lifebook.c 2009-07-24 17:47:51.000000000 -0400 18626--- linux-2.6.30.8/drivers/input/mouse/lifebook.c 2009-07-24 17:47:51.000000000 -0400
18619+++ linux-2.6.30.7/drivers/input/mouse/lifebook.c 2009-07-30 09:48:10.025535593 -0400 18627+++ linux-2.6.30.8/drivers/input/mouse/lifebook.c 2009-07-30 09:48:10.025535593 -0400
18620@@ -116,7 +116,7 @@ static const struct dmi_system_id lifebo 18628@@ -116,7 +116,7 @@ static const struct dmi_system_id lifebo
18621 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 18629 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
18622 }, 18630 },
@@ -18626,9 +18634,9 @@ diff -urNp linux-2.6.30.7/drivers/input/mouse/lifebook.c linux-2.6.30.7/drivers/
18626 }; 18634 };
18627 18635
18628 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 18636 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
18629diff -urNp linux-2.6.30.7/drivers/input/mouse/psmouse-base.c linux-2.6.30.7/drivers/input/mouse/psmouse-base.c 18637diff -urNp linux-2.6.30.8/drivers/input/mouse/psmouse-base.c linux-2.6.30.8/drivers/input/mouse/psmouse-base.c
18630--- linux-2.6.30.7/drivers/input/mouse/psmouse-base.c 2009-07-24 17:47:51.000000000 -0400 18638--- linux-2.6.30.8/drivers/input/mouse/psmouse-base.c 2009-07-24 17:47:51.000000000 -0400
18631+++ linux-2.6.30.7/drivers/input/mouse/psmouse-base.c 2009-07-30 09:48:10.025535593 -0400 18639+++ linux-2.6.30.8/drivers/input/mouse/psmouse-base.c 2009-07-30 09:48:10.025535593 -0400
18632@@ -1378,7 +1378,7 @@ static struct serio_device_id psmouse_se 18640@@ -1378,7 +1378,7 @@ static struct serio_device_id psmouse_se
18633 .id = SERIO_ANY, 18641 .id = SERIO_ANY,
18634 .extra = SERIO_ANY, 18642 .extra = SERIO_ANY,
@@ -18638,9 +18646,9 @@ diff -urNp linux-2.6.30.7/drivers/input/mouse/psmouse-base.c linux-2.6.30.7/driv
18638 }; 18646 };
18639 18647
18640 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 18648 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
18641diff -urNp linux-2.6.30.7/drivers/input/mouse/synaptics.c linux-2.6.30.7/drivers/input/mouse/synaptics.c 18649diff -urNp linux-2.6.30.8/drivers/input/mouse/synaptics.c linux-2.6.30.8/drivers/input/mouse/synaptics.c
18642--- linux-2.6.30.7/drivers/input/mouse/synaptics.c 2009-07-24 17:47:51.000000000 -0400 18650--- linux-2.6.30.8/drivers/input/mouse/synaptics.c 2009-07-24 17:47:51.000000000 -0400
18643+++ linux-2.6.30.7/drivers/input/mouse/synaptics.c 2009-07-30 09:48:10.026633372 -0400 18651+++ linux-2.6.30.8/drivers/input/mouse/synaptics.c 2009-07-30 09:48:10.026633372 -0400
18644@@ -412,7 +412,7 @@ static void synaptics_process_packet(str 18652@@ -412,7 +412,7 @@ static void synaptics_process_packet(str
18645 break; 18653 break;
18646 case 2: 18654 case 2:
@@ -18659,9 +18667,9 @@ diff -urNp linux-2.6.30.7/drivers/input/mouse/synaptics.c linux-2.6.30.7/drivers
18659 }; 18667 };
18660 #endif 18668 #endif
18661 18669
18662diff -urNp linux-2.6.30.7/drivers/input/mousedev.c linux-2.6.30.7/drivers/input/mousedev.c 18670diff -urNp linux-2.6.30.8/drivers/input/mousedev.c linux-2.6.30.8/drivers/input/mousedev.c
18663--- linux-2.6.30.7/drivers/input/mousedev.c 2009-07-24 17:47:51.000000000 -0400 18671--- linux-2.6.30.8/drivers/input/mousedev.c 2009-07-24 17:47:51.000000000 -0400
18664+++ linux-2.6.30.7/drivers/input/mousedev.c 2009-07-30 09:48:10.026633372 -0400 18672+++ linux-2.6.30.8/drivers/input/mousedev.c 2009-07-30 09:48:10.026633372 -0400
18665@@ -1059,7 +1059,7 @@ static struct input_handler mousedev_han 18673@@ -1059,7 +1059,7 @@ static struct input_handler mousedev_han
18666 18674
18667 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 18675 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -18671,9 +18679,9 @@ diff -urNp linux-2.6.30.7/drivers/input/mousedev.c linux-2.6.30.7/drivers/input/
18671 }; 18679 };
18672 static int psaux_registered; 18680 static int psaux_registered;
18673 #endif 18681 #endif
18674diff -urNp linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h 18682diff -urNp linux-2.6.30.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.30.8/drivers/input/serio/i8042-x86ia64io.h
18675--- linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h 2009-07-24 17:47:51.000000000 -0400 18683--- linux-2.6.30.8/drivers/input/serio/i8042-x86ia64io.h 2009-07-24 17:47:51.000000000 -0400
18676+++ linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h 2009-07-30 09:48:10.027427071 -0400 18684+++ linux-2.6.30.8/drivers/input/serio/i8042-x86ia64io.h 2009-07-30 09:48:10.027427071 -0400
18677@@ -159,7 +159,7 @@ static struct dmi_system_id __initdata i 18685@@ -159,7 +159,7 @@ static struct dmi_system_id __initdata i
18678 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 18686 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
18679 }, 18687 },
@@ -18719,9 +18727,9 @@ diff -urNp linux-2.6.30.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.30.7/d
18719 }; 18727 };
18720 18728
18721 #endif /* CONFIG_X86 */ 18729 #endif /* CONFIG_X86 */
18722diff -urNp linux-2.6.30.7/drivers/input/serio/serio_raw.c linux-2.6.30.7/drivers/input/serio/serio_raw.c 18730diff -urNp linux-2.6.30.8/drivers/input/serio/serio_raw.c linux-2.6.30.8/drivers/input/serio/serio_raw.c
18723--- linux-2.6.30.7/drivers/input/serio/serio_raw.c 2009-07-24 17:47:51.000000000 -0400 18731--- linux-2.6.30.8/drivers/input/serio/serio_raw.c 2009-07-24 17:47:51.000000000 -0400
18724+++ linux-2.6.30.7/drivers/input/serio/serio_raw.c 2009-07-30 09:48:10.027427071 -0400 18732+++ linux-2.6.30.8/drivers/input/serio/serio_raw.c 2009-07-30 09:48:10.027427071 -0400
18725@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_ 18733@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
18726 .id = SERIO_ANY, 18734 .id = SERIO_ANY,
18727 .extra = SERIO_ANY, 18735 .extra = SERIO_ANY,
@@ -18731,9 +18739,9 @@ diff -urNp linux-2.6.30.7/drivers/input/serio/serio_raw.c linux-2.6.30.7/drivers
18731 }; 18739 };
18732 18740
18733 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 18741 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
18734diff -urNp linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c 18742diff -urNp linux-2.6.30.8/drivers/isdn/capi/kcapi_proc.c linux-2.6.30.8/drivers/isdn/capi/kcapi_proc.c
18735--- linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c 2009-07-24 17:47:51.000000000 -0400 18743--- linux-2.6.30.8/drivers/isdn/capi/kcapi_proc.c 2009-07-24 17:47:51.000000000 -0400
18736+++ linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c 2009-07-30 09:48:10.027427071 -0400 18744+++ linux-2.6.30.8/drivers/isdn/capi/kcapi_proc.c 2009-07-30 09:48:10.027427071 -0400
18737@@ -89,14 +89,14 @@ static int contrstats_show(struct seq_fi 18745@@ -89,14 +89,14 @@ static int contrstats_show(struct seq_fi
18738 return 0; 18746 return 0;
18739 } 18747 }
@@ -18777,9 +18785,9 @@ diff -urNp linux-2.6.30.7/drivers/isdn/capi/kcapi_proc.c linux-2.6.30.7/drivers/
18777 .start = capi_driver_start, 18785 .start = capi_driver_start,
18778 .next = capi_driver_next, 18786 .next = capi_driver_next,
18779 .stop = capi_driver_stop, 18787 .stop = capi_driver_stop,
18780diff -urNp linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c 18788diff -urNp linux-2.6.30.8/drivers/isdn/mISDN/timerdev.c linux-2.6.30.8/drivers/isdn/mISDN/timerdev.c
18781--- linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c 2009-07-24 17:47:51.000000000 -0400 18789--- linux-2.6.30.8/drivers/isdn/mISDN/timerdev.c 2009-07-24 17:47:51.000000000 -0400
18782+++ linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c 2009-07-30 09:48:10.028469662 -0400 18790+++ linux-2.6.30.8/drivers/isdn/mISDN/timerdev.c 2009-07-30 09:48:10.028469662 -0400
18783@@ -259,7 +259,7 @@ mISDN_ioctl(struct inode *inode, struct 18791@@ -259,7 +259,7 @@ mISDN_ioctl(struct inode *inode, struct
18784 return ret; 18792 return ret;
18785 } 18793 }
@@ -18789,9 +18797,9 @@ diff -urNp linux-2.6.30.7/drivers/isdn/mISDN/timerdev.c linux-2.6.30.7/drivers/i
18789 .read = mISDN_read, 18797 .read = mISDN_read,
18790 .poll = mISDN_poll, 18798 .poll = mISDN_poll,
18791 .ioctl = mISDN_ioctl, 18799 .ioctl = mISDN_ioctl,
18792diff -urNp linux-2.6.30.7/drivers/lguest/core.c linux-2.6.30.7/drivers/lguest/core.c 18800diff -urNp linux-2.6.30.8/drivers/lguest/core.c linux-2.6.30.8/drivers/lguest/core.c
18793--- linux-2.6.30.7/drivers/lguest/core.c 2009-07-24 17:47:51.000000000 -0400 18801--- linux-2.6.30.8/drivers/lguest/core.c 2009-07-24 17:47:51.000000000 -0400
18794+++ linux-2.6.30.7/drivers/lguest/core.c 2009-07-30 09:48:10.028469662 -0400 18802+++ linux-2.6.30.8/drivers/lguest/core.c 2009-07-30 09:48:10.028469662 -0400
18795@@ -80,9 +80,17 @@ static __init int map_switcher(void) 18803@@ -80,9 +80,17 @@ static __init int map_switcher(void)
18796 * (SWITCHER_ADDR). We might not get it in theory, but in practice 18804 * (SWITCHER_ADDR). We might not get it in theory, but in practice
18797 * it's worked so far. The end address needs +1 because __get_vm_area 18805 * it's worked so far. The end address needs +1 because __get_vm_area
@@ -18810,9 +18818,9 @@ diff -urNp linux-2.6.30.7/drivers/lguest/core.c linux-2.6.30.7/drivers/lguest/co
18810 if (!switcher_vma) { 18818 if (!switcher_vma) {
18811 err = -ENOMEM; 18819 err = -ENOMEM;
18812 printk("lguest: could not map switcher pages high\n"); 18820 printk("lguest: could not map switcher pages high\n");
18813diff -urNp linux-2.6.30.7/drivers/lguest/lguest_user.c linux-2.6.30.7/drivers/lguest/lguest_user.c 18821diff -urNp linux-2.6.30.8/drivers/lguest/lguest_user.c linux-2.6.30.8/drivers/lguest/lguest_user.c
18814--- linux-2.6.30.7/drivers/lguest/lguest_user.c 2009-07-24 17:47:51.000000000 -0400 18822--- linux-2.6.30.8/drivers/lguest/lguest_user.c 2009-07-24 17:47:51.000000000 -0400
18815+++ linux-2.6.30.7/drivers/lguest/lguest_user.c 2009-07-30 09:48:10.028469662 -0400 18823+++ linux-2.6.30.8/drivers/lguest/lguest_user.c 2009-07-30 09:48:10.028469662 -0400
18816@@ -329,7 +329,7 @@ static int close(struct inode *inode, st 18824@@ -329,7 +329,7 @@ static int close(struct inode *inode, st
18817 * We begin our understanding with the Host kernel interface which the Launcher 18825 * We begin our understanding with the Host kernel interface which the Launcher
18818 * uses: reading and writing a character device called /dev/lguest. All the 18826 * uses: reading and writing a character device called /dev/lguest. All the
@@ -18822,9 +18830,9 @@ diff -urNp linux-2.6.30.7/drivers/lguest/lguest_user.c linux-2.6.30.7/drivers/lg
18822 .owner = THIS_MODULE, 18830 .owner = THIS_MODULE,
18823 .release = close, 18831 .release = close,
18824 .write = write, 18832 .write = write,
18825diff -urNp linux-2.6.30.7/drivers/md/bitmap.c linux-2.6.30.7/drivers/md/bitmap.c 18833diff -urNp linux-2.6.30.8/drivers/md/bitmap.c linux-2.6.30.8/drivers/md/bitmap.c
18826--- linux-2.6.30.7/drivers/md/bitmap.c 2009-07-24 17:47:51.000000000 -0400 18834--- linux-2.6.30.8/drivers/md/bitmap.c 2009-07-24 17:47:51.000000000 -0400
18827+++ linux-2.6.30.7/drivers/md/bitmap.c 2009-07-30 09:48:10.029590223 -0400 18835+++ linux-2.6.30.8/drivers/md/bitmap.c 2009-07-30 09:48:10.029590223 -0400
18828@@ -58,7 +58,7 @@ 18836@@ -58,7 +58,7 @@
18829 # if DEBUG > 0 18837 # if DEBUG > 0
18830 # define PRINTK(x...) printk(KERN_DEBUG x) 18838 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -18834,9 +18842,9 @@ diff -urNp linux-2.6.30.7/drivers/md/bitmap.c linux-2.6.30.7/drivers/md/bitmap.c
18834 # endif 18842 # endif
18835 #endif 18843 #endif
18836 18844
18837diff -urNp linux-2.6.30.7/drivers/md/md.c linux-2.6.30.7/drivers/md/md.c 18845diff -urNp linux-2.6.30.8/drivers/md/md.c linux-2.6.30.8/drivers/md/md.c
18838--- linux-2.6.30.7/drivers/md/md.c 2009-08-24 20:46:56.532765623 -0400 18846--- linux-2.6.30.8/drivers/md/md.c 2009-08-24 20:46:56.532765623 -0400
18839+++ linux-2.6.30.7/drivers/md/md.c 2009-08-24 20:48:45.929619407 -0400 18847+++ linux-2.6.30.8/drivers/md/md.c 2009-08-24 20:48:45.929619407 -0400
18840@@ -5986,7 +5986,7 @@ static int md_seq_show(struct seq_file * 18848@@ -5986,7 +5986,7 @@ static int md_seq_show(struct seq_file *
18841 chunk_kb ? "KB" : "B"); 18849 chunk_kb ? "KB" : "B");
18842 if (bitmap->file) { 18850 if (bitmap->file) {
@@ -18846,9 +18854,9 @@ diff -urNp linux-2.6.30.7/drivers/md/md.c linux-2.6.30.7/drivers/md/md.c
18846 } 18854 }
18847 18855
18848 seq_printf(seq, "\n"); 18856 seq_printf(seq, "\n");
18849diff -urNp linux-2.6.30.7/drivers/md/md.h linux-2.6.30.7/drivers/md/md.h 18857diff -urNp linux-2.6.30.8/drivers/md/md.h linux-2.6.30.8/drivers/md/md.h
18850--- linux-2.6.30.7/drivers/md/md.h 2009-07-24 17:47:51.000000000 -0400 18858--- linux-2.6.30.8/drivers/md/md.h 2009-07-24 17:47:51.000000000 -0400
18851+++ linux-2.6.30.7/drivers/md/md.h 2009-07-30 09:48:10.031075937 -0400 18859+++ linux-2.6.30.8/drivers/md/md.h 2009-07-30 09:48:10.031075937 -0400
18852@@ -299,7 +299,7 @@ static inline void rdev_dec_pending(mdk_ 18860@@ -299,7 +299,7 @@ static inline void rdev_dec_pending(mdk_
18853 18861
18854 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 18862 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -18858,9 +18866,9 @@ diff -urNp linux-2.6.30.7/drivers/md/md.h linux-2.6.30.7/drivers/md/md.h
18858 } 18866 }
18859 18867
18860 struct mdk_personality 18868 struct mdk_personality
18861diff -urNp linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c 18869diff -urNp linux-2.6.30.8/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.30.8/drivers/media/dvb/dvb-core/dmxdev.c
18862--- linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-24 17:47:51.000000000 -0400 18870--- linux-2.6.30.8/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-24 17:47:51.000000000 -0400
18863+++ linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-30 12:06:52.108842402 -0400 18871+++ linux-2.6.30.8/drivers/media/dvb/dvb-core/dmxdev.c 2009-07-30 12:06:52.108842402 -0400
18864@@ -1092,7 +1092,7 @@ static unsigned int dvb_dvr_poll(struct 18872@@ -1092,7 +1092,7 @@ static unsigned int dvb_dvr_poll(struct
18865 return mask; 18873 return mask;
18866 } 18874 }
@@ -18870,9 +18878,9 @@ diff -urNp linux-2.6.30.7/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.30.7/dri
18870 .owner = THIS_MODULE, 18878 .owner = THIS_MODULE,
18871 .read = dvb_dvr_read, 18879 .read = dvb_dvr_read,
18872 .write = dvb_dvr_write, 18880 .write = dvb_dvr_write,
18873diff -urNp linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c 18881diff -urNp linux-2.6.30.8/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.30.8/drivers/media/dvb/firewire/firedtv-ci.c
18874--- linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-24 17:47:51.000000000 -0400 18882--- linux-2.6.30.8/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-24 17:47:51.000000000 -0400
18875+++ linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-30 12:06:52.110732547 -0400 18883+++ linux-2.6.30.8/drivers/media/dvb/firewire/firedtv-ci.c 2009-07-30 12:06:52.110732547 -0400
18876@@ -215,7 +215,7 @@ static unsigned int fdtv_ca_io_poll(stru 18884@@ -215,7 +215,7 @@ static unsigned int fdtv_ca_io_poll(stru
18877 return POLLIN; 18885 return POLLIN;
18878 } 18886 }
@@ -18882,9 +18890,9 @@ diff -urNp linux-2.6.30.7/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.30.7
18882 .owner = THIS_MODULE, 18890 .owner = THIS_MODULE,
18883 .ioctl = dvb_generic_ioctl, 18891 .ioctl = dvb_generic_ioctl,
18884 .open = dvb_generic_open, 18892 .open = dvb_generic_open,
18885diff -urNp linux-2.6.30.7/drivers/media/video/cafe_ccic.c linux-2.6.30.7/drivers/media/video/cafe_ccic.c 18893diff -urNp linux-2.6.30.8/drivers/media/video/cafe_ccic.c linux-2.6.30.8/drivers/media/video/cafe_ccic.c
18886--- linux-2.6.30.7/drivers/media/video/cafe_ccic.c 2009-07-24 17:47:51.000000000 -0400 18894--- linux-2.6.30.8/drivers/media/video/cafe_ccic.c 2009-07-24 17:47:51.000000000 -0400
18887+++ linux-2.6.30.7/drivers/media/video/cafe_ccic.c 2009-07-30 09:48:10.031530096 -0400 18895+++ linux-2.6.30.8/drivers/media/video/cafe_ccic.c 2009-07-30 09:48:10.031530096 -0400
18888@@ -1326,7 +1326,7 @@ static void cafe_v4l_vm_close(struct vm_ 18896@@ -1326,7 +1326,7 @@ static void cafe_v4l_vm_close(struct vm_
18889 mutex_unlock(&sbuf->cam->s_mutex); 18897 mutex_unlock(&sbuf->cam->s_mutex);
18890 } 18898 }
@@ -18894,9 +18902,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/cafe_ccic.c linux-2.6.30.7/drivers
18894 .open = cafe_v4l_vm_open, 18902 .open = cafe_v4l_vm_open,
18895 .close = cafe_v4l_vm_close 18903 .close = cafe_v4l_vm_close
18896 }; 18904 };
18897diff -urNp linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c 18905diff -urNp linux-2.6.30.8/drivers/media/video/et61x251/et61x251_core.c linux-2.6.30.8/drivers/media/video/et61x251/et61x251_core.c
18898--- linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c 2009-07-24 17:47:51.000000000 -0400 18906--- linux-2.6.30.8/drivers/media/video/et61x251/et61x251_core.c 2009-07-24 17:47:51.000000000 -0400
18899+++ linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c 2009-07-30 09:48:10.031530096 -0400 18907+++ linux-2.6.30.8/drivers/media/video/et61x251/et61x251_core.c 2009-07-30 09:48:10.031530096 -0400
18900@@ -1494,7 +1494,7 @@ static void et61x251_vm_close(struct vm_ 18908@@ -1494,7 +1494,7 @@ static void et61x251_vm_close(struct vm_
18901 } 18909 }
18902 18910
@@ -18906,9 +18914,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/et61x251/et61x251_core.c linux-2.6
18906 .open = et61x251_vm_open, 18914 .open = et61x251_vm_open,
18907 .close = et61x251_vm_close, 18915 .close = et61x251_vm_close,
18908 }; 18916 };
18909diff -urNp linux-2.6.30.7/drivers/media/video/gspca/gspca.c linux-2.6.30.7/drivers/media/video/gspca/gspca.c 18917diff -urNp linux-2.6.30.8/drivers/media/video/gspca/gspca.c linux-2.6.30.8/drivers/media/video/gspca/gspca.c
18910--- linux-2.6.30.7/drivers/media/video/gspca/gspca.c 2009-07-24 17:47:51.000000000 -0400 18918--- linux-2.6.30.8/drivers/media/video/gspca/gspca.c 2009-07-24 17:47:51.000000000 -0400
18911+++ linux-2.6.30.7/drivers/media/video/gspca/gspca.c 2009-07-30 09:48:10.032627590 -0400 18919+++ linux-2.6.30.8/drivers/media/video/gspca/gspca.c 2009-07-30 09:48:10.032627590 -0400
18912@@ -99,7 +99,7 @@ static void gspca_vm_close(struct vm_are 18920@@ -99,7 +99,7 @@ static void gspca_vm_close(struct vm_are
18913 frame->v4l2_buf.flags &= ~V4L2_BUF_FLAG_MAPPED; 18921 frame->v4l2_buf.flags &= ~V4L2_BUF_FLAG_MAPPED;
18914 } 18922 }
@@ -18918,9 +18926,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/gspca/gspca.c linux-2.6.30.7/drive
18918 .open = gspca_vm_open, 18926 .open = gspca_vm_open,
18919 .close = gspca_vm_close, 18927 .close = gspca_vm_close,
18920 }; 18928 };
18921diff -urNp linux-2.6.30.7/drivers/media/video/meye.c linux-2.6.30.7/drivers/media/video/meye.c 18929diff -urNp linux-2.6.30.8/drivers/media/video/meye.c linux-2.6.30.8/drivers/media/video/meye.c
18922--- linux-2.6.30.7/drivers/media/video/meye.c 2009-07-24 17:47:51.000000000 -0400 18930--- linux-2.6.30.8/drivers/media/video/meye.c 2009-07-24 17:47:51.000000000 -0400
18923+++ linux-2.6.30.7/drivers/media/video/meye.c 2009-07-30 09:48:10.032627590 -0400 18931+++ linux-2.6.30.8/drivers/media/video/meye.c 2009-07-30 09:48:10.032627590 -0400
18924@@ -1589,7 +1589,7 @@ static void meye_vm_close(struct vm_area 18932@@ -1589,7 +1589,7 @@ static void meye_vm_close(struct vm_area
18925 meye.vma_use_count[idx]--; 18933 meye.vma_use_count[idx]--;
18926 } 18934 }
@@ -18930,9 +18938,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/meye.c linux-2.6.30.7/drivers/medi
18930 .open = meye_vm_open, 18938 .open = meye_vm_open,
18931 .close = meye_vm_close, 18939 .close = meye_vm_close,
18932 }; 18940 };
18933diff -urNp linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c 18941diff -urNp linux-2.6.30.8/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.30.8/drivers/media/video/sn9c102/sn9c102_core.c
18934--- linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-24 17:47:51.000000000 -0400 18942--- linux-2.6.30.8/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-24 17:47:51.000000000 -0400
18935+++ linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-30 09:48:10.033630131 -0400 18943+++ linux-2.6.30.8/drivers/media/video/sn9c102/sn9c102_core.c 2009-07-30 09:48:10.033630131 -0400
18936@@ -2075,7 +2075,7 @@ static void sn9c102_vm_close(struct vm_a 18944@@ -2075,7 +2075,7 @@ static void sn9c102_vm_close(struct vm_a
18937 } 18945 }
18938 18946
@@ -18942,9 +18950,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.3
18942 .open = sn9c102_vm_open, 18950 .open = sn9c102_vm_open,
18943 .close = sn9c102_vm_close, 18951 .close = sn9c102_vm_close,
18944 }; 18952 };
18945diff -urNp linux-2.6.30.7/drivers/media/video/stk-webcam.c linux-2.6.30.7/drivers/media/video/stk-webcam.c 18953diff -urNp linux-2.6.30.8/drivers/media/video/stk-webcam.c linux-2.6.30.8/drivers/media/video/stk-webcam.c
18946--- linux-2.6.30.7/drivers/media/video/stk-webcam.c 2009-07-24 17:47:51.000000000 -0400 18954--- linux-2.6.30.8/drivers/media/video/stk-webcam.c 2009-07-24 17:47:51.000000000 -0400
18947+++ linux-2.6.30.7/drivers/media/video/stk-webcam.c 2009-07-30 09:48:10.033630131 -0400 18955+++ linux-2.6.30.8/drivers/media/video/stk-webcam.c 2009-07-30 09:48:10.033630131 -0400
18948@@ -789,7 +789,7 @@ static void stk_v4l_vm_close(struct vm_a 18956@@ -789,7 +789,7 @@ static void stk_v4l_vm_close(struct vm_a
18949 if (sbuf->mapcount == 0) 18957 if (sbuf->mapcount == 0)
18950 sbuf->v4lbuf.flags &= ~V4L2_BUF_FLAG_MAPPED; 18958 sbuf->v4lbuf.flags &= ~V4L2_BUF_FLAG_MAPPED;
@@ -18954,9 +18962,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/stk-webcam.c linux-2.6.30.7/driver
18954 .open = stk_v4l_vm_open, 18962 .open = stk_v4l_vm_open,
18955 .close = stk_v4l_vm_close 18963 .close = stk_v4l_vm_close
18956 }; 18964 };
18957diff -urNp linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c 18965diff -urNp linux-2.6.30.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.30.8/drivers/media/video/usbvideo/konicawc.c
18958--- linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c 2009-07-24 17:47:51.000000000 -0400 18966--- linux-2.6.30.8/drivers/media/video/usbvideo/konicawc.c 2009-07-24 17:47:51.000000000 -0400
18959+++ linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c 2009-08-09 07:48:48.178565450 -0400 18967+++ linux-2.6.30.8/drivers/media/video/usbvideo/konicawc.c 2009-08-09 07:48:48.178565450 -0400
18960@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 18968@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
18961 int error; 18969 int error;
18962 18970
@@ -18966,9 +18974,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.30.7
18966 18974
18967 cam->input = input_dev = input_allocate_device(); 18975 cam->input = input_dev = input_allocate_device();
18968 if (!input_dev) { 18976 if (!input_dev) {
18969diff -urNp linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c 18977diff -urNp linux-2.6.30.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.30.8/drivers/media/video/usbvideo/quickcam_messenger.c
18970--- linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-07-24 17:47:51.000000000 -0400 18978--- linux-2.6.30.8/drivers/media/video/usbvideo/quickcam_messenger.c 2009-07-24 17:47:51.000000000 -0400
18971+++ linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c 2009-08-09 07:48:48.199403940 -0400 18979+++ linux-2.6.30.8/drivers/media/video/usbvideo/quickcam_messenger.c 2009-08-09 07:48:48.199403940 -0400
18972@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 18980@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
18973 int error; 18981 int error;
18974 18982
@@ -18978,9 +18986,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/usbvideo/quickcam_messenger.c linu
18978 18986
18979 cam->input = input_dev = input_allocate_device(); 18987 cam->input = input_dev = input_allocate_device();
18980 if (!input_dev) { 18988 if (!input_dev) {
18981diff -urNp linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c 18989diff -urNp linux-2.6.30.8/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.30.8/drivers/media/video/uvc/uvc_v4l2.c
18982--- linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c 2009-07-24 17:47:51.000000000 -0400 18990--- linux-2.6.30.8/drivers/media/video/uvc/uvc_v4l2.c 2009-07-24 17:47:51.000000000 -0400
18983+++ linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c 2009-07-30 09:48:10.034661447 -0400 18991+++ linux-2.6.30.8/drivers/media/video/uvc/uvc_v4l2.c 2009-07-30 09:48:10.034661447 -0400
18984@@ -1036,7 +1036,7 @@ static void uvc_vm_close(struct vm_area_ 18992@@ -1036,7 +1036,7 @@ static void uvc_vm_close(struct vm_area_
18985 buffer->vma_use_count--; 18993 buffer->vma_use_count--;
18986 } 18994 }
@@ -18990,9 +18998,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.30.7/driv
18990 .open = uvc_vm_open, 18998 .open = uvc_vm_open,
18991 .close = uvc_vm_close, 18999 .close = uvc_vm_close,
18992 }; 19000 };
18993diff -urNp linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c 19001diff -urNp linux-2.6.30.8/drivers/media/video/videobuf-dma-contig.c linux-2.6.30.8/drivers/media/video/videobuf-dma-contig.c
18994--- linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c 2009-07-24 17:47:51.000000000 -0400 19002--- linux-2.6.30.8/drivers/media/video/videobuf-dma-contig.c 2009-07-24 17:47:51.000000000 -0400
18995+++ linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c 2009-07-30 09:48:10.034661447 -0400 19003+++ linux-2.6.30.8/drivers/media/video/videobuf-dma-contig.c 2009-07-30 09:48:10.034661447 -0400
18996@@ -103,7 +103,7 @@ static void videobuf_vm_close(struct vm_ 19004@@ -103,7 +103,7 @@ static void videobuf_vm_close(struct vm_
18997 } 19005 }
18998 } 19006 }
@@ -19002,9 +19010,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/videobuf-dma-contig.c linux-2.6.30
19002 .open = videobuf_vm_open, 19010 .open = videobuf_vm_open,
19003 .close = videobuf_vm_close, 19011 .close = videobuf_vm_close,
19004 }; 19012 };
19005diff -urNp linux-2.6.30.7/drivers/media/video/vino.c linux-2.6.30.7/drivers/media/video/vino.c 19013diff -urNp linux-2.6.30.8/drivers/media/video/vino.c linux-2.6.30.8/drivers/media/video/vino.c
19006--- linux-2.6.30.7/drivers/media/video/vino.c 2009-07-24 17:47:51.000000000 -0400 19014--- linux-2.6.30.8/drivers/media/video/vino.c 2009-07-24 17:47:51.000000000 -0400
19007+++ linux-2.6.30.7/drivers/media/video/vino.c 2009-07-30 09:48:10.035537043 -0400 19015+++ linux-2.6.30.8/drivers/media/video/vino.c 2009-07-30 09:48:10.035537043 -0400
19008@@ -3858,7 +3858,7 @@ static void vino_vm_close(struct vm_area 19016@@ -3858,7 +3858,7 @@ static void vino_vm_close(struct vm_area
19009 dprintk("vino_vm_close(): count = %d\n", fb->map_count); 19017 dprintk("vino_vm_close(): count = %d\n", fb->map_count);
19010 } 19018 }
@@ -19014,9 +19022,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/vino.c linux-2.6.30.7/drivers/medi
19014 .open = vino_vm_open, 19022 .open = vino_vm_open,
19015 .close = vino_vm_close, 19023 .close = vino_vm_close,
19016 }; 19024 };
19017diff -urNp linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c 19025diff -urNp linux-2.6.30.8/drivers/media/video/zc0301/zc0301_core.c linux-2.6.30.8/drivers/media/video/zc0301/zc0301_core.c
19018--- linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c 2009-07-24 17:47:51.000000000 -0400 19026--- linux-2.6.30.8/drivers/media/video/zc0301/zc0301_core.c 2009-07-24 17:47:51.000000000 -0400
19019+++ linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c 2009-07-30 09:48:10.036598829 -0400 19027+++ linux-2.6.30.8/drivers/media/video/zc0301/zc0301_core.c 2009-07-30 09:48:10.036598829 -0400
19020@@ -933,7 +933,7 @@ static void zc0301_vm_close(struct vm_ar 19028@@ -933,7 +933,7 @@ static void zc0301_vm_close(struct vm_ar
19021 } 19029 }
19022 19030
@@ -19026,9 +19034,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/zc0301/zc0301_core.c linux-2.6.30.
19026 .open = zc0301_vm_open, 19034 .open = zc0301_vm_open,
19027 .close = zc0301_vm_close, 19035 .close = zc0301_vm_close,
19028 }; 19036 };
19029diff -urNp linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c 19037diff -urNp linux-2.6.30.8/drivers/media/video/zoran/zoran_driver.c linux-2.6.30.8/drivers/media/video/zoran/zoran_driver.c
19030--- linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c 2009-07-24 17:47:51.000000000 -0400 19038--- linux-2.6.30.8/drivers/media/video/zoran/zoran_driver.c 2009-07-24 17:47:51.000000000 -0400
19031+++ linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c 2009-07-30 12:07:09.597971485 -0400 19039+++ linux-2.6.30.8/drivers/media/video/zoran/zoran_driver.c 2009-07-30 12:07:09.597971485 -0400
19032@@ -3177,7 +3177,7 @@ zoran_vm_close (struct vm_area_struct *v 19040@@ -3177,7 +3177,7 @@ zoran_vm_close (struct vm_area_struct *v
19033 mutex_unlock(&zr->resource_lock); 19041 mutex_unlock(&zr->resource_lock);
19034 } 19042 }
@@ -19038,9 +19046,9 @@ diff -urNp linux-2.6.30.7/drivers/media/video/zoran/zoran_driver.c linux-2.6.30.
19038 .open = zoran_vm_open, 19046 .open = zoran_vm_open,
19039 .close = zoran_vm_close, 19047 .close = zoran_vm_close,
19040 }; 19048 };
19041diff -urNp linux-2.6.30.7/drivers/message/i2o/i2o_proc.c linux-2.6.30.7/drivers/message/i2o/i2o_proc.c 19049diff -urNp linux-2.6.30.8/drivers/message/i2o/i2o_proc.c linux-2.6.30.8/drivers/message/i2o/i2o_proc.c
19042--- linux-2.6.30.7/drivers/message/i2o/i2o_proc.c 2009-07-24 17:47:51.000000000 -0400 19050--- linux-2.6.30.8/drivers/message/i2o/i2o_proc.c 2009-07-24 17:47:51.000000000 -0400
19043+++ linux-2.6.30.7/drivers/message/i2o/i2o_proc.c 2009-08-09 07:48:48.246416282 -0400 19051+++ linux-2.6.30.8/drivers/message/i2o/i2o_proc.c 2009-08-09 07:48:48.246416282 -0400
19044@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 19052@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
19045 "Array Controller Device" 19053 "Array Controller Device"
19046 }; 19054 };
@@ -19127,9 +19135,9 @@ diff -urNp linux-2.6.30.7/drivers/message/i2o/i2o_proc.c linux-2.6.30.7/drivers/
19127 19135
19128 return 0; 19136 return 0;
19129 } 19137 }
19130diff -urNp linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c 19138diff -urNp linux-2.6.30.8/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.30.8/drivers/misc/ibmasm/ibmasmfs.c
19131--- linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c 2009-07-24 17:47:51.000000000 -0400 19139--- linux-2.6.30.8/drivers/misc/ibmasm/ibmasmfs.c 2009-07-24 17:47:51.000000000 -0400
19132+++ linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c 2009-07-30 09:48:10.036598829 -0400 19140+++ linux-2.6.30.8/drivers/misc/ibmasm/ibmasmfs.c 2009-07-30 09:48:10.036598829 -0400
19133@@ -97,7 +97,7 @@ static int ibmasmfs_get_super(struct fil 19141@@ -97,7 +97,7 @@ static int ibmasmfs_get_super(struct fil
19134 return get_sb_single(fst, flags, data, ibmasmfs_fill_super, mnt); 19142 return get_sb_single(fst, flags, data, ibmasmfs_fill_super, mnt);
19135 } 19143 }
@@ -19139,9 +19147,9 @@ diff -urNp linux-2.6.30.7/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.30.7/drivers/
19139 .statfs = simple_statfs, 19147 .statfs = simple_statfs,
19140 .drop_inode = generic_delete_inode, 19148 .drop_inode = generic_delete_inode,
19141 }; 19149 };
19142diff -urNp linux-2.6.30.7/drivers/misc/phantom.c linux-2.6.30.7/drivers/misc/phantom.c 19150diff -urNp linux-2.6.30.8/drivers/misc/phantom.c linux-2.6.30.8/drivers/misc/phantom.c
19143--- linux-2.6.30.7/drivers/misc/phantom.c 2009-07-24 17:47:51.000000000 -0400 19151--- linux-2.6.30.8/drivers/misc/phantom.c 2009-07-24 17:47:51.000000000 -0400
19144+++ linux-2.6.30.7/drivers/misc/phantom.c 2009-07-30 09:48:10.037448258 -0400 19152+++ linux-2.6.30.8/drivers/misc/phantom.c 2009-07-30 09:48:10.037448258 -0400
19145@@ -271,7 +271,7 @@ static unsigned int phantom_poll(struct 19153@@ -271,7 +271,7 @@ static unsigned int phantom_poll(struct
19146 return mask; 19154 return mask;
19147 } 19155 }
@@ -19151,9 +19159,9 @@ diff -urNp linux-2.6.30.7/drivers/misc/phantom.c linux-2.6.30.7/drivers/misc/pha
19151 .open = phantom_open, 19159 .open = phantom_open,
19152 .release = phantom_release, 19160 .release = phantom_release,
19153 .unlocked_ioctl = phantom_ioctl, 19161 .unlocked_ioctl = phantom_ioctl,
19154diff -urNp linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c 19162diff -urNp linux-2.6.30.8/drivers/misc/sgi-gru/grufile.c linux-2.6.30.8/drivers/misc/sgi-gru/grufile.c
19155--- linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c 2009-07-24 17:47:51.000000000 -0400 19163--- linux-2.6.30.8/drivers/misc/sgi-gru/grufile.c 2009-07-24 17:47:51.000000000 -0400
19156+++ linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c 2009-07-30 17:46:03.273720317 -0400 19164+++ linux-2.6.30.8/drivers/misc/sgi-gru/grufile.c 2009-07-30 17:46:03.273720317 -0400
19157@@ -53,7 +53,7 @@ struct gru_stats_s gru_stats; 19165@@ -53,7 +53,7 @@ struct gru_stats_s gru_stats;
19158 /* Guaranteed user available resources on each node */ 19166 /* Guaranteed user available resources on each node */
19159 static int max_user_cbrs, max_user_dsr_bytes; 19167 static int max_user_cbrs, max_user_dsr_bytes;
@@ -19181,9 +19189,9 @@ diff -urNp linux-2.6.30.7/drivers/misc/sgi-gru/grufile.c linux-2.6.30.7/drivers/
19181 .close = gru_vma_close, 19189 .close = gru_vma_close,
19182 .fault = gru_fault, 19190 .fault = gru_fault,
19183 }; 19191 };
19184diff -urNp linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h 19192diff -urNp linux-2.6.30.8/drivers/misc/sgi-gru/grutables.h linux-2.6.30.8/drivers/misc/sgi-gru/grutables.h
19185--- linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h 2009-07-24 17:47:51.000000000 -0400 19193--- linux-2.6.30.8/drivers/misc/sgi-gru/grutables.h 2009-07-24 17:47:51.000000000 -0400
19186+++ linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h 2009-07-30 17:46:28.013592240 -0400 19194+++ linux-2.6.30.8/drivers/misc/sgi-gru/grutables.h 2009-07-30 17:46:28.013592240 -0400
19187@@ -589,7 +589,7 @@ static inline void unlock_tgh_handle(str 19195@@ -589,7 +589,7 @@ static inline void unlock_tgh_handle(str
19188 */ 19196 */
19189 struct gru_unload_context_req; 19197 struct gru_unload_context_req;
@@ -19193,9 +19201,9 @@ diff -urNp linux-2.6.30.7/drivers/misc/sgi-gru/grutables.h linux-2.6.30.7/driver
19193 extern struct device *grudev; 19201 extern struct device *grudev;
19194 19202
19195 extern struct gru_vma_data *gru_alloc_vma_data(struct vm_area_struct *vma, 19203 extern struct gru_vma_data *gru_alloc_vma_data(struct vm_area_struct *vma,
19196diff -urNp linux-2.6.30.7/drivers/mmc/core/debugfs.c linux-2.6.30.7/drivers/mmc/core/debugfs.c 19204diff -urNp linux-2.6.30.8/drivers/mmc/core/debugfs.c linux-2.6.30.8/drivers/mmc/core/debugfs.c
19197--- linux-2.6.30.7/drivers/mmc/core/debugfs.c 2009-07-24 17:47:51.000000000 -0400 19205--- linux-2.6.30.8/drivers/mmc/core/debugfs.c 2009-07-24 17:47:51.000000000 -0400
19198+++ linux-2.6.30.7/drivers/mmc/core/debugfs.c 2009-07-30 12:06:52.113899680 -0400 19206+++ linux-2.6.30.8/drivers/mmc/core/debugfs.c 2009-07-30 12:06:52.113899680 -0400
19199@@ -240,7 +240,7 @@ static int mmc_ext_csd_release(struct in 19207@@ -240,7 +240,7 @@ static int mmc_ext_csd_release(struct in
19200 return 0; 19208 return 0;
19201 } 19209 }
@@ -19205,9 +19213,9 @@ diff -urNp linux-2.6.30.7/drivers/mmc/core/debugfs.c linux-2.6.30.7/drivers/mmc/
19205 .open = mmc_ext_csd_open, 19213 .open = mmc_ext_csd_open,
19206 .read = mmc_ext_csd_read, 19214 .read = mmc_ext_csd_read,
19207 .release = mmc_ext_csd_release, 19215 .release = mmc_ext_csd_release,
19208diff -urNp linux-2.6.30.7/drivers/mtd/devices/doc2000.c linux-2.6.30.7/drivers/mtd/devices/doc2000.c 19216diff -urNp linux-2.6.30.8/drivers/mtd/devices/doc2000.c linux-2.6.30.8/drivers/mtd/devices/doc2000.c
19209--- linux-2.6.30.7/drivers/mtd/devices/doc2000.c 2009-07-24 17:47:51.000000000 -0400 19217--- linux-2.6.30.8/drivers/mtd/devices/doc2000.c 2009-07-24 17:47:51.000000000 -0400
19210+++ linux-2.6.30.7/drivers/mtd/devices/doc2000.c 2009-07-30 09:48:10.037448258 -0400 19218+++ linux-2.6.30.8/drivers/mtd/devices/doc2000.c 2009-07-30 09:48:10.037448258 -0400
19211@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 19219@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
19212 19220
19213 /* The ECC will not be calculated correctly if less than 512 is written */ 19221 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -19217,9 +19225,9 @@ diff -urNp linux-2.6.30.7/drivers/mtd/devices/doc2000.c linux-2.6.30.7/drivers/m
19217 printk(KERN_WARNING 19225 printk(KERN_WARNING
19218 "ECC needs a full sector write (adr: %lx size %lx)\n", 19226 "ECC needs a full sector write (adr: %lx size %lx)\n",
19219 (long) to, (long) len); 19227 (long) to, (long) len);
19220diff -urNp linux-2.6.30.7/drivers/mtd/devices/doc2001.c linux-2.6.30.7/drivers/mtd/devices/doc2001.c 19228diff -urNp linux-2.6.30.8/drivers/mtd/devices/doc2001.c linux-2.6.30.8/drivers/mtd/devices/doc2001.c
19221--- linux-2.6.30.7/drivers/mtd/devices/doc2001.c 2009-07-24 17:47:51.000000000 -0400 19229--- linux-2.6.30.8/drivers/mtd/devices/doc2001.c 2009-07-24 17:47:51.000000000 -0400
19222+++ linux-2.6.30.7/drivers/mtd/devices/doc2001.c 2009-07-30 11:10:49.040301758 -0400 19230+++ linux-2.6.30.8/drivers/mtd/devices/doc2001.c 2009-07-30 11:10:49.040301758 -0400
19223@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt 19231@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
19224 /* Don't allow read past end of device */ 19232 /* Don't allow read past end of device */
19225 if (from >= this->totlen) 19233 if (from >= this->totlen)
@@ -19229,9 +19237,9 @@ diff -urNp linux-2.6.30.7/drivers/mtd/devices/doc2001.c linux-2.6.30.7/drivers/m
19229 19237
19230 /* Don't allow a single read to cross a 512-byte block boundary */ 19238 /* Don't allow a single read to cross a 512-byte block boundary */
19231 if (from + len > ((from | 0x1ff) + 1)) 19239 if (from + len > ((from | 0x1ff) + 1))
19232diff -urNp linux-2.6.30.7/drivers/mtd/ubi/build.c linux-2.6.30.7/drivers/mtd/ubi/build.c 19240diff -urNp linux-2.6.30.8/drivers/mtd/ubi/build.c linux-2.6.30.8/drivers/mtd/ubi/build.c
19233--- linux-2.6.30.7/drivers/mtd/ubi/build.c 2009-07-24 17:47:51.000000000 -0400 19241--- linux-2.6.30.8/drivers/mtd/ubi/build.c 2009-07-24 17:47:51.000000000 -0400
19234+++ linux-2.6.30.7/drivers/mtd/ubi/build.c 2009-07-30 09:48:10.038828720 -0400 19242+++ linux-2.6.30.8/drivers/mtd/ubi/build.c 2009-07-30 09:48:10.038828720 -0400
19235@@ -1112,7 +1112,7 @@ static int __init bytes_str_to_int(const 19243@@ -1112,7 +1112,7 @@ static int __init bytes_str_to_int(const
19236 unsigned long result; 19244 unsigned long result;
19237 19245
@@ -19241,9 +19249,9 @@ diff -urNp linux-2.6.30.7/drivers/mtd/ubi/build.c linux-2.6.30.7/drivers/mtd/ubi
19241 printk(KERN_ERR "UBI error: incorrect bytes count: \"%s\"\n", 19249 printk(KERN_ERR "UBI error: incorrect bytes count: \"%s\"\n",
19242 str); 19250 str);
19243 return -EINVAL; 19251 return -EINVAL;
19244diff -urNp linux-2.6.30.7/drivers/net/irda/vlsi_ir.c linux-2.6.30.7/drivers/net/irda/vlsi_ir.c 19252diff -urNp linux-2.6.30.8/drivers/net/irda/vlsi_ir.c linux-2.6.30.8/drivers/net/irda/vlsi_ir.c
19245--- linux-2.6.30.7/drivers/net/irda/vlsi_ir.c 2009-07-24 17:47:51.000000000 -0400 19253--- linux-2.6.30.8/drivers/net/irda/vlsi_ir.c 2009-07-24 17:47:51.000000000 -0400
19246+++ linux-2.6.30.7/drivers/net/irda/vlsi_ir.c 2009-07-30 09:48:10.038828720 -0400 19254+++ linux-2.6.30.8/drivers/net/irda/vlsi_ir.c 2009-07-30 09:48:10.038828720 -0400
19247@@ -906,13 +906,12 @@ static int vlsi_hard_start_xmit(struct s 19255@@ -906,13 +906,12 @@ static int vlsi_hard_start_xmit(struct s
19248 /* no race - tx-ring already empty */ 19256 /* no race - tx-ring already empty */
19249 vlsi_set_baud(idev, iobase); 19257 vlsi_set_baud(idev, iobase);
@@ -19260,9 +19268,9 @@ diff -urNp linux-2.6.30.7/drivers/net/irda/vlsi_ir.c linux-2.6.30.7/drivers/net/
19260 spin_unlock_irqrestore(&idev->lock, flags); 19268 spin_unlock_irqrestore(&idev->lock, flags);
19261 dev_kfree_skb_any(skb); 19269 dev_kfree_skb_any(skb);
19262 return 0; 19270 return 0;
19263diff -urNp linux-2.6.30.7/drivers/net/pcnet32.c linux-2.6.30.7/drivers/net/pcnet32.c 19271diff -urNp linux-2.6.30.8/drivers/net/pcnet32.c linux-2.6.30.8/drivers/net/pcnet32.c
19264--- linux-2.6.30.7/drivers/net/pcnet32.c 2009-07-24 17:47:51.000000000 -0400 19272--- linux-2.6.30.8/drivers/net/pcnet32.c 2009-07-24 17:47:51.000000000 -0400
19265+++ linux-2.6.30.7/drivers/net/pcnet32.c 2009-07-30 09:48:10.039525961 -0400 19273+++ linux-2.6.30.8/drivers/net/pcnet32.c 2009-07-30 09:48:10.039525961 -0400
19266@@ -78,7 +78,7 @@ static int cards_found; 19274@@ -78,7 +78,7 @@ static int cards_found;
19267 /* 19275 /*
19268 * VLB I/O addresses 19276 * VLB I/O addresses
@@ -19272,9 +19280,9 @@ diff -urNp linux-2.6.30.7/drivers/net/pcnet32.c linux-2.6.30.7/drivers/net/pcnet
19272 { 0x300, 0x320, 0x340, 0x360, 0 }; 19280 { 0x300, 0x320, 0x340, 0x360, 0 };
19273 19281
19274 static int pcnet32_debug = 0; 19282 static int pcnet32_debug = 0;
19275diff -urNp linux-2.6.30.7/drivers/net/tg3.h linux-2.6.30.7/drivers/net/tg3.h 19283diff -urNp linux-2.6.30.8/drivers/net/tg3.h linux-2.6.30.8/drivers/net/tg3.h
19276--- linux-2.6.30.7/drivers/net/tg3.h 2009-07-24 17:47:51.000000000 -0400 19284--- linux-2.6.30.8/drivers/net/tg3.h 2009-07-24 17:47:51.000000000 -0400
19277+++ linux-2.6.30.7/drivers/net/tg3.h 2009-07-30 09:48:10.040563677 -0400 19285+++ linux-2.6.30.8/drivers/net/tg3.h 2009-07-30 09:48:10.040563677 -0400
19278@@ -89,6 +89,7 @@ 19286@@ -89,6 +89,7 @@
19279 #define CHIPREV_ID_5750_A0 0x4000 19287 #define CHIPREV_ID_5750_A0 0x4000
19280 #define CHIPREV_ID_5750_A1 0x4001 19288 #define CHIPREV_ID_5750_A1 0x4001
@@ -19283,9 +19291,9 @@ diff -urNp linux-2.6.30.7/drivers/net/tg3.h linux-2.6.30.7/drivers/net/tg3.h
19283 #define CHIPREV_ID_5750_C2 0x4202 19291 #define CHIPREV_ID_5750_C2 0x4202
19284 #define CHIPREV_ID_5752_A0_HW 0x5000 19292 #define CHIPREV_ID_5752_A0_HW 0x5000
19285 #define CHIPREV_ID_5752_A0 0x6000 19293 #define CHIPREV_ID_5752_A0 0x6000
19286diff -urNp linux-2.6.30.7/drivers/oprofile/buffer_sync.c linux-2.6.30.7/drivers/oprofile/buffer_sync.c 19294diff -urNp linux-2.6.30.8/drivers/oprofile/buffer_sync.c linux-2.6.30.8/drivers/oprofile/buffer_sync.c
19287--- linux-2.6.30.7/drivers/oprofile/buffer_sync.c 2009-07-24 17:47:51.000000000 -0400 19295--- linux-2.6.30.8/drivers/oprofile/buffer_sync.c 2009-07-24 17:47:51.000000000 -0400
19288+++ linux-2.6.30.7/drivers/oprofile/buffer_sync.c 2009-07-30 09:48:10.040563677 -0400 19296+++ linux-2.6.30.8/drivers/oprofile/buffer_sync.c 2009-07-30 09:48:10.040563677 -0400
19289@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en 19297@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
19290 if (cookie == NO_COOKIE) 19298 if (cookie == NO_COOKIE)
19291 offset = pc; 19299 offset = pc;
@@ -19321,9 +19329,9 @@ diff -urNp linux-2.6.30.7/drivers/oprofile/buffer_sync.c linux-2.6.30.7/drivers/
19321 } 19329 }
19322 } 19330 }
19323 release_mm(mm); 19331 release_mm(mm);
19324diff -urNp linux-2.6.30.7/drivers/oprofile/event_buffer.c linux-2.6.30.7/drivers/oprofile/event_buffer.c 19332diff -urNp linux-2.6.30.8/drivers/oprofile/event_buffer.c linux-2.6.30.8/drivers/oprofile/event_buffer.c
19325--- linux-2.6.30.7/drivers/oprofile/event_buffer.c 2009-07-24 17:47:51.000000000 -0400 19333--- linux-2.6.30.8/drivers/oprofile/event_buffer.c 2009-07-24 17:47:51.000000000 -0400
19326+++ linux-2.6.30.7/drivers/oprofile/event_buffer.c 2009-07-30 09:48:10.040563677 -0400 19334+++ linux-2.6.30.8/drivers/oprofile/event_buffer.c 2009-07-30 09:48:10.040563677 -0400
19327@@ -42,7 +42,7 @@ static atomic_t buffer_ready = ATOMIC_IN 19335@@ -42,7 +42,7 @@ static atomic_t buffer_ready = ATOMIC_IN
19328 void add_event_entry(unsigned long value) 19336 void add_event_entry(unsigned long value)
19329 { 19337 {
@@ -19333,9 +19341,9 @@ diff -urNp linux-2.6.30.7/drivers/oprofile/event_buffer.c linux-2.6.30.7/drivers
19333 return; 19341 return;
19334 } 19342 }
19335 19343
19336diff -urNp linux-2.6.30.7/drivers/oprofile/oprofilefs.c linux-2.6.30.7/drivers/oprofile/oprofilefs.c 19344diff -urNp linux-2.6.30.8/drivers/oprofile/oprofilefs.c linux-2.6.30.8/drivers/oprofile/oprofilefs.c
19337--- linux-2.6.30.7/drivers/oprofile/oprofilefs.c 2009-07-24 17:47:51.000000000 -0400 19345--- linux-2.6.30.8/drivers/oprofile/oprofilefs.c 2009-07-24 17:47:51.000000000 -0400
19338+++ linux-2.6.30.7/drivers/oprofile/oprofilefs.c 2009-07-30 09:48:10.043540480 -0400 19346+++ linux-2.6.30.8/drivers/oprofile/oprofilefs.c 2009-07-30 09:48:10.043540480 -0400
19339@@ -35,7 +35,7 @@ static struct inode *oprofilefs_get_inod 19347@@ -35,7 +35,7 @@ static struct inode *oprofilefs_get_inod
19340 } 19348 }
19341 19349
@@ -19354,9 +19362,9 @@ diff -urNp linux-2.6.30.7/drivers/oprofile/oprofilefs.c linux-2.6.30.7/drivers/o
19354 { 19362 {
19355 struct dentry *d = __oprofilefs_create_file(sb, root, name, 19363 struct dentry *d = __oprofilefs_create_file(sb, root, name,
19356 &atomic_ro_fops, 0444); 19364 &atomic_ro_fops, 0444);
19357diff -urNp linux-2.6.30.7/drivers/oprofile/oprofile_stats.h linux-2.6.30.7/drivers/oprofile/oprofile_stats.h 19365diff -urNp linux-2.6.30.8/drivers/oprofile/oprofile_stats.h linux-2.6.30.8/drivers/oprofile/oprofile_stats.h
19358--- linux-2.6.30.7/drivers/oprofile/oprofile_stats.h 2009-07-24 17:47:51.000000000 -0400 19366--- linux-2.6.30.8/drivers/oprofile/oprofile_stats.h 2009-07-24 17:47:51.000000000 -0400
19359+++ linux-2.6.30.7/drivers/oprofile/oprofile_stats.h 2009-07-30 09:48:10.043540480 -0400 19367+++ linux-2.6.30.8/drivers/oprofile/oprofile_stats.h 2009-07-30 09:48:10.043540480 -0400
19360@@ -13,10 +13,10 @@ 19368@@ -13,10 +13,10 @@
19361 #include <asm/atomic.h> 19369 #include <asm/atomic.h>
19362 19370
@@ -19372,9 +19380,9 @@ diff -urNp linux-2.6.30.7/drivers/oprofile/oprofile_stats.h linux-2.6.30.7/drive
19372 }; 19380 };
19373 19381
19374 extern struct oprofile_stat_struct oprofile_stats; 19382 extern struct oprofile_stat_struct oprofile_stats;
19375diff -urNp linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h 19383diff -urNp linux-2.6.30.8/drivers/pci/hotplug/cpqphp.h linux-2.6.30.8/drivers/pci/hotplug/cpqphp.h
19376--- linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h 2009-07-24 17:47:51.000000000 -0400 19384--- linux-2.6.30.8/drivers/pci/hotplug/cpqphp.h 2009-07-24 17:47:51.000000000 -0400
19377+++ linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h 2009-07-30 09:48:10.043540480 -0400 19385+++ linux-2.6.30.8/drivers/pci/hotplug/cpqphp.h 2009-07-30 09:48:10.043540480 -0400
19378@@ -449,7 +449,7 @@ extern u8 cpqhp_disk_irq; 19386@@ -449,7 +449,7 @@ extern u8 cpqhp_disk_irq;
19379 19387
19380 /* inline functions */ 19388 /* inline functions */
@@ -19384,9 +19392,9 @@ diff -urNp linux-2.6.30.7/drivers/pci/hotplug/cpqphp.h linux-2.6.30.7/drivers/pc
19384 { 19392 {
19385 return hotplug_slot_name(slot->hotplug_slot); 19393 return hotplug_slot_name(slot->hotplug_slot);
19386 } 19394 }
19387diff -urNp linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c 19395diff -urNp linux-2.6.30.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.30.8/drivers/pci/hotplug/cpqphp_nvram.c
19388--- linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-24 17:47:51.000000000 -0400 19396--- linux-2.6.30.8/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-24 17:47:51.000000000 -0400
19389+++ linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-30 09:48:10.043540480 -0400 19397+++ linux-2.6.30.8/drivers/pci/hotplug/cpqphp_nvram.c 2009-07-30 09:48:10.043540480 -0400
19390@@ -425,9 +425,13 @@ static u32 store_HRT (void __iomem *rom_ 19398@@ -425,9 +425,13 @@ static u32 store_HRT (void __iomem *rom_
19391 19399
19392 void compaq_nvram_init (void __iomem *rom_start) 19400 void compaq_nvram_init (void __iomem *rom_start)
@@ -19401,9 +19409,9 @@ diff -urNp linux-2.6.30.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.30.7/driv
19401 dbg("int15 entry = %p\n", compaq_int15_entry_point); 19409 dbg("int15 entry = %p\n", compaq_int15_entry_point);
19402 19410
19403 /* initialize our int15 lock */ 19411 /* initialize our int15 lock */
19404diff -urNp linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c 19412diff -urNp linux-2.6.30.8/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.30.8/drivers/pci/pcie/aer/aerdrv_core.c
19405--- linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-24 17:47:51.000000000 -0400 19413--- linux-2.6.30.8/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-24 17:47:51.000000000 -0400
19406+++ linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-30 09:48:10.044753152 -0400 19414+++ linux-2.6.30.8/drivers/pci/pcie/aer/aerdrv_core.c 2009-07-30 09:48:10.044753152 -0400
19407@@ -670,7 +670,7 @@ static void aer_isr_one_error(struct pci 19415@@ -670,7 +670,7 @@ static void aer_isr_one_error(struct pci
19408 struct aer_err_source *e_src) 19416 struct aer_err_source *e_src)
19409 { 19417 {
@@ -19413,9 +19421,9 @@ diff -urNp linux-2.6.30.7/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.30.7/driv
19413 int i; 19421 int i;
19414 u16 id; 19422 u16 id;
19415 19423
19416diff -urNp linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c 19424diff -urNp linux-2.6.30.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.30.8/drivers/pci/pcie/portdrv_pci.c
19417--- linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c 2009-07-24 17:47:51.000000000 -0400 19425--- linux-2.6.30.8/drivers/pci/pcie/portdrv_pci.c 2009-07-24 17:47:51.000000000 -0400
19418+++ linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c 2009-07-30 09:48:10.044753152 -0400 19426+++ linux-2.6.30.8/drivers/pci/pcie/portdrv_pci.c 2009-07-30 09:48:10.044753152 -0400
19419@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 19427@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
19420 static const struct pci_device_id port_pci_ids[] = { { 19428 static const struct pci_device_id port_pci_ids[] = { {
19421 /* handle any PCI-Express port */ 19429 /* handle any PCI-Express port */
@@ -19425,9 +19433,9 @@ diff -urNp linux-2.6.30.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.30.7/drivers/
19425 }; 19433 };
19426 MODULE_DEVICE_TABLE(pci, port_pci_ids); 19434 MODULE_DEVICE_TABLE(pci, port_pci_ids);
19427 19435
19428diff -urNp linux-2.6.30.7/drivers/pci/proc.c linux-2.6.30.7/drivers/pci/proc.c 19436diff -urNp linux-2.6.30.8/drivers/pci/proc.c linux-2.6.30.8/drivers/pci/proc.c
19429--- linux-2.6.30.7/drivers/pci/proc.c 2009-07-24 17:47:51.000000000 -0400 19437--- linux-2.6.30.8/drivers/pci/proc.c 2009-07-24 17:47:51.000000000 -0400
19430+++ linux-2.6.30.7/drivers/pci/proc.c 2009-07-30 11:10:49.067392504 -0400 19438+++ linux-2.6.30.8/drivers/pci/proc.c 2009-07-30 11:10:49.067392504 -0400
19431@@ -480,7 +480,16 @@ static const struct file_operations proc 19439@@ -480,7 +480,16 @@ static const struct file_operations proc
19432 static int __init pci_proc_init(void) 19440 static int __init pci_proc_init(void)
19433 { 19441 {
@@ -19445,9 +19453,9 @@ diff -urNp linux-2.6.30.7/drivers/pci/proc.c linux-2.6.30.7/drivers/pci/proc.c
19445 proc_create("devices", 0, proc_bus_pci_dir, 19453 proc_create("devices", 0, proc_bus_pci_dir,
19446 &proc_bus_pci_dev_operations); 19454 &proc_bus_pci_dev_operations);
19447 proc_initialized = 1; 19455 proc_initialized = 1;
19448diff -urNp linux-2.6.30.7/drivers/pcmcia/ti113x.h linux-2.6.30.7/drivers/pcmcia/ti113x.h 19456diff -urNp linux-2.6.30.8/drivers/pcmcia/ti113x.h linux-2.6.30.8/drivers/pcmcia/ti113x.h
19449--- linux-2.6.30.7/drivers/pcmcia/ti113x.h 2009-07-24 17:47:51.000000000 -0400 19457--- linux-2.6.30.8/drivers/pcmcia/ti113x.h 2009-07-24 17:47:51.000000000 -0400
19450+++ linux-2.6.30.7/drivers/pcmcia/ti113x.h 2009-07-30 09:48:10.044753152 -0400 19458+++ linux-2.6.30.8/drivers/pcmcia/ti113x.h 2009-07-30 09:48:10.044753152 -0400
19451@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 19459@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
19452 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 19460 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
19453 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 19461 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -19457,9 +19465,9 @@ diff -urNp linux-2.6.30.7/drivers/pcmcia/ti113x.h linux-2.6.30.7/drivers/pcmcia/
19457 }; 19465 };
19458 19466
19459 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 19467 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
19460diff -urNp linux-2.6.30.7/drivers/pcmcia/yenta_socket.c linux-2.6.30.7/drivers/pcmcia/yenta_socket.c 19468diff -urNp linux-2.6.30.8/drivers/pcmcia/yenta_socket.c linux-2.6.30.8/drivers/pcmcia/yenta_socket.c
19461--- linux-2.6.30.7/drivers/pcmcia/yenta_socket.c 2009-07-24 17:47:51.000000000 -0400 19469--- linux-2.6.30.8/drivers/pcmcia/yenta_socket.c 2009-07-24 17:47:51.000000000 -0400
19462+++ linux-2.6.30.7/drivers/pcmcia/yenta_socket.c 2009-07-30 09:48:10.045642944 -0400 19470+++ linux-2.6.30.8/drivers/pcmcia/yenta_socket.c 2009-07-30 09:48:10.045642944 -0400
19463@@ -1366,7 +1366,7 @@ static struct pci_device_id yenta_table 19471@@ -1366,7 +1366,7 @@ static struct pci_device_id yenta_table
19464 19472
19465 /* match any cardbus bridge */ 19473 /* match any cardbus bridge */
@@ -19469,9 +19477,9 @@ diff -urNp linux-2.6.30.7/drivers/pcmcia/yenta_socket.c linux-2.6.30.7/drivers/p
19469 }; 19477 };
19470 MODULE_DEVICE_TABLE(pci, yenta_table); 19478 MODULE_DEVICE_TABLE(pci, yenta_table);
19471 19479
19472diff -urNp linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c 19480diff -urNp linux-2.6.30.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.30.8/drivers/pnp/pnpbios/bioscalls.c
19473--- linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c 2009-07-24 17:47:51.000000000 -0400 19481--- linux-2.6.30.8/drivers/pnp/pnpbios/bioscalls.c 2009-07-24 17:47:51.000000000 -0400
19474+++ linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c 2009-07-30 09:48:10.045642944 -0400 19482+++ linux-2.6.30.8/drivers/pnp/pnpbios/bioscalls.c 2009-07-30 09:48:10.045642944 -0400
19475@@ -60,7 +60,7 @@ set_base(gdt[(selname) >> 3], (u32)(addr 19483@@ -60,7 +60,7 @@ set_base(gdt[(selname) >> 3], (u32)(addr
19476 set_limit(gdt[(selname) >> 3], size); \ 19484 set_limit(gdt[(selname) >> 3], size); \
19477 } while(0) 19485 } while(0)
@@ -19564,9 +19572,9 @@ diff -urNp linux-2.6.30.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.30.7/drivers
19564+#endif 19572+#endif
19565+ 19573+
19566 } 19574 }
19567diff -urNp linux-2.6.30.7/drivers/pnp/quirks.c linux-2.6.30.7/drivers/pnp/quirks.c 19575diff -urNp linux-2.6.30.8/drivers/pnp/quirks.c linux-2.6.30.8/drivers/pnp/quirks.c
19568--- linux-2.6.30.7/drivers/pnp/quirks.c 2009-07-24 17:47:51.000000000 -0400 19576--- linux-2.6.30.8/drivers/pnp/quirks.c 2009-07-24 17:47:51.000000000 -0400
19569+++ linux-2.6.30.7/drivers/pnp/quirks.c 2009-07-30 09:48:10.045642944 -0400 19577+++ linux-2.6.30.8/drivers/pnp/quirks.c 2009-07-30 09:48:10.045642944 -0400
19570@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 19578@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
19571 /* PnP resources that might overlap PCI BARs */ 19579 /* PnP resources that might overlap PCI BARs */
19572 {"PNP0c01", quirk_system_pci_resources}, 19580 {"PNP0c01", quirk_system_pci_resources},
@@ -19576,9 +19584,9 @@ diff -urNp linux-2.6.30.7/drivers/pnp/quirks.c linux-2.6.30.7/drivers/pnp/quirks
19576 }; 19584 };
19577 19585
19578 void pnp_fixup_device(struct pnp_dev *dev) 19586 void pnp_fixup_device(struct pnp_dev *dev)
19579diff -urNp linux-2.6.30.7/drivers/pnp/resource.c linux-2.6.30.7/drivers/pnp/resource.c 19587diff -urNp linux-2.6.30.8/drivers/pnp/resource.c linux-2.6.30.8/drivers/pnp/resource.c
19580--- linux-2.6.30.7/drivers/pnp/resource.c 2009-07-24 17:47:51.000000000 -0400 19588--- linux-2.6.30.8/drivers/pnp/resource.c 2009-07-24 17:47:51.000000000 -0400
19581+++ linux-2.6.30.7/drivers/pnp/resource.c 2009-07-30 09:48:10.045642944 -0400 19589+++ linux-2.6.30.8/drivers/pnp/resource.c 2009-07-30 09:48:10.045642944 -0400
19582@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 19590@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
19583 return 1; 19591 return 1;
19584 19592
@@ -19597,9 +19605,9 @@ diff -urNp linux-2.6.30.7/drivers/pnp/resource.c linux-2.6.30.7/drivers/pnp/reso
19597 return 0; 19605 return 0;
19598 19606
19599 /* check if the resource is reserved */ 19607 /* check if the resource is reserved */
19600diff -urNp linux-2.6.30.7/drivers/s390/cio/qdio_debug.c linux-2.6.30.7/drivers/s390/cio/qdio_debug.c 19608diff -urNp linux-2.6.30.8/drivers/s390/cio/qdio_debug.c linux-2.6.30.8/drivers/s390/cio/qdio_debug.c
19601--- linux-2.6.30.7/drivers/s390/cio/qdio_debug.c 2009-07-24 17:47:51.000000000 -0400 19609--- linux-2.6.30.8/drivers/s390/cio/qdio_debug.c 2009-07-24 17:47:51.000000000 -0400
19602+++ linux-2.6.30.7/drivers/s390/cio/qdio_debug.c 2009-07-30 09:48:10.046735063 -0400 19610+++ linux-2.6.30.8/drivers/s390/cio/qdio_debug.c 2009-07-30 09:48:10.046735063 -0400
19603@@ -145,7 +145,7 @@ static void remove_debugfs_entry(struct 19611@@ -145,7 +145,7 @@ static void remove_debugfs_entry(struct
19604 } 19612 }
19605 } 19613 }
@@ -19609,9 +19617,9 @@ diff -urNp linux-2.6.30.7/drivers/s390/cio/qdio_debug.c linux-2.6.30.7/drivers/s
19609 .owner = THIS_MODULE, 19617 .owner = THIS_MODULE,
19610 .open = qstat_seq_open, 19618 .open = qstat_seq_open,
19611 .read = seq_read, 19619 .read = seq_read,
19612diff -urNp linux-2.6.30.7/drivers/s390/cio/qdio_perf.c linux-2.6.30.7/drivers/s390/cio/qdio_perf.c 19620diff -urNp linux-2.6.30.8/drivers/s390/cio/qdio_perf.c linux-2.6.30.8/drivers/s390/cio/qdio_perf.c
19613--- linux-2.6.30.7/drivers/s390/cio/qdio_perf.c 2009-07-24 17:47:51.000000000 -0400 19621--- linux-2.6.30.8/drivers/s390/cio/qdio_perf.c 2009-07-24 17:47:51.000000000 -0400
19614+++ linux-2.6.30.7/drivers/s390/cio/qdio_perf.c 2009-07-30 09:48:10.046735063 -0400 19622+++ linux-2.6.30.8/drivers/s390/cio/qdio_perf.c 2009-07-30 09:48:10.046735063 -0400
19615@@ -96,7 +96,7 @@ static int qdio_perf_seq_open(struct ino 19623@@ -96,7 +96,7 @@ static int qdio_perf_seq_open(struct ino
19616 return single_open(filp, qdio_perf_proc_show, NULL); 19624 return single_open(filp, qdio_perf_proc_show, NULL);
19617 } 19625 }
@@ -19621,9 +19629,9 @@ diff -urNp linux-2.6.30.7/drivers/s390/cio/qdio_perf.c linux-2.6.30.7/drivers/s3
19621 .owner = THIS_MODULE, 19629 .owner = THIS_MODULE,
19622 .open = qdio_perf_seq_open, 19630 .open = qdio_perf_seq_open,
19623 .read = seq_read, 19631 .read = seq_read,
19624diff -urNp linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c 19632diff -urNp linux-2.6.30.8/drivers/scsi/libfc/fc_exch.c linux-2.6.30.8/drivers/scsi/libfc/fc_exch.c
19625--- linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c 2009-07-24 17:47:51.000000000 -0400 19633--- linux-2.6.30.8/drivers/scsi/libfc/fc_exch.c 2009-07-24 17:47:51.000000000 -0400
19626+++ linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c 2009-07-30 09:48:10.047458850 -0400 19634+++ linux-2.6.30.8/drivers/scsi/libfc/fc_exch.c 2009-07-30 09:48:10.047458850 -0400
19627@@ -84,12 +84,12 @@ struct fc_exch_mgr { 19635@@ -84,12 +84,12 @@ struct fc_exch_mgr {
19628 * all together if not used XXX 19636 * all together if not used XXX
19629 */ 19637 */
@@ -19741,9 +19749,9 @@ diff -urNp linux-2.6.30.7/drivers/scsi/libfc/fc_exch.c linux-2.6.30.7/drivers/sc
19741 FC_DEBUG_EXCH("non-BLS response to sequence"); 19749 FC_DEBUG_EXCH("non-BLS response to sequence");
19742 } 19750 }
19743 fc_frame_free(fp); 19751 fc_frame_free(fp);
19744diff -urNp linux-2.6.30.7/drivers/scsi/scsi_logging.h linux-2.6.30.7/drivers/scsi/scsi_logging.h 19752diff -urNp linux-2.6.30.8/drivers/scsi/scsi_logging.h linux-2.6.30.8/drivers/scsi/scsi_logging.h
19745--- linux-2.6.30.7/drivers/scsi/scsi_logging.h 2009-07-24 17:47:51.000000000 -0400 19753--- linux-2.6.30.8/drivers/scsi/scsi_logging.h 2009-07-24 17:47:51.000000000 -0400
19746+++ linux-2.6.30.7/drivers/scsi/scsi_logging.h 2009-07-30 09:48:10.047458850 -0400 19754+++ linux-2.6.30.8/drivers/scsi/scsi_logging.h 2009-07-30 09:48:10.047458850 -0400
19747@@ -51,7 +51,7 @@ do { \ 19755@@ -51,7 +51,7 @@ do { \
19748 } while (0); \ 19756 } while (0); \
19749 } while (0) 19757 } while (0)
@@ -19753,9 +19761,9 @@ diff -urNp linux-2.6.30.7/drivers/scsi/scsi_logging.h linux-2.6.30.7/drivers/scs
19753 #endif /* CONFIG_SCSI_LOGGING */ 19761 #endif /* CONFIG_SCSI_LOGGING */
19754 19762
19755 /* 19763 /*
19756diff -urNp linux-2.6.30.7/drivers/scsi/sg.c linux-2.6.30.7/drivers/scsi/sg.c 19764diff -urNp linux-2.6.30.8/drivers/scsi/sg.c linux-2.6.30.8/drivers/scsi/sg.c
19757--- linux-2.6.30.7/drivers/scsi/sg.c 2009-07-30 20:32:40.512605937 -0400 19765--- linux-2.6.30.8/drivers/scsi/sg.c 2009-09-26 23:07:15.896238574 -0400
19758+++ linux-2.6.30.7/drivers/scsi/sg.c 2009-07-30 20:32:47.966608613 -0400 19766+++ linux-2.6.30.8/drivers/scsi/sg.c 2009-09-26 23:07:26.992701622 -0400
19759@@ -1186,7 +1186,7 @@ sg_vma_fault(struct vm_area_struct *vma, 19767@@ -1186,7 +1186,7 @@ sg_vma_fault(struct vm_area_struct *vma,
19760 return VM_FAULT_SIGBUS; 19768 return VM_FAULT_SIGBUS;
19761 } 19769 }
@@ -19893,9 +19901,9 @@ diff -urNp linux-2.6.30.7/drivers/scsi/sg.c linux-2.6.30.7/drivers/scsi/sg.c
19893 proc_create(leaf->name, mask, sg_proc_sgp, leaf->fops); 19901 proc_create(leaf->name, mask, sg_proc_sgp, leaf->fops);
19894 } 19902 }
19895 return 0; 19903 return 0;
19896diff -urNp linux-2.6.30.7/drivers/serial/8250_pci.c linux-2.6.30.7/drivers/serial/8250_pci.c 19904diff -urNp linux-2.6.30.8/drivers/serial/8250_pci.c linux-2.6.30.8/drivers/serial/8250_pci.c
19897--- linux-2.6.30.7/drivers/serial/8250_pci.c 2009-07-24 17:47:51.000000000 -0400 19905--- linux-2.6.30.8/drivers/serial/8250_pci.c 2009-07-24 17:47:51.000000000 -0400
19898+++ linux-2.6.30.7/drivers/serial/8250_pci.c 2009-07-30 09:48:10.048531085 -0400 19906+++ linux-2.6.30.8/drivers/serial/8250_pci.c 2009-07-30 09:48:10.048531085 -0400
19899@@ -3572,7 +3572,7 @@ static struct pci_device_id serial_pci_t 19907@@ -3572,7 +3572,7 @@ static struct pci_device_id serial_pci_t
19900 PCI_ANY_ID, PCI_ANY_ID, 19908 PCI_ANY_ID, PCI_ANY_ID,
19901 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 19909 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -19905,9 +19913,9 @@ diff -urNp linux-2.6.30.7/drivers/serial/8250_pci.c linux-2.6.30.7/drivers/seria
19905 }; 19913 };
19906 19914
19907 static struct pci_driver serial_pci_driver = { 19915 static struct pci_driver serial_pci_driver = {
19908diff -urNp linux-2.6.30.7/drivers/spi/spidev.c linux-2.6.30.7/drivers/spi/spidev.c 19916diff -urNp linux-2.6.30.8/drivers/spi/spidev.c linux-2.6.30.8/drivers/spi/spidev.c
19909--- linux-2.6.30.7/drivers/spi/spidev.c 2009-07-24 17:47:51.000000000 -0400 19917--- linux-2.6.30.8/drivers/spi/spidev.c 2009-07-24 17:47:51.000000000 -0400
19910+++ linux-2.6.30.7/drivers/spi/spidev.c 2009-07-30 09:48:10.049614710 -0400 19918+++ linux-2.6.30.8/drivers/spi/spidev.c 2009-07-30 09:48:10.049614710 -0400
19911@@ -532,7 +532,7 @@ static int spidev_release(struct inode * 19919@@ -532,7 +532,7 @@ static int spidev_release(struct inode *
19912 return status; 19920 return status;
19913 } 19921 }
@@ -19917,9 +19925,9 @@ diff -urNp linux-2.6.30.7/drivers/spi/spidev.c linux-2.6.30.7/drivers/spi/spidev
19917 .owner = THIS_MODULE, 19925 .owner = THIS_MODULE,
19918 /* REVISIT switch to aio primitives, so that userspace 19926 /* REVISIT switch to aio primitives, so that userspace
19919 * gets more complete API coverage. It'll simplify things 19927 * gets more complete API coverage. It'll simplify things
19920diff -urNp linux-2.6.30.7/drivers/staging/android/binder.c linux-2.6.30.7/drivers/staging/android/binder.c 19928diff -urNp linux-2.6.30.8/drivers/staging/android/binder.c linux-2.6.30.8/drivers/staging/android/binder.c
19921--- linux-2.6.30.7/drivers/staging/android/binder.c 2009-07-24 17:47:51.000000000 -0400 19929--- linux-2.6.30.8/drivers/staging/android/binder.c 2009-07-24 17:47:51.000000000 -0400
19922+++ linux-2.6.30.7/drivers/staging/android/binder.c 2009-07-30 12:07:09.614975906 -0400 19930+++ linux-2.6.30.8/drivers/staging/android/binder.c 2009-07-30 12:07:09.614975906 -0400
19923@@ -2699,7 +2699,7 @@ static void binder_vma_close(struct vm_a 19931@@ -2699,7 +2699,7 @@ static void binder_vma_close(struct vm_a
19924 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 19932 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
19925 } 19933 }
@@ -19938,9 +19946,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/android/binder.c linux-2.6.30.7/driver
19938 .owner = THIS_MODULE, 19946 .owner = THIS_MODULE,
19939 .poll = binder_poll, 19947 .poll = binder_poll,
19940 .unlocked_ioctl = binder_ioctl, 19948 .unlocked_ioctl = binder_ioctl,
19941diff -urNp linux-2.6.30.7/drivers/staging/android/logger.c linux-2.6.30.7/drivers/staging/android/logger.c 19949diff -urNp linux-2.6.30.8/drivers/staging/android/logger.c linux-2.6.30.8/drivers/staging/android/logger.c
19942--- linux-2.6.30.7/drivers/staging/android/logger.c 2009-07-24 17:47:51.000000000 -0400 19950--- linux-2.6.30.8/drivers/staging/android/logger.c 2009-07-24 17:47:51.000000000 -0400
19943+++ linux-2.6.30.7/drivers/staging/android/logger.c 2009-07-30 09:48:10.050638667 -0400 19951+++ linux-2.6.30.8/drivers/staging/android/logger.c 2009-07-30 09:48:10.050638667 -0400
19944@@ -519,7 +519,7 @@ static long logger_ioctl(struct file *fi 19952@@ -519,7 +519,7 @@ static long logger_ioctl(struct file *fi
19945 return ret; 19953 return ret;
19946 } 19954 }
@@ -19950,9 +19958,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/android/logger.c linux-2.6.30.7/driver
19950 .owner = THIS_MODULE, 19958 .owner = THIS_MODULE,
19951 .read = logger_read, 19959 .read = logger_read,
19952 .aio_write = logger_aio_write, 19960 .aio_write = logger_aio_write,
19953diff -urNp linux-2.6.30.7/drivers/staging/android/ram_console.c linux-2.6.30.7/drivers/staging/android/ram_console.c 19961diff -urNp linux-2.6.30.8/drivers/staging/android/ram_console.c linux-2.6.30.8/drivers/staging/android/ram_console.c
19954--- linux-2.6.30.7/drivers/staging/android/ram_console.c 2009-07-24 17:47:51.000000000 -0400 19962--- linux-2.6.30.8/drivers/staging/android/ram_console.c 2009-07-24 17:47:51.000000000 -0400
19955+++ linux-2.6.30.7/drivers/staging/android/ram_console.c 2009-07-30 09:48:10.050638667 -0400 19963+++ linux-2.6.30.8/drivers/staging/android/ram_console.c 2009-07-30 09:48:10.050638667 -0400
19956@@ -365,7 +365,7 @@ static ssize_t ram_console_read_old(stru 19964@@ -365,7 +365,7 @@ static ssize_t ram_console_read_old(stru
19957 return count; 19965 return count;
19958 } 19966 }
@@ -19962,9 +19970,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/android/ram_console.c linux-2.6.30.7/d
19962 .owner = THIS_MODULE, 19970 .owner = THIS_MODULE,
19963 .read = ram_console_read_old, 19971 .read = ram_console_read_old,
19964 }; 19972 };
19965diff -urNp linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c 19973diff -urNp linux-2.6.30.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.30.8/drivers/staging/b3dfg/b3dfg.c
19966--- linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c 2009-07-24 17:47:51.000000000 -0400 19974--- linux-2.6.30.8/drivers/staging/b3dfg/b3dfg.c 2009-07-24 17:47:51.000000000 -0400
19967+++ linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c 2009-07-30 12:07:09.622002360 -0400 19975+++ linux-2.6.30.8/drivers/staging/b3dfg/b3dfg.c 2009-07-30 12:07:09.622002360 -0400
19968@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 19976@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
19969 return VM_FAULT_NOPAGE; 19977 return VM_FAULT_NOPAGE;
19970 } 19978 }
@@ -19983,9 +19991,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.30.7/drivers/s
19983 .owner = THIS_MODULE, 19991 .owner = THIS_MODULE,
19984 .open = b3dfg_open, 19992 .open = b3dfg_open,
19985 .release = b3dfg_release, 19993 .release = b3dfg_release,
19986diff -urNp linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c 19994diff -urNp linux-2.6.30.8/drivers/staging/comedi/comedi_fops.c linux-2.6.30.8/drivers/staging/comedi/comedi_fops.c
19987--- linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c 2009-07-24 17:47:51.000000000 -0400 19995--- linux-2.6.30.8/drivers/staging/comedi/comedi_fops.c 2009-07-24 17:47:51.000000000 -0400
19988+++ linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c 2009-07-30 09:48:10.051586138 -0400 19996+++ linux-2.6.30.8/drivers/staging/comedi/comedi_fops.c 2009-07-30 09:48:10.051586138 -0400
19989@@ -1395,7 +1395,7 @@ void comedi_unmap(struct vm_area_struct 19997@@ -1395,7 +1395,7 @@ void comedi_unmap(struct vm_area_struct
19990 mutex_unlock(&dev->mutex); 19998 mutex_unlock(&dev->mutex);
19991 } 19999 }
@@ -19995,9 +20003,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/comedi/comedi_fops.c linux-2.6.30.7/dr
19995 .close = comedi_unmap, 20003 .close = comedi_unmap,
19996 }; 20004 };
19997 20005
19998diff -urNp linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c 20006diff -urNp linux-2.6.30.8/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.30.8/drivers/staging/epl/EplApiLinuxKernel.c
19999--- linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-24 17:47:51.000000000 -0400 20007--- linux-2.6.30.8/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-24 17:47:51.000000000 -0400
20000+++ linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-30 09:48:10.051586138 -0400 20008+++ linux-2.6.30.8/drivers/staging/epl/EplApiLinuxKernel.c 2009-07-30 09:48:10.051586138 -0400
20001@@ -203,7 +203,7 @@ static int EplLinIoctl(struct inode *pDe 20009@@ -203,7 +203,7 @@ static int EplLinIoctl(struct inode *pDe
20002 module_init(EplLinInit); 20010 module_init(EplLinInit);
20003 module_exit(EplLinExit); 20011 module_exit(EplLinExit);
@@ -20007,9 +20015,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.30.7
20007 .owner = THIS_MODULE, 20015 .owner = THIS_MODULE,
20008 .open = EplLinOpen, 20016 .open = EplLinOpen,
20009 .release = EplLinRelease, 20017 .release = EplLinRelease,
20010diff -urNp linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c 20018diff -urNp linux-2.6.30.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.30.8/drivers/staging/go7007/go7007-v4l2.c
20011--- linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c 2009-07-24 17:47:51.000000000 -0400 20019--- linux-2.6.30.8/drivers/staging/go7007/go7007-v4l2.c 2009-07-24 17:47:51.000000000 -0400
20012+++ linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c 2009-07-30 09:48:10.052768252 -0400 20020+++ linux-2.6.30.8/drivers/staging/go7007/go7007-v4l2.c 2009-07-30 09:48:10.052768252 -0400
20013@@ -1717,7 +1717,7 @@ static int go7007_vm_fault(struct vm_are 20021@@ -1717,7 +1717,7 @@ static int go7007_vm_fault(struct vm_are
20014 return 0; 20022 return 0;
20015 } 20023 }
@@ -20019,9 +20027,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.30.7/dr
20019 .open = go7007_vm_open, 20027 .open = go7007_vm_open,
20020 .close = go7007_vm_close, 20028 .close = go7007_vm_close,
20021 .fault = go7007_vm_fault, 20029 .fault = go7007_vm_fault,
20022diff -urNp linux-2.6.30.7/drivers/staging/meilhaus/memain.c linux-2.6.30.7/drivers/staging/meilhaus/memain.c 20030diff -urNp linux-2.6.30.8/drivers/staging/meilhaus/memain.c linux-2.6.30.8/drivers/staging/meilhaus/memain.c
20023--- linux-2.6.30.7/drivers/staging/meilhaus/memain.c 2009-07-24 17:47:51.000000000 -0400 20031--- linux-2.6.30.8/drivers/staging/meilhaus/memain.c 2009-07-24 17:47:51.000000000 -0400
20024+++ linux-2.6.30.7/drivers/staging/meilhaus/memain.c 2009-07-30 09:48:10.052768252 -0400 20032+++ linux-2.6.30.8/drivers/staging/meilhaus/memain.c 2009-07-30 09:48:10.052768252 -0400
20025@@ -108,7 +108,7 @@ static struct cdev *cdevp; 20033@@ -108,7 +108,7 @@ static struct cdev *cdevp;
20026 /* File operations provided by the module 20034 /* File operations provided by the module
20027 */ 20035 */
@@ -20031,9 +20039,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/meilhaus/memain.c linux-2.6.30.7/drive
20031 .owner = THIS_MODULE, 20039 .owner = THIS_MODULE,
20032 .ioctl = me_ioctl, 20040 .ioctl = me_ioctl,
20033 .open = me_open, 20041 .open = me_open,
20034diff -urNp linux-2.6.30.7/drivers/staging/panel/panel.c linux-2.6.30.7/drivers/staging/panel/panel.c 20042diff -urNp linux-2.6.30.8/drivers/staging/panel/panel.c linux-2.6.30.8/drivers/staging/panel/panel.c
20035--- linux-2.6.30.7/drivers/staging/panel/panel.c 2009-07-24 17:47:51.000000000 -0400 20043--- linux-2.6.30.8/drivers/staging/panel/panel.c 2009-07-24 17:47:51.000000000 -0400
20036+++ linux-2.6.30.7/drivers/staging/panel/panel.c 2009-07-30 09:48:10.053870849 -0400 20044+++ linux-2.6.30.8/drivers/staging/panel/panel.c 2009-07-30 09:48:10.053870849 -0400
20037@@ -1263,7 +1263,7 @@ static int lcd_release(struct inode *ino 20045@@ -1263,7 +1263,7 @@ static int lcd_release(struct inode *ino
20038 return 0; 20046 return 0;
20039 } 20047 }
@@ -20052,9 +20060,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/panel/panel.c linux-2.6.30.7/drivers/s
20052 .read = keypad_read, /* read */ 20060 .read = keypad_read, /* read */
20053 .open = keypad_open, /* open */ 20061 .open = keypad_open, /* open */
20054 .release = keypad_release, /* close */ 20062 .release = keypad_release, /* close */
20055diff -urNp linux-2.6.30.7/drivers/staging/poch/poch.c linux-2.6.30.7/drivers/staging/poch/poch.c 20063diff -urNp linux-2.6.30.8/drivers/staging/poch/poch.c linux-2.6.30.8/drivers/staging/poch/poch.c
20056--- linux-2.6.30.7/drivers/staging/poch/poch.c 2009-07-24 17:47:51.000000000 -0400 20064--- linux-2.6.30.8/drivers/staging/poch/poch.c 2009-07-24 17:47:51.000000000 -0400
20057+++ linux-2.6.30.7/drivers/staging/poch/poch.c 2009-07-30 09:48:10.053870849 -0400 20065+++ linux-2.6.30.8/drivers/staging/poch/poch.c 2009-07-30 09:48:10.053870849 -0400
20058@@ -1056,7 +1056,7 @@ static int poch_ioctl(struct inode *inod 20066@@ -1056,7 +1056,7 @@ static int poch_ioctl(struct inode *inod
20059 return 0; 20067 return 0;
20060 } 20068 }
@@ -20064,9 +20072,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/poch/poch.c linux-2.6.30.7/drivers/sta
20064 .owner = THIS_MODULE, 20072 .owner = THIS_MODULE,
20065 .open = poch_open, 20073 .open = poch_open,
20066 .release = poch_release, 20074 .release = poch_release,
20067diff -urNp linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c 20075diff -urNp linux-2.6.30.8/drivers/staging/rspiusb/rspiusb.c linux-2.6.30.8/drivers/staging/rspiusb/rspiusb.c
20068--- linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c 2009-07-24 17:47:51.000000000 -0400 20076--- linux-2.6.30.8/drivers/staging/rspiusb/rspiusb.c 2009-07-24 17:47:51.000000000 -0400
20069+++ linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c 2009-07-30 09:48:10.053870849 -0400 20077+++ linux-2.6.30.8/drivers/staging/rspiusb/rspiusb.c 2009-07-30 09:48:10.053870849 -0400
20070@@ -708,7 +708,7 @@ static int MapUserBuffer(struct ioctl_st 20078@@ -708,7 +708,7 @@ static int MapUserBuffer(struct ioctl_st
20071 return 0; 20079 return 0;
20072 } 20080 }
@@ -20076,9 +20084,9 @@ diff -urNp linux-2.6.30.7/drivers/staging/rspiusb/rspiusb.c linux-2.6.30.7/drive
20076 .owner = THIS_MODULE, 20084 .owner = THIS_MODULE,
20077 .ioctl = piusb_ioctl, 20085 .ioctl = piusb_ioctl,
20078 .open = piusb_open, 20086 .open = piusb_open,
20079diff -urNp linux-2.6.30.7/drivers/uio/uio.c linux-2.6.30.7/drivers/uio/uio.c 20087diff -urNp linux-2.6.30.8/drivers/uio/uio.c linux-2.6.30.8/drivers/uio/uio.c
20080--- linux-2.6.30.7/drivers/uio/uio.c 2009-07-24 17:47:51.000000000 -0400 20088--- linux-2.6.30.8/drivers/uio/uio.c 2009-07-24 17:47:51.000000000 -0400
20081+++ linux-2.6.30.7/drivers/uio/uio.c 2009-07-30 09:48:10.053870849 -0400 20089+++ linux-2.6.30.8/drivers/uio/uio.c 2009-07-30 09:48:10.053870849 -0400
20082@@ -658,7 +658,7 @@ static int uio_vma_fault(struct vm_area_ 20090@@ -658,7 +658,7 @@ static int uio_vma_fault(struct vm_area_
20083 return 0; 20091 return 0;
20084 } 20092 }
@@ -20088,9 +20096,9 @@ diff -urNp linux-2.6.30.7/drivers/uio/uio.c linux-2.6.30.7/drivers/uio/uio.c
20088 .open = uio_vma_open, 20096 .open = uio_vma_open,
20089 .close = uio_vma_close, 20097 .close = uio_vma_close,
20090 .fault = uio_vma_fault, 20098 .fault = uio_vma_fault,
20091diff -urNp linux-2.6.30.7/drivers/usb/atm/usbatm.c linux-2.6.30.7/drivers/usb/atm/usbatm.c 20099diff -urNp linux-2.6.30.8/drivers/usb/atm/usbatm.c linux-2.6.30.8/drivers/usb/atm/usbatm.c
20092--- linux-2.6.30.7/drivers/usb/atm/usbatm.c 2009-07-24 17:47:51.000000000 -0400 20100--- linux-2.6.30.8/drivers/usb/atm/usbatm.c 2009-07-24 17:47:51.000000000 -0400
20093+++ linux-2.6.30.7/drivers/usb/atm/usbatm.c 2009-07-30 09:48:10.055402995 -0400 20101+++ linux-2.6.30.8/drivers/usb/atm/usbatm.c 2009-07-30 09:48:10.055402995 -0400
20094@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 20102@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
20095 if (printk_ratelimit()) 20103 if (printk_ratelimit())
20096 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 20104 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -20153,9 +20161,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/atm/usbatm.c linux-2.6.30.7/drivers/usb/at
20153 20161
20154 skb = skb_dequeue(&instance->sndqueue); 20162 skb = skb_dequeue(&instance->sndqueue);
20155 } 20163 }
20156diff -urNp linux-2.6.30.7/drivers/usb/class/cdc-acm.c linux-2.6.30.7/drivers/usb/class/cdc-acm.c 20164diff -urNp linux-2.6.30.8/drivers/usb/class/cdc-acm.c linux-2.6.30.8/drivers/usb/class/cdc-acm.c
20157--- linux-2.6.30.7/drivers/usb/class/cdc-acm.c 2009-07-24 17:47:51.000000000 -0400 20165--- linux-2.6.30.8/drivers/usb/class/cdc-acm.c 2009-07-24 17:47:51.000000000 -0400
20158+++ linux-2.6.30.7/drivers/usb/class/cdc-acm.c 2009-07-30 09:48:10.055402995 -0400 20166+++ linux-2.6.30.8/drivers/usb/class/cdc-acm.c 2009-07-30 09:48:10.055402995 -0400
20159@@ -1403,7 +1403,7 @@ static struct usb_device_id acm_ids[] = 20167@@ -1403,7 +1403,7 @@ static struct usb_device_id acm_ids[] =
20160 USB_CDC_ACM_PROTO_AT_CDMA) }, 20168 USB_CDC_ACM_PROTO_AT_CDMA) },
20161 20169
@@ -20165,9 +20173,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/class/cdc-acm.c linux-2.6.30.7/drivers/usb
20165 }; 20173 };
20166 20174
20167 MODULE_DEVICE_TABLE (usb, acm_ids); 20175 MODULE_DEVICE_TABLE (usb, acm_ids);
20168diff -urNp linux-2.6.30.7/drivers/usb/class/usblp.c linux-2.6.30.7/drivers/usb/class/usblp.c 20176diff -urNp linux-2.6.30.8/drivers/usb/class/usblp.c linux-2.6.30.8/drivers/usb/class/usblp.c
20169--- linux-2.6.30.7/drivers/usb/class/usblp.c 2009-07-24 17:47:51.000000000 -0400 20177--- linux-2.6.30.8/drivers/usb/class/usblp.c 2009-07-24 17:47:51.000000000 -0400
20170+++ linux-2.6.30.7/drivers/usb/class/usblp.c 2009-07-30 09:48:10.055402995 -0400 20178+++ linux-2.6.30.8/drivers/usb/class/usblp.c 2009-07-30 09:48:10.055402995 -0400
20171@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 20179@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
20172 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 20180 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
20173 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 20181 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -20186,9 +20194,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/class/usblp.c linux-2.6.30.7/drivers/usb/c
20186 }; 20194 };
20187 20195
20188 MODULE_DEVICE_TABLE (usb, usblp_ids); 20196 MODULE_DEVICE_TABLE (usb, usblp_ids);
20189diff -urNp linux-2.6.30.7/drivers/usb/class/usbtmc.c linux-2.6.30.7/drivers/usb/class/usbtmc.c 20197diff -urNp linux-2.6.30.8/drivers/usb/class/usbtmc.c linux-2.6.30.8/drivers/usb/class/usbtmc.c
20190--- linux-2.6.30.7/drivers/usb/class/usbtmc.c 2009-07-24 17:47:51.000000000 -0400 20198--- linux-2.6.30.8/drivers/usb/class/usbtmc.c 2009-07-24 17:47:51.000000000 -0400
20191+++ linux-2.6.30.7/drivers/usb/class/usbtmc.c 2009-07-30 09:48:10.055402995 -0400 20199+++ linux-2.6.30.8/drivers/usb/class/usbtmc.c 2009-07-30 09:48:10.055402995 -0400
20192@@ -954,7 +954,7 @@ static long usbtmc_ioctl(struct file *fi 20200@@ -954,7 +954,7 @@ static long usbtmc_ioctl(struct file *fi
20193 return retval; 20201 return retval;
20194 } 20202 }
@@ -20198,9 +20206,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/class/usbtmc.c linux-2.6.30.7/drivers/usb/
20198 .owner = THIS_MODULE, 20206 .owner = THIS_MODULE,
20199 .read = usbtmc_read, 20207 .read = usbtmc_read,
20200 .write = usbtmc_write, 20208 .write = usbtmc_write,
20201diff -urNp linux-2.6.30.7/drivers/usb/core/hub.c linux-2.6.30.7/drivers/usb/core/hub.c 20209diff -urNp linux-2.6.30.8/drivers/usb/core/hub.c linux-2.6.30.8/drivers/usb/core/hub.c
20202--- linux-2.6.30.7/drivers/usb/core/hub.c 2009-09-09 17:37:33.390278254 -0400 20210--- linux-2.6.30.8/drivers/usb/core/hub.c 2009-09-09 17:37:33.390278254 -0400
20203+++ linux-2.6.30.7/drivers/usb/core/hub.c 2009-09-09 17:37:55.806192559 -0400 20211+++ linux-2.6.30.8/drivers/usb/core/hub.c 2009-09-09 17:37:55.806192559 -0400
20204@@ -3206,7 +3206,7 @@ static struct usb_device_id hub_id_table 20212@@ -3206,7 +3206,7 @@ static struct usb_device_id hub_id_table
20205 .bDeviceClass = USB_CLASS_HUB}, 20213 .bDeviceClass = USB_CLASS_HUB},
20206 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 20214 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -20210,9 +20218,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/core/hub.c linux-2.6.30.7/drivers/usb/core
20210 }; 20218 };
20211 20219
20212 MODULE_DEVICE_TABLE (usb, hub_id_table); 20220 MODULE_DEVICE_TABLE (usb, hub_id_table);
20213diff -urNp linux-2.6.30.7/drivers/usb/core/inode.c linux-2.6.30.7/drivers/usb/core/inode.c 20221diff -urNp linux-2.6.30.8/drivers/usb/core/inode.c linux-2.6.30.8/drivers/usb/core/inode.c
20214--- linux-2.6.30.7/drivers/usb/core/inode.c 2009-07-24 17:47:51.000000000 -0400 20222--- linux-2.6.30.8/drivers/usb/core/inode.c 2009-07-24 17:47:51.000000000 -0400
20215+++ linux-2.6.30.7/drivers/usb/core/inode.c 2009-07-30 09:48:10.057446184 -0400 20223+++ linux-2.6.30.8/drivers/usb/core/inode.c 2009-07-30 09:48:10.057446184 -0400
20216@@ -47,7 +47,7 @@ 20224@@ -47,7 +47,7 @@
20217 #define USBFS_DEFAULT_BUSMODE (S_IXUGO | S_IRUGO) 20225 #define USBFS_DEFAULT_BUSMODE (S_IXUGO | S_IRUGO)
20218 #define USBFS_DEFAULT_LISTMODE S_IRUGO 20226 #define USBFS_DEFAULT_LISTMODE S_IRUGO
@@ -20231,9 +20239,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/core/inode.c linux-2.6.30.7/drivers/usb/co
20231 .statfs = simple_statfs, 20239 .statfs = simple_statfs,
20232 .drop_inode = generic_delete_inode, 20240 .drop_inode = generic_delete_inode,
20233 .remount_fs = remount, 20241 .remount_fs = remount,
20234diff -urNp linux-2.6.30.7/drivers/usb/core/message.c linux-2.6.30.7/drivers/usb/core/message.c 20242diff -urNp linux-2.6.30.8/drivers/usb/core/message.c linux-2.6.30.8/drivers/usb/core/message.c
20235--- linux-2.6.30.7/drivers/usb/core/message.c 2009-07-30 20:32:40.522633558 -0400 20243--- linux-2.6.30.8/drivers/usb/core/message.c 2009-07-30 20:32:40.522633558 -0400
20236+++ linux-2.6.30.7/drivers/usb/core/message.c 2009-07-30 20:32:47.970590702 -0400 20244+++ linux-2.6.30.8/drivers/usb/core/message.c 2009-07-30 20:32:47.970590702 -0400
20237@@ -890,8 +890,8 @@ char *usb_cache_string(struct usb_device 20245@@ -890,8 +890,8 @@ char *usb_cache_string(struct usb_device
20238 buf = kmalloc(256, GFP_KERNEL); 20246 buf = kmalloc(256, GFP_KERNEL);
20239 if (buf) { 20247 if (buf) {
@@ -20245,9 +20253,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/core/message.c linux-2.6.30.7/drivers/usb/
20245 if (!smallbuf) 20253 if (!smallbuf)
20246 return buf; 20254 return buf;
20247 memcpy(smallbuf, buf, len); 20255 memcpy(smallbuf, buf, len);
20248diff -urNp linux-2.6.30.7/drivers/usb/gadget/inode.c linux-2.6.30.7/drivers/usb/gadget/inode.c 20256diff -urNp linux-2.6.30.8/drivers/usb/gadget/inode.c linux-2.6.30.8/drivers/usb/gadget/inode.c
20249--- linux-2.6.30.7/drivers/usb/gadget/inode.c 2009-07-24 17:47:51.000000000 -0400 20257--- linux-2.6.30.8/drivers/usb/gadget/inode.c 2009-07-24 17:47:51.000000000 -0400
20250+++ linux-2.6.30.7/drivers/usb/gadget/inode.c 2009-07-30 09:48:10.057446184 -0400 20258+++ linux-2.6.30.8/drivers/usb/gadget/inode.c 2009-07-30 09:48:10.057446184 -0400
20251@@ -2035,7 +2035,7 @@ gadgetfs_create_file (struct super_block 20259@@ -2035,7 +2035,7 @@ gadgetfs_create_file (struct super_block
20252 return inode; 20260 return inode;
20253 } 20261 }
@@ -20257,9 +20265,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/gadget/inode.c linux-2.6.30.7/drivers/usb/
20257 .statfs = simple_statfs, 20265 .statfs = simple_statfs,
20258 .drop_inode = generic_delete_inode, 20266 .drop_inode = generic_delete_inode,
20259 }; 20267 };
20260diff -urNp linux-2.6.30.7/drivers/usb/gadget/printer.c linux-2.6.30.7/drivers/usb/gadget/printer.c 20268diff -urNp linux-2.6.30.8/drivers/usb/gadget/printer.c linux-2.6.30.8/drivers/usb/gadget/printer.c
20261--- linux-2.6.30.7/drivers/usb/gadget/printer.c 2009-07-24 17:47:51.000000000 -0400 20269--- linux-2.6.30.8/drivers/usb/gadget/printer.c 2009-07-24 17:47:51.000000000 -0400
20262+++ linux-2.6.30.7/drivers/usb/gadget/printer.c 2009-07-30 09:48:10.059376894 -0400 20270+++ linux-2.6.30.8/drivers/usb/gadget/printer.c 2009-07-30 09:48:10.059376894 -0400
20263@@ -875,7 +875,7 @@ printer_ioctl(struct file *fd, unsigned 20271@@ -875,7 +875,7 @@ printer_ioctl(struct file *fd, unsigned
20264 } 20272 }
20265 20273
@@ -20269,9 +20277,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/gadget/printer.c linux-2.6.30.7/drivers/us
20269 .owner = THIS_MODULE, 20277 .owner = THIS_MODULE,
20270 .open = printer_open, 20278 .open = printer_open,
20271 .read = printer_read, 20279 .read = printer_read,
20272diff -urNp linux-2.6.30.7/drivers/usb/host/ehci-pci.c linux-2.6.30.7/drivers/usb/host/ehci-pci.c 20280diff -urNp linux-2.6.30.8/drivers/usb/host/ehci-pci.c linux-2.6.30.8/drivers/usb/host/ehci-pci.c
20273--- linux-2.6.30.7/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:33.469165727 -0400 20281--- linux-2.6.30.8/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:33.469165727 -0400
20274+++ linux-2.6.30.7/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:56.216932904 -0400 20282+++ linux-2.6.30.8/drivers/usb/host/ehci-pci.c 2009-09-09 17:37:56.216932904 -0400
20275@@ -420,7 +420,7 @@ static const struct pci_device_id pci_id 20283@@ -420,7 +420,7 @@ static const struct pci_device_id pci_id
20276 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 20284 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
20277 .driver_data = (unsigned long) &ehci_pci_hc_driver, 20285 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -20281,9 +20289,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/host/ehci-pci.c linux-2.6.30.7/drivers/usb
20281 }; 20289 };
20282 MODULE_DEVICE_TABLE(pci, pci_ids); 20290 MODULE_DEVICE_TABLE(pci, pci_ids);
20283 20291
20284diff -urNp linux-2.6.30.7/drivers/usb/host/uhci-hcd.c linux-2.6.30.7/drivers/usb/host/uhci-hcd.c 20292diff -urNp linux-2.6.30.8/drivers/usb/host/uhci-hcd.c linux-2.6.30.8/drivers/usb/host/uhci-hcd.c
20285--- linux-2.6.30.7/drivers/usb/host/uhci-hcd.c 2009-07-24 17:47:51.000000000 -0400 20293--- linux-2.6.30.8/drivers/usb/host/uhci-hcd.c 2009-07-24 17:47:51.000000000 -0400
20286+++ linux-2.6.30.7/drivers/usb/host/uhci-hcd.c 2009-07-30 09:48:10.059941908 -0400 20294+++ linux-2.6.30.8/drivers/usb/host/uhci-hcd.c 2009-07-30 09:48:10.059941908 -0400
20287@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p 20295@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p
20288 /* handle any USB UHCI controller */ 20296 /* handle any USB UHCI controller */
20289 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 20297 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -20293,9 +20301,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/host/uhci-hcd.c linux-2.6.30.7/drivers/usb
20293 }; 20301 };
20294 20302
20295 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 20303 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
20296diff -urNp linux-2.6.30.7/drivers/usb/host/whci/debug.c linux-2.6.30.7/drivers/usb/host/whci/debug.c 20304diff -urNp linux-2.6.30.8/drivers/usb/host/whci/debug.c linux-2.6.30.8/drivers/usb/host/whci/debug.c
20297--- linux-2.6.30.7/drivers/usb/host/whci/debug.c 2009-07-24 17:47:51.000000000 -0400 20305--- linux-2.6.30.8/drivers/usb/host/whci/debug.c 2009-07-24 17:47:51.000000000 -0400
20298+++ linux-2.6.30.7/drivers/usb/host/whci/debug.c 2009-07-30 09:48:10.059941908 -0400 20306+++ linux-2.6.30.8/drivers/usb/host/whci/debug.c 2009-07-30 09:48:10.059941908 -0400
20299@@ -134,7 +134,7 @@ static int pzl_open(struct inode *inode, 20307@@ -134,7 +134,7 @@ static int pzl_open(struct inode *inode,
20300 return single_open(file, pzl_print, inode->i_private); 20308 return single_open(file, pzl_print, inode->i_private);
20301 } 20309 }
@@ -20323,9 +20331,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/host/whci/debug.c linux-2.6.30.7/drivers/u
20323 .open = pzl_open, 20331 .open = pzl_open,
20324 .read = seq_read, 20332 .read = seq_read,
20325 .llseek = seq_lseek, 20333 .llseek = seq_lseek,
20326diff -urNp linux-2.6.30.7/drivers/usb/mon/mon_bin.c linux-2.6.30.7/drivers/usb/mon/mon_bin.c 20334diff -urNp linux-2.6.30.8/drivers/usb/mon/mon_bin.c linux-2.6.30.8/drivers/usb/mon/mon_bin.c
20327--- linux-2.6.30.7/drivers/usb/mon/mon_bin.c 2009-07-24 17:47:51.000000000 -0400 20335--- linux-2.6.30.8/drivers/usb/mon/mon_bin.c 2009-07-24 17:47:51.000000000 -0400
20328+++ linux-2.6.30.7/drivers/usb/mon/mon_bin.c 2009-07-30 09:48:10.059941908 -0400 20336+++ linux-2.6.30.8/drivers/usb/mon/mon_bin.c 2009-07-30 09:48:10.059941908 -0400
20329@@ -1184,7 +1184,7 @@ static int mon_bin_vma_fault(struct vm_a 20337@@ -1184,7 +1184,7 @@ static int mon_bin_vma_fault(struct vm_a
20330 return 0; 20338 return 0;
20331 } 20339 }
@@ -20335,9 +20343,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/mon/mon_bin.c linux-2.6.30.7/drivers/usb/m
20335 .open = mon_bin_vma_open, 20343 .open = mon_bin_vma_open,
20336 .close = mon_bin_vma_close, 20344 .close = mon_bin_vma_close,
20337 .fault = mon_bin_vma_fault, 20345 .fault = mon_bin_vma_fault,
20338diff -urNp linux-2.6.30.7/drivers/usb/storage/debug.h linux-2.6.30.7/drivers/usb/storage/debug.h 20346diff -urNp linux-2.6.30.8/drivers/usb/storage/debug.h linux-2.6.30.8/drivers/usb/storage/debug.h
20339--- linux-2.6.30.7/drivers/usb/storage/debug.h 2009-07-24 17:47:51.000000000 -0400 20347--- linux-2.6.30.8/drivers/usb/storage/debug.h 2009-07-24 17:47:51.000000000 -0400
20340+++ linux-2.6.30.7/drivers/usb/storage/debug.h 2009-07-30 09:48:10.059941908 -0400 20348+++ linux-2.6.30.8/drivers/usb/storage/debug.h 2009-07-30 09:48:10.059941908 -0400
20341@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 20349@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
20342 #define US_DEBUGPX(x...) printk( x ) 20350 #define US_DEBUGPX(x...) printk( x )
20343 #define US_DEBUG(x) x 20351 #define US_DEBUG(x) x
@@ -20351,9 +20359,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/storage/debug.h linux-2.6.30.7/drivers/usb
20351 #endif 20359 #endif
20352 20360
20353 #endif 20361 #endif
20354diff -urNp linux-2.6.30.7/drivers/usb/storage/usb.c linux-2.6.30.7/drivers/usb/storage/usb.c 20362diff -urNp linux-2.6.30.8/drivers/usb/storage/usb.c linux-2.6.30.8/drivers/usb/storage/usb.c
20355--- linux-2.6.30.7/drivers/usb/storage/usb.c 2009-07-24 17:47:51.000000000 -0400 20363--- linux-2.6.30.8/drivers/usb/storage/usb.c 2009-07-24 17:47:51.000000000 -0400
20356+++ linux-2.6.30.7/drivers/usb/storage/usb.c 2009-07-30 09:48:10.061383402 -0400 20364+++ linux-2.6.30.8/drivers/usb/storage/usb.c 2009-07-30 09:48:10.061383402 -0400
20357@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 20365@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
20358 20366
20359 static struct us_unusual_dev us_unusual_dev_list[] = { 20367 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -20363,9 +20371,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/storage/usb.c linux-2.6.30.7/drivers/usb/s
20363 }; 20371 };
20364 20372
20365 #undef UNUSUAL_DEV 20373 #undef UNUSUAL_DEV
20366diff -urNp linux-2.6.30.7/drivers/usb/storage/usual-tables.c linux-2.6.30.7/drivers/usb/storage/usual-tables.c 20374diff -urNp linux-2.6.30.8/drivers/usb/storage/usual-tables.c linux-2.6.30.8/drivers/usb/storage/usual-tables.c
20367--- linux-2.6.30.7/drivers/usb/storage/usual-tables.c 2009-07-24 17:47:51.000000000 -0400 20375--- linux-2.6.30.8/drivers/usb/storage/usual-tables.c 2009-07-24 17:47:51.000000000 -0400
20368+++ linux-2.6.30.7/drivers/usb/storage/usual-tables.c 2009-07-30 09:48:10.061383402 -0400 20376+++ linux-2.6.30.8/drivers/usb/storage/usual-tables.c 2009-07-30 09:48:10.061383402 -0400
20369@@ -48,7 +48,7 @@ 20377@@ -48,7 +48,7 @@
20370 20378
20371 struct usb_device_id usb_storage_usb_ids[] = { 20379 struct usb_device_id usb_storage_usb_ids[] = {
@@ -20375,9 +20383,9 @@ diff -urNp linux-2.6.30.7/drivers/usb/storage/usual-tables.c linux-2.6.30.7/driv
20375 }; 20383 };
20376 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 20384 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
20377 20385
20378diff -urNp linux-2.6.30.7/drivers/uwb/uwb-debug.c linux-2.6.30.7/drivers/uwb/uwb-debug.c 20386diff -urNp linux-2.6.30.8/drivers/uwb/uwb-debug.c linux-2.6.30.8/drivers/uwb/uwb-debug.c
20379--- linux-2.6.30.7/drivers/uwb/uwb-debug.c 2009-07-24 17:47:51.000000000 -0400 20387--- linux-2.6.30.8/drivers/uwb/uwb-debug.c 2009-07-24 17:47:51.000000000 -0400
20380+++ linux-2.6.30.7/drivers/uwb/uwb-debug.c 2009-07-30 09:48:10.061383402 -0400 20388+++ linux-2.6.30.8/drivers/uwb/uwb-debug.c 2009-07-30 09:48:10.061383402 -0400
20381@@ -205,7 +205,7 @@ static ssize_t command_write(struct file 20389@@ -205,7 +205,7 @@ static ssize_t command_write(struct file
20382 return ret < 0 ? ret : len; 20390 return ret < 0 ? ret : len;
20383 } 20391 }
@@ -20405,9 +20413,9 @@ diff -urNp linux-2.6.30.7/drivers/uwb/uwb-debug.c linux-2.6.30.7/drivers/uwb/uwb
20405 .open = drp_avail_open, 20413 .open = drp_avail_open,
20406 .read = seq_read, 20414 .read = seq_read,
20407 .llseek = seq_lseek, 20415 .llseek = seq_lseek,
20408diff -urNp linux-2.6.30.7/drivers/uwb/wlp/messages.c linux-2.6.30.7/drivers/uwb/wlp/messages.c 20416diff -urNp linux-2.6.30.8/drivers/uwb/wlp/messages.c linux-2.6.30.8/drivers/uwb/wlp/messages.c
20409--- linux-2.6.30.7/drivers/uwb/wlp/messages.c 2009-07-24 17:47:51.000000000 -0400 20417--- linux-2.6.30.8/drivers/uwb/wlp/messages.c 2009-07-24 17:47:51.000000000 -0400
20410+++ linux-2.6.30.7/drivers/uwb/wlp/messages.c 2009-07-30 09:48:10.062348453 -0400 20418+++ linux-2.6.30.8/drivers/uwb/wlp/messages.c 2009-07-30 09:48:10.062348453 -0400
20411@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 20419@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
20412 size_t len = skb->len; 20420 size_t len = skb->len;
20413 size_t used; 20421 size_t used;
@@ -20417,9 +20425,9 @@ diff -urNp linux-2.6.30.7/drivers/uwb/wlp/messages.c linux-2.6.30.7/drivers/uwb/
20417 enum wlp_assc_error assc_err; 20425 enum wlp_assc_error assc_err;
20418 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 20426 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
20419 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 20427 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
20420diff -urNp linux-2.6.30.7/drivers/video/fb_defio.c linux-2.6.30.7/drivers/video/fb_defio.c 20428diff -urNp linux-2.6.30.8/drivers/video/fb_defio.c linux-2.6.30.8/drivers/video/fb_defio.c
20421--- linux-2.6.30.7/drivers/video/fb_defio.c 2009-07-24 17:47:51.000000000 -0400 20429--- linux-2.6.30.8/drivers/video/fb_defio.c 2009-07-24 17:47:51.000000000 -0400
20422+++ linux-2.6.30.7/drivers/video/fb_defio.c 2009-07-30 09:48:10.062348453 -0400 20430+++ linux-2.6.30.8/drivers/video/fb_defio.c 2009-07-30 09:48:10.062348453 -0400
20423@@ -125,7 +125,7 @@ page_already_added: 20431@@ -125,7 +125,7 @@ page_already_added:
20424 return 0; 20432 return 0;
20425 } 20433 }
@@ -20429,9 +20437,9 @@ diff -urNp linux-2.6.30.7/drivers/video/fb_defio.c linux-2.6.30.7/drivers/video/
20429 .fault = fb_deferred_io_fault, 20437 .fault = fb_deferred_io_fault,
20430 .page_mkwrite = fb_deferred_io_mkwrite, 20438 .page_mkwrite = fb_deferred_io_mkwrite,
20431 }; 20439 };
20432diff -urNp linux-2.6.30.7/drivers/video/fbmem.c linux-2.6.30.7/drivers/video/fbmem.c 20440diff -urNp linux-2.6.30.8/drivers/video/fbmem.c linux-2.6.30.8/drivers/video/fbmem.c
20433--- linux-2.6.30.7/drivers/video/fbmem.c 2009-07-24 17:47:51.000000000 -0400 20441--- linux-2.6.30.8/drivers/video/fbmem.c 2009-07-24 17:47:51.000000000 -0400
20434+++ linux-2.6.30.7/drivers/video/fbmem.c 2009-07-30 09:48:10.062348453 -0400 20442+++ linux-2.6.30.8/drivers/video/fbmem.c 2009-07-30 09:48:10.062348453 -0400
20435@@ -404,7 +404,7 @@ static void fb_do_show_logo(struct fb_in 20443@@ -404,7 +404,7 @@ static void fb_do_show_logo(struct fb_in
20436 image->dx += image->width + 8; 20444 image->dx += image->width + 8;
20437 } 20445 }
@@ -20459,9 +20467,9 @@ diff -urNp linux-2.6.30.7/drivers/video/fbmem.c linux-2.6.30.7/drivers/video/fbm
20459 return -EINVAL; 20467 return -EINVAL;
20460 if (!registered_fb[con2fb.framebuffer]) 20468 if (!registered_fb[con2fb.framebuffer])
20461 request_module("fb%d", con2fb.framebuffer); 20469 request_module("fb%d", con2fb.framebuffer);
20462diff -urNp linux-2.6.30.7/drivers/video/fbmon.c linux-2.6.30.7/drivers/video/fbmon.c 20470diff -urNp linux-2.6.30.8/drivers/video/fbmon.c linux-2.6.30.8/drivers/video/fbmon.c
20463--- linux-2.6.30.7/drivers/video/fbmon.c 2009-07-24 17:47:51.000000000 -0400 20471--- linux-2.6.30.8/drivers/video/fbmon.c 2009-07-24 17:47:51.000000000 -0400
20464+++ linux-2.6.30.7/drivers/video/fbmon.c 2009-07-30 09:48:10.063350135 -0400 20472+++ linux-2.6.30.8/drivers/video/fbmon.c 2009-07-30 09:48:10.063350135 -0400
20465@@ -45,7 +45,7 @@ 20473@@ -45,7 +45,7 @@
20466 #ifdef DEBUG 20474 #ifdef DEBUG
20467 #define DPRINTK(fmt, args...) printk(fmt,## args) 20475 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -20471,9 +20479,9 @@ diff -urNp linux-2.6.30.7/drivers/video/fbmon.c linux-2.6.30.7/drivers/video/fbm
20471 #endif 20479 #endif
20472 20480
20473 #define FBMON_FIX_HEADER 1 20481 #define FBMON_FIX_HEADER 1
20474diff -urNp linux-2.6.30.7/drivers/video/i810/i810_accel.c linux-2.6.30.7/drivers/video/i810/i810_accel.c 20482diff -urNp linux-2.6.30.8/drivers/video/i810/i810_accel.c linux-2.6.30.8/drivers/video/i810/i810_accel.c
20475--- linux-2.6.30.7/drivers/video/i810/i810_accel.c 2009-07-24 17:47:51.000000000 -0400 20483--- linux-2.6.30.8/drivers/video/i810/i810_accel.c 2009-07-24 17:47:51.000000000 -0400
20476+++ linux-2.6.30.7/drivers/video/i810/i810_accel.c 2009-07-30 09:48:10.063350135 -0400 20484+++ linux-2.6.30.8/drivers/video/i810/i810_accel.c 2009-07-30 09:48:10.063350135 -0400
20477@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 20485@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
20478 } 20486 }
20479 } 20487 }
@@ -20482,9 +20490,9 @@ diff -urNp linux-2.6.30.7/drivers/video/i810/i810_accel.c linux-2.6.30.7/drivers
20482 i810_report_error(mmio); 20490 i810_report_error(mmio);
20483 par->dev_flags |= LOCKUP; 20491 par->dev_flags |= LOCKUP;
20484 info->pixmap.scan_align = 1; 20492 info->pixmap.scan_align = 1;
20485diff -urNp linux-2.6.30.7/drivers/video/i810/i810_main.c linux-2.6.30.7/drivers/video/i810/i810_main.c 20493diff -urNp linux-2.6.30.8/drivers/video/i810/i810_main.c linux-2.6.30.8/drivers/video/i810/i810_main.c
20486--- linux-2.6.30.7/drivers/video/i810/i810_main.c 2009-07-24 17:47:51.000000000 -0400 20494--- linux-2.6.30.8/drivers/video/i810/i810_main.c 2009-07-24 17:47:51.000000000 -0400
20487+++ linux-2.6.30.7/drivers/video/i810/i810_main.c 2009-07-30 09:48:10.064300485 -0400 20495+++ linux-2.6.30.8/drivers/video/i810/i810_main.c 2009-07-30 09:48:10.064300485 -0400
20488@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 20496@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
20489 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 20497 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
20490 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 20498 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -20494,9 +20502,9 @@ diff -urNp linux-2.6.30.7/drivers/video/i810/i810_main.c linux-2.6.30.7/drivers/
20494 }; 20502 };
20495 20503
20496 static struct pci_driver i810fb_driver = { 20504 static struct pci_driver i810fb_driver = {
20497diff -urNp linux-2.6.30.7/drivers/video/modedb.c linux-2.6.30.7/drivers/video/modedb.c 20505diff -urNp linux-2.6.30.8/drivers/video/modedb.c linux-2.6.30.8/drivers/video/modedb.c
20498--- linux-2.6.30.7/drivers/video/modedb.c 2009-07-24 17:47:51.000000000 -0400 20506--- linux-2.6.30.8/drivers/video/modedb.c 2009-07-24 17:47:51.000000000 -0400
20499+++ linux-2.6.30.7/drivers/video/modedb.c 2009-07-30 09:48:10.064300485 -0400 20507+++ linux-2.6.30.8/drivers/video/modedb.c 2009-07-30 09:48:10.064300485 -0400
20500@@ -38,232 +38,232 @@ static const struct fb_videomode modedb[ 20508@@ -38,232 +38,232 @@ static const struct fb_videomode modedb[
20501 { 20509 {
20502 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 20510 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -20787,9 +20795,9 @@ diff -urNp linux-2.6.30.7/drivers/video/modedb.c linux-2.6.30.7/drivers/video/mo
20787 }, 20795 },
20788 }; 20796 };
20789 20797
20790diff -urNp linux-2.6.30.7/drivers/video/omap/dispc.c linux-2.6.30.7/drivers/video/omap/dispc.c 20798diff -urNp linux-2.6.30.8/drivers/video/omap/dispc.c linux-2.6.30.8/drivers/video/omap/dispc.c
20791--- linux-2.6.30.7/drivers/video/omap/dispc.c 2009-07-24 17:47:51.000000000 -0400 20799--- linux-2.6.30.8/drivers/video/omap/dispc.c 2009-07-24 17:47:51.000000000 -0400
20792+++ linux-2.6.30.7/drivers/video/omap/dispc.c 2009-07-30 09:48:10.065250322 -0400 20800+++ linux-2.6.30.8/drivers/video/omap/dispc.c 2009-07-30 09:48:10.065250322 -0400
20793@@ -1013,7 +1013,7 @@ static void mmap_user_close(struct vm_ar 20801@@ -1013,7 +1013,7 @@ static void mmap_user_close(struct vm_ar
20794 atomic_dec(&dispc.map_count[plane]); 20802 atomic_dec(&dispc.map_count[plane]);
20795 } 20803 }
@@ -20799,9 +20807,9 @@ diff -urNp linux-2.6.30.7/drivers/video/omap/dispc.c linux-2.6.30.7/drivers/vide
20799 .open = mmap_user_open, 20807 .open = mmap_user_open,
20800 .close = mmap_user_close, 20808 .close = mmap_user_close,
20801 }; 20809 };
20802diff -urNp linux-2.6.30.7/drivers/video/uvesafb.c linux-2.6.30.7/drivers/video/uvesafb.c 20810diff -urNp linux-2.6.30.8/drivers/video/uvesafb.c linux-2.6.30.8/drivers/video/uvesafb.c
20803--- linux-2.6.30.7/drivers/video/uvesafb.c 2009-07-24 17:47:51.000000000 -0400 20811--- linux-2.6.30.8/drivers/video/uvesafb.c 2009-07-24 17:47:51.000000000 -0400
20804+++ linux-2.6.30.7/drivers/video/uvesafb.c 2009-07-30 09:48:10.065250322 -0400 20812+++ linux-2.6.30.8/drivers/video/uvesafb.c 2009-07-30 09:48:10.065250322 -0400
20805@@ -18,6 +18,7 @@ 20813@@ -18,6 +18,7 @@
20806 #include <linux/fb.h> 20814 #include <linux/fb.h>
20807 #include <linux/io.h> 20815 #include <linux/io.h>
@@ -20879,9 +20887,9 @@ diff -urNp linux-2.6.30.7/drivers/video/uvesafb.c linux-2.6.30.7/drivers/video/u
20879 } 20887 }
20880 20888
20881 framebuffer_release(info); 20889 framebuffer_release(info);
20882diff -urNp linux-2.6.30.7/drivers/video/vesafb.c linux-2.6.30.7/drivers/video/vesafb.c 20890diff -urNp linux-2.6.30.8/drivers/video/vesafb.c linux-2.6.30.8/drivers/video/vesafb.c
20883--- linux-2.6.30.7/drivers/video/vesafb.c 2009-07-24 17:47:51.000000000 -0400 20891--- linux-2.6.30.8/drivers/video/vesafb.c 2009-07-24 17:47:51.000000000 -0400
20884+++ linux-2.6.30.7/drivers/video/vesafb.c 2009-07-30 09:48:10.066262821 -0400 20892+++ linux-2.6.30.8/drivers/video/vesafb.c 2009-07-30 09:48:10.066262821 -0400
20885@@ -9,6 +9,7 @@ 20893@@ -9,6 +9,7 @@
20886 */ 20894 */
20887 20895
@@ -20989,9 +20997,9 @@ diff -urNp linux-2.6.30.7/drivers/video/vesafb.c linux-2.6.30.7/drivers/video/ve
20989 if (info->screen_base) 20997 if (info->screen_base)
20990 iounmap(info->screen_base); 20998 iounmap(info->screen_base);
20991 framebuffer_release(info); 20999 framebuffer_release(info);
20992diff -urNp linux-2.6.30.7/fs/9p/vfs_inode.c linux-2.6.30.7/fs/9p/vfs_inode.c 21000diff -urNp linux-2.6.30.8/fs/9p/vfs_inode.c linux-2.6.30.8/fs/9p/vfs_inode.c
20993--- linux-2.6.30.7/fs/9p/vfs_inode.c 2009-07-24 17:47:51.000000000 -0400 21001--- linux-2.6.30.8/fs/9p/vfs_inode.c 2009-07-24 17:47:51.000000000 -0400
20994+++ linux-2.6.30.7/fs/9p/vfs_inode.c 2009-07-30 09:48:10.066262821 -0400 21002+++ linux-2.6.30.8/fs/9p/vfs_inode.c 2009-07-30 09:48:10.066262821 -0400
20995@@ -1021,7 +1021,7 @@ static void *v9fs_vfs_follow_link(struct 21003@@ -1021,7 +1021,7 @@ static void *v9fs_vfs_follow_link(struct
20996 static void 21004 static void
20997 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 21005 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -21001,9 +21009,9 @@ diff -urNp linux-2.6.30.7/fs/9p/vfs_inode.c linux-2.6.30.7/fs/9p/vfs_inode.c
21001 21009
21002 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 21010 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
21003 IS_ERR(s) ? "<error>" : s); 21011 IS_ERR(s) ? "<error>" : s);
21004diff -urNp linux-2.6.30.7/fs/afs/proc.c linux-2.6.30.7/fs/afs/proc.c 21012diff -urNp linux-2.6.30.8/fs/afs/proc.c linux-2.6.30.8/fs/afs/proc.c
21005--- linux-2.6.30.7/fs/afs/proc.c 2009-07-24 17:47:51.000000000 -0400 21013--- linux-2.6.30.8/fs/afs/proc.c 2009-07-24 17:47:51.000000000 -0400
21006+++ linux-2.6.30.7/fs/afs/proc.c 2009-07-30 09:48:10.066262821 -0400 21014+++ linux-2.6.30.8/fs/afs/proc.c 2009-07-30 09:48:10.066262821 -0400
21007@@ -28,7 +28,7 @@ static int afs_proc_cells_show(struct se 21015@@ -28,7 +28,7 @@ static int afs_proc_cells_show(struct se
21008 static ssize_t afs_proc_cells_write(struct file *file, const char __user *buf, 21016 static ssize_t afs_proc_cells_write(struct file *file, const char __user *buf,
21009 size_t size, loff_t *_pos); 21017 size_t size, loff_t *_pos);
@@ -21040,9 +21048,9 @@ diff -urNp linux-2.6.30.7/fs/afs/proc.c linux-2.6.30.7/fs/afs/proc.c
21040 .start = afs_proc_cell_servers_start, 21048 .start = afs_proc_cell_servers_start,
21041 .next = afs_proc_cell_servers_next, 21049 .next = afs_proc_cell_servers_next,
21042 .stop = afs_proc_cell_servers_stop, 21050 .stop = afs_proc_cell_servers_stop,
21043diff -urNp linux-2.6.30.7/fs/aio.c linux-2.6.30.7/fs/aio.c 21051diff -urNp linux-2.6.30.8/fs/aio.c linux-2.6.30.8/fs/aio.c
21044--- linux-2.6.30.7/fs/aio.c 2009-07-24 17:47:51.000000000 -0400 21052--- linux-2.6.30.8/fs/aio.c 2009-07-24 17:47:51.000000000 -0400
21045+++ linux-2.6.30.7/fs/aio.c 2009-07-30 09:48:10.067233652 -0400 21053+++ linux-2.6.30.8/fs/aio.c 2009-07-30 09:48:10.067233652 -0400
21046@@ -114,7 +114,7 @@ static int aio_setup_ring(struct kioctx 21054@@ -114,7 +114,7 @@ static int aio_setup_ring(struct kioctx
21047 size += sizeof(struct io_event) * nr_events; 21055 size += sizeof(struct io_event) * nr_events;
21048 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 21056 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -21052,9 +21060,9 @@ diff -urNp linux-2.6.30.7/fs/aio.c linux-2.6.30.7/fs/aio.c
21052 return -EINVAL; 21060 return -EINVAL;
21053 21061
21054 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 21062 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
21055diff -urNp linux-2.6.30.7/fs/autofs/root.c linux-2.6.30.7/fs/autofs/root.c 21063diff -urNp linux-2.6.30.8/fs/autofs/root.c linux-2.6.30.8/fs/autofs/root.c
21056--- linux-2.6.30.7/fs/autofs/root.c 2009-07-24 17:47:51.000000000 -0400 21064--- linux-2.6.30.8/fs/autofs/root.c 2009-07-24 17:47:51.000000000 -0400
21057+++ linux-2.6.30.7/fs/autofs/root.c 2009-07-30 09:48:10.067811135 -0400 21065+++ linux-2.6.30.8/fs/autofs/root.c 2009-07-30 09:48:10.067811135 -0400
21058@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 21066@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
21059 set_bit(n,sbi->symlink_bitmap); 21067 set_bit(n,sbi->symlink_bitmap);
21060 sl = &sbi->symlink[n]; 21068 sl = &sbi->symlink[n];
@@ -21065,9 +21073,9 @@ diff -urNp linux-2.6.30.7/fs/autofs/root.c linux-2.6.30.7/fs/autofs/root.c
21065 if (!sl->data) { 21073 if (!sl->data) {
21066 clear_bit(n,sbi->symlink_bitmap); 21074 clear_bit(n,sbi->symlink_bitmap);
21067 unlock_kernel(); 21075 unlock_kernel();
21068diff -urNp linux-2.6.30.7/fs/autofs4/symlink.c linux-2.6.30.7/fs/autofs4/symlink.c 21076diff -urNp linux-2.6.30.8/fs/autofs4/symlink.c linux-2.6.30.8/fs/autofs4/symlink.c
21069--- linux-2.6.30.7/fs/autofs4/symlink.c 2009-07-24 17:47:51.000000000 -0400 21077--- linux-2.6.30.8/fs/autofs4/symlink.c 2009-07-24 17:47:51.000000000 -0400
21070+++ linux-2.6.30.7/fs/autofs4/symlink.c 2009-07-30 09:48:10.067811135 -0400 21078+++ linux-2.6.30.8/fs/autofs4/symlink.c 2009-07-30 09:48:10.067811135 -0400
21071@@ -15,7 +15,7 @@ 21079@@ -15,7 +15,7 @@
21072 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 21080 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
21073 { 21081 {
@@ -21077,9 +21085,9 @@ diff -urNp linux-2.6.30.7/fs/autofs4/symlink.c linux-2.6.30.7/fs/autofs4/symlink
21077 return NULL; 21085 return NULL;
21078 } 21086 }
21079 21087
21080diff -urNp linux-2.6.30.7/fs/befs/linuxvfs.c linux-2.6.30.7/fs/befs/linuxvfs.c 21088diff -urNp linux-2.6.30.8/fs/befs/linuxvfs.c linux-2.6.30.8/fs/befs/linuxvfs.c
21081--- linux-2.6.30.7/fs/befs/linuxvfs.c 2009-07-24 17:47:51.000000000 -0400 21089--- linux-2.6.30.8/fs/befs/linuxvfs.c 2009-07-24 17:47:51.000000000 -0400
21082+++ linux-2.6.30.7/fs/befs/linuxvfs.c 2009-07-30 09:48:10.067811135 -0400 21090+++ linux-2.6.30.8/fs/befs/linuxvfs.c 2009-07-30 09:48:10.067811135 -0400
21083@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 21091@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
21084 { 21092 {
21085 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 21093 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -21089,9 +21097,9 @@ diff -urNp linux-2.6.30.7/fs/befs/linuxvfs.c linux-2.6.30.7/fs/befs/linuxvfs.c
21089 if (!IS_ERR(link)) 21097 if (!IS_ERR(link))
21090 kfree(link); 21098 kfree(link);
21091 } 21099 }
21092diff -urNp linux-2.6.30.7/fs/binfmt_aout.c linux-2.6.30.7/fs/binfmt_aout.c 21100diff -urNp linux-2.6.30.8/fs/binfmt_aout.c linux-2.6.30.8/fs/binfmt_aout.c
21093--- linux-2.6.30.7/fs/binfmt_aout.c 2009-07-24 17:47:51.000000000 -0400 21101--- linux-2.6.30.8/fs/binfmt_aout.c 2009-07-24 17:47:51.000000000 -0400
21094+++ linux-2.6.30.7/fs/binfmt_aout.c 2009-07-30 11:10:49.111321779 -0400 21102+++ linux-2.6.30.8/fs/binfmt_aout.c 2009-07-30 11:10:49.111321779 -0400
21095@@ -16,6 +16,7 @@ 21103@@ -16,6 +16,7 @@
21096 #include <linux/string.h> 21104 #include <linux/string.h>
21097 #include <linux/fs.h> 21105 #include <linux/fs.h>
@@ -21159,9 +21167,9 @@ diff -urNp linux-2.6.30.7/fs/binfmt_aout.c linux-2.6.30.7/fs/binfmt_aout.c
21159 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 21167 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
21160 fd_offset + ex.a_text); 21168 fd_offset + ex.a_text);
21161 up_write(&current->mm->mmap_sem); 21169 up_write(&current->mm->mmap_sem);
21162diff -urNp linux-2.6.30.7/fs/binfmt_elf.c linux-2.6.30.7/fs/binfmt_elf.c 21170diff -urNp linux-2.6.30.8/fs/binfmt_elf.c linux-2.6.30.8/fs/binfmt_elf.c
21163--- linux-2.6.30.7/fs/binfmt_elf.c 2009-07-30 20:32:40.526845645 -0400 21171--- linux-2.6.30.8/fs/binfmt_elf.c 2009-09-26 23:07:15.938752576 -0400
21164+++ linux-2.6.30.7/fs/binfmt_elf.c 2009-07-30 20:32:47.974595765 -0400 21172+++ linux-2.6.30.8/fs/binfmt_elf.c 2009-09-26 23:07:27.021933435 -0400
21165@@ -35,6 +35,10 @@ 21173@@ -35,6 +35,10 @@
21166 #include <asm/param.h> 21174 #include <asm/param.h>
21167 #include <asm/page.h> 21175 #include <asm/page.h>
@@ -21794,9 +21802,9 @@ diff -urNp linux-2.6.30.7/fs/binfmt_elf.c linux-2.6.30.7/fs/binfmt_elf.c
21794 static int __init init_elf_binfmt(void) 21802 static int __init init_elf_binfmt(void)
21795 { 21803 {
21796 return register_binfmt(&elf_format); 21804 return register_binfmt(&elf_format);
21797diff -urNp linux-2.6.30.7/fs/binfmt_flat.c linux-2.6.30.7/fs/binfmt_flat.c 21805diff -urNp linux-2.6.30.8/fs/binfmt_flat.c linux-2.6.30.8/fs/binfmt_flat.c
21798--- linux-2.6.30.7/fs/binfmt_flat.c 2009-08-24 20:46:56.905678820 -0400 21806--- linux-2.6.30.8/fs/binfmt_flat.c 2009-08-24 20:46:56.905678820 -0400
21799+++ linux-2.6.30.7/fs/binfmt_flat.c 2009-08-24 20:48:46.001799653 -0400 21807+++ linux-2.6.30.8/fs/binfmt_flat.c 2009-08-24 20:48:46.001799653 -0400
21800@@ -565,7 +565,9 @@ static int load_flat_file(struct linux_b 21808@@ -565,7 +565,9 @@ static int load_flat_file(struct linux_b
21801 realdatastart = (unsigned long) -ENOMEM; 21809 realdatastart = (unsigned long) -ENOMEM;
21802 printk("Unable to allocate RAM for process data, errno %d\n", 21810 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -21829,9 +21837,9 @@ diff -urNp linux-2.6.30.7/fs/binfmt_flat.c linux-2.6.30.7/fs/binfmt_flat.c
21829 ret = result; 21837 ret = result;
21830 goto err; 21838 goto err;
21831 } 21839 }
21832diff -urNp linux-2.6.30.7/fs/binfmt_misc.c linux-2.6.30.7/fs/binfmt_misc.c 21840diff -urNp linux-2.6.30.8/fs/binfmt_misc.c linux-2.6.30.8/fs/binfmt_misc.c
21833--- linux-2.6.30.7/fs/binfmt_misc.c 2009-07-24 17:47:51.000000000 -0400 21841--- linux-2.6.30.8/fs/binfmt_misc.c 2009-07-24 17:47:51.000000000 -0400
21834+++ linux-2.6.30.7/fs/binfmt_misc.c 2009-07-30 09:48:10.070138647 -0400 21842+++ linux-2.6.30.8/fs/binfmt_misc.c 2009-07-30 09:48:10.070138647 -0400
21835@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 21843@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
21836 static struct tree_descr bm_files[] = { 21844 static struct tree_descr bm_files[] = {
21837 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 21845 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -21841,9 +21849,9 @@ diff -urNp linux-2.6.30.7/fs/binfmt_misc.c linux-2.6.30.7/fs/binfmt_misc.c
21841 }; 21849 };
21842 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 21850 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
21843 if (!err) 21851 if (!err)
21844diff -urNp linux-2.6.30.7/fs/bio.c linux-2.6.30.7/fs/bio.c 21852diff -urNp linux-2.6.30.8/fs/bio.c linux-2.6.30.8/fs/bio.c
21845--- linux-2.6.30.7/fs/bio.c 2009-07-30 20:32:40.527789063 -0400 21853--- linux-2.6.30.8/fs/bio.c 2009-07-30 20:32:40.527789063 -0400
21846+++ linux-2.6.30.7/fs/bio.c 2009-07-30 20:32:47.975645587 -0400 21854+++ linux-2.6.30.8/fs/bio.c 2009-07-30 20:32:47.975645587 -0400
21847@@ -720,7 +720,7 @@ static int __bio_copy_iov(struct bio *bi 21855@@ -720,7 +720,7 @@ static int __bio_copy_iov(struct bio *bi
21848 21856
21849 while (bv_len && iov_idx < iov_count) { 21857 while (bv_len && iov_idx < iov_count) {
@@ -21853,9 +21861,9 @@ diff -urNp linux-2.6.30.7/fs/bio.c linux-2.6.30.7/fs/bio.c
21853 21861
21854 bytes = min_t(unsigned int, 21862 bytes = min_t(unsigned int,
21855 iov[iov_idx].iov_len - iov_off, bv_len); 21863 iov[iov_idx].iov_len - iov_off, bv_len);
21856diff -urNp linux-2.6.30.7/fs/btrfs/ctree.h linux-2.6.30.7/fs/btrfs/ctree.h 21864diff -urNp linux-2.6.30.8/fs/btrfs/ctree.h linux-2.6.30.8/fs/btrfs/ctree.h
21857--- linux-2.6.30.7/fs/btrfs/ctree.h 2009-07-24 17:47:51.000000000 -0400 21865--- linux-2.6.30.8/fs/btrfs/ctree.h 2009-07-24 17:47:51.000000000 -0400
21858+++ linux-2.6.30.7/fs/btrfs/ctree.h 2009-07-30 09:48:10.071936994 -0400 21866+++ linux-2.6.30.8/fs/btrfs/ctree.h 2009-07-30 09:48:10.071936994 -0400
21859@@ -2174,7 +2174,7 @@ int btrfs_sync_file(struct file *file, s 21867@@ -2174,7 +2174,7 @@ int btrfs_sync_file(struct file *file, s
21860 int btrfs_drop_extent_cache(struct inode *inode, u64 start, u64 end, 21868 int btrfs_drop_extent_cache(struct inode *inode, u64 start, u64 end,
21861 int skip_pinned); 21869 int skip_pinned);
@@ -21865,9 +21873,9 @@ diff -urNp linux-2.6.30.7/fs/btrfs/ctree.h linux-2.6.30.7/fs/btrfs/ctree.h
21865 int btrfs_drop_extents(struct btrfs_trans_handle *trans, 21873 int btrfs_drop_extents(struct btrfs_trans_handle *trans,
21866 struct btrfs_root *root, struct inode *inode, 21874 struct btrfs_root *root, struct inode *inode,
21867 u64 start, u64 end, u64 locked_end, 21875 u64 start, u64 end, u64 locked_end,
21868diff -urNp linux-2.6.30.7/fs/btrfs/disk-io.c linux-2.6.30.7/fs/btrfs/disk-io.c 21876diff -urNp linux-2.6.30.8/fs/btrfs/disk-io.c linux-2.6.30.8/fs/btrfs/disk-io.c
21869--- linux-2.6.30.7/fs/btrfs/disk-io.c 2009-07-24 17:47:51.000000000 -0400 21877--- linux-2.6.30.8/fs/btrfs/disk-io.c 2009-07-24 17:47:51.000000000 -0400
21870+++ linux-2.6.30.7/fs/btrfs/disk-io.c 2009-07-30 12:07:28.366973168 -0400 21878+++ linux-2.6.30.8/fs/btrfs/disk-io.c 2009-07-30 12:07:28.366973168 -0400
21871@@ -771,7 +771,7 @@ static void btree_invalidatepage(struct 21879@@ -771,7 +771,7 @@ static void btree_invalidatepage(struct
21872 } 21880 }
21873 } 21881 }
@@ -21877,9 +21885,9 @@ diff -urNp linux-2.6.30.7/fs/btrfs/disk-io.c linux-2.6.30.7/fs/btrfs/disk-io.c
21877 .readpage = btree_readpage, 21885 .readpage = btree_readpage,
21878 .writepage = btree_writepage, 21886 .writepage = btree_writepage,
21879 .writepages = btree_writepages, 21887 .writepages = btree_writepages,
21880diff -urNp linux-2.6.30.7/fs/btrfs/file.c linux-2.6.30.7/fs/btrfs/file.c 21888diff -urNp linux-2.6.30.8/fs/btrfs/file.c linux-2.6.30.8/fs/btrfs/file.c
21881--- linux-2.6.30.7/fs/btrfs/file.c 2009-07-24 17:47:51.000000000 -0400 21889--- linux-2.6.30.8/fs/btrfs/file.c 2009-07-24 17:47:51.000000000 -0400
21882+++ linux-2.6.30.7/fs/btrfs/file.c 2009-07-30 09:48:10.073009918 -0400 21890+++ linux-2.6.30.8/fs/btrfs/file.c 2009-07-30 09:48:10.073009918 -0400
21883@@ -1231,7 +1231,7 @@ out: 21891@@ -1231,7 +1231,7 @@ out:
21884 return ret > 0 ? EIO : ret; 21892 return ret > 0 ? EIO : ret;
21885 } 21893 }
@@ -21898,9 +21906,9 @@ diff -urNp linux-2.6.30.7/fs/btrfs/file.c linux-2.6.30.7/fs/btrfs/file.c
21898 .llseek = generic_file_llseek, 21906 .llseek = generic_file_llseek,
21899 .read = do_sync_read, 21907 .read = do_sync_read,
21900 .aio_read = generic_file_aio_read, 21908 .aio_read = generic_file_aio_read,
21901diff -urNp linux-2.6.30.7/fs/btrfs/inode.c linux-2.6.30.7/fs/btrfs/inode.c 21909diff -urNp linux-2.6.30.8/fs/btrfs/inode.c linux-2.6.30.8/fs/btrfs/inode.c
21902--- linux-2.6.30.7/fs/btrfs/inode.c 2009-07-24 17:47:51.000000000 -0400 21910--- linux-2.6.30.8/fs/btrfs/inode.c 2009-07-24 17:47:51.000000000 -0400
21903+++ linux-2.6.30.7/fs/btrfs/inode.c 2009-07-30 09:48:10.073009918 -0400 21911+++ linux-2.6.30.8/fs/btrfs/inode.c 2009-07-30 09:48:10.073009918 -0400
21904@@ -57,14 +57,14 @@ struct btrfs_iget_args { 21912@@ -57,14 +57,14 @@ struct btrfs_iget_args {
21905 struct btrfs_root *root; 21913 struct btrfs_root *root;
21906 }; 21914 };
@@ -21991,9 +21999,9 @@ diff -urNp linux-2.6.30.7/fs/btrfs/inode.c linux-2.6.30.7/fs/btrfs/inode.c
21991 .readlink = generic_readlink, 21999 .readlink = generic_readlink,
21992 .follow_link = page_follow_link_light, 22000 .follow_link = page_follow_link_light,
21993 .put_link = page_put_link, 22001 .put_link = page_put_link,
21994diff -urNp linux-2.6.30.7/fs/btrfs/super.c linux-2.6.30.7/fs/btrfs/super.c 22002diff -urNp linux-2.6.30.8/fs/btrfs/super.c linux-2.6.30.8/fs/btrfs/super.c
21995--- linux-2.6.30.7/fs/btrfs/super.c 2009-07-24 17:47:51.000000000 -0400 22003--- linux-2.6.30.8/fs/btrfs/super.c 2009-07-24 17:47:51.000000000 -0400
21996+++ linux-2.6.30.7/fs/btrfs/super.c 2009-07-30 09:48:10.074085184 -0400 22004+++ linux-2.6.30.8/fs/btrfs/super.c 2009-07-30 09:48:10.074085184 -0400
21997@@ -53,7 +53,7 @@ 22005@@ -53,7 +53,7 @@
21998 #include "compression.h" 22006 #include "compression.h"
21999 22007
@@ -22012,9 +22020,9 @@ diff -urNp linux-2.6.30.7/fs/btrfs/super.c linux-2.6.30.7/fs/btrfs/super.c
22012 .delete_inode = btrfs_delete_inode, 22020 .delete_inode = btrfs_delete_inode,
22013 .put_super = btrfs_put_super, 22021 .put_super = btrfs_put_super,
22014 .write_super = btrfs_write_super, 22022 .write_super = btrfs_write_super,
22015diff -urNp linux-2.6.30.7/fs/buffer.c linux-2.6.30.7/fs/buffer.c 22023diff -urNp linux-2.6.30.8/fs/buffer.c linux-2.6.30.8/fs/buffer.c
22016--- linux-2.6.30.7/fs/buffer.c 2009-09-09 17:37:33.575211611 -0400 22024--- linux-2.6.30.8/fs/buffer.c 2009-09-09 17:37:33.575211611 -0400
22017+++ linux-2.6.30.7/fs/buffer.c 2009-09-09 17:37:57.191039981 -0400 22025+++ linux-2.6.30.8/fs/buffer.c 2009-09-09 17:37:57.191039981 -0400
22018@@ -25,6 +25,7 @@ 22026@@ -25,6 +25,7 @@
22019 #include <linux/percpu.h> 22027 #include <linux/percpu.h>
22020 #include <linux/slab.h> 22028 #include <linux/slab.h>
@@ -22031,9 +22039,9 @@ diff -urNp linux-2.6.30.7/fs/buffer.c linux-2.6.30.7/fs/buffer.c
22031 if (limit != RLIM_INFINITY && size > (loff_t)limit) { 22039 if (limit != RLIM_INFINITY && size > (loff_t)limit) {
22032 send_sig(SIGXFSZ, current, 0); 22040 send_sig(SIGXFSZ, current, 0);
22033 goto out; 22041 goto out;
22034diff -urNp linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c 22042diff -urNp linux-2.6.30.8/fs/cifs/cifs_dfs_ref.c linux-2.6.30.8/fs/cifs/cifs_dfs_ref.c
22035--- linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:46:56.928128690 -0400 22043--- linux-2.6.30.8/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:46:56.928128690 -0400
22036+++ linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:48:46.001799653 -0400 22044+++ linux-2.6.30.8/fs/cifs/cifs_dfs_ref.c 2009-08-24 20:48:46.001799653 -0400
22037@@ -385,7 +385,7 @@ out_err: 22045@@ -385,7 +385,7 @@ out_err:
22038 goto out; 22046 goto out;
22039 } 22047 }
@@ -22043,9 +22051,9 @@ diff -urNp linux-2.6.30.7/fs/cifs/cifs_dfs_ref.c linux-2.6.30.7/fs/cifs/cifs_dfs
22043 .follow_link = cifs_dfs_follow_mountpoint, 22051 .follow_link = cifs_dfs_follow_mountpoint,
22044 }; 22052 };
22045 22053
22046diff -urNp linux-2.6.30.7/fs/cifs/cifsfs.h linux-2.6.30.7/fs/cifs/cifsfs.h 22054diff -urNp linux-2.6.30.8/fs/cifs/cifsfs.h linux-2.6.30.8/fs/cifs/cifsfs.h
22047--- linux-2.6.30.7/fs/cifs/cifsfs.h 2009-07-24 17:47:51.000000000 -0400 22055--- linux-2.6.30.8/fs/cifs/cifsfs.h 2009-07-24 17:47:51.000000000 -0400
22048+++ linux-2.6.30.7/fs/cifs/cifsfs.h 2009-07-30 09:48:10.075044089 -0400 22056+++ linux-2.6.30.8/fs/cifs/cifsfs.h 2009-07-30 09:48:10.075044089 -0400
22049@@ -54,7 +54,7 @@ extern int cifs_setattr(struct dentry *, 22057@@ -54,7 +54,7 @@ extern int cifs_setattr(struct dentry *,
22050 22058
22051 extern const struct inode_operations cifs_file_inode_ops; 22059 extern const struct inode_operations cifs_file_inode_ops;
@@ -22055,9 +22063,9 @@ diff -urNp linux-2.6.30.7/fs/cifs/cifsfs.h linux-2.6.30.7/fs/cifs/cifsfs.h
22055 22063
22056 22064
22057 /* Functions related to files and directories */ 22065 /* Functions related to files and directories */
22058diff -urNp linux-2.6.30.7/fs/cifs/cifs_uniupr.h linux-2.6.30.7/fs/cifs/cifs_uniupr.h 22066diff -urNp linux-2.6.30.8/fs/cifs/cifs_uniupr.h linux-2.6.30.8/fs/cifs/cifs_uniupr.h
22059--- linux-2.6.30.7/fs/cifs/cifs_uniupr.h 2009-07-24 17:47:51.000000000 -0400 22067--- linux-2.6.30.8/fs/cifs/cifs_uniupr.h 2009-07-24 17:47:51.000000000 -0400
22060+++ linux-2.6.30.7/fs/cifs/cifs_uniupr.h 2009-07-30 09:48:10.074085184 -0400 22068+++ linux-2.6.30.8/fs/cifs/cifs_uniupr.h 2009-07-30 09:48:10.074085184 -0400
22061@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 22069@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
22062 {0x0490, 0x04cc, UniCaseRangeU0490}, 22070 {0x0490, 0x04cc, UniCaseRangeU0490},
22063 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 22071 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -22067,9 +22075,9 @@ diff -urNp linux-2.6.30.7/fs/cifs/cifs_uniupr.h linux-2.6.30.7/fs/cifs/cifs_uniu
22067 }; 22075 };
22068 #endif 22076 #endif
22069 22077
22070diff -urNp linux-2.6.30.7/fs/cifs/link.c linux-2.6.30.7/fs/cifs/link.c 22078diff -urNp linux-2.6.30.8/fs/cifs/link.c linux-2.6.30.8/fs/cifs/link.c
22071--- linux-2.6.30.7/fs/cifs/link.c 2009-07-24 17:47:51.000000000 -0400 22079--- linux-2.6.30.8/fs/cifs/link.c 2009-07-24 17:47:51.000000000 -0400
22072+++ linux-2.6.30.7/fs/cifs/link.c 2009-07-30 09:48:10.075668043 -0400 22080+++ linux-2.6.30.8/fs/cifs/link.c 2009-07-30 09:48:10.075668043 -0400
22073@@ -214,7 +214,7 @@ cifs_symlink(struct inode *inode, struct 22081@@ -214,7 +214,7 @@ cifs_symlink(struct inode *inode, struct
22074 22082
22075 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 22083 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -22079,9 +22087,9 @@ diff -urNp linux-2.6.30.7/fs/cifs/link.c linux-2.6.30.7/fs/cifs/link.c
22079 if (!IS_ERR(p)) 22087 if (!IS_ERR(p))
22080 kfree(p); 22088 kfree(p);
22081 } 22089 }
22082diff -urNp linux-2.6.30.7/fs/compat.c linux-2.6.30.7/fs/compat.c 22090diff -urNp linux-2.6.30.8/fs/compat.c linux-2.6.30.8/fs/compat.c
22083--- linux-2.6.30.7/fs/compat.c 2009-07-24 17:47:51.000000000 -0400 22091--- linux-2.6.30.8/fs/compat.c 2009-07-24 17:47:51.000000000 -0400
22084+++ linux-2.6.30.7/fs/compat.c 2009-07-30 11:10:49.133453691 -0400 22092+++ linux-2.6.30.8/fs/compat.c 2009-07-30 11:10:49.133453691 -0400
22085@@ -1420,14 +1420,12 @@ static int compat_copy_strings(int argc, 22093@@ -1420,14 +1420,12 @@ static int compat_copy_strings(int argc,
22086 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 22094 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
22087 struct page *page; 22095 struct page *page;
@@ -22181,9 +22189,9 @@ diff -urNp linux-2.6.30.7/fs/compat.c linux-2.6.30.7/fs/compat.c
22181 out: 22189 out:
22182 if (bprm->mm) 22190 if (bprm->mm)
22183 mmput(bprm->mm); 22191 mmput(bprm->mm);
22184diff -urNp linux-2.6.30.7/fs/compat_ioctl.c linux-2.6.30.7/fs/compat_ioctl.c 22192diff -urNp linux-2.6.30.8/fs/compat_ioctl.c linux-2.6.30.8/fs/compat_ioctl.c
22185--- linux-2.6.30.7/fs/compat_ioctl.c 2009-08-24 20:46:56.957052553 -0400 22193--- linux-2.6.30.8/fs/compat_ioctl.c 2009-08-24 20:46:56.957052553 -0400
22186+++ linux-2.6.30.7/fs/compat_ioctl.c 2009-08-24 20:48:46.003635610 -0400 22194+++ linux-2.6.30.8/fs/compat_ioctl.c 2009-08-24 20:48:46.003635610 -0400
22187@@ -1837,15 +1837,15 @@ struct ioctl_trans { 22195@@ -1837,15 +1837,15 @@ struct ioctl_trans {
22188 }; 22196 };
22189 22197
@@ -22203,9 +22211,9 @@ diff -urNp linux-2.6.30.7/fs/compat_ioctl.c linux-2.6.30.7/fs/compat_ioctl.c
22203 22211
22204 /* ioctl should not be warned about even if it's not implemented. 22212 /* ioctl should not be warned about even if it's not implemented.
22205 Valid reasons to use this: 22213 Valid reasons to use this:
22206diff -urNp linux-2.6.30.7/fs/debugfs/inode.c linux-2.6.30.7/fs/debugfs/inode.c 22214diff -urNp linux-2.6.30.8/fs/debugfs/inode.c linux-2.6.30.8/fs/debugfs/inode.c
22207--- linux-2.6.30.7/fs/debugfs/inode.c 2009-07-24 17:47:51.000000000 -0400 22215--- linux-2.6.30.8/fs/debugfs/inode.c 2009-07-24 17:47:51.000000000 -0400
22208+++ linux-2.6.30.7/fs/debugfs/inode.c 2009-07-30 09:48:10.080909461 -0400 22216+++ linux-2.6.30.8/fs/debugfs/inode.c 2009-07-30 09:48:10.080909461 -0400
22209@@ -118,7 +118,7 @@ static inline int debugfs_positive(struc 22217@@ -118,7 +118,7 @@ static inline int debugfs_positive(struc
22210 22218
22211 static int debug_fill_super(struct super_block *sb, void *data, int silent) 22219 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -22215,9 +22223,9 @@ diff -urNp linux-2.6.30.7/fs/debugfs/inode.c linux-2.6.30.7/fs/debugfs/inode.c
22215 22223
22216 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 22224 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
22217 } 22225 }
22218diff -urNp linux-2.6.30.7/fs/dlm/debug_fs.c linux-2.6.30.7/fs/dlm/debug_fs.c 22226diff -urNp linux-2.6.30.8/fs/dlm/debug_fs.c linux-2.6.30.8/fs/dlm/debug_fs.c
22219--- linux-2.6.30.7/fs/dlm/debug_fs.c 2009-07-24 17:47:51.000000000 -0400 22227--- linux-2.6.30.8/fs/dlm/debug_fs.c 2009-07-24 17:47:51.000000000 -0400
22220+++ linux-2.6.30.7/fs/dlm/debug_fs.c 2009-07-30 09:48:10.080909461 -0400 22228+++ linux-2.6.30.8/fs/dlm/debug_fs.c 2009-07-30 09:48:10.080909461 -0400
22221@@ -386,9 +386,9 @@ static int table_seq_show(struct seq_fil 22229@@ -386,9 +386,9 @@ static int table_seq_show(struct seq_fil
22222 return rv; 22230 return rv;
22223 } 22231 }
@@ -22256,9 +22264,9 @@ diff -urNp linux-2.6.30.7/fs/dlm/debug_fs.c linux-2.6.30.7/fs/dlm/debug_fs.c
22256 .start = table_seq_start, 22264 .start = table_seq_start,
22257 .next = table_seq_next, 22265 .next = table_seq_next,
22258 .stop = table_seq_stop, 22266 .stop = table_seq_stop,
22259diff -urNp linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h 22267diff -urNp linux-2.6.30.8/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.30.8/fs/ecryptfs/ecryptfs_kernel.h
22260--- linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h 2009-07-24 17:47:51.000000000 -0400 22268--- linux-2.6.30.8/fs/ecryptfs/ecryptfs_kernel.h 2009-07-24 17:47:51.000000000 -0400
22261+++ linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h 2009-07-30 12:43:20.416601232 -0400 22269+++ linux-2.6.30.8/fs/ecryptfs/ecryptfs_kernel.h 2009-07-30 12:43:20.416601232 -0400
22262@@ -582,7 +582,7 @@ extern const struct inode_operations ecr 22270@@ -582,7 +582,7 @@ extern const struct inode_operations ecr
22263 extern const struct inode_operations ecryptfs_symlink_iops; 22271 extern const struct inode_operations ecryptfs_symlink_iops;
22264 extern const struct super_operations ecryptfs_sops; 22272 extern const struct super_operations ecryptfs_sops;
@@ -22268,9 +22276,9 @@ diff -urNp linux-2.6.30.7/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.30.7/fs/ecrypt
22268 extern int ecryptfs_verbosity; 22276 extern int ecryptfs_verbosity;
22269 extern unsigned int ecryptfs_message_buf_len; 22277 extern unsigned int ecryptfs_message_buf_len;
22270 extern signed long ecryptfs_message_wait_timeout; 22278 extern signed long ecryptfs_message_wait_timeout;
22271diff -urNp linux-2.6.30.7/fs/ecryptfs/mmap.c linux-2.6.30.7/fs/ecryptfs/mmap.c 22279diff -urNp linux-2.6.30.8/fs/ecryptfs/mmap.c linux-2.6.30.8/fs/ecryptfs/mmap.c
22272--- linux-2.6.30.7/fs/ecryptfs/mmap.c 2009-07-24 17:47:51.000000000 -0400 22280--- linux-2.6.30.8/fs/ecryptfs/mmap.c 2009-07-24 17:47:51.000000000 -0400
22273+++ linux-2.6.30.7/fs/ecryptfs/mmap.c 2009-07-30 09:48:10.080909461 -0400 22281+++ linux-2.6.30.8/fs/ecryptfs/mmap.c 2009-07-30 09:48:10.080909461 -0400
22274@@ -545,7 +545,7 @@ static sector_t ecryptfs_bmap(struct add 22282@@ -545,7 +545,7 @@ static sector_t ecryptfs_bmap(struct add
22275 return rc; 22283 return rc;
22276 } 22284 }
@@ -22280,9 +22288,9 @@ diff -urNp linux-2.6.30.7/fs/ecryptfs/mmap.c linux-2.6.30.7/fs/ecryptfs/mmap.c
22280 .writepage = ecryptfs_writepage, 22288 .writepage = ecryptfs_writepage,
22281 .readpage = ecryptfs_readpage, 22289 .readpage = ecryptfs_readpage,
22282 .write_begin = ecryptfs_write_begin, 22290 .write_begin = ecryptfs_write_begin,
22283diff -urNp linux-2.6.30.7/fs/exec.c linux-2.6.30.7/fs/exec.c 22291diff -urNp linux-2.6.30.8/fs/exec.c linux-2.6.30.8/fs/exec.c
22284--- linux-2.6.30.7/fs/exec.c 2009-09-09 17:37:33.586310250 -0400 22292--- linux-2.6.30.8/fs/exec.c 2009-09-09 17:37:33.586310250 -0400
22285+++ linux-2.6.30.7/fs/exec.c 2009-09-09 17:37:57.440087224 -0400 22293+++ linux-2.6.30.8/fs/exec.c 2009-09-09 17:37:57.440087224 -0400
22286@@ -54,12 +54,24 @@ 22294@@ -54,12 +54,24 @@
22287 #include <linux/kmod.h> 22295 #include <linux/kmod.h>
22288 #include <linux/fsnotify.h> 22296 #include <linux/fsnotify.h>
@@ -22716,9 +22724,9 @@ diff -urNp linux-2.6.30.7/fs/exec.c linux-2.6.30.7/fs/exec.c
22716 /* 22724 /*
22717 * lock_kernel() because format_corename() is controlled by sysctl, which 22725 * lock_kernel() because format_corename() is controlled by sysctl, which
22718 * uses lock_kernel() 22726 * uses lock_kernel()
22719diff -urNp linux-2.6.30.7/fs/ext2/balloc.c linux-2.6.30.7/fs/ext2/balloc.c 22727diff -urNp linux-2.6.30.8/fs/ext2/balloc.c linux-2.6.30.8/fs/ext2/balloc.c
22720--- linux-2.6.30.7/fs/ext2/balloc.c 2009-07-24 17:47:51.000000000 -0400 22728--- linux-2.6.30.8/fs/ext2/balloc.c 2009-07-24 17:47:51.000000000 -0400
22721+++ linux-2.6.30.7/fs/ext2/balloc.c 2009-07-30 11:10:49.161377797 -0400 22729+++ linux-2.6.30.8/fs/ext2/balloc.c 2009-07-30 11:10:49.161377797 -0400
22722@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 22730@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
22723 22731
22724 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 22732 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -22728,9 +22736,9 @@ diff -urNp linux-2.6.30.7/fs/ext2/balloc.c linux-2.6.30.7/fs/ext2/balloc.c
22728 sbi->s_resuid != current_fsuid() && 22736 sbi->s_resuid != current_fsuid() &&
22729 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 22737 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
22730 return 0; 22738 return 0;
22731diff -urNp linux-2.6.30.7/fs/ext3/balloc.c linux-2.6.30.7/fs/ext3/balloc.c 22739diff -urNp linux-2.6.30.8/fs/ext3/balloc.c linux-2.6.30.8/fs/ext3/balloc.c
22732--- linux-2.6.30.7/fs/ext3/balloc.c 2009-07-24 17:47:51.000000000 -0400 22740--- linux-2.6.30.8/fs/ext3/balloc.c 2009-07-24 17:47:51.000000000 -0400
22733+++ linux-2.6.30.7/fs/ext3/balloc.c 2009-07-30 11:10:49.178426808 -0400 22741+++ linux-2.6.30.8/fs/ext3/balloc.c 2009-07-30 11:10:49.178426808 -0400
22734@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 22742@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
22735 22743
22736 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 22744 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -22740,9 +22748,9 @@ diff -urNp linux-2.6.30.7/fs/ext3/balloc.c linux-2.6.30.7/fs/ext3/balloc.c
22740 sbi->s_resuid != current_fsuid() && 22748 sbi->s_resuid != current_fsuid() &&
22741 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 22749 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
22742 return 0; 22750 return 0;
22743diff -urNp linux-2.6.30.7/fs/ext3/namei.c linux-2.6.30.7/fs/ext3/namei.c 22751diff -urNp linux-2.6.30.8/fs/ext3/namei.c linux-2.6.30.8/fs/ext3/namei.c
22744--- linux-2.6.30.7/fs/ext3/namei.c 2009-07-24 17:47:51.000000000 -0400 22752--- linux-2.6.30.8/fs/ext3/namei.c 2009-07-24 17:47:51.000000000 -0400
22745+++ linux-2.6.30.7/fs/ext3/namei.c 2009-07-30 09:48:10.082882469 -0400 22753+++ linux-2.6.30.8/fs/ext3/namei.c 2009-07-30 09:48:10.082882469 -0400
22746@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 22754@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
22747 char *data1 = (*bh)->b_data, *data2; 22755 char *data1 = (*bh)->b_data, *data2;
22748 unsigned split, move, size; 22756 unsigned split, move, size;
@@ -22752,9 +22760,9 @@ diff -urNp linux-2.6.30.7/fs/ext3/namei.c linux-2.6.30.7/fs/ext3/namei.c
22752 22760
22753 bh2 = ext3_append (handle, dir, &newblock, &err); 22761 bh2 = ext3_append (handle, dir, &newblock, &err);
22754 if (!(bh2)) { 22762 if (!(bh2)) {
22755diff -urNp linux-2.6.30.7/fs/ext3/xattr.c linux-2.6.30.7/fs/ext3/xattr.c 22763diff -urNp linux-2.6.30.8/fs/ext3/xattr.c linux-2.6.30.8/fs/ext3/xattr.c
22756--- linux-2.6.30.7/fs/ext3/xattr.c 2009-07-24 17:47:51.000000000 -0400 22764--- linux-2.6.30.8/fs/ext3/xattr.c 2009-07-24 17:47:51.000000000 -0400
22757+++ linux-2.6.30.7/fs/ext3/xattr.c 2009-07-30 09:48:10.082882469 -0400 22765+++ linux-2.6.30.8/fs/ext3/xattr.c 2009-07-30 09:48:10.082882469 -0400
22758@@ -89,8 +89,8 @@ 22766@@ -89,8 +89,8 @@
22759 printk("\n"); \ 22767 printk("\n"); \
22760 } while (0) 22768 } while (0)
@@ -22766,9 +22774,9 @@ diff -urNp linux-2.6.30.7/fs/ext3/xattr.c linux-2.6.30.7/fs/ext3/xattr.c
22766 #endif 22774 #endif
22767 22775
22768 static void ext3_xattr_cache_insert(struct buffer_head *); 22776 static void ext3_xattr_cache_insert(struct buffer_head *);
22769diff -urNp linux-2.6.30.7/fs/ext4/balloc.c linux-2.6.30.7/fs/ext4/balloc.c 22777diff -urNp linux-2.6.30.8/fs/ext4/balloc.c linux-2.6.30.8/fs/ext4/balloc.c
22770--- linux-2.6.30.7/fs/ext4/balloc.c 2009-07-24 17:47:51.000000000 -0400 22778--- linux-2.6.30.8/fs/ext4/balloc.c 2009-07-24 17:47:51.000000000 -0400
22771+++ linux-2.6.30.7/fs/ext4/balloc.c 2009-07-30 11:10:49.209900020 -0400 22779+++ linux-2.6.30.8/fs/ext4/balloc.c 2009-07-30 11:10:49.209900020 -0400
22772@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 22780@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
22773 /* Hm, nope. Are (enough) root reserved blocks available? */ 22781 /* Hm, nope. Are (enough) root reserved blocks available? */
22774 if (sbi->s_resuid == current_fsuid() || 22782 if (sbi->s_resuid == current_fsuid() ||
@@ -22778,9 +22786,9 @@ diff -urNp linux-2.6.30.7/fs/ext4/balloc.c linux-2.6.30.7/fs/ext4/balloc.c
22778 if (free_blocks >= (nblocks + dirty_blocks)) 22786 if (free_blocks >= (nblocks + dirty_blocks))
22779 return 1; 22787 return 1;
22780 } 22788 }
22781diff -urNp linux-2.6.30.7/fs/ext4/file.c linux-2.6.30.7/fs/ext4/file.c 22789diff -urNp linux-2.6.30.8/fs/ext4/file.c linux-2.6.30.8/fs/ext4/file.c
22782--- linux-2.6.30.7/fs/ext4/file.c 2009-07-24 17:47:51.000000000 -0400 22790--- linux-2.6.30.8/fs/ext4/file.c 2009-07-24 17:47:51.000000000 -0400
22783+++ linux-2.6.30.7/fs/ext4/file.c 2009-07-30 09:48:10.082882469 -0400 22791+++ linux-2.6.30.8/fs/ext4/file.c 2009-07-30 09:48:10.082882469 -0400
22784@@ -128,7 +128,7 @@ force_commit: 22792@@ -128,7 +128,7 @@ force_commit:
22785 return ret; 22793 return ret;
22786 } 22794 }
@@ -22790,9 +22798,9 @@ diff -urNp linux-2.6.30.7/fs/ext4/file.c linux-2.6.30.7/fs/ext4/file.c
22790 .fault = filemap_fault, 22798 .fault = filemap_fault,
22791 .page_mkwrite = ext4_page_mkwrite, 22799 .page_mkwrite = ext4_page_mkwrite,
22792 }; 22800 };
22793diff -urNp linux-2.6.30.7/fs/ext4/mballoc.c linux-2.6.30.7/fs/ext4/mballoc.c 22801diff -urNp linux-2.6.30.8/fs/ext4/mballoc.c linux-2.6.30.8/fs/ext4/mballoc.c
22794--- linux-2.6.30.7/fs/ext4/mballoc.c 2009-07-24 17:47:51.000000000 -0400 22802--- linux-2.6.30.8/fs/ext4/mballoc.c 2009-07-24 17:47:51.000000000 -0400
22795+++ linux-2.6.30.7/fs/ext4/mballoc.c 2009-07-30 09:48:10.083824497 -0400 22803+++ linux-2.6.30.8/fs/ext4/mballoc.c 2009-07-30 09:48:10.083824497 -0400
22796@@ -2221,7 +2221,7 @@ static void ext4_mb_seq_history_stop(str 22804@@ -2221,7 +2221,7 @@ static void ext4_mb_seq_history_stop(str
22797 { 22805 {
22798 } 22806 }
@@ -22829,9 +22837,9 @@ diff -urNp linux-2.6.30.7/fs/ext4/mballoc.c linux-2.6.30.7/fs/ext4/mballoc.c
22829 .owner = THIS_MODULE, 22837 .owner = THIS_MODULE,
22830 .open = ext4_mb_seq_groups_open, 22838 .open = ext4_mb_seq_groups_open,
22831 .read = seq_read, 22839 .read = seq_read,
22832diff -urNp linux-2.6.30.7/fs/ext4/namei.c linux-2.6.30.7/fs/ext4/namei.c 22840diff -urNp linux-2.6.30.8/fs/ext4/namei.c linux-2.6.30.8/fs/ext4/namei.c
22833--- linux-2.6.30.7/fs/ext4/namei.c 2009-07-24 17:47:51.000000000 -0400 22841--- linux-2.6.30.8/fs/ext4/namei.c 2009-07-24 17:47:51.000000000 -0400
22834+++ linux-2.6.30.7/fs/ext4/namei.c 2009-07-30 09:48:10.084769862 -0400 22842+++ linux-2.6.30.8/fs/ext4/namei.c 2009-07-30 09:48:10.084769862 -0400
22835@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 22843@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
22836 char *data1 = (*bh)->b_data, *data2; 22844 char *data1 = (*bh)->b_data, *data2;
22837 unsigned split, move, size; 22845 unsigned split, move, size;
@@ -22841,9 +22849,9 @@ diff -urNp linux-2.6.30.7/fs/ext4/namei.c linux-2.6.30.7/fs/ext4/namei.c
22841 22849
22842 bh2 = ext4_append (handle, dir, &newblock, &err); 22850 bh2 = ext4_append (handle, dir, &newblock, &err);
22843 if (!(bh2)) { 22851 if (!(bh2)) {
22844diff -urNp linux-2.6.30.7/fs/fcntl.c linux-2.6.30.7/fs/fcntl.c 22852diff -urNp linux-2.6.30.8/fs/fcntl.c linux-2.6.30.8/fs/fcntl.c
22845--- linux-2.6.30.7/fs/fcntl.c 2009-07-24 17:47:51.000000000 -0400 22853--- linux-2.6.30.8/fs/fcntl.c 2009-07-24 17:47:51.000000000 -0400
22846+++ linux-2.6.30.7/fs/fcntl.c 2009-07-30 11:10:49.218051199 -0400 22854+++ linux-2.6.30.8/fs/fcntl.c 2009-07-30 11:10:49.218051199 -0400
22847@@ -269,6 +269,7 @@ static long do_fcntl(int fd, unsigned in 22855@@ -269,6 +269,7 @@ static long do_fcntl(int fd, unsigned in
22848 switch (cmd) { 22856 switch (cmd) {
22849 case F_DUPFD: 22857 case F_DUPFD:
@@ -22862,9 +22870,9 @@ diff -urNp linux-2.6.30.7/fs/fcntl.c linux-2.6.30.7/fs/fcntl.c
22862 rcu_read_unlock(); 22870 rcu_read_unlock();
22863 return ret; 22871 return ret;
22864 } 22872 }
22865diff -urNp linux-2.6.30.7/fs/file.c linux-2.6.30.7/fs/file.c 22873diff -urNp linux-2.6.30.8/fs/file.c linux-2.6.30.8/fs/file.c
22866--- linux-2.6.30.7/fs/file.c 2009-07-24 17:47:51.000000000 -0400 22874--- linux-2.6.30.8/fs/file.c 2009-07-24 17:47:51.000000000 -0400
22867+++ linux-2.6.30.7/fs/file.c 2009-07-30 11:10:49.226664348 -0400 22875+++ linux-2.6.30.8/fs/file.c 2009-07-30 11:10:49.226664348 -0400
22868@@ -13,6 +13,7 @@ 22876@@ -13,6 +13,7 @@
22869 #include <linux/slab.h> 22877 #include <linux/slab.h>
22870 #include <linux/vmalloc.h> 22878 #include <linux/vmalloc.h>
@@ -22882,9 +22890,9 @@ diff -urNp linux-2.6.30.7/fs/file.c linux-2.6.30.7/fs/file.c
22882 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 22890 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
22883 return -EMFILE; 22891 return -EMFILE;
22884 22892
22885diff -urNp linux-2.6.30.7/fs/fs_struct.c linux-2.6.30.7/fs/fs_struct.c 22893diff -urNp linux-2.6.30.8/fs/fs_struct.c linux-2.6.30.8/fs/fs_struct.c
22886--- linux-2.6.30.7/fs/fs_struct.c 2009-07-24 17:47:51.000000000 -0400 22894--- linux-2.6.30.8/fs/fs_struct.c 2009-07-24 17:47:51.000000000 -0400
22887+++ linux-2.6.30.7/fs/fs_struct.c 2009-07-30 09:48:10.084769862 -0400 22895+++ linux-2.6.30.8/fs/fs_struct.c 2009-07-30 09:48:10.084769862 -0400
22888@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk) 22896@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
22889 task_lock(tsk); 22897 task_lock(tsk);
22890 write_lock(&fs->lock); 22898 write_lock(&fs->lock);
@@ -22936,9 +22944,9 @@ diff -urNp linux-2.6.30.7/fs/fs_struct.c linux-2.6.30.7/fs/fs_struct.c
22936 write_unlock(&fs->lock); 22944 write_unlock(&fs->lock);
22937 22945
22938 task_unlock(current); 22946 task_unlock(current);
22939diff -urNp linux-2.6.30.7/fs/fuse/control.c linux-2.6.30.7/fs/fuse/control.c 22947diff -urNp linux-2.6.30.8/fs/fuse/control.c linux-2.6.30.8/fs/fuse/control.c
22940--- linux-2.6.30.7/fs/fuse/control.c 2009-07-24 17:47:51.000000000 -0400 22948--- linux-2.6.30.8/fs/fuse/control.c 2009-07-24 17:47:51.000000000 -0400
22941+++ linux-2.6.30.7/fs/fuse/control.c 2009-07-30 09:48:10.084769862 -0400 22949+++ linux-2.6.30.8/fs/fuse/control.c 2009-07-30 09:48:10.084769862 -0400
22942@@ -161,7 +161,7 @@ void fuse_ctl_remove_conn(struct fuse_co 22950@@ -161,7 +161,7 @@ void fuse_ctl_remove_conn(struct fuse_co
22943 22951
22944 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 22952 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -22948,9 +22956,9 @@ diff -urNp linux-2.6.30.7/fs/fuse/control.c linux-2.6.30.7/fs/fuse/control.c
22948 struct fuse_conn *fc; 22956 struct fuse_conn *fc;
22949 int err; 22957 int err;
22950 22958
22951diff -urNp linux-2.6.30.7/fs/fuse/dir.c linux-2.6.30.7/fs/fuse/dir.c 22959diff -urNp linux-2.6.30.8/fs/fuse/dir.c linux-2.6.30.8/fs/fuse/dir.c
22952--- linux-2.6.30.7/fs/fuse/dir.c 2009-07-24 17:47:51.000000000 -0400 22960--- linux-2.6.30.8/fs/fuse/dir.c 2009-07-24 17:47:51.000000000 -0400
22953+++ linux-2.6.30.7/fs/fuse/dir.c 2009-07-30 09:48:10.085789827 -0400 22961+++ linux-2.6.30.8/fs/fuse/dir.c 2009-07-30 09:48:10.085789827 -0400
22954@@ -1082,7 +1082,7 @@ static char *read_link(struct dentry *de 22962@@ -1082,7 +1082,7 @@ static char *read_link(struct dentry *de
22955 return link; 22963 return link;
22956 } 22964 }
@@ -22960,9 +22968,9 @@ diff -urNp linux-2.6.30.7/fs/fuse/dir.c linux-2.6.30.7/fs/fuse/dir.c
22960 { 22968 {
22961 if (!IS_ERR(link)) 22969 if (!IS_ERR(link))
22962 free_page((unsigned long) link); 22970 free_page((unsigned long) link);
22963diff -urNp linux-2.6.30.7/fs/fuse/file.c linux-2.6.30.7/fs/fuse/file.c 22971diff -urNp linux-2.6.30.8/fs/fuse/file.c linux-2.6.30.8/fs/fuse/file.c
22964--- linux-2.6.30.7/fs/fuse/file.c 2009-07-24 17:47:51.000000000 -0400 22972--- linux-2.6.30.8/fs/fuse/file.c 2009-07-24 17:47:51.000000000 -0400
22965+++ linux-2.6.30.7/fs/fuse/file.c 2009-07-30 09:48:10.085789827 -0400 22973+++ linux-2.6.30.8/fs/fuse/file.c 2009-07-30 09:48:10.085789827 -0400
22966@@ -1265,7 +1265,7 @@ static int fuse_page_mkwrite(struct vm_a 22974@@ -1265,7 +1265,7 @@ static int fuse_page_mkwrite(struct vm_a
22967 return 0; 22975 return 0;
22968 } 22976 }
@@ -22972,9 +22980,9 @@ diff -urNp linux-2.6.30.7/fs/fuse/file.c linux-2.6.30.7/fs/fuse/file.c
22972 .close = fuse_vma_close, 22980 .close = fuse_vma_close,
22973 .fault = filemap_fault, 22981 .fault = filemap_fault,
22974 .page_mkwrite = fuse_page_mkwrite, 22982 .page_mkwrite = fuse_page_mkwrite,
22975diff -urNp linux-2.6.30.7/fs/gfs2/ops_file.c linux-2.6.30.7/fs/gfs2/ops_file.c 22983diff -urNp linux-2.6.30.8/fs/gfs2/ops_file.c linux-2.6.30.8/fs/gfs2/ops_file.c
22976--- linux-2.6.30.7/fs/gfs2/ops_file.c 2009-07-24 17:47:51.000000000 -0400 22984--- linux-2.6.30.8/fs/gfs2/ops_file.c 2009-07-24 17:47:51.000000000 -0400
22977+++ linux-2.6.30.7/fs/gfs2/ops_file.c 2009-07-30 09:48:10.086770196 -0400 22985+++ linux-2.6.30.8/fs/gfs2/ops_file.c 2009-07-30 09:48:10.086770196 -0400
22978@@ -420,7 +420,7 @@ out: 22986@@ -420,7 +420,7 @@ out:
22979 return ret; 22987 return ret;
22980 } 22988 }
@@ -22984,9 +22992,9 @@ diff -urNp linux-2.6.30.7/fs/gfs2/ops_file.c linux-2.6.30.7/fs/gfs2/ops_file.c
22984 .fault = filemap_fault, 22992 .fault = filemap_fault,
22985 .page_mkwrite = gfs2_page_mkwrite, 22993 .page_mkwrite = gfs2_page_mkwrite,
22986 }; 22994 };
22987diff -urNp linux-2.6.30.7/fs/hfs/inode.c linux-2.6.30.7/fs/hfs/inode.c 22995diff -urNp linux-2.6.30.8/fs/hfs/inode.c linux-2.6.30.8/fs/hfs/inode.c
22988--- linux-2.6.30.7/fs/hfs/inode.c 2009-07-24 17:47:51.000000000 -0400 22996--- linux-2.6.30.8/fs/hfs/inode.c 2009-07-24 17:47:51.000000000 -0400
22989+++ linux-2.6.30.7/fs/hfs/inode.c 2009-07-30 09:48:10.086770196 -0400 22997+++ linux-2.6.30.8/fs/hfs/inode.c 2009-07-30 09:48:10.086770196 -0400
22990@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 22998@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
22991 22999
22992 if (S_ISDIR(main_inode->i_mode)) { 23000 if (S_ISDIR(main_inode->i_mode)) {
@@ -23005,9 +23013,9 @@ diff -urNp linux-2.6.30.7/fs/hfs/inode.c linux-2.6.30.7/fs/hfs/inode.c
23005 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 23013 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
23006 sizeof(struct hfs_cat_file)); 23014 sizeof(struct hfs_cat_file));
23007 if (rec.type != HFS_CDR_FIL || 23015 if (rec.type != HFS_CDR_FIL ||
23008diff -urNp linux-2.6.30.7/fs/hfsplus/inode.c linux-2.6.30.7/fs/hfsplus/inode.c 23016diff -urNp linux-2.6.30.8/fs/hfsplus/inode.c linux-2.6.30.8/fs/hfsplus/inode.c
23009--- linux-2.6.30.7/fs/hfsplus/inode.c 2009-07-24 17:47:51.000000000 -0400 23017--- linux-2.6.30.8/fs/hfsplus/inode.c 2009-07-24 17:47:51.000000000 -0400
23010+++ linux-2.6.30.7/fs/hfsplus/inode.c 2009-07-30 09:48:10.086770196 -0400 23018+++ linux-2.6.30.8/fs/hfsplus/inode.c 2009-07-30 09:48:10.086770196 -0400
23011@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 23019@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
23012 struct hfsplus_cat_folder *folder = &entry.folder; 23020 struct hfsplus_cat_folder *folder = &entry.folder;
23013 23021
@@ -23044,9 +23052,9 @@ diff -urNp linux-2.6.30.7/fs/hfsplus/inode.c linux-2.6.30.7/fs/hfsplus/inode.c
23044 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 23052 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
23045 sizeof(struct hfsplus_cat_file)); 23053 sizeof(struct hfsplus_cat_file));
23046 hfsplus_inode_write_fork(inode, &file->data_fork); 23054 hfsplus_inode_write_fork(inode, &file->data_fork);
23047diff -urNp linux-2.6.30.7/fs/jbd2/journal.c linux-2.6.30.7/fs/jbd2/journal.c 23055diff -urNp linux-2.6.30.8/fs/jbd2/journal.c linux-2.6.30.8/fs/jbd2/journal.c
23048--- linux-2.6.30.7/fs/jbd2/journal.c 2009-07-24 17:47:51.000000000 -0400 23056--- linux-2.6.30.8/fs/jbd2/journal.c 2009-07-24 17:47:51.000000000 -0400
23049+++ linux-2.6.30.7/fs/jbd2/journal.c 2009-07-30 09:48:10.087743830 -0400 23057+++ linux-2.6.30.8/fs/jbd2/journal.c 2009-07-30 09:48:10.087743830 -0400
23050@@ -762,7 +762,7 @@ static void jbd2_seq_history_stop(struct 23058@@ -762,7 +762,7 @@ static void jbd2_seq_history_stop(struct
23051 { 23059 {
23052 } 23060 }
@@ -23083,9 +23091,9 @@ diff -urNp linux-2.6.30.7/fs/jbd2/journal.c linux-2.6.30.7/fs/jbd2/journal.c
23083 .owner = THIS_MODULE, 23091 .owner = THIS_MODULE,
23084 .open = jbd2_seq_info_open, 23092 .open = jbd2_seq_info_open,
23085 .read = seq_read, 23093 .read = seq_read,
23086diff -urNp linux-2.6.30.7/fs/jffs2/debug.h linux-2.6.30.7/fs/jffs2/debug.h 23094diff -urNp linux-2.6.30.8/fs/jffs2/debug.h linux-2.6.30.8/fs/jffs2/debug.h
23087--- linux-2.6.30.7/fs/jffs2/debug.h 2009-07-24 17:47:51.000000000 -0400 23095--- linux-2.6.30.8/fs/jffs2/debug.h 2009-07-24 17:47:51.000000000 -0400
23088+++ linux-2.6.30.7/fs/jffs2/debug.h 2009-07-30 09:48:10.087743830 -0400 23096+++ linux-2.6.30.8/fs/jffs2/debug.h 2009-07-30 09:48:10.087743830 -0400
23089@@ -52,13 +52,13 @@ 23097@@ -52,13 +52,13 @@
23090 #if CONFIG_JFFS2_FS_DEBUG > 0 23098 #if CONFIG_JFFS2_FS_DEBUG > 0
23091 #define D1(x) x 23099 #define D1(x) x
@@ -23187,9 +23195,9 @@ diff -urNp linux-2.6.30.7/fs/jffs2/debug.h linux-2.6.30.7/fs/jffs2/debug.h
23187 #endif 23195 #endif
23188 23196
23189 /* "Sanity" checks */ 23197 /* "Sanity" checks */
23190diff -urNp linux-2.6.30.7/fs/jffs2/erase.c linux-2.6.30.7/fs/jffs2/erase.c 23198diff -urNp linux-2.6.30.8/fs/jffs2/erase.c linux-2.6.30.8/fs/jffs2/erase.c
23191--- linux-2.6.30.7/fs/jffs2/erase.c 2009-07-24 17:47:51.000000000 -0400 23199--- linux-2.6.30.8/fs/jffs2/erase.c 2009-07-24 17:47:51.000000000 -0400
23192+++ linux-2.6.30.7/fs/jffs2/erase.c 2009-07-30 09:48:10.087743830 -0400 23200+++ linux-2.6.30.8/fs/jffs2/erase.c 2009-07-30 09:48:10.087743830 -0400
23193@@ -432,7 +432,8 @@ static void jffs2_mark_erased_block(stru 23201@@ -432,7 +432,8 @@ static void jffs2_mark_erased_block(stru
23194 struct jffs2_unknown_node marker = { 23202 struct jffs2_unknown_node marker = {
23195 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 23203 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -23200,9 +23208,9 @@ diff -urNp linux-2.6.30.7/fs/jffs2/erase.c linux-2.6.30.7/fs/jffs2/erase.c
23200 }; 23208 };
23201 23209
23202 jffs2_prealloc_raw_node_refs(c, jeb, 1); 23210 jffs2_prealloc_raw_node_refs(c, jeb, 1);
23203diff -urNp linux-2.6.30.7/fs/jffs2/summary.h linux-2.6.30.7/fs/jffs2/summary.h 23211diff -urNp linux-2.6.30.8/fs/jffs2/summary.h linux-2.6.30.8/fs/jffs2/summary.h
23204--- linux-2.6.30.7/fs/jffs2/summary.h 2009-07-24 17:47:51.000000000 -0400 23212--- linux-2.6.30.8/fs/jffs2/summary.h 2009-07-24 17:47:51.000000000 -0400
23205+++ linux-2.6.30.7/fs/jffs2/summary.h 2009-07-30 09:48:10.088709552 -0400 23213+++ linux-2.6.30.8/fs/jffs2/summary.h 2009-07-30 09:48:10.088709552 -0400
23206@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 23214@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
23207 23215
23208 #define jffs2_sum_active() (0) 23216 #define jffs2_sum_active() (0)
@@ -23231,9 +23239,9 @@ diff -urNp linux-2.6.30.7/fs/jffs2/summary.h linux-2.6.30.7/fs/jffs2/summary.h
23231 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 23239 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
23232 23240
23233 #endif /* CONFIG_JFFS2_SUMMARY */ 23241 #endif /* CONFIG_JFFS2_SUMMARY */
23234diff -urNp linux-2.6.30.7/fs/jffs2/wbuf.c linux-2.6.30.7/fs/jffs2/wbuf.c 23242diff -urNp linux-2.6.30.8/fs/jffs2/wbuf.c linux-2.6.30.8/fs/jffs2/wbuf.c
23235--- linux-2.6.30.7/fs/jffs2/wbuf.c 2009-09-15 18:48:57.023270426 -0400 23243--- linux-2.6.30.8/fs/jffs2/wbuf.c 2009-09-15 18:48:57.023270426 -0400
23236+++ linux-2.6.30.7/fs/jffs2/wbuf.c 2009-09-15 18:49:04.106640333 -0400 23244+++ linux-2.6.30.8/fs/jffs2/wbuf.c 2009-09-15 18:49:04.106640333 -0400
23237@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 23245@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
23238 { 23246 {
23239 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 23247 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -23244,9 +23252,9 @@ diff -urNp linux-2.6.30.7/fs/jffs2/wbuf.c linux-2.6.30.7/fs/jffs2/wbuf.c
23244 }; 23252 };
23245 23253
23246 /* 23254 /*
23247diff -urNp linux-2.6.30.7/fs/locks.c linux-2.6.30.7/fs/locks.c 23255diff -urNp linux-2.6.30.8/fs/locks.c linux-2.6.30.8/fs/locks.c
23248--- linux-2.6.30.7/fs/locks.c 2009-07-24 17:47:51.000000000 -0400 23256--- linux-2.6.30.8/fs/locks.c 2009-07-24 17:47:51.000000000 -0400
23249+++ linux-2.6.30.7/fs/locks.c 2009-07-30 09:48:10.089659107 -0400 23257+++ linux-2.6.30.8/fs/locks.c 2009-07-30 09:48:10.089659107 -0400
23250@@ -2006,16 +2006,16 @@ void locks_remove_flock(struct file *fil 23258@@ -2006,16 +2006,16 @@ void locks_remove_flock(struct file *fil
23251 return; 23259 return;
23252 23260
@@ -23268,9 +23276,9 @@ diff -urNp linux-2.6.30.7/fs/locks.c linux-2.6.30.7/fs/locks.c
23268 } 23276 }
23269 23277
23270 lock_kernel(); 23278 lock_kernel();
23271diff -urNp linux-2.6.30.7/fs/namei.c linux-2.6.30.7/fs/namei.c 23279diff -urNp linux-2.6.30.8/fs/namei.c linux-2.6.30.8/fs/namei.c
23272--- linux-2.6.30.7/fs/namei.c 2009-07-24 17:47:51.000000000 -0400 23280--- linux-2.6.30.8/fs/namei.c 2009-07-24 17:47:51.000000000 -0400
23273+++ linux-2.6.30.7/fs/namei.c 2009-07-30 11:33:24.872476011 -0400 23281+++ linux-2.6.30.8/fs/namei.c 2009-07-30 11:33:24.872476011 -0400
23274@@ -624,7 +624,7 @@ static __always_inline int __do_follow_l 23282@@ -624,7 +624,7 @@ static __always_inline int __do_follow_l
23275 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 23283 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
23276 error = PTR_ERR(cookie); 23284 error = PTR_ERR(cookie);
@@ -23588,9 +23596,9 @@ diff -urNp linux-2.6.30.7/fs/namei.c linux-2.6.30.7/fs/namei.c
23588 exit6: 23596 exit6:
23589 mnt_drop_write(oldnd.path.mnt); 23597 mnt_drop_write(oldnd.path.mnt);
23590 exit5: 23598 exit5:
23591diff -urNp linux-2.6.30.7/fs/namespace.c linux-2.6.30.7/fs/namespace.c 23599diff -urNp linux-2.6.30.8/fs/namespace.c linux-2.6.30.8/fs/namespace.c
23592--- linux-2.6.30.7/fs/namespace.c 2009-07-24 17:47:51.000000000 -0400 23600--- linux-2.6.30.8/fs/namespace.c 2009-07-24 17:47:51.000000000 -0400
23593+++ linux-2.6.30.7/fs/namespace.c 2009-09-04 10:32:49.170674908 -0400 23601+++ linux-2.6.30.8/fs/namespace.c 2009-09-04 10:32:49.170674908 -0400
23594@@ -1110,6 +1110,8 @@ static int do_umount(struct vfsmount *mn 23602@@ -1110,6 +1110,8 @@ static int do_umount(struct vfsmount *mn
23595 lock_kernel(); 23603 lock_kernel();
23596 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 23604 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -23645,9 +23653,9 @@ diff -urNp linux-2.6.30.7/fs/namespace.c linux-2.6.30.7/fs/namespace.c
23645 read_lock(&current->fs->lock); 23653 read_lock(&current->fs->lock);
23646 root = current->fs->root; 23654 root = current->fs->root;
23647 path_get(&current->fs->root); 23655 path_get(&current->fs->root);
23648diff -urNp linux-2.6.30.7/fs/nfs/client.c linux-2.6.30.7/fs/nfs/client.c 23656diff -urNp linux-2.6.30.8/fs/nfs/client.c linux-2.6.30.8/fs/nfs/client.c
23649--- linux-2.6.30.7/fs/nfs/client.c 2009-07-24 17:47:51.000000000 -0400 23657--- linux-2.6.30.8/fs/nfs/client.c 2009-07-24 17:47:51.000000000 -0400
23650+++ linux-2.6.30.7/fs/nfs/client.c 2009-07-30 09:48:10.090670547 -0400 23658+++ linux-2.6.30.8/fs/nfs/client.c 2009-07-30 09:48:10.090670547 -0400
23651@@ -1404,7 +1404,7 @@ static void *nfs_server_list_next(struct 23659@@ -1404,7 +1404,7 @@ static void *nfs_server_list_next(struct
23652 static void nfs_server_list_stop(struct seq_file *p, void *v); 23660 static void nfs_server_list_stop(struct seq_file *p, void *v);
23653 static int nfs_server_list_show(struct seq_file *m, void *v); 23661 static int nfs_server_list_show(struct seq_file *m, void *v);
@@ -23666,9 +23674,9 @@ diff -urNp linux-2.6.30.7/fs/nfs/client.c linux-2.6.30.7/fs/nfs/client.c
23666 .start = nfs_volume_list_start, 23674 .start = nfs_volume_list_start,
23667 .next = nfs_volume_list_next, 23675 .next = nfs_volume_list_next,
23668 .stop = nfs_volume_list_stop, 23676 .stop = nfs_volume_list_stop,
23669diff -urNp linux-2.6.30.7/fs/nfs/file.c linux-2.6.30.7/fs/nfs/file.c 23677diff -urNp linux-2.6.30.8/fs/nfs/file.c linux-2.6.30.8/fs/nfs/file.c
23670--- linux-2.6.30.7/fs/nfs/file.c 2009-07-24 17:47:51.000000000 -0400 23678--- linux-2.6.30.8/fs/nfs/file.c 2009-07-24 17:47:51.000000000 -0400
23671+++ linux-2.6.30.7/fs/nfs/file.c 2009-07-30 09:48:10.090670547 -0400 23679+++ linux-2.6.30.8/fs/nfs/file.c 2009-07-30 09:48:10.090670547 -0400
23672@@ -57,7 +57,7 @@ static int nfs_lock(struct file *filp, i 23680@@ -57,7 +57,7 @@ static int nfs_lock(struct file *filp, i
23673 static int nfs_flock(struct file *filp, int cmd, struct file_lock *fl); 23681 static int nfs_flock(struct file *filp, int cmd, struct file_lock *fl);
23674 static int nfs_setlease(struct file *file, long arg, struct file_lock **fl); 23682 static int nfs_setlease(struct file *file, long arg, struct file_lock **fl);
@@ -23687,9 +23695,9 @@ diff -urNp linux-2.6.30.7/fs/nfs/file.c linux-2.6.30.7/fs/nfs/file.c
23687 .fault = filemap_fault, 23695 .fault = filemap_fault,
23688 .page_mkwrite = nfs_vm_page_mkwrite, 23696 .page_mkwrite = nfs_vm_page_mkwrite,
23689 }; 23697 };
23690diff -urNp linux-2.6.30.7/fs/nfs/nfs4proc.c linux-2.6.30.7/fs/nfs/nfs4proc.c 23698diff -urNp linux-2.6.30.8/fs/nfs/nfs4proc.c linux-2.6.30.8/fs/nfs/nfs4proc.c
23691--- linux-2.6.30.7/fs/nfs/nfs4proc.c 2009-07-24 17:47:51.000000000 -0400 23699--- linux-2.6.30.8/fs/nfs/nfs4proc.c 2009-07-24 17:47:51.000000000 -0400
23692+++ linux-2.6.30.7/fs/nfs/nfs4proc.c 2009-07-30 09:48:10.091839047 -0400 23700+++ linux-2.6.30.8/fs/nfs/nfs4proc.c 2009-07-30 09:48:10.091839047 -0400
23693@@ -755,7 +755,7 @@ static int _nfs4_do_open_reclaim(struct 23701@@ -755,7 +755,7 @@ static int _nfs4_do_open_reclaim(struct
23694 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 23702 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
23695 { 23703 {
@@ -23960,9 +23968,9 @@ diff -urNp linux-2.6.30.7/fs/nfs/nfs4proc.c linux-2.6.30.7/fs/nfs/nfs4proc.c
23960 int err; 23968 int err;
23961 23969
23962 err = nfs4_set_lock_state(state, fl); 23970 err = nfs4_set_lock_state(state, fl);
23963diff -urNp linux-2.6.30.7/fs/nfsd/export.c linux-2.6.30.7/fs/nfsd/export.c 23971diff -urNp linux-2.6.30.8/fs/nfsd/export.c linux-2.6.30.8/fs/nfsd/export.c
23964--- linux-2.6.30.7/fs/nfsd/export.c 2009-07-24 17:47:51.000000000 -0400 23972--- linux-2.6.30.8/fs/nfsd/export.c 2009-07-24 17:47:51.000000000 -0400
23965+++ linux-2.6.30.7/fs/nfsd/export.c 2009-07-30 09:48:10.092682326 -0400 23973+++ linux-2.6.30.8/fs/nfsd/export.c 2009-07-30 09:48:10.092682326 -0400
23966@@ -472,7 +472,7 @@ static int secinfo_parse(char **mesg, ch 23974@@ -472,7 +472,7 @@ static int secinfo_parse(char **mesg, ch
23967 * probably discover the problem when someone fails to 23975 * probably discover the problem when someone fails to
23968 * authenticate. 23976 * authenticate.
@@ -23981,9 +23989,9 @@ diff -urNp linux-2.6.30.7/fs/nfsd/export.c linux-2.6.30.7/fs/nfsd/export.c
23981 .start = e_start, 23989 .start = e_start,
23982 .next = e_next, 23990 .next = e_next,
23983 .stop = e_stop, 23991 .stop = e_stop,
23984diff -urNp linux-2.6.30.7/fs/nfsd/nfsctl.c linux-2.6.30.7/fs/nfsd/nfsctl.c 23992diff -urNp linux-2.6.30.8/fs/nfsd/nfsctl.c linux-2.6.30.8/fs/nfsd/nfsctl.c
23985--- linux-2.6.30.7/fs/nfsd/nfsctl.c 2009-07-24 17:47:51.000000000 -0400 23993--- linux-2.6.30.8/fs/nfsd/nfsctl.c 2009-07-24 17:47:51.000000000 -0400
23986+++ linux-2.6.30.7/fs/nfsd/nfsctl.c 2009-07-30 12:06:52.128724203 -0400 23994+++ linux-2.6.30.8/fs/nfsd/nfsctl.c 2009-07-30 12:06:52.128724203 -0400
23987@@ -175,7 +175,7 @@ static const struct file_operations expo 23995@@ -175,7 +175,7 @@ static const struct file_operations expo
23988 23996
23989 extern int nfsd_pool_stats_open(struct inode *inode, struct file *file); 23997 extern int nfsd_pool_stats_open(struct inode *inode, struct file *file);
@@ -23993,9 +24001,9 @@ diff -urNp linux-2.6.30.7/fs/nfsd/nfsctl.c linux-2.6.30.7/fs/nfsd/nfsctl.c
23993 .open = nfsd_pool_stats_open, 24001 .open = nfsd_pool_stats_open,
23994 .read = seq_read, 24002 .read = seq_read,
23995 .llseek = seq_lseek, 24003 .llseek = seq_lseek,
23996diff -urNp linux-2.6.30.7/fs/nilfs2/dir.c linux-2.6.30.7/fs/nilfs2/dir.c 24004diff -urNp linux-2.6.30.8/fs/nilfs2/dir.c linux-2.6.30.8/fs/nilfs2/dir.c
23997--- linux-2.6.30.7/fs/nilfs2/dir.c 2009-07-24 17:47:51.000000000 -0400 24005--- linux-2.6.30.8/fs/nilfs2/dir.c 2009-07-24 17:47:51.000000000 -0400
23998+++ linux-2.6.30.7/fs/nilfs2/dir.c 2009-07-30 12:06:52.132720832 -0400 24006+++ linux-2.6.30.8/fs/nilfs2/dir.c 2009-07-30 12:06:52.132720832 -0400
23999@@ -698,7 +698,7 @@ not_empty: 24007@@ -698,7 +698,7 @@ not_empty:
24000 return 0; 24008 return 0;
24001 } 24009 }
@@ -24005,9 +24013,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/dir.c linux-2.6.30.7/fs/nilfs2/dir.c
24005 .llseek = generic_file_llseek, 24013 .llseek = generic_file_llseek,
24006 .read = generic_read_dir, 24014 .read = generic_read_dir,
24007 .readdir = nilfs_readdir, 24015 .readdir = nilfs_readdir,
24008diff -urNp linux-2.6.30.7/fs/nilfs2/file.c linux-2.6.30.7/fs/nilfs2/file.c 24016diff -urNp linux-2.6.30.8/fs/nilfs2/file.c linux-2.6.30.8/fs/nilfs2/file.c
24009--- linux-2.6.30.7/fs/nilfs2/file.c 2009-07-24 17:47:51.000000000 -0400 24017--- linux-2.6.30.8/fs/nilfs2/file.c 2009-07-24 17:47:51.000000000 -0400
24010+++ linux-2.6.30.7/fs/nilfs2/file.c 2009-07-30 12:07:09.623977752 -0400 24018+++ linux-2.6.30.8/fs/nilfs2/file.c 2009-07-30 12:07:09.623977752 -0400
24011@@ -117,7 +117,7 @@ static int nilfs_page_mkwrite(struct vm_ 24019@@ -117,7 +117,7 @@ static int nilfs_page_mkwrite(struct vm_
24012 return 0; 24020 return 0;
24013 } 24021 }
@@ -24035,9 +24043,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/file.c linux-2.6.30.7/fs/nilfs2/file.c
24035 .truncate = nilfs_truncate, 24043 .truncate = nilfs_truncate,
24036 .setattr = nilfs_setattr, 24044 .setattr = nilfs_setattr,
24037 .permission = nilfs_permission, 24045 .permission = nilfs_permission,
24038diff -urNp linux-2.6.30.7/fs/nilfs2/gcinode.c linux-2.6.30.7/fs/nilfs2/gcinode.c 24046diff -urNp linux-2.6.30.8/fs/nilfs2/gcinode.c linux-2.6.30.8/fs/nilfs2/gcinode.c
24039--- linux-2.6.30.7/fs/nilfs2/gcinode.c 2009-07-24 17:47:51.000000000 -0400 24047--- linux-2.6.30.8/fs/nilfs2/gcinode.c 2009-07-24 17:47:51.000000000 -0400
24040+++ linux-2.6.30.7/fs/nilfs2/gcinode.c 2009-07-30 12:07:28.369023156 -0400 24048+++ linux-2.6.30.8/fs/nilfs2/gcinode.c 2009-07-30 12:07:28.369023156 -0400
24041@@ -52,7 +52,7 @@ 24049@@ -52,7 +52,7 @@
24042 #include "dat.h" 24050 #include "dat.h"
24043 #include "ifile.h" 24051 #include "ifile.h"
@@ -24047,9 +24055,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/gcinode.c linux-2.6.30.7/fs/nilfs2/gcinode.c
24047 /* XXX need def_gcinode_iops/fops? */ 24055 /* XXX need def_gcinode_iops/fops? */
24048 24056
24049 /* 24057 /*
24050diff -urNp linux-2.6.30.7/fs/nilfs2/inode.c linux-2.6.30.7/fs/nilfs2/inode.c 24058diff -urNp linux-2.6.30.8/fs/nilfs2/inode.c linux-2.6.30.8/fs/nilfs2/inode.c
24051--- linux-2.6.30.7/fs/nilfs2/inode.c 2009-07-24 17:47:51.000000000 -0400 24059--- linux-2.6.30.8/fs/nilfs2/inode.c 2009-07-24 17:47:51.000000000 -0400
24052+++ linux-2.6.30.7/fs/nilfs2/inode.c 2009-07-30 12:07:28.374397645 -0400 24060+++ linux-2.6.30.8/fs/nilfs2/inode.c 2009-07-30 12:07:28.374397645 -0400
24053@@ -237,7 +237,7 @@ nilfs_direct_IO(int rw, struct kiocb *io 24061@@ -237,7 +237,7 @@ nilfs_direct_IO(int rw, struct kiocb *io
24054 return size; 24062 return size;
24055 } 24063 }
@@ -24059,9 +24067,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/inode.c linux-2.6.30.7/fs/nilfs2/inode.c
24059 .writepage = nilfs_writepage, 24067 .writepage = nilfs_writepage,
24060 .readpage = nilfs_readpage, 24068 .readpage = nilfs_readpage,
24061 /* .sync_page = nilfs_sync_page, */ 24069 /* .sync_page = nilfs_sync_page, */
24062diff -urNp linux-2.6.30.7/fs/nilfs2/mdt.c linux-2.6.30.7/fs/nilfs2/mdt.c 24070diff -urNp linux-2.6.30.8/fs/nilfs2/mdt.c linux-2.6.30.8/fs/nilfs2/mdt.c
24063--- linux-2.6.30.7/fs/nilfs2/mdt.c 2009-07-24 17:47:51.000000000 -0400 24071--- linux-2.6.30.8/fs/nilfs2/mdt.c 2009-07-24 17:47:51.000000000 -0400
24064+++ linux-2.6.30.7/fs/nilfs2/mdt.c 2009-07-30 12:07:28.379284534 -0400 24072+++ linux-2.6.30.8/fs/nilfs2/mdt.c 2009-07-30 12:07:28.379284534 -0400
24065@@ -428,7 +428,7 @@ nilfs_mdt_write_page(struct page *page, 24073@@ -428,7 +428,7 @@ nilfs_mdt_write_page(struct page *page,
24066 } 24074 }
24067 24075
@@ -24071,9 +24079,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/mdt.c linux-2.6.30.7/fs/nilfs2/mdt.c
24071 .writepage = nilfs_mdt_write_page, 24079 .writepage = nilfs_mdt_write_page,
24072 }; 24080 };
24073 24081
24074diff -urNp linux-2.6.30.7/fs/nilfs2/namei.c linux-2.6.30.7/fs/nilfs2/namei.c 24082diff -urNp linux-2.6.30.8/fs/nilfs2/namei.c linux-2.6.30.8/fs/nilfs2/namei.c
24075--- linux-2.6.30.7/fs/nilfs2/namei.c 2009-07-24 17:47:51.000000000 -0400 24083--- linux-2.6.30.8/fs/nilfs2/namei.c 2009-07-24 17:47:51.000000000 -0400
24076+++ linux-2.6.30.7/fs/nilfs2/namei.c 2009-07-30 12:07:02.764163011 -0400 24084+++ linux-2.6.30.8/fs/nilfs2/namei.c 2009-07-30 12:07:02.764163011 -0400
24077@@ -448,7 +448,7 @@ out: 24085@@ -448,7 +448,7 @@ out:
24078 return err; 24086 return err;
24079 } 24087 }
@@ -24098,9 +24106,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/namei.c linux-2.6.30.7/fs/nilfs2/namei.c
24098 .readlink = generic_readlink, 24106 .readlink = generic_readlink,
24099 .follow_link = page_follow_link_light, 24107 .follow_link = page_follow_link_light,
24100 .put_link = page_put_link, 24108 .put_link = page_put_link,
24101diff -urNp linux-2.6.30.7/fs/nilfs2/nilfs.h linux-2.6.30.7/fs/nilfs2/nilfs.h 24109diff -urNp linux-2.6.30.8/fs/nilfs2/nilfs.h linux-2.6.30.8/fs/nilfs2/nilfs.h
24102--- linux-2.6.30.7/fs/nilfs2/nilfs.h 2009-07-24 17:47:51.000000000 -0400 24110--- linux-2.6.30.8/fs/nilfs2/nilfs.h 2009-07-24 17:47:51.000000000 -0400
24103+++ linux-2.6.30.7/fs/nilfs2/nilfs.h 2009-07-30 12:47:17.035918280 -0400 24111+++ linux-2.6.30.8/fs/nilfs2/nilfs.h 2009-07-30 12:47:17.035918280 -0400
24104@@ -297,13 +297,13 @@ void nilfs_clear_gcdat_inode(struct the_ 24112@@ -297,13 +297,13 @@ void nilfs_clear_gcdat_inode(struct the_
24105 /* 24113 /*
24106 * Inodes and files operations 24114 * Inodes and files operations
@@ -24122,9 +24130,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/nilfs.h linux-2.6.30.7/fs/nilfs2/nilfs.h
24122 24130
24123 /* 24131 /*
24124 * filesystem type 24132 * filesystem type
24125diff -urNp linux-2.6.30.7/fs/nilfs2/super.c linux-2.6.30.7/fs/nilfs2/super.c 24133diff -urNp linux-2.6.30.8/fs/nilfs2/super.c linux-2.6.30.8/fs/nilfs2/super.c
24126--- linux-2.6.30.7/fs/nilfs2/super.c 2009-07-24 17:47:51.000000000 -0400 24134--- linux-2.6.30.8/fs/nilfs2/super.c 2009-07-24 17:47:51.000000000 -0400
24127+++ linux-2.6.30.7/fs/nilfs2/super.c 2009-07-30 12:07:21.041339808 -0400 24135+++ linux-2.6.30.8/fs/nilfs2/super.c 2009-07-30 12:07:21.041339808 -0400
24128@@ -520,7 +520,7 @@ static int nilfs_statfs(struct dentry *d 24136@@ -520,7 +520,7 @@ static int nilfs_statfs(struct dentry *d
24129 return 0; 24137 return 0;
24130 } 24138 }
@@ -24134,9 +24142,9 @@ diff -urNp linux-2.6.30.7/fs/nilfs2/super.c linux-2.6.30.7/fs/nilfs2/super.c
24134 .alloc_inode = nilfs_alloc_inode, 24142 .alloc_inode = nilfs_alloc_inode,
24135 .destroy_inode = nilfs_destroy_inode, 24143 .destroy_inode = nilfs_destroy_inode,
24136 .dirty_inode = nilfs_dirty_inode, 24144 .dirty_inode = nilfs_dirty_inode,
24137diff -urNp linux-2.6.30.7/fs/nls/nls_base.c linux-2.6.30.7/fs/nls/nls_base.c 24145diff -urNp linux-2.6.30.8/fs/nls/nls_base.c linux-2.6.30.8/fs/nls/nls_base.c
24138--- linux-2.6.30.7/fs/nls/nls_base.c 2009-07-24 17:47:51.000000000 -0400 24146--- linux-2.6.30.8/fs/nls/nls_base.c 2009-07-24 17:47:51.000000000 -0400
24139+++ linux-2.6.30.7/fs/nls/nls_base.c 2009-07-30 09:48:10.092682326 -0400 24147+++ linux-2.6.30.8/fs/nls/nls_base.c 2009-07-30 09:48:10.092682326 -0400
24140@@ -40,7 +40,7 @@ static const struct utf8_table utf8_tabl 24148@@ -40,7 +40,7 @@ static const struct utf8_table utf8_tabl
24141 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 24149 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
24142 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 24150 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -24146,9 +24154,9 @@ diff -urNp linux-2.6.30.7/fs/nls/nls_base.c linux-2.6.30.7/fs/nls/nls_base.c
24146 }; 24154 };
24147 24155
24148 int 24156 int
24149diff -urNp linux-2.6.30.7/fs/ntfs/file.c linux-2.6.30.7/fs/ntfs/file.c 24157diff -urNp linux-2.6.30.8/fs/ntfs/file.c linux-2.6.30.8/fs/ntfs/file.c
24150--- linux-2.6.30.7/fs/ntfs/file.c 2009-07-24 17:47:51.000000000 -0400 24158--- linux-2.6.30.8/fs/ntfs/file.c 2009-07-24 17:47:51.000000000 -0400
24151+++ linux-2.6.30.7/fs/ntfs/file.c 2009-07-30 09:48:10.092682326 -0400 24159+++ linux-2.6.30.8/fs/ntfs/file.c 2009-07-30 09:48:10.092682326 -0400
24152@@ -2291,6 +2291,6 @@ const struct inode_operations ntfs_file_ 24160@@ -2291,6 +2291,6 @@ const struct inode_operations ntfs_file_
24153 #endif /* NTFS_RW */ 24161 #endif /* NTFS_RW */
24154 }; 24162 };
@@ -24158,9 +24166,9 @@ diff -urNp linux-2.6.30.7/fs/ntfs/file.c linux-2.6.30.7/fs/ntfs/file.c
24158 24166
24159-const struct inode_operations ntfs_empty_inode_ops = {}; 24167-const struct inode_operations ntfs_empty_inode_ops = {};
24160+const struct inode_operations ntfs_empty_inode_ops; 24168+const struct inode_operations ntfs_empty_inode_ops;
24161diff -urNp linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c 24169diff -urNp linux-2.6.30.8/fs/ocfs2/cluster/heartbeat.c linux-2.6.30.8/fs/ocfs2/cluster/heartbeat.c
24162--- linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c 2009-07-24 17:47:51.000000000 -0400 24170--- linux-2.6.30.8/fs/ocfs2/cluster/heartbeat.c 2009-07-24 17:47:51.000000000 -0400
24163+++ linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c 2009-07-30 12:06:52.144842473 -0400 24171+++ linux-2.6.30.8/fs/ocfs2/cluster/heartbeat.c 2009-07-30 12:06:52.144842473 -0400
24164@@ -966,7 +966,7 @@ static ssize_t o2hb_debug_read(struct fi 24172@@ -966,7 +966,7 @@ static ssize_t o2hb_debug_read(struct fi
24165 } 24173 }
24166 #endif /* CONFIG_DEBUG_FS */ 24174 #endif /* CONFIG_DEBUG_FS */
@@ -24170,9 +24178,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/cluster/heartbeat.c linux-2.6.30.7/fs/ocfs2/c
24170 .open = o2hb_debug_open, 24178 .open = o2hb_debug_open,
24171 .release = o2hb_debug_release, 24179 .release = o2hb_debug_release,
24172 .read = o2hb_debug_read, 24180 .read = o2hb_debug_read,
24173diff -urNp linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c 24181diff -urNp linux-2.6.30.8/fs/ocfs2/cluster/netdebug.c linux-2.6.30.8/fs/ocfs2/cluster/netdebug.c
24174--- linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c 2009-07-24 17:47:51.000000000 -0400 24182--- linux-2.6.30.8/fs/ocfs2/cluster/netdebug.c 2009-07-24 17:47:51.000000000 -0400
24175+++ linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c 2009-07-30 09:48:10.092682326 -0400 24183+++ linux-2.6.30.8/fs/ocfs2/cluster/netdebug.c 2009-07-30 09:48:10.092682326 -0400
24176@@ -163,7 +163,7 @@ static void nst_seq_stop(struct seq_file 24184@@ -163,7 +163,7 @@ static void nst_seq_stop(struct seq_file
24177 { 24185 {
24178 } 24186 }
@@ -24209,9 +24217,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/cluster/netdebug.c linux-2.6.30.7/fs/ocfs2/cl
24209 .open = sc_fop_open, 24217 .open = sc_fop_open,
24210 .read = seq_read, 24218 .read = seq_read,
24211 .llseek = seq_lseek, 24219 .llseek = seq_lseek,
24212diff -urNp linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c 24220diff -urNp linux-2.6.30.8/fs/ocfs2/dlm/dlmdebug.c linux-2.6.30.8/fs/ocfs2/dlm/dlmdebug.c
24213--- linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c 2009-07-24 17:47:51.000000000 -0400 24221--- linux-2.6.30.8/fs/ocfs2/dlm/dlmdebug.c 2009-07-24 17:47:51.000000000 -0400
24214+++ linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c 2009-07-30 09:48:10.092682326 -0400 24222+++ linux-2.6.30.8/fs/ocfs2/dlm/dlmdebug.c 2009-07-30 09:48:10.092682326 -0400
24215@@ -479,7 +479,7 @@ bail: 24223@@ -479,7 +479,7 @@ bail:
24216 return -ENOMEM; 24224 return -ENOMEM;
24217 } 24225 }
@@ -24257,9 +24265,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/dlm/dlmdebug.c linux-2.6.30.7/fs/ocfs2/dlm/dl
24257 .open = debug_state_open, 24265 .open = debug_state_open,
24258 .release = debug_buffer_release, 24266 .release = debug_buffer_release,
24259 .read = debug_buffer_read, 24267 .read = debug_buffer_read,
24260diff -urNp linux-2.6.30.7/fs/ocfs2/localalloc.c linux-2.6.30.7/fs/ocfs2/localalloc.c 24268diff -urNp linux-2.6.30.8/fs/ocfs2/localalloc.c linux-2.6.30.8/fs/ocfs2/localalloc.c
24261--- linux-2.6.30.7/fs/ocfs2/localalloc.c 2009-07-24 17:47:51.000000000 -0400 24269--- linux-2.6.30.8/fs/ocfs2/localalloc.c 2009-07-24 17:47:51.000000000 -0400
24262+++ linux-2.6.30.7/fs/ocfs2/localalloc.c 2009-07-30 09:48:10.094563975 -0400 24270+++ linux-2.6.30.8/fs/ocfs2/localalloc.c 2009-07-30 09:48:10.094563975 -0400
24263@@ -1186,7 +1186,7 @@ static int ocfs2_local_alloc_slide_windo 24271@@ -1186,7 +1186,7 @@ static int ocfs2_local_alloc_slide_windo
24264 goto bail; 24272 goto bail;
24265 } 24273 }
@@ -24269,9 +24277,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/localalloc.c linux-2.6.30.7/fs/ocfs2/localall
24269 24277
24270 status = 0; 24278 status = 0;
24271 bail: 24279 bail:
24272diff -urNp linux-2.6.30.7/fs/ocfs2/mmap.c linux-2.6.30.7/fs/ocfs2/mmap.c 24280diff -urNp linux-2.6.30.8/fs/ocfs2/mmap.c linux-2.6.30.8/fs/ocfs2/mmap.c
24273--- linux-2.6.30.7/fs/ocfs2/mmap.c 2009-07-24 17:47:51.000000000 -0400 24281--- linux-2.6.30.8/fs/ocfs2/mmap.c 2009-07-24 17:47:51.000000000 -0400
24274+++ linux-2.6.30.7/fs/ocfs2/mmap.c 2009-07-30 09:48:10.094563975 -0400 24282+++ linux-2.6.30.8/fs/ocfs2/mmap.c 2009-07-30 09:48:10.094563975 -0400
24275@@ -202,7 +202,7 @@ out: 24283@@ -202,7 +202,7 @@ out:
24276 return ret; 24284 return ret;
24277 } 24285 }
@@ -24281,9 +24289,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/mmap.c linux-2.6.30.7/fs/ocfs2/mmap.c
24281 .fault = ocfs2_fault, 24289 .fault = ocfs2_fault,
24282 .page_mkwrite = ocfs2_page_mkwrite, 24290 .page_mkwrite = ocfs2_page_mkwrite,
24283 }; 24291 };
24284diff -urNp linux-2.6.30.7/fs/ocfs2/ocfs2.h linux-2.6.30.7/fs/ocfs2/ocfs2.h 24292diff -urNp linux-2.6.30.8/fs/ocfs2/ocfs2.h linux-2.6.30.8/fs/ocfs2/ocfs2.h
24285--- linux-2.6.30.7/fs/ocfs2/ocfs2.h 2009-07-24 17:47:51.000000000 -0400 24293--- linux-2.6.30.8/fs/ocfs2/ocfs2.h 2009-07-24 17:47:51.000000000 -0400
24286+++ linux-2.6.30.7/fs/ocfs2/ocfs2.h 2009-07-30 09:48:10.094563975 -0400 24294+++ linux-2.6.30.8/fs/ocfs2/ocfs2.h 2009-07-30 09:48:10.094563975 -0400
24287@@ -168,11 +168,11 @@ enum ocfs2_vol_state 24295@@ -168,11 +168,11 @@ enum ocfs2_vol_state
24288 24296
24289 struct ocfs2_alloc_stats 24297 struct ocfs2_alloc_stats
@@ -24301,9 +24309,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/ocfs2.h linux-2.6.30.7/fs/ocfs2/ocfs2.h
24301 }; 24309 };
24302 24310
24303 enum ocfs2_local_alloc_state 24311 enum ocfs2_local_alloc_state
24304diff -urNp linux-2.6.30.7/fs/ocfs2/suballoc.c linux-2.6.30.7/fs/ocfs2/suballoc.c 24312diff -urNp linux-2.6.30.8/fs/ocfs2/suballoc.c linux-2.6.30.8/fs/ocfs2/suballoc.c
24305--- linux-2.6.30.7/fs/ocfs2/suballoc.c 2009-07-24 17:47:51.000000000 -0400 24313--- linux-2.6.30.8/fs/ocfs2/suballoc.c 2009-07-24 17:47:51.000000000 -0400
24306+++ linux-2.6.30.7/fs/ocfs2/suballoc.c 2009-07-30 09:48:10.094563975 -0400 24314+++ linux-2.6.30.8/fs/ocfs2/suballoc.c 2009-07-30 09:48:10.094563975 -0400
24307@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s 24315@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
24308 mlog_errno(status); 24316 mlog_errno(status);
24309 goto bail; 24317 goto bail;
@@ -24349,9 +24357,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/suballoc.c linux-2.6.30.7/fs/ocfs2/suballoc.c
24349 } 24357 }
24350 } 24358 }
24351 if (status < 0) { 24359 if (status < 0) {
24352diff -urNp linux-2.6.30.7/fs/ocfs2/super.c linux-2.6.30.7/fs/ocfs2/super.c 24360diff -urNp linux-2.6.30.8/fs/ocfs2/super.c linux-2.6.30.8/fs/ocfs2/super.c
24353--- linux-2.6.30.7/fs/ocfs2/super.c 2009-07-24 17:47:51.000000000 -0400 24361--- linux-2.6.30.8/fs/ocfs2/super.c 2009-07-24 17:47:51.000000000 -0400
24354+++ linux-2.6.30.7/fs/ocfs2/super.c 2009-07-30 12:06:52.187885986 -0400 24362+++ linux-2.6.30.8/fs/ocfs2/super.c 2009-07-30 12:06:52.187885986 -0400
24355@@ -362,7 +362,7 @@ static ssize_t ocfs2_debug_read(struct f 24363@@ -362,7 +362,7 @@ static ssize_t ocfs2_debug_read(struct f
24356 } 24364 }
24357 #endif /* CONFIG_DEBUG_FS */ 24365 #endif /* CONFIG_DEBUG_FS */
@@ -24361,9 +24369,9 @@ diff -urNp linux-2.6.30.7/fs/ocfs2/super.c linux-2.6.30.7/fs/ocfs2/super.c
24361 .open = ocfs2_osb_debug_open, 24369 .open = ocfs2_osb_debug_open,
24362 .release = ocfs2_debug_release, 24370 .release = ocfs2_debug_release,
24363 .read = ocfs2_debug_read, 24371 .read = ocfs2_debug_read,
24364diff -urNp linux-2.6.30.7/fs/omfs/dir.c linux-2.6.30.7/fs/omfs/dir.c 24372diff -urNp linux-2.6.30.8/fs/omfs/dir.c linux-2.6.30.8/fs/omfs/dir.c
24365--- linux-2.6.30.7/fs/omfs/dir.c 2009-07-24 17:47:51.000000000 -0400 24373--- linux-2.6.30.8/fs/omfs/dir.c 2009-07-24 17:47:51.000000000 -0400
24366+++ linux-2.6.30.7/fs/omfs/dir.c 2009-07-30 09:48:10.094563975 -0400 24374+++ linux-2.6.30.8/fs/omfs/dir.c 2009-07-30 09:48:10.094563975 -0400
24367@@ -489,7 +489,7 @@ out: 24375@@ -489,7 +489,7 @@ out:
24368 return ret; 24376 return ret;
24369 } 24377 }
@@ -24382,9 +24390,9 @@ diff -urNp linux-2.6.30.7/fs/omfs/dir.c linux-2.6.30.7/fs/omfs/dir.c
24382 .read = generic_read_dir, 24390 .read = generic_read_dir,
24383 .readdir = omfs_readdir, 24391 .readdir = omfs_readdir,
24384 .llseek = generic_file_llseek, 24392 .llseek = generic_file_llseek,
24385diff -urNp linux-2.6.30.7/fs/omfs/file.c linux-2.6.30.7/fs/omfs/file.c 24393diff -urNp linux-2.6.30.8/fs/omfs/file.c linux-2.6.30.8/fs/omfs/file.c
24386--- linux-2.6.30.7/fs/omfs/file.c 2009-07-24 17:47:51.000000000 -0400 24394--- linux-2.6.30.8/fs/omfs/file.c 2009-07-24 17:47:51.000000000 -0400
24387+++ linux-2.6.30.7/fs/omfs/file.c 2009-07-30 09:48:10.094563975 -0400 24395+++ linux-2.6.30.8/fs/omfs/file.c 2009-07-30 09:48:10.094563975 -0400
24388@@ -337,7 +337,7 @@ static sector_t omfs_bmap(struct address 24396@@ -337,7 +337,7 @@ static sector_t omfs_bmap(struct address
24389 return generic_block_bmap(mapping, block, omfs_get_block); 24397 return generic_block_bmap(mapping, block, omfs_get_block);
24390 } 24398 }
@@ -24408,9 +24416,9 @@ diff -urNp linux-2.6.30.7/fs/omfs/file.c linux-2.6.30.7/fs/omfs/file.c
24408 .readpage = omfs_readpage, 24416 .readpage = omfs_readpage,
24409 .readpages = omfs_readpages, 24417 .readpages = omfs_readpages,
24410 .writepage = omfs_writepage, 24418 .writepage = omfs_writepage,
24411diff -urNp linux-2.6.30.7/fs/omfs/inode.c linux-2.6.30.7/fs/omfs/inode.c 24419diff -urNp linux-2.6.30.8/fs/omfs/inode.c linux-2.6.30.8/fs/omfs/inode.c
24412--- linux-2.6.30.7/fs/omfs/inode.c 2009-07-24 17:47:51.000000000 -0400 24420--- linux-2.6.30.8/fs/omfs/inode.c 2009-07-24 17:47:51.000000000 -0400
24413+++ linux-2.6.30.7/fs/omfs/inode.c 2009-07-30 09:48:10.096509014 -0400 24421+++ linux-2.6.30.8/fs/omfs/inode.c 2009-07-30 09:48:10.096509014 -0400
24414@@ -278,7 +278,7 @@ static int omfs_statfs(struct dentry *de 24422@@ -278,7 +278,7 @@ static int omfs_statfs(struct dentry *de
24415 return 0; 24423 return 0;
24416 } 24424 }
@@ -24420,9 +24428,9 @@ diff -urNp linux-2.6.30.7/fs/omfs/inode.c linux-2.6.30.7/fs/omfs/inode.c
24420 .write_inode = omfs_write_inode, 24428 .write_inode = omfs_write_inode,
24421 .delete_inode = omfs_delete_inode, 24429 .delete_inode = omfs_delete_inode,
24422 .put_super = omfs_put_super, 24430 .put_super = omfs_put_super,
24423diff -urNp linux-2.6.30.7/fs/omfs/omfs.h linux-2.6.30.7/fs/omfs/omfs.h 24431diff -urNp linux-2.6.30.8/fs/omfs/omfs.h linux-2.6.30.8/fs/omfs/omfs.h
24424--- linux-2.6.30.7/fs/omfs/omfs.h 2009-07-24 17:47:51.000000000 -0400 24432--- linux-2.6.30.8/fs/omfs/omfs.h 2009-07-24 17:47:51.000000000 -0400
24425+++ linux-2.6.30.7/fs/omfs/omfs.h 2009-07-30 09:48:10.096509014 -0400 24433+++ linux-2.6.30.8/fs/omfs/omfs.h 2009-07-30 09:48:10.096509014 -0400
24426@@ -44,16 +44,16 @@ extern int omfs_allocate_range(struct su 24434@@ -44,16 +44,16 @@ extern int omfs_allocate_range(struct su
24427 extern int omfs_clear_range(struct super_block *sb, u64 block, int count); 24435 extern int omfs_clear_range(struct super_block *sb, u64 block, int count);
24428 24436
@@ -24445,9 +24453,9 @@ diff -urNp linux-2.6.30.7/fs/omfs/omfs.h linux-2.6.30.7/fs/omfs/omfs.h
24445 extern void omfs_make_empty_table(struct buffer_head *bh, int offset); 24453 extern void omfs_make_empty_table(struct buffer_head *bh, int offset);
24446 extern int omfs_shrink_inode(struct inode *inode); 24454 extern int omfs_shrink_inode(struct inode *inode);
24447 24455
24448diff -urNp linux-2.6.30.7/fs/open.c linux-2.6.30.7/fs/open.c 24456diff -urNp linux-2.6.30.8/fs/open.c linux-2.6.30.8/fs/open.c
24449--- linux-2.6.30.7/fs/open.c 2009-07-24 17:47:51.000000000 -0400 24457--- linux-2.6.30.8/fs/open.c 2009-07-24 17:47:51.000000000 -0400
24450+++ linux-2.6.30.7/fs/open.c 2009-07-30 11:10:49.258897345 -0400 24458+++ linux-2.6.30.8/fs/open.c 2009-07-30 11:10:49.258897345 -0400
24451@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 24459@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
24452 if (length < 0) 24460 if (length < 0)
24453 return -EINVAL; 24461 return -EINVAL;
@@ -24621,9 +24629,9 @@ diff -urNp linux-2.6.30.7/fs/open.c linux-2.6.30.7/fs/open.c
24621 mnt_drop_write(file->f_path.mnt); 24629 mnt_drop_write(file->f_path.mnt);
24622 out_fput: 24630 out_fput:
24623 fput(file); 24631 fput(file);
24624diff -urNp linux-2.6.30.7/fs/pipe.c linux-2.6.30.7/fs/pipe.c 24632diff -urNp linux-2.6.30.8/fs/pipe.c linux-2.6.30.8/fs/pipe.c
24625--- linux-2.6.30.7/fs/pipe.c 2009-07-24 17:47:51.000000000 -0400 24633--- linux-2.6.30.8/fs/pipe.c 2009-07-24 17:47:51.000000000 -0400
24626+++ linux-2.6.30.7/fs/pipe.c 2009-07-30 11:10:49.268433019 -0400 24634+++ linux-2.6.30.8/fs/pipe.c 2009-07-30 11:10:49.268433019 -0400
24627@@ -872,7 +872,7 @@ void free_pipe_info(struct inode *inode) 24635@@ -872,7 +872,7 @@ void free_pipe_info(struct inode *inode)
24628 inode->i_pipe = NULL; 24636 inode->i_pipe = NULL;
24629 } 24637 }
@@ -24633,9 +24641,9 @@ diff -urNp linux-2.6.30.7/fs/pipe.c linux-2.6.30.7/fs/pipe.c
24633 static int pipefs_delete_dentry(struct dentry *dentry) 24641 static int pipefs_delete_dentry(struct dentry *dentry)
24634 { 24642 {
24635 /* 24643 /*
24636diff -urNp linux-2.6.30.7/fs/proc/array.c linux-2.6.30.7/fs/proc/array.c 24644diff -urNp linux-2.6.30.8/fs/proc/array.c linux-2.6.30.8/fs/proc/array.c
24637--- linux-2.6.30.7/fs/proc/array.c 2009-07-24 17:47:51.000000000 -0400 24645--- linux-2.6.30.8/fs/proc/array.c 2009-07-24 17:47:51.000000000 -0400
24638+++ linux-2.6.30.7/fs/proc/array.c 2009-07-30 11:10:49.279288424 -0400 24646+++ linux-2.6.30.8/fs/proc/array.c 2009-07-30 11:10:49.279288424 -0400
24639@@ -321,6 +321,21 @@ static inline void task_context_switch_c 24647@@ -321,6 +321,21 @@ static inline void task_context_switch_c
24640 p->nivcsw); 24648 p->nivcsw);
24641 } 24649 }
@@ -24726,9 +24734,9 @@ diff -urNp linux-2.6.30.7/fs/proc/array.c linux-2.6.30.7/fs/proc/array.c
24726+ return sprintf(buffer, "%u.%u.%u.%u\n", NIPQUAD(task->signal->curr_ip)); 24734+ return sprintf(buffer, "%u.%u.%u.%u\n", NIPQUAD(task->signal->curr_ip));
24727+} 24735+}
24728+#endif 24736+#endif
24729diff -urNp linux-2.6.30.7/fs/proc/base.c linux-2.6.30.7/fs/proc/base.c 24737diff -urNp linux-2.6.30.8/fs/proc/base.c linux-2.6.30.8/fs/proc/base.c
24730--- linux-2.6.30.7/fs/proc/base.c 2009-08-24 20:46:57.008561390 -0400 24738--- linux-2.6.30.8/fs/proc/base.c 2009-08-24 20:46:57.008561390 -0400
24731+++ linux-2.6.30.7/fs/proc/base.c 2009-08-24 20:48:46.006698448 -0400 24739+++ linux-2.6.30.8/fs/proc/base.c 2009-08-24 20:48:46.006698448 -0400
24732@@ -213,6 +213,9 @@ static int check_mem_permission(struct t 24740@@ -213,6 +213,9 @@ static int check_mem_permission(struct t
24733 if (task == current) 24741 if (task == current)
24734 return 0; 24742 return 0;
@@ -25053,9 +25061,9 @@ diff -urNp linux-2.6.30.7/fs/proc/base.c linux-2.6.30.7/fs/proc/base.c
25053 ONE("stack", S_IRUSR, proc_pid_stack), 25061 ONE("stack", S_IRUSR, proc_pid_stack),
25054 #endif 25062 #endif
25055 #ifdef CONFIG_SCHEDSTATS 25063 #ifdef CONFIG_SCHEDSTATS
25056diff -urNp linux-2.6.30.7/fs/proc/cmdline.c linux-2.6.30.7/fs/proc/cmdline.c 25064diff -urNp linux-2.6.30.8/fs/proc/cmdline.c linux-2.6.30.8/fs/proc/cmdline.c
25057--- linux-2.6.30.7/fs/proc/cmdline.c 2009-07-24 17:47:51.000000000 -0400 25065--- linux-2.6.30.8/fs/proc/cmdline.c 2009-07-24 17:47:51.000000000 -0400
25058+++ linux-2.6.30.7/fs/proc/cmdline.c 2009-07-30 11:10:49.303499047 -0400 25066+++ linux-2.6.30.8/fs/proc/cmdline.c 2009-07-30 11:10:49.303499047 -0400
25059@@ -23,7 +23,11 @@ static const struct file_operations cmdl 25067@@ -23,7 +23,11 @@ static const struct file_operations cmdl
25060 25068
25061 static int __init proc_cmdline_init(void) 25069 static int __init proc_cmdline_init(void)
@@ -25068,9 +25076,9 @@ diff -urNp linux-2.6.30.7/fs/proc/cmdline.c linux-2.6.30.7/fs/proc/cmdline.c
25068 return 0; 25076 return 0;
25069 } 25077 }
25070 module_init(proc_cmdline_init); 25078 module_init(proc_cmdline_init);
25071diff -urNp linux-2.6.30.7/fs/proc/devices.c linux-2.6.30.7/fs/proc/devices.c 25079diff -urNp linux-2.6.30.8/fs/proc/devices.c linux-2.6.30.8/fs/proc/devices.c
25072--- linux-2.6.30.7/fs/proc/devices.c 2009-07-24 17:47:51.000000000 -0400 25080--- linux-2.6.30.8/fs/proc/devices.c 2009-07-24 17:47:51.000000000 -0400
25073+++ linux-2.6.30.7/fs/proc/devices.c 2009-07-30 11:10:49.304300221 -0400 25081+++ linux-2.6.30.8/fs/proc/devices.c 2009-07-30 11:10:49.304300221 -0400
25074@@ -64,7 +64,11 @@ static const struct file_operations proc 25082@@ -64,7 +64,11 @@ static const struct file_operations proc
25075 25083
25076 static int __init proc_devices_init(void) 25084 static int __init proc_devices_init(void)
@@ -25083,9 +25091,9 @@ diff -urNp linux-2.6.30.7/fs/proc/devices.c linux-2.6.30.7/fs/proc/devices.c
25083 return 0; 25091 return 0;
25084 } 25092 }
25085 module_init(proc_devices_init); 25093 module_init(proc_devices_init);
25086diff -urNp linux-2.6.30.7/fs/proc/inode.c linux-2.6.30.7/fs/proc/inode.c 25094diff -urNp linux-2.6.30.8/fs/proc/inode.c linux-2.6.30.8/fs/proc/inode.c
25087--- linux-2.6.30.7/fs/proc/inode.c 2009-07-24 17:47:51.000000000 -0400 25095--- linux-2.6.30.8/fs/proc/inode.c 2009-07-24 17:47:51.000000000 -0400
25088+++ linux-2.6.30.7/fs/proc/inode.c 2009-07-30 11:10:49.304300221 -0400 25096+++ linux-2.6.30.8/fs/proc/inode.c 2009-07-30 11:10:49.304300221 -0400
25089@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 25097@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
25090 if (de->mode) { 25098 if (de->mode) {
25091 inode->i_mode = de->mode; 25099 inode->i_mode = de->mode;
@@ -25098,9 +25106,9 @@ diff -urNp linux-2.6.30.7/fs/proc/inode.c linux-2.6.30.7/fs/proc/inode.c
25098 } 25106 }
25099 if (de->size) 25107 if (de->size)
25100 inode->i_size = de->size; 25108 inode->i_size = de->size;
25101diff -urNp linux-2.6.30.7/fs/proc/internal.h linux-2.6.30.7/fs/proc/internal.h 25109diff -urNp linux-2.6.30.8/fs/proc/internal.h linux-2.6.30.8/fs/proc/internal.h
25102--- linux-2.6.30.7/fs/proc/internal.h 2009-07-24 17:47:51.000000000 -0400 25110--- linux-2.6.30.8/fs/proc/internal.h 2009-07-24 17:47:51.000000000 -0400
25103+++ linux-2.6.30.7/fs/proc/internal.h 2009-07-30 11:10:49.305386482 -0400 25111+++ linux-2.6.30.8/fs/proc/internal.h 2009-07-30 11:10:49.305386482 -0400
25104@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 25112@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
25105 struct pid *pid, struct task_struct *task); 25113 struct pid *pid, struct task_struct *task);
25106 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 25114 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -25111,9 +25119,9 @@ diff -urNp linux-2.6.30.7/fs/proc/internal.h linux-2.6.30.7/fs/proc/internal.h
25111 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 25119 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
25112 25120
25113 extern const struct file_operations proc_maps_operations; 25121 extern const struct file_operations proc_maps_operations;
25114diff -urNp linux-2.6.30.7/fs/proc/Kconfig linux-2.6.30.7/fs/proc/Kconfig 25122diff -urNp linux-2.6.30.8/fs/proc/Kconfig linux-2.6.30.8/fs/proc/Kconfig
25115--- linux-2.6.30.7/fs/proc/Kconfig 2009-07-24 17:47:51.000000000 -0400 25123--- linux-2.6.30.8/fs/proc/Kconfig 2009-07-24 17:47:51.000000000 -0400
25116+++ linux-2.6.30.7/fs/proc/Kconfig 2009-07-30 11:10:49.305386482 -0400 25124+++ linux-2.6.30.8/fs/proc/Kconfig 2009-07-30 11:10:49.305386482 -0400
25117@@ -30,12 +30,12 @@ config PROC_FS 25125@@ -30,12 +30,12 @@ config PROC_FS
25118 25126
25119 config PROC_KCORE 25127 config PROC_KCORE
@@ -25141,9 +25149,9 @@ diff -urNp linux-2.6.30.7/fs/proc/Kconfig linux-2.6.30.7/fs/proc/Kconfig
25141 bool "Enable /proc page monitoring" if EMBEDDED 25149 bool "Enable /proc page monitoring" if EMBEDDED
25142 help 25150 help
25143 Various /proc files exist to monitor process memory utilization: 25151 Various /proc files exist to monitor process memory utilization:
25144diff -urNp linux-2.6.30.7/fs/proc/kcore.c linux-2.6.30.7/fs/proc/kcore.c 25152diff -urNp linux-2.6.30.8/fs/proc/kcore.c linux-2.6.30.8/fs/proc/kcore.c
25145--- linux-2.6.30.7/fs/proc/kcore.c 2009-07-24 17:47:51.000000000 -0400 25153--- linux-2.6.30.8/fs/proc/kcore.c 2009-07-24 17:47:51.000000000 -0400
25146+++ linux-2.6.30.7/fs/proc/kcore.c 2009-08-25 20:03:45.984691508 -0400 25154+++ linux-2.6.30.8/fs/proc/kcore.c 2009-08-25 20:03:45.984691508 -0400
25147@@ -404,10 +404,12 @@ read_kcore(struct file *file, char __use 25155@@ -404,10 +404,12 @@ read_kcore(struct file *file, char __use
25148 25156
25149 static int __init proc_kcore_init(void) 25157 static int __init proc_kcore_init(void)
@@ -25157,9 +25165,9 @@ diff -urNp linux-2.6.30.7/fs/proc/kcore.c linux-2.6.30.7/fs/proc/kcore.c
25157 return 0; 25165 return 0;
25158 } 25166 }
25159 module_init(proc_kcore_init); 25167 module_init(proc_kcore_init);
25160diff -urNp linux-2.6.30.7/fs/proc/nommu.c linux-2.6.30.7/fs/proc/nommu.c 25168diff -urNp linux-2.6.30.8/fs/proc/nommu.c linux-2.6.30.8/fs/proc/nommu.c
25161--- linux-2.6.30.7/fs/proc/nommu.c 2009-07-24 17:47:51.000000000 -0400 25169--- linux-2.6.30.8/fs/proc/nommu.c 2009-07-24 17:47:51.000000000 -0400
25162+++ linux-2.6.30.7/fs/proc/nommu.c 2009-07-30 09:48:10.096509014 -0400 25170+++ linux-2.6.30.8/fs/proc/nommu.c 2009-07-30 09:48:10.096509014 -0400
25163@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 25171@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
25164 if (len < 1) 25172 if (len < 1)
25165 len = 1; 25173 len = 1;
@@ -25178,9 +25186,9 @@ diff -urNp linux-2.6.30.7/fs/proc/nommu.c linux-2.6.30.7/fs/proc/nommu.c
25178 .start = nommu_region_list_start, 25186 .start = nommu_region_list_start,
25179 .next = nommu_region_list_next, 25187 .next = nommu_region_list_next,
25180 .stop = nommu_region_list_stop, 25188 .stop = nommu_region_list_stop,
25181diff -urNp linux-2.6.30.7/fs/proc/proc_net.c linux-2.6.30.7/fs/proc/proc_net.c 25189diff -urNp linux-2.6.30.8/fs/proc/proc_net.c linux-2.6.30.8/fs/proc/proc_net.c
25182--- linux-2.6.30.7/fs/proc/proc_net.c 2009-07-24 17:47:51.000000000 -0400 25190--- linux-2.6.30.8/fs/proc/proc_net.c 2009-07-24 17:47:51.000000000 -0400
25183+++ linux-2.6.30.7/fs/proc/proc_net.c 2009-07-30 11:10:49.306366172 -0400 25191+++ linux-2.6.30.8/fs/proc/proc_net.c 2009-07-30 11:10:49.306366172 -0400
25184@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 25192@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
25185 struct task_struct *task; 25193 struct task_struct *task;
25186 struct nsproxy *ns; 25194 struct nsproxy *ns;
@@ -25199,9 +25207,9 @@ diff -urNp linux-2.6.30.7/fs/proc/proc_net.c linux-2.6.30.7/fs/proc/proc_net.c
25199 25207
25200 rcu_read_lock(); 25208 rcu_read_lock();
25201 task = pid_task(proc_pid(dir), PIDTYPE_PID); 25209 task = pid_task(proc_pid(dir), PIDTYPE_PID);
25202diff -urNp linux-2.6.30.7/fs/proc/proc_sysctl.c linux-2.6.30.7/fs/proc/proc_sysctl.c 25210diff -urNp linux-2.6.30.8/fs/proc/proc_sysctl.c linux-2.6.30.8/fs/proc/proc_sysctl.c
25203--- linux-2.6.30.7/fs/proc/proc_sysctl.c 2009-07-24 17:47:51.000000000 -0400 25211--- linux-2.6.30.8/fs/proc/proc_sysctl.c 2009-07-24 17:47:51.000000000 -0400
25204+++ linux-2.6.30.7/fs/proc/proc_sysctl.c 2009-07-30 11:10:49.307381327 -0400 25212+++ linux-2.6.30.8/fs/proc/proc_sysctl.c 2009-07-30 11:10:49.307381327 -0400
25205@@ -7,6 +7,8 @@ 25213@@ -7,6 +7,8 @@
25206 #include <linux/security.h> 25214 #include <linux/security.h>
25207 #include "internal.h" 25215 #include "internal.h"
@@ -25241,9 +25249,9 @@ diff -urNp linux-2.6.30.7/fs/proc/proc_sysctl.c linux-2.6.30.7/fs/proc/proc_sysc
25241 generic_fillattr(inode, stat); 25249 generic_fillattr(inode, stat);
25242 if (table) 25250 if (table)
25243 stat->mode = (stat->mode & S_IFMT) | table->mode; 25251 stat->mode = (stat->mode & S_IFMT) | table->mode;
25244diff -urNp linux-2.6.30.7/fs/proc/root.c linux-2.6.30.7/fs/proc/root.c 25252diff -urNp linux-2.6.30.8/fs/proc/root.c linux-2.6.30.8/fs/proc/root.c
25245--- linux-2.6.30.7/fs/proc/root.c 2009-07-24 17:47:51.000000000 -0400 25253--- linux-2.6.30.8/fs/proc/root.c 2009-07-24 17:47:51.000000000 -0400
25246+++ linux-2.6.30.7/fs/proc/root.c 2009-07-30 11:10:49.307381327 -0400 25254+++ linux-2.6.30.8/fs/proc/root.c 2009-07-30 11:10:49.307381327 -0400
25247@@ -101,6 +101,11 @@ static struct file_system_type proc_fs_t 25255@@ -101,6 +101,11 @@ static struct file_system_type proc_fs_t
25248 .kill_sb = proc_kill_sb, 25256 .kill_sb = proc_kill_sb,
25249 }; 25257 };
@@ -25278,9 +25286,9 @@ diff -urNp linux-2.6.30.7/fs/proc/root.c linux-2.6.30.7/fs/proc/root.c
25278 } 25286 }
25279 25287
25280 static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat 25288 static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
25281diff -urNp linux-2.6.30.7/fs/proc/task_mmu.c linux-2.6.30.7/fs/proc/task_mmu.c 25289diff -urNp linux-2.6.30.8/fs/proc/task_mmu.c linux-2.6.30.8/fs/proc/task_mmu.c
25282--- linux-2.6.30.7/fs/proc/task_mmu.c 2009-08-24 20:46:57.018882382 -0400 25290--- linux-2.6.30.8/fs/proc/task_mmu.c 2009-08-24 20:46:57.018882382 -0400
25283+++ linux-2.6.30.7/fs/proc/task_mmu.c 2009-08-24 20:48:46.006698448 -0400 25291+++ linux-2.6.30.8/fs/proc/task_mmu.c 2009-08-24 20:48:46.006698448 -0400
25284@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 25292@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
25285 "VmStk:\t%8lu kB\n" 25293 "VmStk:\t%8lu kB\n"
25286 "VmExe:\t%8lu kB\n" 25294 "VmExe:\t%8lu kB\n"
@@ -25401,9 +25409,9 @@ diff -urNp linux-2.6.30.7/fs/proc/task_mmu.c linux-2.6.30.7/fs/proc/task_mmu.c
25401 mss.resident >> 10, 25409 mss.resident >> 10,
25402 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 25410 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
25403 mss.shared_clean >> 10, 25411 mss.shared_clean >> 10,
25404diff -urNp linux-2.6.30.7/fs/proc/task_nommu.c linux-2.6.30.7/fs/proc/task_nommu.c 25412diff -urNp linux-2.6.30.8/fs/proc/task_nommu.c linux-2.6.30.8/fs/proc/task_nommu.c
25405--- linux-2.6.30.7/fs/proc/task_nommu.c 2009-08-24 20:46:57.020114978 -0400 25413--- linux-2.6.30.8/fs/proc/task_nommu.c 2009-08-24 20:46:57.020114978 -0400
25406+++ linux-2.6.30.7/fs/proc/task_nommu.c 2009-08-24 20:48:46.007735331 -0400 25414+++ linux-2.6.30.8/fs/proc/task_nommu.c 2009-08-24 20:48:46.007735331 -0400
25407@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 25415@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
25408 else 25416 else
25409 bytes += kobjsize(mm); 25417 bytes += kobjsize(mm);
@@ -25422,9 +25430,9 @@ diff -urNp linux-2.6.30.7/fs/proc/task_nommu.c linux-2.6.30.7/fs/proc/task_nommu
25422 } 25430 }
25423 25431
25424 seq_putc(m, '\n'); 25432 seq_putc(m, '\n');
25425diff -urNp linux-2.6.30.7/fs/readdir.c linux-2.6.30.7/fs/readdir.c 25433diff -urNp linux-2.6.30.8/fs/readdir.c linux-2.6.30.8/fs/readdir.c
25426--- linux-2.6.30.7/fs/readdir.c 2009-07-24 17:47:51.000000000 -0400 25434--- linux-2.6.30.8/fs/readdir.c 2009-07-24 17:47:51.000000000 -0400
25427+++ linux-2.6.30.7/fs/readdir.c 2009-07-30 11:10:49.318449083 -0400 25435+++ linux-2.6.30.8/fs/readdir.c 2009-07-30 11:10:49.318449083 -0400
25428@@ -16,6 +16,7 @@ 25436@@ -16,6 +16,7 @@
25429 #include <linux/security.h> 25437 #include <linux/security.h>
25430 #include <linux/syscalls.h> 25438 #include <linux/syscalls.h>
@@ -25514,9 +25522,9 @@ diff -urNp linux-2.6.30.7/fs/readdir.c linux-2.6.30.7/fs/readdir.c
25514 buf.count = count; 25522 buf.count = count;
25515 buf.error = 0; 25523 buf.error = 0;
25516 25524
25517diff -urNp linux-2.6.30.7/fs/reiserfs/do_balan.c linux-2.6.30.7/fs/reiserfs/do_balan.c 25525diff -urNp linux-2.6.30.8/fs/reiserfs/do_balan.c linux-2.6.30.8/fs/reiserfs/do_balan.c
25518--- linux-2.6.30.7/fs/reiserfs/do_balan.c 2009-07-24 17:47:51.000000000 -0400 25526--- linux-2.6.30.8/fs/reiserfs/do_balan.c 2009-07-24 17:47:51.000000000 -0400
25519+++ linux-2.6.30.7/fs/reiserfs/do_balan.c 2009-07-30 09:48:10.096509014 -0400 25527+++ linux-2.6.30.8/fs/reiserfs/do_balan.c 2009-07-30 09:48:10.096509014 -0400
25520@@ -2059,7 +2059,7 @@ void do_balance(struct tree_balance *tb, 25528@@ -2059,7 +2059,7 @@ void do_balance(struct tree_balance *tb,
25521 return; 25529 return;
25522 } 25530 }
@@ -25526,9 +25534,9 @@ diff -urNp linux-2.6.30.7/fs/reiserfs/do_balan.c linux-2.6.30.7/fs/reiserfs/do_b
25526 do_balance_starts(tb); 25534 do_balance_starts(tb);
25527 25535
25528 /* balance leaf returns 0 except if combining L R and S into 25536 /* balance leaf returns 0 except if combining L R and S into
25529diff -urNp linux-2.6.30.7/fs/romfs/super.c linux-2.6.30.7/fs/romfs/super.c 25537diff -urNp linux-2.6.30.8/fs/romfs/super.c linux-2.6.30.8/fs/romfs/super.c
25530--- linux-2.6.30.7/fs/romfs/super.c 2009-07-24 17:47:51.000000000 -0400 25538--- linux-2.6.30.8/fs/romfs/super.c 2009-07-24 17:47:51.000000000 -0400
25531+++ linux-2.6.30.7/fs/romfs/super.c 2009-07-30 12:07:02.769214712 -0400 25539+++ linux-2.6.30.8/fs/romfs/super.c 2009-07-30 12:07:02.769214712 -0400
25532@@ -284,7 +284,7 @@ static const struct file_operations romf 25540@@ -284,7 +284,7 @@ static const struct file_operations romf
25533 .readdir = romfs_readdir, 25541 .readdir = romfs_readdir,
25534 }; 25542 };
@@ -25538,9 +25546,9 @@ diff -urNp linux-2.6.30.7/fs/romfs/super.c linux-2.6.30.7/fs/romfs/super.c
25538 .lookup = romfs_lookup, 25546 .lookup = romfs_lookup,
25539 }; 25547 };
25540 25548
25541diff -urNp linux-2.6.30.7/fs/select.c linux-2.6.30.7/fs/select.c 25549diff -urNp linux-2.6.30.8/fs/select.c linux-2.6.30.8/fs/select.c
25542--- linux-2.6.30.7/fs/select.c 2009-09-09 17:37:33.653117849 -0400 25550--- linux-2.6.30.8/fs/select.c 2009-09-09 17:37:33.653117849 -0400
25543+++ linux-2.6.30.7/fs/select.c 2009-09-09 17:37:58.095969463 -0400 25551+++ linux-2.6.30.8/fs/select.c 2009-09-09 17:37:58.095969463 -0400
25544@@ -19,6 +19,7 @@ 25552@@ -19,6 +19,7 @@
25545 #include <linux/module.h> 25553 #include <linux/module.h>
25546 #include <linux/slab.h> 25554 #include <linux/slab.h>
@@ -25557,9 +25565,9 @@ diff -urNp linux-2.6.30.7/fs/select.c linux-2.6.30.7/fs/select.c
25557 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 25565 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
25558 return -EINVAL; 25566 return -EINVAL;
25559 25567
25560diff -urNp linux-2.6.30.7/fs/seq_file.c linux-2.6.30.7/fs/seq_file.c 25568diff -urNp linux-2.6.30.8/fs/seq_file.c linux-2.6.30.8/fs/seq_file.c
25561--- linux-2.6.30.7/fs/seq_file.c 2009-07-24 17:47:51.000000000 -0400 25569--- linux-2.6.30.8/fs/seq_file.c 2009-07-24 17:47:51.000000000 -0400
25562+++ linux-2.6.30.7/fs/seq_file.c 2009-07-30 11:10:49.336155631 -0400 25570+++ linux-2.6.30.8/fs/seq_file.c 2009-07-30 11:10:49.336155631 -0400
25563@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 25571@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
25564 return 0; 25572 return 0;
25565 } 25573 }
@@ -25600,9 +25608,9 @@ diff -urNp linux-2.6.30.7/fs/seq_file.c linux-2.6.30.7/fs/seq_file.c
25600 if (!m->buf) 25608 if (!m->buf)
25601 goto Enomem; 25609 goto Enomem;
25602 m->count = 0; 25610 m->count = 0;
25603diff -urNp linux-2.6.30.7/fs/smbfs/symlink.c linux-2.6.30.7/fs/smbfs/symlink.c 25611diff -urNp linux-2.6.30.8/fs/smbfs/symlink.c linux-2.6.30.8/fs/smbfs/symlink.c
25604--- linux-2.6.30.7/fs/smbfs/symlink.c 2009-07-24 17:47:51.000000000 -0400 25612--- linux-2.6.30.8/fs/smbfs/symlink.c 2009-07-24 17:47:51.000000000 -0400
25605+++ linux-2.6.30.7/fs/smbfs/symlink.c 2009-07-30 09:48:10.098443569 -0400 25613+++ linux-2.6.30.8/fs/smbfs/symlink.c 2009-07-30 09:48:10.098443569 -0400
25606@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 25614@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
25607 25615
25608 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 25616 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -25612,9 +25620,9 @@ diff -urNp linux-2.6.30.7/fs/smbfs/symlink.c linux-2.6.30.7/fs/smbfs/symlink.c
25612 if (!IS_ERR(s)) 25620 if (!IS_ERR(s))
25613 __putname(s); 25621 __putname(s);
25614 } 25622 }
25615diff -urNp linux-2.6.30.7/fs/squashfs/super.c linux-2.6.30.7/fs/squashfs/super.c 25623diff -urNp linux-2.6.30.8/fs/squashfs/super.c linux-2.6.30.8/fs/squashfs/super.c
25616--- linux-2.6.30.7/fs/squashfs/super.c 2009-07-24 17:47:51.000000000 -0400 25624--- linux-2.6.30.8/fs/squashfs/super.c 2009-07-24 17:47:51.000000000 -0400
25617+++ linux-2.6.30.7/fs/squashfs/super.c 2009-07-30 09:48:10.098443569 -0400 25625+++ linux-2.6.30.8/fs/squashfs/super.c 2009-07-30 09:48:10.098443569 -0400
25618@@ -43,7 +43,7 @@ 25626@@ -43,7 +43,7 @@
25619 #include "squashfs.h" 25627 #include "squashfs.h"
25620 25628
@@ -25633,9 +25641,9 @@ diff -urNp linux-2.6.30.7/fs/squashfs/super.c linux-2.6.30.7/fs/squashfs/super.c
25633 .alloc_inode = squashfs_alloc_inode, 25641 .alloc_inode = squashfs_alloc_inode,
25634 .destroy_inode = squashfs_destroy_inode, 25642 .destroy_inode = squashfs_destroy_inode,
25635 .statfs = squashfs_statfs, 25643 .statfs = squashfs_statfs,
25636diff -urNp linux-2.6.30.7/fs/sysfs/bin.c linux-2.6.30.7/fs/sysfs/bin.c 25644diff -urNp linux-2.6.30.8/fs/sysfs/bin.c linux-2.6.30.8/fs/sysfs/bin.c
25637--- linux-2.6.30.7/fs/sysfs/bin.c 2009-07-24 17:47:51.000000000 -0400 25645--- linux-2.6.30.8/fs/sysfs/bin.c 2009-07-24 17:47:51.000000000 -0400
25638+++ linux-2.6.30.7/fs/sysfs/bin.c 2009-07-30 12:02:44.278047822 -0400 25646+++ linux-2.6.30.8/fs/sysfs/bin.c 2009-07-30 12:02:44.278047822 -0400
25639@@ -40,7 +40,7 @@ struct bin_buffer { 25647@@ -40,7 +40,7 @@ struct bin_buffer {
25640 struct mutex mutex; 25648 struct mutex mutex;
25641 void *buffer; 25649 void *buffer;
@@ -25654,9 +25662,9 @@ diff -urNp linux-2.6.30.7/fs/sysfs/bin.c linux-2.6.30.7/fs/sysfs/bin.c
25654 .open = bin_vma_open, 25662 .open = bin_vma_open,
25655 .close = bin_vma_close, 25663 .close = bin_vma_close,
25656 .fault = bin_fault, 25664 .fault = bin_fault,
25657diff -urNp linux-2.6.30.7/fs/sysfs/symlink.c linux-2.6.30.7/fs/sysfs/symlink.c 25665diff -urNp linux-2.6.30.8/fs/sysfs/symlink.c linux-2.6.30.8/fs/sysfs/symlink.c
25658--- linux-2.6.30.7/fs/sysfs/symlink.c 2009-07-24 17:47:51.000000000 -0400 25666--- linux-2.6.30.8/fs/sysfs/symlink.c 2009-07-24 17:47:51.000000000 -0400
25659+++ linux-2.6.30.7/fs/sysfs/symlink.c 2009-07-30 09:48:10.098443569 -0400 25667+++ linux-2.6.30.8/fs/sysfs/symlink.c 2009-07-30 09:48:10.098443569 -0400
25660@@ -200,7 +200,7 @@ static void *sysfs_follow_link(struct de 25668@@ -200,7 +200,7 @@ static void *sysfs_follow_link(struct de
25661 25669
25662 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 25670 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -25666,9 +25674,9 @@ diff -urNp linux-2.6.30.7/fs/sysfs/symlink.c linux-2.6.30.7/fs/sysfs/symlink.c
25666 if (!IS_ERR(page)) 25674 if (!IS_ERR(page))
25667 free_page((unsigned long)page); 25675 free_page((unsigned long)page);
25668 } 25676 }
25669diff -urNp linux-2.6.30.7/fs/ubifs/file.c linux-2.6.30.7/fs/ubifs/file.c 25677diff -urNp linux-2.6.30.8/fs/ubifs/file.c linux-2.6.30.8/fs/ubifs/file.c
25670--- linux-2.6.30.7/fs/ubifs/file.c 2009-07-24 17:47:51.000000000 -0400 25678--- linux-2.6.30.8/fs/ubifs/file.c 2009-07-24 17:47:51.000000000 -0400
25671+++ linux-2.6.30.7/fs/ubifs/file.c 2009-07-30 09:48:10.100960655 -0400 25679+++ linux-2.6.30.8/fs/ubifs/file.c 2009-07-30 09:48:10.100960655 -0400
25672@@ -1536,7 +1536,7 @@ out_unlock: 25680@@ -1536,7 +1536,7 @@ out_unlock:
25673 return err; 25681 return err;
25674 } 25682 }
@@ -25678,9 +25686,9 @@ diff -urNp linux-2.6.30.7/fs/ubifs/file.c linux-2.6.30.7/fs/ubifs/file.c
25678 .fault = filemap_fault, 25686 .fault = filemap_fault,
25679 .page_mkwrite = ubifs_vm_page_mkwrite, 25687 .page_mkwrite = ubifs_vm_page_mkwrite,
25680 }; 25688 };
25681diff -urNp linux-2.6.30.7/fs/udf/balloc.c linux-2.6.30.7/fs/udf/balloc.c 25689diff -urNp linux-2.6.30.8/fs/udf/balloc.c linux-2.6.30.8/fs/udf/balloc.c
25682--- linux-2.6.30.7/fs/udf/balloc.c 2009-07-24 17:47:51.000000000 -0400 25690--- linux-2.6.30.8/fs/udf/balloc.c 2009-07-24 17:47:51.000000000 -0400
25683+++ linux-2.6.30.7/fs/udf/balloc.c 2009-07-30 09:48:10.100960655 -0400 25691+++ linux-2.6.30.8/fs/udf/balloc.c 2009-07-30 09:48:10.100960655 -0400
25684@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 25692@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
25685 25693
25686 mutex_lock(&sbi->s_alloc_mutex); 25694 mutex_lock(&sbi->s_alloc_mutex);
@@ -25740,9 +25748,9 @@ diff -urNp linux-2.6.30.7/fs/udf/balloc.c linux-2.6.30.7/fs/udf/balloc.c
25740 goal = 0; 25748 goal = 0;
25741 25749
25742 /* We search for the closest matching block to goal. If we find 25750 /* We search for the closest matching block to goal. If we find
25743diff -urNp linux-2.6.30.7/fs/ufs/inode.c linux-2.6.30.7/fs/ufs/inode.c 25751diff -urNp linux-2.6.30.8/fs/ufs/inode.c linux-2.6.30.8/fs/ufs/inode.c
25744--- linux-2.6.30.7/fs/ufs/inode.c 2009-07-24 17:47:51.000000000 -0400 25752--- linux-2.6.30.8/fs/ufs/inode.c 2009-07-24 17:47:51.000000000 -0400
25745+++ linux-2.6.30.7/fs/ufs/inode.c 2009-07-30 09:48:10.101729491 -0400 25753+++ linux-2.6.30.8/fs/ufs/inode.c 2009-07-30 09:48:10.101729491 -0400
25746@@ -56,9 +56,7 @@ static int ufs_block_to_path(struct inod 25754@@ -56,9 +56,7 @@ static int ufs_block_to_path(struct inod
25747 25755
25748 25756
@@ -25774,9 +25782,9 @@ diff -urNp linux-2.6.30.7/fs/ufs/inode.c linux-2.6.30.7/fs/ufs/inode.c
25774 abort_too_big: 25782 abort_too_big:
25775 ufs_warning(sb, "ufs_get_block", "block > big"); 25783 ufs_warning(sb, "ufs_get_block", "block > big");
25776 goto abort; 25784 goto abort;
25777diff -urNp linux-2.6.30.7/fs/utimes.c linux-2.6.30.7/fs/utimes.c 25785diff -urNp linux-2.6.30.8/fs/utimes.c linux-2.6.30.8/fs/utimes.c
25778--- linux-2.6.30.7/fs/utimes.c 2009-07-24 17:47:51.000000000 -0400 25786--- linux-2.6.30.8/fs/utimes.c 2009-07-24 17:47:51.000000000 -0400
25779+++ linux-2.6.30.7/fs/utimes.c 2009-07-30 11:10:49.345424878 -0400 25787+++ linux-2.6.30.8/fs/utimes.c 2009-07-30 11:10:49.345424878 -0400
25780@@ -1,6 +1,7 @@ 25788@@ -1,6 +1,7 @@
25781 #include <linux/compiler.h> 25789 #include <linux/compiler.h>
25782 #include <linux/file.h> 25790 #include <linux/file.h>
@@ -25798,9 +25806,9 @@ diff -urNp linux-2.6.30.7/fs/utimes.c linux-2.6.30.7/fs/utimes.c
25798 mutex_lock(&inode->i_mutex); 25806 mutex_lock(&inode->i_mutex);
25799 error = notify_change(path->dentry, &newattrs); 25807 error = notify_change(path->dentry, &newattrs);
25800 mutex_unlock(&inode->i_mutex); 25808 mutex_unlock(&inode->i_mutex);
25801diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c 25809diff -urNp linux-2.6.30.8/fs/xfs/linux-2.6/xfs_file.c linux-2.6.30.8/fs/xfs/linux-2.6/xfs_file.c
25802--- linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c 2009-07-24 17:47:51.000000000 -0400 25810--- linux-2.6.30.8/fs/xfs/linux-2.6/xfs_file.c 2009-07-24 17:47:51.000000000 -0400
25803+++ linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c 2009-07-30 09:48:10.102932228 -0400 25811+++ linux-2.6.30.8/fs/xfs/linux-2.6/xfs_file.c 2009-07-30 09:48:10.102932228 -0400
25804@@ -43,7 +43,7 @@ 25812@@ -43,7 +43,7 @@
25805 #include <linux/dcache.h> 25813 #include <linux/dcache.h>
25806 #include <linux/smp_lock.h> 25814 #include <linux/smp_lock.h>
@@ -25819,9 +25827,9 @@ diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_file.c linux-2.6.30.7/fs/xfs/linu
25819 .fault = filemap_fault, 25827 .fault = filemap_fault,
25820 .page_mkwrite = xfs_vm_page_mkwrite, 25828 .page_mkwrite = xfs_vm_page_mkwrite,
25821 }; 25829 };
25822diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c 25830diff -urNp linux-2.6.30.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.8/fs/xfs/linux-2.6/xfs_iops.c
25823--- linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c 2009-07-24 17:47:51.000000000 -0400 25831--- linux-2.6.30.8/fs/xfs/linux-2.6/xfs_iops.c 2009-07-24 17:47:51.000000000 -0400
25824+++ linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c 2009-07-30 09:48:10.102932228 -0400 25832+++ linux-2.6.30.8/fs/xfs/linux-2.6/xfs_iops.c 2009-07-30 09:48:10.102932228 -0400
25825@@ -482,7 +482,7 @@ xfs_vn_put_link( 25833@@ -482,7 +482,7 @@ xfs_vn_put_link(
25826 struct nameidata *nd, 25834 struct nameidata *nd,
25827 void *p) 25835 void *p)
@@ -25831,9 +25839,9 @@ diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.7/fs/xfs/linu
25831 25839
25832 if (!IS_ERR(s)) 25840 if (!IS_ERR(s))
25833 kfree(s); 25841 kfree(s);
25834diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c 25842diff -urNp linux-2.6.30.8/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.8/fs/xfs/linux-2.6/xfs_super.c
25835--- linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c 2009-07-24 17:47:51.000000000 -0400 25843--- linux-2.6.30.8/fs/xfs/linux-2.6/xfs_super.c 2009-07-24 17:47:51.000000000 -0400
25836+++ linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c 2009-07-30 13:03:07.229966859 -0400 25844+++ linux-2.6.30.8/fs/xfs/linux-2.6/xfs_super.c 2009-07-30 13:03:07.229966859 -0400
25837@@ -68,7 +68,7 @@ 25845@@ -68,7 +68,7 @@
25838 #include <linux/freezer.h> 25846 #include <linux/freezer.h>
25839 #include <linux/parser.h> 25847 #include <linux/parser.h>
@@ -25852,9 +25860,9 @@ diff -urNp linux-2.6.30.7/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.7/fs/xfs/lin
25852 .alloc_inode = xfs_fs_alloc_inode, 25860 .alloc_inode = xfs_fs_alloc_inode,
25853 .destroy_inode = xfs_fs_destroy_inode, 25861 .destroy_inode = xfs_fs_destroy_inode,
25854 .write_inode = xfs_fs_write_inode, 25862 .write_inode = xfs_fs_write_inode,
25855diff -urNp linux-2.6.30.7/fs/xfs/xfs_bmap.c linux-2.6.30.7/fs/xfs/xfs_bmap.c 25863diff -urNp linux-2.6.30.8/fs/xfs/xfs_bmap.c linux-2.6.30.8/fs/xfs/xfs_bmap.c
25856--- linux-2.6.30.7/fs/xfs/xfs_bmap.c 2009-07-24 17:47:51.000000000 -0400 25864--- linux-2.6.30.8/fs/xfs/xfs_bmap.c 2009-07-24 17:47:51.000000000 -0400
25857+++ linux-2.6.30.7/fs/xfs/xfs_bmap.c 2009-07-30 09:48:10.103749934 -0400 25865+++ linux-2.6.30.8/fs/xfs/xfs_bmap.c 2009-07-30 09:48:10.103749934 -0400
25858@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 25866@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
25859 int nmap, 25867 int nmap,
25860 int ret_nmap); 25868 int ret_nmap);
@@ -25864,9 +25872,9 @@ diff -urNp linux-2.6.30.7/fs/xfs/xfs_bmap.c linux-2.6.30.7/fs/xfs/xfs_bmap.c
25864 #endif /* DEBUG */ 25872 #endif /* DEBUG */
25865 25873
25866 #if defined(XFS_RW_TRACE) 25874 #if defined(XFS_RW_TRACE)
25867diff -urNp linux-2.6.30.7/grsecurity/gracl_alloc.c linux-2.6.30.7/grsecurity/gracl_alloc.c 25875diff -urNp linux-2.6.30.8/grsecurity/gracl_alloc.c linux-2.6.30.8/grsecurity/gracl_alloc.c
25868--- linux-2.6.30.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 25876--- linux-2.6.30.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
25869+++ linux-2.6.30.7/grsecurity/gracl_alloc.c 2009-07-30 11:10:49.345424878 -0400 25877+++ linux-2.6.30.8/grsecurity/gracl_alloc.c 2009-07-30 11:10:49.345424878 -0400
25870@@ -0,0 +1,105 @@ 25878@@ -0,0 +1,105 @@
25871+#include <linux/kernel.h> 25879+#include <linux/kernel.h>
25872+#include <linux/mm.h> 25880+#include <linux/mm.h>
@@ -25973,9 +25981,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_alloc.c linux-2.6.30.7/grsecurity/gra
25973+ else 25981+ else
25974+ return 1; 25982+ return 1;
25975+} 25983+}
25976diff -urNp linux-2.6.30.7/grsecurity/gracl.c linux-2.6.30.7/grsecurity/gracl.c 25984diff -urNp linux-2.6.30.8/grsecurity/gracl.c linux-2.6.30.8/grsecurity/gracl.c
25977--- linux-2.6.30.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 25985--- linux-2.6.30.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
25978+++ linux-2.6.30.7/grsecurity/gracl.c 2009-08-24 23:36:40.120001080 -0400 25986+++ linux-2.6.30.8/grsecurity/gracl.c 2009-08-24 23:36:40.120001080 -0400
25979@@ -0,0 +1,3893 @@ 25987@@ -0,0 +1,3893 @@
25980+#include <linux/kernel.h> 25988+#include <linux/kernel.h>
25981+#include <linux/module.h> 25989+#include <linux/module.h>
@@ -29870,9 +29878,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl.c linux-2.6.30.7/grsecurity/gracl.c
29870+EXPORT_SYMBOL(gr_check_group_change); 29878+EXPORT_SYMBOL(gr_check_group_change);
29871+#endif 29879+#endif
29872+ 29880+
29873diff -urNp linux-2.6.30.7/grsecurity/gracl_cap.c linux-2.6.30.7/grsecurity/gracl_cap.c 29881diff -urNp linux-2.6.30.8/grsecurity/gracl_cap.c linux-2.6.30.8/grsecurity/gracl_cap.c
29874--- linux-2.6.30.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 29882--- linux-2.6.30.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
29875+++ linux-2.6.30.7/grsecurity/gracl_cap.c 2009-07-30 11:10:49.347341041 -0400 29883+++ linux-2.6.30.8/grsecurity/gracl_cap.c 2009-07-30 11:10:49.347341041 -0400
29876@@ -0,0 +1,131 @@ 29884@@ -0,0 +1,131 @@
29877+#include <linux/kernel.h> 29885+#include <linux/kernel.h>
29878+#include <linux/module.h> 29886+#include <linux/module.h>
@@ -30005,9 +30013,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_cap.c linux-2.6.30.7/grsecurity/gracl
30005+ return 0; 30013+ return 0;
30006+} 30014+}
30007+ 30015+
30008diff -urNp linux-2.6.30.7/grsecurity/gracl_fs.c linux-2.6.30.7/grsecurity/gracl_fs.c 30016diff -urNp linux-2.6.30.8/grsecurity/gracl_fs.c linux-2.6.30.8/grsecurity/gracl_fs.c
30009--- linux-2.6.30.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 30017--- linux-2.6.30.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
30010+++ linux-2.6.30.7/grsecurity/gracl_fs.c 2009-08-01 15:00:28.098114831 -0400 30018+++ linux-2.6.30.8/grsecurity/gracl_fs.c 2009-08-01 15:00:28.098114831 -0400
30011@@ -0,0 +1,424 @@ 30019@@ -0,0 +1,424 @@
30012+#include <linux/kernel.h> 30020+#include <linux/kernel.h>
30013+#include <linux/sched.h> 30021+#include <linux/sched.h>
@@ -30433,9 +30441,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_fs.c linux-2.6.30.7/grsecurity/gracl_
30433+ 30441+
30434+ return 0; 30442+ return 0;
30435+} 30443+}
30436diff -urNp linux-2.6.30.7/grsecurity/gracl_ip.c linux-2.6.30.7/grsecurity/gracl_ip.c 30444diff -urNp linux-2.6.30.8/grsecurity/gracl_ip.c linux-2.6.30.8/grsecurity/gracl_ip.c
30437--- linux-2.6.30.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 30445--- linux-2.6.30.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
30438+++ linux-2.6.30.7/grsecurity/gracl_ip.c 2009-07-30 11:10:49.347341041 -0400 30446+++ linux-2.6.30.8/grsecurity/gracl_ip.c 2009-07-30 11:10:49.347341041 -0400
30439@@ -0,0 +1,340 @@ 30447@@ -0,0 +1,340 @@
30440+#include <linux/kernel.h> 30448+#include <linux/kernel.h>
30441+#include <asm/uaccess.h> 30449+#include <asm/uaccess.h>
@@ -30777,9 +30785,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_ip.c linux-2.6.30.7/grsecurity/gracl_
30777+ 30785+
30778+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 30786+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
30779+} 30787+}
30780diff -urNp linux-2.6.30.7/grsecurity/gracl_learn.c linux-2.6.30.7/grsecurity/gracl_learn.c 30788diff -urNp linux-2.6.30.8/grsecurity/gracl_learn.c linux-2.6.30.8/grsecurity/gracl_learn.c
30781--- linux-2.6.30.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 30789--- linux-2.6.30.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
30782+++ linux-2.6.30.7/grsecurity/gracl_learn.c 2009-07-30 11:10:49.347341041 -0400 30790+++ linux-2.6.30.8/grsecurity/gracl_learn.c 2009-07-30 11:10:49.347341041 -0400
30783@@ -0,0 +1,211 @@ 30791@@ -0,0 +1,211 @@
30784+#include <linux/kernel.h> 30792+#include <linux/kernel.h>
30785+#include <linux/mm.h> 30793+#include <linux/mm.h>
@@ -30992,9 +31000,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_learn.c linux-2.6.30.7/grsecurity/gra
30992+ .release = close_learn, 31000+ .release = close_learn,
30993+ .poll = poll_learn, 31001+ .poll = poll_learn,
30994+}; 31002+};
30995diff -urNp linux-2.6.30.7/grsecurity/gracl_res.c linux-2.6.30.7/grsecurity/gracl_res.c 31003diff -urNp linux-2.6.30.8/grsecurity/gracl_res.c linux-2.6.30.8/grsecurity/gracl_res.c
30996--- linux-2.6.30.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 31004--- linux-2.6.30.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
30997+++ linux-2.6.30.7/grsecurity/gracl_res.c 2009-07-30 11:10:49.347341041 -0400 31005+++ linux-2.6.30.8/grsecurity/gracl_res.c 2009-07-30 11:10:49.347341041 -0400
30998@@ -0,0 +1,58 @@ 31006@@ -0,0 +1,58 @@
30999+#include <linux/kernel.h> 31007+#include <linux/kernel.h>
31000+#include <linux/sched.h> 31008+#include <linux/sched.h>
@@ -31054,9 +31062,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_res.c linux-2.6.30.7/grsecurity/gracl
31054+ 31062+
31055+ return; 31063+ return;
31056+} 31064+}
31057diff -urNp linux-2.6.30.7/grsecurity/gracl_segv.c linux-2.6.30.7/grsecurity/gracl_segv.c 31065diff -urNp linux-2.6.30.8/grsecurity/gracl_segv.c linux-2.6.30.8/grsecurity/gracl_segv.c
31058--- linux-2.6.30.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 31066--- linux-2.6.30.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
31059+++ linux-2.6.30.7/grsecurity/gracl_segv.c 2009-07-30 11:10:49.347341041 -0400 31067+++ linux-2.6.30.8/grsecurity/gracl_segv.c 2009-07-30 11:10:49.347341041 -0400
31060@@ -0,0 +1,307 @@ 31068@@ -0,0 +1,307 @@
31061+#include <linux/kernel.h> 31069+#include <linux/kernel.h>
31062+#include <linux/mm.h> 31070+#include <linux/mm.h>
@@ -31365,9 +31373,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_segv.c linux-2.6.30.7/grsecurity/grac
31365+ 31373+
31366+ return; 31374+ return;
31367+} 31375+}
31368diff -urNp linux-2.6.30.7/grsecurity/gracl_shm.c linux-2.6.30.7/grsecurity/gracl_shm.c 31376diff -urNp linux-2.6.30.8/grsecurity/gracl_shm.c linux-2.6.30.8/grsecurity/gracl_shm.c
31369--- linux-2.6.30.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 31377--- linux-2.6.30.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
31370+++ linux-2.6.30.7/grsecurity/gracl_shm.c 2009-07-30 11:10:49.347341041 -0400 31378+++ linux-2.6.30.8/grsecurity/gracl_shm.c 2009-07-30 11:10:49.347341041 -0400
31371@@ -0,0 +1,37 @@ 31379@@ -0,0 +1,37 @@
31372+#include <linux/kernel.h> 31380+#include <linux/kernel.h>
31373+#include <linux/mm.h> 31381+#include <linux/mm.h>
@@ -31406,9 +31414,9 @@ diff -urNp linux-2.6.30.7/grsecurity/gracl_shm.c linux-2.6.30.7/grsecurity/gracl
31406+ 31414+
31407+ return 1; 31415+ return 1;
31408+} 31416+}
31409diff -urNp linux-2.6.30.7/grsecurity/grsec_chdir.c linux-2.6.30.7/grsecurity/grsec_chdir.c 31417diff -urNp linux-2.6.30.8/grsecurity/grsec_chdir.c linux-2.6.30.8/grsecurity/grsec_chdir.c
31410--- linux-2.6.30.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 31418--- linux-2.6.30.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
31411+++ linux-2.6.30.7/grsecurity/grsec_chdir.c 2009-07-30 11:10:49.347341041 -0400 31419+++ linux-2.6.30.8/grsecurity/grsec_chdir.c 2009-07-30 11:10:49.347341041 -0400
31412@@ -0,0 +1,19 @@ 31420@@ -0,0 +1,19 @@
31413+#include <linux/kernel.h> 31421+#include <linux/kernel.h>
31414+#include <linux/sched.h> 31422+#include <linux/sched.h>
@@ -31429,9 +31437,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_chdir.c linux-2.6.30.7/grsecurity/grs
31429+#endif 31437+#endif
31430+ return; 31438+ return;
31431+} 31439+}
31432diff -urNp linux-2.6.30.7/grsecurity/grsec_chroot.c linux-2.6.30.7/grsecurity/grsec_chroot.c 31440diff -urNp linux-2.6.30.8/grsecurity/grsec_chroot.c linux-2.6.30.8/grsecurity/grsec_chroot.c
31433--- linux-2.6.30.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 31441--- linux-2.6.30.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
31434+++ linux-2.6.30.7/grsecurity/grsec_chroot.c 2009-07-30 11:10:49.347341041 -0400 31442+++ linux-2.6.30.8/grsecurity/grsec_chroot.c 2009-07-30 11:10:49.347341041 -0400
31435@@ -0,0 +1,350 @@ 31443@@ -0,0 +1,350 @@
31436+#include <linux/kernel.h> 31444+#include <linux/kernel.h>
31437+#include <linux/module.h> 31445+#include <linux/module.h>
@@ -31783,9 +31791,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_chroot.c linux-2.6.30.7/grsecurity/gr
31783+#ifdef CONFIG_SECURITY 31791+#ifdef CONFIG_SECURITY
31784+EXPORT_SYMBOL(gr_handle_chroot_caps); 31792+EXPORT_SYMBOL(gr_handle_chroot_caps);
31785+#endif 31793+#endif
31786diff -urNp linux-2.6.30.7/grsecurity/grsec_disabled.c linux-2.6.30.7/grsecurity/grsec_disabled.c 31794diff -urNp linux-2.6.30.8/grsecurity/grsec_disabled.c linux-2.6.30.8/grsecurity/grsec_disabled.c
31787--- linux-2.6.30.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 31795--- linux-2.6.30.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
31788+++ linux-2.6.30.7/grsecurity/grsec_disabled.c 2009-07-30 11:10:49.347341041 -0400 31796+++ linux-2.6.30.8/grsecurity/grsec_disabled.c 2009-07-30 11:10:49.347341041 -0400
31789@@ -0,0 +1,426 @@ 31797@@ -0,0 +1,426 @@
31790+#include <linux/kernel.h> 31798+#include <linux/kernel.h>
31791+#include <linux/module.h> 31799+#include <linux/module.h>
@@ -32213,9 +32221,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_disabled.c linux-2.6.30.7/grsecurity/
32213+EXPORT_SYMBOL(gr_check_user_change); 32221+EXPORT_SYMBOL(gr_check_user_change);
32214+EXPORT_SYMBOL(gr_check_group_change); 32222+EXPORT_SYMBOL(gr_check_group_change);
32215+#endif 32223+#endif
32216diff -urNp linux-2.6.30.7/grsecurity/grsec_exec.c linux-2.6.30.7/grsecurity/grsec_exec.c 32224diff -urNp linux-2.6.30.8/grsecurity/grsec_exec.c linux-2.6.30.8/grsecurity/grsec_exec.c
32217--- linux-2.6.30.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 32225--- linux-2.6.30.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
32218+++ linux-2.6.30.7/grsecurity/grsec_exec.c 2009-07-30 11:10:49.347341041 -0400 32226+++ linux-2.6.30.8/grsecurity/grsec_exec.c 2009-07-30 11:10:49.347341041 -0400
32219@@ -0,0 +1,89 @@ 32227@@ -0,0 +1,89 @@
32220+#include <linux/kernel.h> 32228+#include <linux/kernel.h>
32221+#include <linux/sched.h> 32229+#include <linux/sched.h>
@@ -32306,9 +32314,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_exec.c linux-2.6.30.7/grsecurity/grse
32306+#endif 32314+#endif
32307+ return; 32315+ return;
32308+} 32316+}
32309diff -urNp linux-2.6.30.7/grsecurity/grsec_fifo.c linux-2.6.30.7/grsecurity/grsec_fifo.c 32317diff -urNp linux-2.6.30.8/grsecurity/grsec_fifo.c linux-2.6.30.8/grsecurity/grsec_fifo.c
32310--- linux-2.6.30.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 32318--- linux-2.6.30.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
32311+++ linux-2.6.30.7/grsecurity/grsec_fifo.c 2009-07-30 11:10:49.347341041 -0400 32319+++ linux-2.6.30.8/grsecurity/grsec_fifo.c 2009-07-30 11:10:49.347341041 -0400
32312@@ -0,0 +1,24 @@ 32320@@ -0,0 +1,24 @@
32313+#include <linux/kernel.h> 32321+#include <linux/kernel.h>
32314+#include <linux/sched.h> 32322+#include <linux/sched.h>
@@ -32334,9 +32342,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_fifo.c linux-2.6.30.7/grsecurity/grse
32334+#endif 32342+#endif
32335+ return 0; 32343+ return 0;
32336+} 32344+}
32337diff -urNp linux-2.6.30.7/grsecurity/grsec_fork.c linux-2.6.30.7/grsecurity/grsec_fork.c 32345diff -urNp linux-2.6.30.8/grsecurity/grsec_fork.c linux-2.6.30.8/grsecurity/grsec_fork.c
32338--- linux-2.6.30.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 32346--- linux-2.6.30.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
32339+++ linux-2.6.30.7/grsecurity/grsec_fork.c 2009-07-30 11:10:49.349503559 -0400 32347+++ linux-2.6.30.8/grsecurity/grsec_fork.c 2009-07-30 11:10:49.349503559 -0400
32340@@ -0,0 +1,15 @@ 32348@@ -0,0 +1,15 @@
32341+#include <linux/kernel.h> 32349+#include <linux/kernel.h>
32342+#include <linux/sched.h> 32350+#include <linux/sched.h>
@@ -32353,9 +32361,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_fork.c linux-2.6.30.7/grsecurity/grse
32353+#endif 32361+#endif
32354+ return; 32362+ return;
32355+} 32363+}
32356diff -urNp linux-2.6.30.7/grsecurity/grsec_init.c linux-2.6.30.7/grsecurity/grsec_init.c 32364diff -urNp linux-2.6.30.8/grsecurity/grsec_init.c linux-2.6.30.8/grsecurity/grsec_init.c
32357--- linux-2.6.30.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 32365--- linux-2.6.30.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
32358+++ linux-2.6.30.7/grsecurity/grsec_init.c 2009-08-02 09:38:20.116597572 -0400 32366+++ linux-2.6.30.8/grsecurity/grsec_init.c 2009-08-02 09:38:20.116597572 -0400
32359@@ -0,0 +1,230 @@ 32367@@ -0,0 +1,230 @@
32360+#include <linux/kernel.h> 32368+#include <linux/kernel.h>
32361+#include <linux/sched.h> 32369+#include <linux/sched.h>
@@ -32587,9 +32595,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_init.c linux-2.6.30.7/grsecurity/grse
32587+ 32595+
32588+ return; 32596+ return;
32589+} 32597+}
32590diff -urNp linux-2.6.30.7/grsecurity/grsec_ipc.c linux-2.6.30.7/grsecurity/grsec_ipc.c 32598diff -urNp linux-2.6.30.8/grsecurity/grsec_ipc.c linux-2.6.30.8/grsecurity/grsec_ipc.c
32591--- linux-2.6.30.7/grsecurity/grsec_ipc.c 1969-12-31 19:00:00.000000000 -0500 32599--- linux-2.6.30.8/grsecurity/grsec_ipc.c 1969-12-31 19:00:00.000000000 -0500
32592+++ linux-2.6.30.7/grsecurity/grsec_ipc.c 2009-07-30 11:10:49.349503559 -0400 32600+++ linux-2.6.30.8/grsecurity/grsec_ipc.c 2009-07-30 11:10:49.349503559 -0400
32593@@ -0,0 +1,81 @@ 32601@@ -0,0 +1,81 @@
32594+#include <linux/kernel.h> 32602+#include <linux/kernel.h>
32595+#include <linux/sched.h> 32603+#include <linux/sched.h>
@@ -32672,9 +32680,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_ipc.c linux-2.6.30.7/grsecurity/grsec
32672+#endif 32680+#endif
32673+ return; 32681+ return;
32674+} 32682+}
32675diff -urNp linux-2.6.30.7/grsecurity/grsec_link.c linux-2.6.30.7/grsecurity/grsec_link.c 32683diff -urNp linux-2.6.30.8/grsecurity/grsec_link.c linux-2.6.30.8/grsecurity/grsec_link.c
32676--- linux-2.6.30.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 32684--- linux-2.6.30.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
32677+++ linux-2.6.30.7/grsecurity/grsec_link.c 2009-07-30 11:10:49.349503559 -0400 32685+++ linux-2.6.30.8/grsecurity/grsec_link.c 2009-07-30 11:10:49.349503559 -0400
32678@@ -0,0 +1,43 @@ 32686@@ -0,0 +1,43 @@
32679+#include <linux/kernel.h> 32687+#include <linux/kernel.h>
32680+#include <linux/sched.h> 32688+#include <linux/sched.h>
@@ -32719,9 +32727,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_link.c linux-2.6.30.7/grsecurity/grse
32719+#endif 32727+#endif
32720+ return 0; 32728+ return 0;
32721+} 32729+}
32722diff -urNp linux-2.6.30.7/grsecurity/grsec_log.c linux-2.6.30.7/grsecurity/grsec_log.c 32730diff -urNp linux-2.6.30.8/grsecurity/grsec_log.c linux-2.6.30.8/grsecurity/grsec_log.c
32723--- linux-2.6.30.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 32731--- linux-2.6.30.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
32724+++ linux-2.6.30.7/grsecurity/grsec_log.c 2009-07-30 11:10:49.350327012 -0400 32732+++ linux-2.6.30.8/grsecurity/grsec_log.c 2009-07-30 11:10:49.350327012 -0400
32725@@ -0,0 +1,288 @@ 32733@@ -0,0 +1,288 @@
32726+#include <linux/kernel.h> 32734+#include <linux/kernel.h>
32727+#include <linux/sched.h> 32735+#include <linux/sched.h>
@@ -33011,9 +33019,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_log.c linux-2.6.30.7/grsecurity/grsec
33011+ gr_log_end(audit); 33019+ gr_log_end(audit);
33012+ END_LOCKS(audit); 33020+ END_LOCKS(audit);
33013+} 33021+}
33014diff -urNp linux-2.6.30.7/grsecurity/grsec_mem.c linux-2.6.30.7/grsecurity/grsec_mem.c 33022diff -urNp linux-2.6.30.8/grsecurity/grsec_mem.c linux-2.6.30.8/grsecurity/grsec_mem.c
33015--- linux-2.6.30.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 33023--- linux-2.6.30.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
33016+++ linux-2.6.30.7/grsecurity/grsec_mem.c 2009-08-25 20:16:56.107766046 -0400 33024+++ linux-2.6.30.8/grsecurity/grsec_mem.c 2009-08-25 20:16:56.107766046 -0400
33017@@ -0,0 +1,79 @@ 33025@@ -0,0 +1,79 @@
33018+#include <linux/kernel.h> 33026+#include <linux/kernel.h>
33019+#include <linux/sched.h> 33027+#include <linux/sched.h>
@@ -33094,9 +33102,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_mem.c linux-2.6.30.7/grsecurity/grsec
33094+ return; 33102+ return;
33095+} 33103+}
33096+ 33104+
33097diff -urNp linux-2.6.30.7/grsecurity/grsec_mount.c linux-2.6.30.7/grsecurity/grsec_mount.c 33105diff -urNp linux-2.6.30.8/grsecurity/grsec_mount.c linux-2.6.30.8/grsecurity/grsec_mount.c
33098--- linux-2.6.30.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 33106--- linux-2.6.30.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
33099+++ linux-2.6.30.7/grsecurity/grsec_mount.c 2009-07-30 11:10:49.350327012 -0400 33107+++ linux-2.6.30.8/grsecurity/grsec_mount.c 2009-07-30 11:10:49.350327012 -0400
33100@@ -0,0 +1,34 @@ 33108@@ -0,0 +1,34 @@
33101+#include <linux/kernel.h> 33109+#include <linux/kernel.h>
33102+#include <linux/sched.h> 33110+#include <linux/sched.h>
@@ -33132,9 +33140,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_mount.c linux-2.6.30.7/grsecurity/grs
33132+#endif 33140+#endif
33133+ return; 33141+ return;
33134+} 33142+}
33135diff -urNp linux-2.6.30.7/grsecurity/grsec_sig.c linux-2.6.30.7/grsecurity/grsec_sig.c 33143diff -urNp linux-2.6.30.8/grsecurity/grsec_sig.c linux-2.6.30.8/grsecurity/grsec_sig.c
33136--- linux-2.6.30.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 33144--- linux-2.6.30.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
33137+++ linux-2.6.30.7/grsecurity/grsec_sig.c 2009-07-30 11:10:49.350327012 -0400 33145+++ linux-2.6.30.8/grsecurity/grsec_sig.c 2009-07-30 11:10:49.350327012 -0400
33138@@ -0,0 +1,58 @@ 33146@@ -0,0 +1,58 @@
33139+#include <linux/kernel.h> 33147+#include <linux/kernel.h>
33140+#include <linux/sched.h> 33148+#include <linux/sched.h>
@@ -33194,9 +33202,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_sig.c linux-2.6.30.7/grsecurity/grsec
33194+ return; 33202+ return;
33195+} 33203+}
33196+ 33204+
33197diff -urNp linux-2.6.30.7/grsecurity/grsec_sock.c linux-2.6.30.7/grsecurity/grsec_sock.c 33205diff -urNp linux-2.6.30.8/grsecurity/grsec_sock.c linux-2.6.30.8/grsecurity/grsec_sock.c
33198--- linux-2.6.30.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 33206--- linux-2.6.30.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
33199+++ linux-2.6.30.7/grsecurity/grsec_sock.c 2009-07-30 11:10:49.350327012 -0400 33207+++ linux-2.6.30.8/grsecurity/grsec_sock.c 2009-07-30 11:10:49.350327012 -0400
33200@@ -0,0 +1,269 @@ 33208@@ -0,0 +1,269 @@
33201+#include <linux/kernel.h> 33209+#include <linux/kernel.h>
33202+#include <linux/module.h> 33210+#include <linux/module.h>
@@ -33467,9 +33475,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_sock.c linux-2.6.30.7/grsecurity/grse
33467+ return current_cap(); 33475+ return current_cap();
33468+#endif 33476+#endif
33469+} 33477+}
33470diff -urNp linux-2.6.30.7/grsecurity/grsec_sysctl.c linux-2.6.30.7/grsecurity/grsec_sysctl.c 33478diff -urNp linux-2.6.30.8/grsecurity/grsec_sysctl.c linux-2.6.30.8/grsecurity/grsec_sysctl.c
33471--- linux-2.6.30.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 33479--- linux-2.6.30.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
33472+++ linux-2.6.30.7/grsecurity/grsec_sysctl.c 2009-07-30 11:10:49.351429069 -0400 33480+++ linux-2.6.30.8/grsecurity/grsec_sysctl.c 2009-07-30 11:10:49.351429069 -0400
33473@@ -0,0 +1,435 @@ 33481@@ -0,0 +1,435 @@
33474+#include <linux/kernel.h> 33482+#include <linux/kernel.h>
33475+#include <linux/sched.h> 33483+#include <linux/sched.h>
@@ -33906,9 +33914,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_sysctl.c linux-2.6.30.7/grsecurity/gr
33906+#endif 33914+#endif
33907+ return 0; 33915+ return 0;
33908+} 33916+}
33909diff -urNp linux-2.6.30.7/grsecurity/grsec_textrel.c linux-2.6.30.7/grsecurity/grsec_textrel.c 33917diff -urNp linux-2.6.30.8/grsecurity/grsec_textrel.c linux-2.6.30.8/grsecurity/grsec_textrel.c
33910--- linux-2.6.30.7/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 33918--- linux-2.6.30.8/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
33911+++ linux-2.6.30.7/grsecurity/grsec_textrel.c 2009-07-30 11:10:49.351429069 -0400 33919+++ linux-2.6.30.8/grsecurity/grsec_textrel.c 2009-07-30 11:10:49.351429069 -0400
33912@@ -0,0 +1,16 @@ 33920@@ -0,0 +1,16 @@
33913+#include <linux/kernel.h> 33921+#include <linux/kernel.h>
33914+#include <linux/sched.h> 33922+#include <linux/sched.h>
@@ -33926,9 +33934,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_textrel.c linux-2.6.30.7/grsecurity/g
33926+#endif 33934+#endif
33927+ return; 33935+ return;
33928+} 33936+}
33929diff -urNp linux-2.6.30.7/grsecurity/grsec_time.c linux-2.6.30.7/grsecurity/grsec_time.c 33937diff -urNp linux-2.6.30.8/grsecurity/grsec_time.c linux-2.6.30.8/grsecurity/grsec_time.c
33930--- linux-2.6.30.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 33938--- linux-2.6.30.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
33931+++ linux-2.6.30.7/grsecurity/grsec_time.c 2009-07-30 11:10:49.351429069 -0400 33939+++ linux-2.6.30.8/grsecurity/grsec_time.c 2009-07-30 11:10:49.351429069 -0400
33932@@ -0,0 +1,13 @@ 33940@@ -0,0 +1,13 @@
33933+#include <linux/kernel.h> 33941+#include <linux/kernel.h>
33934+#include <linux/sched.h> 33942+#include <linux/sched.h>
@@ -33943,9 +33951,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_time.c linux-2.6.30.7/grsecurity/grse
33943+#endif 33951+#endif
33944+ return; 33952+ return;
33945+} 33953+}
33946diff -urNp linux-2.6.30.7/grsecurity/grsec_tpe.c linux-2.6.30.7/grsecurity/grsec_tpe.c 33954diff -urNp linux-2.6.30.8/grsecurity/grsec_tpe.c linux-2.6.30.8/grsecurity/grsec_tpe.c
33947--- linux-2.6.30.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 33955--- linux-2.6.30.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
33948+++ linux-2.6.30.7/grsecurity/grsec_tpe.c 2009-07-30 11:10:49.351429069 -0400 33956+++ linux-2.6.30.8/grsecurity/grsec_tpe.c 2009-07-30 11:10:49.351429069 -0400
33949@@ -0,0 +1,38 @@ 33957@@ -0,0 +1,38 @@
33950+#include <linux/kernel.h> 33958+#include <linux/kernel.h>
33951+#include <linux/sched.h> 33959+#include <linux/sched.h>
@@ -33985,9 +33993,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsec_tpe.c linux-2.6.30.7/grsecurity/grsec
33985+#endif 33993+#endif
33986+ return 1; 33994+ return 1;
33987+} 33995+}
33988diff -urNp linux-2.6.30.7/grsecurity/grsum.c linux-2.6.30.7/grsecurity/grsum.c 33996diff -urNp linux-2.6.30.8/grsecurity/grsum.c linux-2.6.30.8/grsecurity/grsum.c
33989--- linux-2.6.30.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 33997--- linux-2.6.30.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
33990+++ linux-2.6.30.7/grsecurity/grsum.c 2009-07-30 11:10:49.351429069 -0400 33998+++ linux-2.6.30.8/grsecurity/grsum.c 2009-07-30 11:10:49.351429069 -0400
33991@@ -0,0 +1,59 @@ 33999@@ -0,0 +1,59 @@
33992+#include <linux/err.h> 34000+#include <linux/err.h>
33993+#include <linux/kernel.h> 34001+#include <linux/kernel.h>
@@ -34048,9 +34056,9 @@ diff -urNp linux-2.6.30.7/grsecurity/grsum.c linux-2.6.30.7/grsecurity/grsum.c
34048+ 34056+
34049+ return retval; 34057+ return retval;
34050+} 34058+}
34051diff -urNp linux-2.6.30.7/grsecurity/Kconfig linux-2.6.30.7/grsecurity/Kconfig 34059diff -urNp linux-2.6.30.8/grsecurity/Kconfig linux-2.6.30.8/grsecurity/Kconfig
34052--- linux-2.6.30.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 34060--- linux-2.6.30.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
34053+++ linux-2.6.30.7/grsecurity/Kconfig 2009-08-26 16:13:37.905008848 -0400 34061+++ linux-2.6.30.8/grsecurity/Kconfig 2009-08-26 16:13:37.905008848 -0400
34054@@ -0,0 +1,915 @@ 34062@@ -0,0 +1,915 @@
34055+# 34063+#
34056+# grecurity configuration 34064+# grecurity configuration
@@ -34967,9 +34975,9 @@ diff -urNp linux-2.6.30.7/grsecurity/Kconfig linux-2.6.30.7/grsecurity/Kconfig
34967+endmenu 34975+endmenu
34968+ 34976+
34969+endmenu 34977+endmenu
34970diff -urNp linux-2.6.30.7/grsecurity/Makefile linux-2.6.30.7/grsecurity/Makefile 34978diff -urNp linux-2.6.30.8/grsecurity/Makefile linux-2.6.30.8/grsecurity/Makefile
34971--- linux-2.6.30.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 34979--- linux-2.6.30.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
34972+++ linux-2.6.30.7/grsecurity/Makefile 2009-09-06 22:11:06.466051742 -0400 34980+++ linux-2.6.30.8/grsecurity/Makefile 2009-09-06 22:11:06.466051742 -0400
34973@@ -0,0 +1,29 @@ 34981@@ -0,0 +1,29 @@
34974+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 34982+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
34975+# during 2001-2009 it has been completely redesigned by Brad Spengler 34983+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -35000,9 +35008,9 @@ diff -urNp linux-2.6.30.7/grsecurity/Makefile linux-2.6.30.7/grsecurity/Makefile
35000+ @-chmod -f 700 . 35008+ @-chmod -f 700 .
35001+ @echo ' grsec: protected kernel image paths' 35009+ @echo ' grsec: protected kernel image paths'
35002+endif 35010+endif
35003diff -urNp linux-2.6.30.7/include/asm-generic/futex.h linux-2.6.30.7/include/asm-generic/futex.h 35011diff -urNp linux-2.6.30.8/include/asm-generic/futex.h linux-2.6.30.8/include/asm-generic/futex.h
35004--- linux-2.6.30.7/include/asm-generic/futex.h 2009-07-24 17:47:51.000000000 -0400 35012--- linux-2.6.30.8/include/asm-generic/futex.h 2009-07-24 17:47:51.000000000 -0400
35005+++ linux-2.6.30.7/include/asm-generic/futex.h 2009-07-30 09:48:10.105294791 -0400 35013+++ linux-2.6.30.8/include/asm-generic/futex.h 2009-07-30 09:48:10.105294791 -0400
35006@@ -6,7 +6,7 @@ 35014@@ -6,7 +6,7 @@
35007 #include <asm/errno.h> 35015 #include <asm/errno.h>
35008 35016
@@ -35021,9 +35029,9 @@ diff -urNp linux-2.6.30.7/include/asm-generic/futex.h linux-2.6.30.7/include/asm
35021 { 35029 {
35022 return -ENOSYS; 35030 return -ENOSYS;
35023 } 35031 }
35024diff -urNp linux-2.6.30.7/include/asm-generic/int-l64.h linux-2.6.30.7/include/asm-generic/int-l64.h 35032diff -urNp linux-2.6.30.8/include/asm-generic/int-l64.h linux-2.6.30.8/include/asm-generic/int-l64.h
35025--- linux-2.6.30.7/include/asm-generic/int-l64.h 2009-07-24 17:47:51.000000000 -0400 35033--- linux-2.6.30.8/include/asm-generic/int-l64.h 2009-07-24 17:47:51.000000000 -0400
35026+++ linux-2.6.30.7/include/asm-generic/int-l64.h 2009-07-30 09:48:10.105294791 -0400 35034+++ linux-2.6.30.8/include/asm-generic/int-l64.h 2009-07-30 09:48:10.105294791 -0400
35027@@ -44,6 +44,8 @@ typedef unsigned int u32; 35035@@ -44,6 +44,8 @@ typedef unsigned int u32;
35028 typedef signed long s64; 35036 typedef signed long s64;
35029 typedef unsigned long u64; 35037 typedef unsigned long u64;
@@ -35033,9 +35041,9 @@ diff -urNp linux-2.6.30.7/include/asm-generic/int-l64.h linux-2.6.30.7/include/a
35033 #define S8_C(x) x 35041 #define S8_C(x) x
35034 #define U8_C(x) x ## U 35042 #define U8_C(x) x ## U
35035 #define S16_C(x) x 35043 #define S16_C(x) x
35036diff -urNp linux-2.6.30.7/include/asm-generic/int-ll64.h linux-2.6.30.7/include/asm-generic/int-ll64.h 35044diff -urNp linux-2.6.30.8/include/asm-generic/int-ll64.h linux-2.6.30.8/include/asm-generic/int-ll64.h
35037--- linux-2.6.30.7/include/asm-generic/int-ll64.h 2009-07-24 17:47:51.000000000 -0400 35045--- linux-2.6.30.8/include/asm-generic/int-ll64.h 2009-07-24 17:47:51.000000000 -0400
35038+++ linux-2.6.30.7/include/asm-generic/int-ll64.h 2009-07-30 09:48:10.105294791 -0400 35046+++ linux-2.6.30.8/include/asm-generic/int-ll64.h 2009-07-30 09:48:10.105294791 -0400
35039@@ -49,6 +49,8 @@ typedef unsigned int u32; 35047@@ -49,6 +49,8 @@ typedef unsigned int u32;
35040 typedef signed long long s64; 35048 typedef signed long long s64;
35041 typedef unsigned long long u64; 35049 typedef unsigned long long u64;
@@ -35045,9 +35053,9 @@ diff -urNp linux-2.6.30.7/include/asm-generic/int-ll64.h linux-2.6.30.7/include/
35045 #define S8_C(x) x 35053 #define S8_C(x) x
35046 #define U8_C(x) x ## U 35054 #define U8_C(x) x ## U
35047 #define S16_C(x) x 35055 #define S16_C(x) x
35048diff -urNp linux-2.6.30.7/include/asm-generic/vmlinux.lds.h linux-2.6.30.7/include/asm-generic/vmlinux.lds.h 35056diff -urNp linux-2.6.30.8/include/asm-generic/vmlinux.lds.h linux-2.6.30.8/include/asm-generic/vmlinux.lds.h
35049--- linux-2.6.30.7/include/asm-generic/vmlinux.lds.h 2009-07-24 17:47:51.000000000 -0400 35057--- linux-2.6.30.8/include/asm-generic/vmlinux.lds.h 2009-07-24 17:47:51.000000000 -0400
35050+++ linux-2.6.30.7/include/asm-generic/vmlinux.lds.h 2009-08-09 07:48:48.045905474 -0400 35058+++ linux-2.6.30.8/include/asm-generic/vmlinux.lds.h 2009-08-09 07:48:48.045905474 -0400
35051@@ -121,6 +121,7 @@ 35059@@ -121,6 +121,7 @@
35052 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 35060 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
35053 VMLINUX_SYMBOL(__start_rodata) = .; \ 35061 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -35086,9 +35094,9 @@ diff -urNp linux-2.6.30.7/include/asm-generic/vmlinux.lds.h linux-2.6.30.7/inclu
35086 35094
35087 /** 35095 /**
35088 * PERCPU - define output section for percpu area, simple version 35096 * PERCPU - define output section for percpu area, simple version
35089diff -urNp linux-2.6.30.7/include/drm/drm_pciids.h linux-2.6.30.7/include/drm/drm_pciids.h 35097diff -urNp linux-2.6.30.8/include/drm/drm_pciids.h linux-2.6.30.8/include/drm/drm_pciids.h
35090--- linux-2.6.30.7/include/drm/drm_pciids.h 2009-07-24 17:47:51.000000000 -0400 35098--- linux-2.6.30.8/include/drm/drm_pciids.h 2009-07-24 17:47:51.000000000 -0400
35091+++ linux-2.6.30.7/include/drm/drm_pciids.h 2009-07-30 09:48:10.106233963 -0400 35099+++ linux-2.6.30.8/include/drm/drm_pciids.h 2009-07-30 09:48:10.106233963 -0400
35092@@ -356,7 +356,7 @@ 35100@@ -356,7 +356,7 @@
35093 {0x1002, 0x9614, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS780|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 35101 {0x1002, 0x9614, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS780|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
35094 {0x1002, 0x9615, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS780|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 35102 {0x1002, 0x9615, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS780|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -35192,9 +35200,9 @@ diff -urNp linux-2.6.30.7/include/drm/drm_pciids.h linux-2.6.30.7/include/drm/dr
35192 {0x8086, 0x35e8, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 35200 {0x8086, 0x35e8, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
35193- {0, 0, 0} 35201- {0, 0, 0}
35194+ {0, 0, 0, 0, 0, 0} 35202+ {0, 0, 0, 0, 0, 0}
35195diff -urNp linux-2.6.30.7/include/drm/drmP.h linux-2.6.30.7/include/drm/drmP.h 35203diff -urNp linux-2.6.30.8/include/drm/drmP.h linux-2.6.30.8/include/drm/drmP.h
35196--- linux-2.6.30.7/include/drm/drmP.h 2009-07-24 17:47:51.000000000 -0400 35204--- linux-2.6.30.8/include/drm/drmP.h 2009-07-24 17:47:51.000000000 -0400
35197+++ linux-2.6.30.7/include/drm/drmP.h 2009-07-30 09:48:10.106233963 -0400 35205+++ linux-2.6.30.8/include/drm/drmP.h 2009-07-30 09:48:10.106233963 -0400
35198@@ -783,7 +783,7 @@ struct drm_driver { 35206@@ -783,7 +783,7 @@ struct drm_driver {
35199 void (*gem_free_object) (struct drm_gem_object *obj); 35207 void (*gem_free_object) (struct drm_gem_object *obj);
35200 35208
@@ -35222,9 +35230,9 @@ diff -urNp linux-2.6.30.7/include/drm/drmP.h linux-2.6.30.7/include/drm/drmP.h
35222 /*@} */ 35230 /*@} */
35223 35231
35224 struct list_head filelist; 35232 struct list_head filelist;
35225diff -urNp linux-2.6.30.7/include/linux/a.out.h linux-2.6.30.7/include/linux/a.out.h 35233diff -urNp linux-2.6.30.8/include/linux/a.out.h linux-2.6.30.8/include/linux/a.out.h
35226--- linux-2.6.30.7/include/linux/a.out.h 2009-07-24 17:47:51.000000000 -0400 35234--- linux-2.6.30.8/include/linux/a.out.h 2009-07-24 17:47:51.000000000 -0400
35227+++ linux-2.6.30.7/include/linux/a.out.h 2009-07-30 09:48:10.107682096 -0400 35235+++ linux-2.6.30.8/include/linux/a.out.h 2009-07-30 09:48:10.107682096 -0400
35228@@ -39,6 +39,14 @@ enum machine_type { 35236@@ -39,6 +39,14 @@ enum machine_type {
35229 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 35237 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
35230 }; 35238 };
@@ -35240,9 +35248,9 @@ diff -urNp linux-2.6.30.7/include/linux/a.out.h linux-2.6.30.7/include/linux/a.o
35240 #if !defined (N_MAGIC) 35248 #if !defined (N_MAGIC)
35241 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 35249 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
35242 #endif 35250 #endif
35243diff -urNp linux-2.6.30.7/include/linux/atmdev.h linux-2.6.30.7/include/linux/atmdev.h 35251diff -urNp linux-2.6.30.8/include/linux/atmdev.h linux-2.6.30.8/include/linux/atmdev.h
35244--- linux-2.6.30.7/include/linux/atmdev.h 2009-07-24 17:47:51.000000000 -0400 35252--- linux-2.6.30.8/include/linux/atmdev.h 2009-07-24 17:47:51.000000000 -0400
35245+++ linux-2.6.30.7/include/linux/atmdev.h 2009-07-30 09:48:10.107682096 -0400 35253+++ linux-2.6.30.8/include/linux/atmdev.h 2009-07-30 09:48:10.107682096 -0400
35246@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 35254@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
35247 #endif 35255 #endif
35248 35256
@@ -35252,9 +35260,9 @@ diff -urNp linux-2.6.30.7/include/linux/atmdev.h linux-2.6.30.7/include/linux/at
35252 __AAL_STAT_ITEMS 35260 __AAL_STAT_ITEMS
35253 #undef __HANDLE_ITEM 35261 #undef __HANDLE_ITEM
35254 }; 35262 };
35255diff -urNp linux-2.6.30.7/include/linux/binfmts.h linux-2.6.30.7/include/linux/binfmts.h 35263diff -urNp linux-2.6.30.8/include/linux/binfmts.h linux-2.6.30.8/include/linux/binfmts.h
35256--- linux-2.6.30.7/include/linux/binfmts.h 2009-07-24 17:47:51.000000000 -0400 35264--- linux-2.6.30.8/include/linux/binfmts.h 2009-07-24 17:47:51.000000000 -0400
35257+++ linux-2.6.30.7/include/linux/binfmts.h 2009-07-30 09:48:10.107682096 -0400 35265+++ linux-2.6.30.8/include/linux/binfmts.h 2009-07-30 09:48:10.107682096 -0400
35258@@ -78,6 +78,7 @@ struct linux_binfmt { 35266@@ -78,6 +78,7 @@ struct linux_binfmt {
35259 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 35267 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
35260 int (*load_shlib)(struct file *); 35268 int (*load_shlib)(struct file *);
@@ -35263,9 +35271,9 @@ diff -urNp linux-2.6.30.7/include/linux/binfmts.h linux-2.6.30.7/include/linux/b
35263 unsigned long min_coredump; /* minimal dump size */ 35271 unsigned long min_coredump; /* minimal dump size */
35264 int hasvdso; 35272 int hasvdso;
35265 }; 35273 };
35266diff -urNp linux-2.6.30.7/include/linux/cache.h linux-2.6.30.7/include/linux/cache.h 35274diff -urNp linux-2.6.30.8/include/linux/cache.h linux-2.6.30.8/include/linux/cache.h
35267--- linux-2.6.30.7/include/linux/cache.h 2009-07-24 17:47:51.000000000 -0400 35275--- linux-2.6.30.8/include/linux/cache.h 2009-07-24 17:47:51.000000000 -0400
35268+++ linux-2.6.30.7/include/linux/cache.h 2009-07-30 09:48:10.107682096 -0400 35276+++ linux-2.6.30.8/include/linux/cache.h 2009-07-30 09:48:10.107682096 -0400
35269@@ -16,6 +16,10 @@ 35277@@ -16,6 +16,10 @@
35270 #define __read_mostly 35278 #define __read_mostly
35271 #endif 35279 #endif
@@ -35277,9 +35285,9 @@ diff -urNp linux-2.6.30.7/include/linux/cache.h linux-2.6.30.7/include/linux/cac
35277 #ifndef ____cacheline_aligned 35285 #ifndef ____cacheline_aligned
35278 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 35286 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
35279 #endif 35287 #endif
35280diff -urNp linux-2.6.30.7/include/linux/capability.h linux-2.6.30.7/include/linux/capability.h 35288diff -urNp linux-2.6.30.8/include/linux/capability.h linux-2.6.30.8/include/linux/capability.h
35281--- linux-2.6.30.7/include/linux/capability.h 2009-07-24 17:47:51.000000000 -0400 35289--- linux-2.6.30.8/include/linux/capability.h 2009-07-24 17:47:51.000000000 -0400
35282+++ linux-2.6.30.7/include/linux/capability.h 2009-07-30 11:10:49.423442785 -0400 35290+++ linux-2.6.30.8/include/linux/capability.h 2009-07-30 11:10:49.423442785 -0400
35283@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 35291@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
35284 (security_real_capable_noaudit((t), (cap)) == 0) 35292 (security_real_capable_noaudit((t), (cap)) == 0)
35285 35293
@@ -35288,9 +35296,9 @@ diff -urNp linux-2.6.30.7/include/linux/capability.h linux-2.6.30.7/include/linu
35288 35296
35289 /* audit system wants to get cap info from files as well */ 35297 /* audit system wants to get cap info from files as well */
35290 struct dentry; 35298 struct dentry;
35291diff -urNp linux-2.6.30.7/include/linux/cgroup.h linux-2.6.30.7/include/linux/cgroup.h 35299diff -urNp linux-2.6.30.8/include/linux/cgroup.h linux-2.6.30.8/include/linux/cgroup.h
35292--- linux-2.6.30.7/include/linux/cgroup.h 2009-07-24 17:47:51.000000000 -0400 35300--- linux-2.6.30.8/include/linux/cgroup.h 2009-07-24 17:47:51.000000000 -0400
35293+++ linux-2.6.30.7/include/linux/cgroup.h 2009-07-30 09:48:10.107682096 -0400 35301+++ linux-2.6.30.8/include/linux/cgroup.h 2009-07-30 09:48:10.107682096 -0400
35294@@ -37,7 +37,7 @@ extern void cgroup_exit(struct task_stru 35302@@ -37,7 +37,7 @@ extern void cgroup_exit(struct task_stru
35295 extern int cgroupstats_build(struct cgroupstats *stats, 35303 extern int cgroupstats_build(struct cgroupstats *stats,
35296 struct dentry *dentry); 35304 struct dentry *dentry);
@@ -35300,9 +35308,9 @@ diff -urNp linux-2.6.30.7/include/linux/cgroup.h linux-2.6.30.7/include/linux/cg
35300 35308
35301 /* Define the enumeration of all cgroup subsystems */ 35309 /* Define the enumeration of all cgroup subsystems */
35302 #define SUBSYS(_x) _x ## _subsys_id, 35310 #define SUBSYS(_x) _x ## _subsys_id,
35303diff -urNp linux-2.6.30.7/include/linux/cpumask.h linux-2.6.30.7/include/linux/cpumask.h 35311diff -urNp linux-2.6.30.8/include/linux/cpumask.h linux-2.6.30.8/include/linux/cpumask.h
35304--- linux-2.6.30.7/include/linux/cpumask.h 2009-09-09 17:37:33.843140347 -0400 35312--- linux-2.6.30.8/include/linux/cpumask.h 2009-09-09 17:37:33.843140347 -0400
35305+++ linux-2.6.30.7/include/linux/cpumask.h 2009-09-09 17:37:58.224985454 -0400 35313+++ linux-2.6.30.8/include/linux/cpumask.h 2009-09-09 17:37:58.224985454 -0400
35306@@ -142,7 +142,6 @@ 35314@@ -142,7 +142,6 @@
35307 #include <linux/bitmap.h> 35315 #include <linux/bitmap.h>
35308 35316
@@ -35311,9 +35319,9 @@ diff -urNp linux-2.6.30.7/include/linux/cpumask.h linux-2.6.30.7/include/linux/c
35311 35319
35312 #ifndef CONFIG_DISABLE_OBSOLETE_CPUMASK_FUNCTIONS 35320 #ifndef CONFIG_DISABLE_OBSOLETE_CPUMASK_FUNCTIONS
35313 #define cpu_set(cpu, dst) __cpu_set((cpu), &(dst)) 35321 #define cpu_set(cpu, dst) __cpu_set((cpu), &(dst))
35314diff -urNp linux-2.6.30.7/include/linux/decompress/mm.h linux-2.6.30.7/include/linux/decompress/mm.h 35322diff -urNp linux-2.6.30.8/include/linux/decompress/mm.h linux-2.6.30.8/include/linux/decompress/mm.h
35315--- linux-2.6.30.7/include/linux/decompress/mm.h 2009-07-24 17:47:51.000000000 -0400 35323--- linux-2.6.30.8/include/linux/decompress/mm.h 2009-07-24 17:47:51.000000000 -0400
35316+++ linux-2.6.30.7/include/linux/decompress/mm.h 2009-08-24 21:08:46.315606063 -0400 35324+++ linux-2.6.30.8/include/linux/decompress/mm.h 2009-08-24 21:08:46.315606063 -0400
35317@@ -68,7 +68,7 @@ static void free(void *where) 35325@@ -68,7 +68,7 @@ static void free(void *where)
35318 * warnings when not needed (indeed large_malloc / large_free are not 35326 * warnings when not needed (indeed large_malloc / large_free are not
35319 * needed by inflate */ 35327 * needed by inflate */
@@ -35323,9 +35331,9 @@ diff -urNp linux-2.6.30.7/include/linux/decompress/mm.h linux-2.6.30.7/include/l
35323 #define free(a) kfree(a) 35331 #define free(a) kfree(a)
35324 35332
35325 #define large_malloc(a) vmalloc(a) 35333 #define large_malloc(a) vmalloc(a)
35326diff -urNp linux-2.6.30.7/include/linux/elf.h linux-2.6.30.7/include/linux/elf.h 35334diff -urNp linux-2.6.30.8/include/linux/elf.h linux-2.6.30.8/include/linux/elf.h
35327--- linux-2.6.30.7/include/linux/elf.h 2009-07-24 17:47:51.000000000 -0400 35335--- linux-2.6.30.8/include/linux/elf.h 2009-07-24 17:47:51.000000000 -0400
35328+++ linux-2.6.30.7/include/linux/elf.h 2009-07-30 09:48:10.109008378 -0400 35336+++ linux-2.6.30.8/include/linux/elf.h 2009-07-30 09:48:10.109008378 -0400
35329@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 35337@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
35330 #define PT_GNU_EH_FRAME 0x6474e550 35338 #define PT_GNU_EH_FRAME 0x6474e550
35331 35339
@@ -35398,9 +35406,9 @@ diff -urNp linux-2.6.30.7/include/linux/elf.h linux-2.6.30.7/include/linux/elf.h
35398 35406
35399 #endif 35407 #endif
35400 35408
35401diff -urNp linux-2.6.30.7/include/linux/fs.h linux-2.6.30.7/include/linux/fs.h 35409diff -urNp linux-2.6.30.8/include/linux/fs.h linux-2.6.30.8/include/linux/fs.h
35402--- linux-2.6.30.7/include/linux/fs.h 2009-09-09 17:37:33.851140018 -0400 35410--- linux-2.6.30.8/include/linux/fs.h 2009-09-09 17:37:33.851140018 -0400
35403+++ linux-2.6.30.7/include/linux/fs.h 2009-09-09 17:37:58.242919591 -0400 35411+++ linux-2.6.30.8/include/linux/fs.h 2009-09-09 17:37:58.242919591 -0400
35404@@ -87,6 +87,10 @@ struct inodes_stat_t { 35412@@ -87,6 +87,10 @@ struct inodes_stat_t {
35405 */ 35413 */
35406 #define FMODE_NOCMTIME ((__force fmode_t)2048) 35414 #define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -35421,9 +35429,9 @@ diff -urNp linux-2.6.30.7/include/linux/fs.h linux-2.6.30.7/include/linux/fs.h
35421 .owner = THIS_MODULE, \ 35429 .owner = THIS_MODULE, \
35422 .open = __fops ## _open, \ 35430 .open = __fops ## _open, \
35423 .release = simple_attr_release, \ 35431 .release = simple_attr_release, \
35424diff -urNp linux-2.6.30.7/include/linux/fs_struct.h linux-2.6.30.7/include/linux/fs_struct.h 35432diff -urNp linux-2.6.30.8/include/linux/fs_struct.h linux-2.6.30.8/include/linux/fs_struct.h
35425--- linux-2.6.30.7/include/linux/fs_struct.h 2009-07-24 17:47:51.000000000 -0400 35433--- linux-2.6.30.8/include/linux/fs_struct.h 2009-07-24 17:47:51.000000000 -0400
35426+++ linux-2.6.30.7/include/linux/fs_struct.h 2009-07-30 09:48:10.109883773 -0400 35434+++ linux-2.6.30.8/include/linux/fs_struct.h 2009-07-30 09:48:10.109883773 -0400
35427@@ -4,7 +4,7 @@ 35435@@ -4,7 +4,7 @@
35428 #include <linux/path.h> 35436 #include <linux/path.h>
35429 35437
@@ -35433,9 +35441,9 @@ diff -urNp linux-2.6.30.7/include/linux/fs_struct.h linux-2.6.30.7/include/linux
35433 rwlock_t lock; 35441 rwlock_t lock;
35434 int umask; 35442 int umask;
35435 int in_exec; 35443 int in_exec;
35436diff -urNp linux-2.6.30.7/include/linux/genhd.h linux-2.6.30.7/include/linux/genhd.h 35444diff -urNp linux-2.6.30.8/include/linux/genhd.h linux-2.6.30.8/include/linux/genhd.h
35437--- linux-2.6.30.7/include/linux/genhd.h 2009-07-24 17:47:51.000000000 -0400 35445--- linux-2.6.30.8/include/linux/genhd.h 2009-07-24 17:47:51.000000000 -0400
35438+++ linux-2.6.30.7/include/linux/genhd.h 2009-07-30 09:48:10.109883773 -0400 35446+++ linux-2.6.30.8/include/linux/genhd.h 2009-07-30 09:48:10.109883773 -0400
35439@@ -159,7 +159,7 @@ struct gendisk { 35447@@ -159,7 +159,7 @@ struct gendisk {
35440 35448
35441 struct timer_rand_state *random; 35449 struct timer_rand_state *random;
@@ -35445,9 +35453,9 @@ diff -urNp linux-2.6.30.7/include/linux/genhd.h linux-2.6.30.7/include/linux/gen
35445 struct work_struct async_notify; 35453 struct work_struct async_notify;
35446 #ifdef CONFIG_BLK_DEV_INTEGRITY 35454 #ifdef CONFIG_BLK_DEV_INTEGRITY
35447 struct blk_integrity *integrity; 35455 struct blk_integrity *integrity;
35448diff -urNp linux-2.6.30.7/include/linux/gracl.h linux-2.6.30.7/include/linux/gracl.h 35456diff -urNp linux-2.6.30.8/include/linux/gracl.h linux-2.6.30.8/include/linux/gracl.h
35449--- linux-2.6.30.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 35457--- linux-2.6.30.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
35450+++ linux-2.6.30.7/include/linux/gracl.h 2009-07-30 11:10:49.440849797 -0400 35458+++ linux-2.6.30.8/include/linux/gracl.h 2009-07-30 11:10:49.440849797 -0400
35451@@ -0,0 +1,318 @@ 35459@@ -0,0 +1,318 @@
35452+#ifndef GR_ACL_H 35460+#ifndef GR_ACL_H
35453+#define GR_ACL_H 35461+#define GR_ACL_H
@@ -35767,9 +35775,9 @@ diff -urNp linux-2.6.30.7/include/linux/gracl.h linux-2.6.30.7/include/linux/gra
35767+ 35775+
35768+#endif 35776+#endif
35769+ 35777+
35770diff -urNp linux-2.6.30.7/include/linux/gralloc.h linux-2.6.30.7/include/linux/gralloc.h 35778diff -urNp linux-2.6.30.8/include/linux/gralloc.h linux-2.6.30.8/include/linux/gralloc.h
35771--- linux-2.6.30.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 35779--- linux-2.6.30.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
35772+++ linux-2.6.30.7/include/linux/gralloc.h 2009-07-30 11:10:49.444477054 -0400 35780+++ linux-2.6.30.8/include/linux/gralloc.h 2009-07-30 11:10:49.444477054 -0400
35773@@ -0,0 +1,9 @@ 35781@@ -0,0 +1,9 @@
35774+#ifndef __GRALLOC_H 35782+#ifndef __GRALLOC_H
35775+#define __GRALLOC_H 35783+#define __GRALLOC_H
@@ -35780,9 +35788,9 @@ diff -urNp linux-2.6.30.7/include/linux/gralloc.h linux-2.6.30.7/include/linux/g
35780+void *acl_alloc_num(unsigned long num, unsigned long len); 35788+void *acl_alloc_num(unsigned long num, unsigned long len);
35781+ 35789+
35782+#endif 35790+#endif
35783diff -urNp linux-2.6.30.7/include/linux/grdefs.h linux-2.6.30.7/include/linux/grdefs.h 35791diff -urNp linux-2.6.30.8/include/linux/grdefs.h linux-2.6.30.8/include/linux/grdefs.h
35784--- linux-2.6.30.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 35792--- linux-2.6.30.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
35785+++ linux-2.6.30.7/include/linux/grdefs.h 2009-07-30 11:10:49.454486092 -0400 35793+++ linux-2.6.30.8/include/linux/grdefs.h 2009-07-30 11:10:49.454486092 -0400
35786@@ -0,0 +1,136 @@ 35794@@ -0,0 +1,136 @@
35787+#ifndef GRDEFS_H 35795+#ifndef GRDEFS_H
35788+#define GRDEFS_H 35796+#define GRDEFS_H
@@ -35920,9 +35928,9 @@ diff -urNp linux-2.6.30.7/include/linux/grdefs.h linux-2.6.30.7/include/linux/gr
35920+}; 35928+};
35921+ 35929+
35922+#endif 35930+#endif
35923diff -urNp linux-2.6.30.7/include/linux/grinternal.h linux-2.6.30.7/include/linux/grinternal.h 35931diff -urNp linux-2.6.30.8/include/linux/grinternal.h linux-2.6.30.8/include/linux/grinternal.h
35924--- linux-2.6.30.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 35932--- linux-2.6.30.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
35925+++ linux-2.6.30.7/include/linux/grinternal.h 2009-07-30 11:10:49.454486092 -0400 35933+++ linux-2.6.30.8/include/linux/grinternal.h 2009-07-30 11:10:49.454486092 -0400
35926@@ -0,0 +1,211 @@ 35934@@ -0,0 +1,211 @@
35927+#ifndef __GRINTERNAL_H 35935+#ifndef __GRINTERNAL_H
35928+#define __GRINTERNAL_H 35936+#define __GRINTERNAL_H
@@ -36135,9 +36143,9 @@ diff -urNp linux-2.6.30.7/include/linux/grinternal.h linux-2.6.30.7/include/linu
36135+#endif 36143+#endif
36136+ 36144+
36137+#endif 36145+#endif
36138diff -urNp linux-2.6.30.7/include/linux/grmsg.h linux-2.6.30.7/include/linux/grmsg.h 36146diff -urNp linux-2.6.30.8/include/linux/grmsg.h linux-2.6.30.8/include/linux/grmsg.h
36139--- linux-2.6.30.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 36147--- linux-2.6.30.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
36140+++ linux-2.6.30.7/include/linux/grmsg.h 2009-08-25 21:01:03.051214236 -0400 36148+++ linux-2.6.30.8/include/linux/grmsg.h 2009-08-25 21:01:03.051214236 -0400
36141@@ -0,0 +1,109 @@ 36149@@ -0,0 +1,109 @@
36142+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 36150+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
36143+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 36151+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -36248,9 +36256,9 @@ diff -urNp linux-2.6.30.7/include/linux/grmsg.h linux-2.6.30.7/include/linux/grm
36248+#define GR_RESOURCE_MSG "denied resource overstep by requesting %lu for %.16s against limit %lu for " 36256+#define GR_RESOURCE_MSG "denied resource overstep by requesting %lu for %.16s against limit %lu for "
36249+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by " 36257+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
36250+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 36258+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
36251diff -urNp linux-2.6.30.7/include/linux/grsecurity.h linux-2.6.30.7/include/linux/grsecurity.h 36259diff -urNp linux-2.6.30.8/include/linux/grsecurity.h linux-2.6.30.8/include/linux/grsecurity.h
36252--- linux-2.6.30.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 36260--- linux-2.6.30.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
36253+++ linux-2.6.30.7/include/linux/grsecurity.h 2009-08-25 20:13:57.590020717 -0400 36261+++ linux-2.6.30.8/include/linux/grsecurity.h 2009-08-25 20:13:57.590020717 -0400
36254@@ -0,0 +1,203 @@ 36262@@ -0,0 +1,203 @@
36255+#ifndef GR_SECURITY_H 36263+#ifndef GR_SECURITY_H
36256+#define GR_SECURITY_H 36264+#define GR_SECURITY_H
@@ -36455,9 +36463,9 @@ diff -urNp linux-2.6.30.7/include/linux/grsecurity.h linux-2.6.30.7/include/linu
36455+#endif 36463+#endif
36456+ 36464+
36457+#endif 36465+#endif
36458diff -urNp linux-2.6.30.7/include/linux/highmem.h linux-2.6.30.7/include/linux/highmem.h 36466diff -urNp linux-2.6.30.8/include/linux/highmem.h linux-2.6.30.8/include/linux/highmem.h
36459--- linux-2.6.30.7/include/linux/highmem.h 2009-07-24 17:47:51.000000000 -0400 36467--- linux-2.6.30.8/include/linux/highmem.h 2009-07-24 17:47:51.000000000 -0400
36460+++ linux-2.6.30.7/include/linux/highmem.h 2009-07-30 09:48:10.109883773 -0400 36468+++ linux-2.6.30.8/include/linux/highmem.h 2009-07-30 09:48:10.109883773 -0400
36461@@ -135,6 +135,18 @@ static inline void clear_highpage(struct 36469@@ -135,6 +135,18 @@ static inline void clear_highpage(struct
36462 kunmap_atomic(kaddr, KM_USER0); 36470 kunmap_atomic(kaddr, KM_USER0);
36463 } 36471 }
@@ -36477,9 +36485,9 @@ diff -urNp linux-2.6.30.7/include/linux/highmem.h linux-2.6.30.7/include/linux/h
36477 static inline void zero_user_segments(struct page *page, 36485 static inline void zero_user_segments(struct page *page,
36478 unsigned start1, unsigned end1, 36486 unsigned start1, unsigned end1,
36479 unsigned start2, unsigned end2) 36487 unsigned start2, unsigned end2)
36480diff -urNp linux-2.6.30.7/include/linux/hugetlb.h linux-2.6.30.7/include/linux/hugetlb.h 36488diff -urNp linux-2.6.30.8/include/linux/hugetlb.h linux-2.6.30.8/include/linux/hugetlb.h
36481--- linux-2.6.30.7/include/linux/hugetlb.h 2009-09-09 17:37:33.862194060 -0400 36489--- linux-2.6.30.8/include/linux/hugetlb.h 2009-09-09 17:37:33.862194060 -0400
36482+++ linux-2.6.30.7/include/linux/hugetlb.h 2009-09-09 17:58:00.101105683 -0400 36490+++ linux-2.6.30.8/include/linux/hugetlb.h 2009-09-09 17:58:00.101105683 -0400
36483@@ -139,7 +139,7 @@ static inline struct hugetlbfs_sb_info * 36491@@ -139,7 +139,7 @@ static inline struct hugetlbfs_sb_info *
36484 } 36492 }
36485 36493
@@ -36489,9 +36497,9 @@ diff -urNp linux-2.6.30.7/include/linux/hugetlb.h linux-2.6.30.7/include/linux/h
36489 struct file *hugetlb_file_setup(const char *name, size_t size, int acct, 36497 struct file *hugetlb_file_setup(const char *name, size_t size, int acct,
36490 struct user_struct **user); 36498 struct user_struct **user);
36491 int hugetlb_get_quota(struct address_space *mapping, long delta); 36499 int hugetlb_get_quota(struct address_space *mapping, long delta);
36492diff -urNp linux-2.6.30.7/include/linux/jbd2.h linux-2.6.30.7/include/linux/jbd2.h 36500diff -urNp linux-2.6.30.8/include/linux/jbd2.h linux-2.6.30.8/include/linux/jbd2.h
36493--- linux-2.6.30.7/include/linux/jbd2.h 2009-07-24 17:47:51.000000000 -0400 36501--- linux-2.6.30.8/include/linux/jbd2.h 2009-07-24 17:47:51.000000000 -0400
36494+++ linux-2.6.30.7/include/linux/jbd2.h 2009-07-30 09:48:10.111182036 -0400 36502+++ linux-2.6.30.8/include/linux/jbd2.h 2009-07-30 09:48:10.111182036 -0400
36495@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 36503@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
36496 } \ 36504 } \
36497 } while (0) 36505 } while (0)
@@ -36501,9 +36509,9 @@ diff -urNp linux-2.6.30.7/include/linux/jbd2.h linux-2.6.30.7/include/linux/jbd2
36501 #endif 36509 #endif
36502 36510
36503 static inline void *jbd2_alloc(size_t size, gfp_t flags) 36511 static inline void *jbd2_alloc(size_t size, gfp_t flags)
36504diff -urNp linux-2.6.30.7/include/linux/jbd.h linux-2.6.30.7/include/linux/jbd.h 36512diff -urNp linux-2.6.30.8/include/linux/jbd.h linux-2.6.30.8/include/linux/jbd.h
36505--- linux-2.6.30.7/include/linux/jbd.h 2009-07-24 17:47:51.000000000 -0400 36513--- linux-2.6.30.8/include/linux/jbd.h 2009-07-24 17:47:51.000000000 -0400
36506+++ linux-2.6.30.7/include/linux/jbd.h 2009-07-30 09:48:10.111182036 -0400 36514+++ linux-2.6.30.8/include/linux/jbd.h 2009-07-30 09:48:10.111182036 -0400
36507@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 36515@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
36508 } \ 36516 } \
36509 } while (0) 36517 } while (0)
@@ -36513,9 +36521,9 @@ diff -urNp linux-2.6.30.7/include/linux/jbd.h linux-2.6.30.7/include/linux/jbd.h
36513 #endif 36521 #endif
36514 36522
36515 static inline void *jbd_alloc(size_t size, gfp_t flags) 36523 static inline void *jbd_alloc(size_t size, gfp_t flags)
36516diff -urNp linux-2.6.30.7/include/linux/kvm_host.h linux-2.6.30.7/include/linux/kvm_host.h 36524diff -urNp linux-2.6.30.8/include/linux/kvm_host.h linux-2.6.30.8/include/linux/kvm_host.h
36517--- linux-2.6.30.7/include/linux/kvm_host.h 2009-09-09 17:37:33.935462061 -0400 36525--- linux-2.6.30.8/include/linux/kvm_host.h 2009-09-09 17:37:33.935462061 -0400
36518+++ linux-2.6.30.7/include/linux/kvm_host.h 2009-09-09 17:37:58.251982769 -0400 36526+++ linux-2.6.30.8/include/linux/kvm_host.h 2009-09-09 17:37:58.251982769 -0400
36519@@ -173,7 +173,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 36527@@ -173,7 +173,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
36520 void vcpu_load(struct kvm_vcpu *vcpu); 36528 void vcpu_load(struct kvm_vcpu *vcpu);
36521 void vcpu_put(struct kvm_vcpu *vcpu); 36529 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -36534,9 +36542,9 @@ diff -urNp linux-2.6.30.7/include/linux/kvm_host.h linux-2.6.30.7/include/linux/
36534 void kvm_arch_exit(void); 36542 void kvm_arch_exit(void);
36535 36543
36536 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 36544 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
36537diff -urNp linux-2.6.30.7/include/linux/libata.h linux-2.6.30.7/include/linux/libata.h 36545diff -urNp linux-2.6.30.8/include/linux/libata.h linux-2.6.30.8/include/linux/libata.h
36538--- linux-2.6.30.7/include/linux/libata.h 2009-07-24 17:47:51.000000000 -0400 36546--- linux-2.6.30.8/include/linux/libata.h 2009-07-24 17:47:51.000000000 -0400
36539+++ linux-2.6.30.7/include/linux/libata.h 2009-07-30 09:48:10.113041063 -0400 36547+++ linux-2.6.30.8/include/linux/libata.h 2009-07-30 09:48:10.113041063 -0400
36540@@ -64,11 +64,11 @@ 36548@@ -64,11 +64,11 @@
36541 #ifdef ATA_VERBOSE_DEBUG 36549 #ifdef ATA_VERBOSE_DEBUG
36542 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 36550 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -36552,9 +36560,9 @@ diff -urNp linux-2.6.30.7/include/linux/libata.h linux-2.6.30.7/include/linux/li
36552 #endif /* ATA_DEBUG */ 36560 #endif /* ATA_DEBUG */
36553 36561
36554 #define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args) 36562 #define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
36555diff -urNp linux-2.6.30.7/include/linux/mm.h linux-2.6.30.7/include/linux/mm.h 36563diff -urNp linux-2.6.30.8/include/linux/mm.h linux-2.6.30.8/include/linux/mm.h
36556--- linux-2.6.30.7/include/linux/mm.h 2009-07-24 17:47:51.000000000 -0400 36564--- linux-2.6.30.8/include/linux/mm.h 2009-07-24 17:47:51.000000000 -0400
36557+++ linux-2.6.30.7/include/linux/mm.h 2009-07-30 09:48:10.113041063 -0400 36565+++ linux-2.6.30.8/include/linux/mm.h 2009-07-30 09:48:10.113041063 -0400
36558@@ -39,6 +39,7 @@ extern unsigned long mmap_min_addr; 36566@@ -39,6 +39,7 @@ extern unsigned long mmap_min_addr;
36559 #include <asm/page.h> 36567 #include <asm/page.h>
36560 #include <asm/pgtable.h> 36568 #include <asm/pgtable.h>
@@ -36623,9 +36631,9 @@ diff -urNp linux-2.6.30.7/include/linux/mm.h linux-2.6.30.7/include/linux/mm.h
36623+ 36631+
36624 #endif /* __KERNEL__ */ 36632 #endif /* __KERNEL__ */
36625 #endif /* _LINUX_MM_H */ 36633 #endif /* _LINUX_MM_H */
36626diff -urNp linux-2.6.30.7/include/linux/mm_types.h linux-2.6.30.7/include/linux/mm_types.h 36634diff -urNp linux-2.6.30.8/include/linux/mm_types.h linux-2.6.30.8/include/linux/mm_types.h
36627--- linux-2.6.30.7/include/linux/mm_types.h 2009-07-24 17:47:51.000000000 -0400 36635--- linux-2.6.30.8/include/linux/mm_types.h 2009-07-24 17:47:51.000000000 -0400
36628+++ linux-2.6.30.7/include/linux/mm_types.h 2009-07-30 09:48:10.114071629 -0400 36636+++ linux-2.6.30.8/include/linux/mm_types.h 2009-07-30 09:48:10.114071629 -0400
36629@@ -163,7 +163,7 @@ struct vm_area_struct { 36637@@ -163,7 +163,7 @@ struct vm_area_struct {
36630 struct anon_vma *anon_vma; /* Serialized by page_table_lock */ 36638 struct anon_vma *anon_vma; /* Serialized by page_table_lock */
36631 36639
@@ -36669,9 +36677,9 @@ diff -urNp linux-2.6.30.7/include/linux/mm_types.h linux-2.6.30.7/include/linux/
36669 }; 36677 };
36670 36678
36671 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 36679 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
36672diff -urNp linux-2.6.30.7/include/linux/mod_devicetable.h linux-2.6.30.7/include/linux/mod_devicetable.h 36680diff -urNp linux-2.6.30.8/include/linux/mod_devicetable.h linux-2.6.30.8/include/linux/mod_devicetable.h
36673--- linux-2.6.30.7/include/linux/mod_devicetable.h 2009-07-24 17:47:51.000000000 -0400 36681--- linux-2.6.30.8/include/linux/mod_devicetable.h 2009-07-24 17:47:51.000000000 -0400
36674+++ linux-2.6.30.7/include/linux/mod_devicetable.h 2009-08-24 21:08:46.316549262 -0400 36682+++ linux-2.6.30.8/include/linux/mod_devicetable.h 2009-08-24 21:08:46.316549262 -0400
36675@@ -12,7 +12,7 @@ 36683@@ -12,7 +12,7 @@
36676 typedef unsigned long kernel_ulong_t; 36684 typedef unsigned long kernel_ulong_t;
36677 #endif 36685 #endif
@@ -36690,9 +36698,9 @@ diff -urNp linux-2.6.30.7/include/linux/mod_devicetable.h linux-2.6.30.7/include
36690 36698
36691 struct hid_device_id { 36699 struct hid_device_id {
36692 __u16 bus; 36700 __u16 bus;
36693diff -urNp linux-2.6.30.7/include/linux/module.h linux-2.6.30.7/include/linux/module.h 36701diff -urNp linux-2.6.30.8/include/linux/module.h linux-2.6.30.8/include/linux/module.h
36694--- linux-2.6.30.7/include/linux/module.h 2009-07-24 17:47:51.000000000 -0400 36702--- linux-2.6.30.8/include/linux/module.h 2009-07-24 17:47:51.000000000 -0400
36695+++ linux-2.6.30.7/include/linux/module.h 2009-07-30 09:48:10.114071629 -0400 36703+++ linux-2.6.30.8/include/linux/module.h 2009-07-30 09:48:10.114071629 -0400
36696@@ -282,16 +282,16 @@ struct module 36704@@ -282,16 +282,16 @@ struct module
36697 int (*init)(void); 36705 int (*init)(void);
36698 36706
@@ -36777,9 +36785,9 @@ diff -urNp linux-2.6.30.7/include/linux/module.h linux-2.6.30.7/include/linux/mo
36777 #else 36785 #else
36778 return &mod->ref; 36786 return &mod->ref;
36779 #endif 36787 #endif
36780diff -urNp linux-2.6.30.7/include/linux/moduleloader.h linux-2.6.30.7/include/linux/moduleloader.h 36788diff -urNp linux-2.6.30.8/include/linux/moduleloader.h linux-2.6.30.8/include/linux/moduleloader.h
36781--- linux-2.6.30.7/include/linux/moduleloader.h 2009-07-24 17:47:51.000000000 -0400 36789--- linux-2.6.30.8/include/linux/moduleloader.h 2009-07-24 17:47:51.000000000 -0400
36782+++ linux-2.6.30.7/include/linux/moduleloader.h 2009-07-30 09:48:10.114071629 -0400 36790+++ linux-2.6.30.8/include/linux/moduleloader.h 2009-07-30 09:48:10.114071629 -0400
36783@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 36791@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
36784 sections. Returns NULL on failure. */ 36792 sections. Returns NULL on failure. */
36785 void *module_alloc(unsigned long size); 36793 void *module_alloc(unsigned long size);
@@ -36802,9 +36810,9 @@ diff -urNp linux-2.6.30.7/include/linux/moduleloader.h linux-2.6.30.7/include/li
36802 /* Apply the given relocation to the (simplified) ELF. Return -error 36810 /* Apply the given relocation to the (simplified) ELF. Return -error
36803 or 0. */ 36811 or 0. */
36804 int apply_relocate(Elf_Shdr *sechdrs, 36812 int apply_relocate(Elf_Shdr *sechdrs,
36805diff -urNp linux-2.6.30.7/include/linux/namei.h linux-2.6.30.7/include/linux/namei.h 36813diff -urNp linux-2.6.30.8/include/linux/namei.h linux-2.6.30.8/include/linux/namei.h
36806--- linux-2.6.30.7/include/linux/namei.h 2009-07-24 17:47:51.000000000 -0400 36814--- linux-2.6.30.8/include/linux/namei.h 2009-07-24 17:47:51.000000000 -0400
36807+++ linux-2.6.30.7/include/linux/namei.h 2009-07-30 09:48:10.115035001 -0400 36815+++ linux-2.6.30.8/include/linux/namei.h 2009-07-30 09:48:10.115035001 -0400
36808@@ -21,7 +21,7 @@ struct nameidata { 36816@@ -21,7 +21,7 @@ struct nameidata {
36809 unsigned int flags; 36817 unsigned int flags;
36810 int last_type; 36818 int last_type;
@@ -36829,9 +36837,9 @@ diff -urNp linux-2.6.30.7/include/linux/namei.h linux-2.6.30.7/include/linux/nam
36829 { 36837 {
36830 return nd->saved_names[nd->depth]; 36838 return nd->saved_names[nd->depth];
36831 } 36839 }
36832diff -urNp linux-2.6.30.7/include/linux/nfsd/nfsd.h linux-2.6.30.7/include/linux/nfsd/nfsd.h 36840diff -urNp linux-2.6.30.8/include/linux/nfsd/nfsd.h linux-2.6.30.8/include/linux/nfsd/nfsd.h
36833--- linux-2.6.30.7/include/linux/nfsd/nfsd.h 2009-07-24 17:47:51.000000000 -0400 36841--- linux-2.6.30.8/include/linux/nfsd/nfsd.h 2009-07-24 17:47:51.000000000 -0400
36834+++ linux-2.6.30.7/include/linux/nfsd/nfsd.h 2009-07-30 09:48:10.115035001 -0400 36842+++ linux-2.6.30.8/include/linux/nfsd/nfsd.h 2009-07-30 09:48:10.115035001 -0400
36835@@ -57,7 +57,7 @@ extern u32 nfsd_supported_minorversion 36843@@ -57,7 +57,7 @@ extern u32 nfsd_supported_minorversion
36836 extern struct mutex nfsd_mutex; 36844 extern struct mutex nfsd_mutex;
36837 extern struct svc_serv *nfsd_serv; 36845 extern struct svc_serv *nfsd_serv;
@@ -36841,9 +36849,9 @@ diff -urNp linux-2.6.30.7/include/linux/nfsd/nfsd.h linux-2.6.30.7/include/linux
36841 36849
36842 /* 36850 /*
36843 * Function prototypes. 36851 * Function prototypes.
36844diff -urNp linux-2.6.30.7/include/linux/nodemask.h linux-2.6.30.7/include/linux/nodemask.h 36852diff -urNp linux-2.6.30.8/include/linux/nodemask.h linux-2.6.30.8/include/linux/nodemask.h
36845--- linux-2.6.30.7/include/linux/nodemask.h 2009-07-24 17:47:51.000000000 -0400 36853--- linux-2.6.30.8/include/linux/nodemask.h 2009-07-24 17:47:51.000000000 -0400
36846+++ linux-2.6.30.7/include/linux/nodemask.h 2009-07-30 09:48:10.115035001 -0400 36854+++ linux-2.6.30.8/include/linux/nodemask.h 2009-07-30 09:48:10.115035001 -0400
36847@@ -442,11 +442,11 @@ static inline int num_node_state(enum no 36855@@ -442,11 +442,11 @@ static inline int num_node_state(enum no
36848 36856
36849 #define any_online_node(mask) \ 36857 #define any_online_node(mask) \
@@ -36860,9 +36868,9 @@ diff -urNp linux-2.6.30.7/include/linux/nodemask.h linux-2.6.30.7/include/linux/
36860 }) 36868 })
36861 36869
36862 #define num_online_nodes() num_node_state(N_ONLINE) 36870 #define num_online_nodes() num_node_state(N_ONLINE)
36863diff -urNp linux-2.6.30.7/include/linux/oprofile.h linux-2.6.30.7/include/linux/oprofile.h 36871diff -urNp linux-2.6.30.8/include/linux/oprofile.h linux-2.6.30.8/include/linux/oprofile.h
36864--- linux-2.6.30.7/include/linux/oprofile.h 2009-07-24 17:47:51.000000000 -0400 36872--- linux-2.6.30.8/include/linux/oprofile.h 2009-07-24 17:47:51.000000000 -0400
36865+++ linux-2.6.30.7/include/linux/oprofile.h 2009-07-30 09:48:10.116076362 -0400 36873+++ linux-2.6.30.8/include/linux/oprofile.h 2009-07-30 09:48:10.116076362 -0400
36866@@ -128,7 +128,7 @@ int oprofilefs_create_ro_ulong(struct su 36874@@ -128,7 +128,7 @@ int oprofilefs_create_ro_ulong(struct su
36867 36875
36868 /** Create a file for read-only access to an atomic_t. */ 36876 /** Create a file for read-only access to an atomic_t. */
@@ -36872,9 +36880,9 @@ diff -urNp linux-2.6.30.7/include/linux/oprofile.h linux-2.6.30.7/include/linux/
36872 36880
36873 /** create a directory */ 36881 /** create a directory */
36874 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 36882 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
36875diff -urNp linux-2.6.30.7/include/linux/poison.h linux-2.6.30.7/include/linux/poison.h 36883diff -urNp linux-2.6.30.8/include/linux/poison.h linux-2.6.30.8/include/linux/poison.h
36876--- linux-2.6.30.7/include/linux/poison.h 2009-07-24 17:47:51.000000000 -0400 36884--- linux-2.6.30.8/include/linux/poison.h 2009-07-24 17:47:51.000000000 -0400
36877+++ linux-2.6.30.7/include/linux/poison.h 2009-07-30 09:48:10.116076362 -0400 36885+++ linux-2.6.30.8/include/linux/poison.h 2009-07-30 09:48:10.116076362 -0400
36878@@ -7,8 +7,8 @@ 36886@@ -7,8 +7,8 @@
36879 * under normal circumstances, used to verify that nobody uses 36887 * under normal circumstances, used to verify that nobody uses
36880 * non-initialized list entries. 36888 * non-initialized list entries.
@@ -36886,9 +36894,9 @@ diff -urNp linux-2.6.30.7/include/linux/poison.h linux-2.6.30.7/include/linux/po
36886 36894
36887 /********** include/linux/timer.h **********/ 36895 /********** include/linux/timer.h **********/
36888 /* 36896 /*
36889diff -urNp linux-2.6.30.7/include/linux/proc_fs.h linux-2.6.30.7/include/linux/proc_fs.h 36897diff -urNp linux-2.6.30.8/include/linux/proc_fs.h linux-2.6.30.8/include/linux/proc_fs.h
36890--- linux-2.6.30.7/include/linux/proc_fs.h 2009-07-24 17:47:51.000000000 -0400 36898--- linux-2.6.30.8/include/linux/proc_fs.h 2009-07-24 17:47:51.000000000 -0400
36891+++ linux-2.6.30.7/include/linux/proc_fs.h 2009-07-30 11:10:49.495569147 -0400 36899+++ linux-2.6.30.8/include/linux/proc_fs.h 2009-07-30 11:10:49.495569147 -0400
36892@@ -170,6 +170,19 @@ static inline struct proc_dir_entry *pro 36900@@ -170,6 +170,19 @@ static inline struct proc_dir_entry *pro
36893 return proc_create_data(name, mode, parent, proc_fops, NULL); 36901 return proc_create_data(name, mode, parent, proc_fops, NULL);
36894 } 36902 }
@@ -36909,9 +36917,9 @@ diff -urNp linux-2.6.30.7/include/linux/proc_fs.h linux-2.6.30.7/include/linux/p
36909 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 36917 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
36910 mode_t mode, struct proc_dir_entry *base, 36918 mode_t mode, struct proc_dir_entry *base,
36911 read_proc_t *read_proc, void * data) 36919 read_proc_t *read_proc, void * data)
36912diff -urNp linux-2.6.30.7/include/linux/random.h linux-2.6.30.7/include/linux/random.h 36920diff -urNp linux-2.6.30.8/include/linux/random.h linux-2.6.30.8/include/linux/random.h
36913--- linux-2.6.30.7/include/linux/random.h 2009-07-24 17:47:51.000000000 -0400 36921--- linux-2.6.30.8/include/linux/random.h 2009-07-24 17:47:51.000000000 -0400
36914+++ linux-2.6.30.7/include/linux/random.h 2009-07-30 09:48:10.116076362 -0400 36922+++ linux-2.6.30.8/include/linux/random.h 2009-07-30 09:48:10.116076362 -0400
36915@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 36923@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
36916 u32 random32(void); 36924 u32 random32(void);
36917 void srandom32(u32 seed); 36925 void srandom32(u32 seed);
@@ -36924,9 +36932,9 @@ diff -urNp linux-2.6.30.7/include/linux/random.h linux-2.6.30.7/include/linux/ra
36924 #endif /* __KERNEL___ */ 36932 #endif /* __KERNEL___ */
36925 36933
36926 #endif /* _LINUX_RANDOM_H */ 36934 #endif /* _LINUX_RANDOM_H */
36927diff -urNp linux-2.6.30.7/include/linux/reiserfs_fs_sb.h linux-2.6.30.7/include/linux/reiserfs_fs_sb.h 36935diff -urNp linux-2.6.30.8/include/linux/reiserfs_fs_sb.h linux-2.6.30.8/include/linux/reiserfs_fs_sb.h
36928--- linux-2.6.30.7/include/linux/reiserfs_fs_sb.h 2009-07-24 17:47:51.000000000 -0400 36936--- linux-2.6.30.8/include/linux/reiserfs_fs_sb.h 2009-07-24 17:47:51.000000000 -0400
36929+++ linux-2.6.30.7/include/linux/reiserfs_fs_sb.h 2009-07-30 09:48:10.116076362 -0400 36937+++ linux-2.6.30.8/include/linux/reiserfs_fs_sb.h 2009-07-30 09:48:10.116076362 -0400
36930@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 36938@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
36931 /* Comment? -Hans */ 36939 /* Comment? -Hans */
36932 wait_queue_head_t s_wait; 36940 wait_queue_head_t s_wait;
@@ -36936,9 +36944,9 @@ diff -urNp linux-2.6.30.7/include/linux/reiserfs_fs_sb.h linux-2.6.30.7/include/
36936 // tree gets re-balanced 36944 // tree gets re-balanced
36937 unsigned long s_properties; /* File system properties. Currently holds 36945 unsigned long s_properties; /* File system properties. Currently holds
36938 on-disk FS format */ 36946 on-disk FS format */
36939diff -urNp linux-2.6.30.7/include/linux/sched.h linux-2.6.30.7/include/linux/sched.h 36947diff -urNp linux-2.6.30.8/include/linux/sched.h linux-2.6.30.8/include/linux/sched.h
36940--- linux-2.6.30.7/include/linux/sched.h 2009-07-30 20:32:40.547619620 -0400 36948--- linux-2.6.30.8/include/linux/sched.h 2009-07-30 20:32:40.547619620 -0400
36941+++ linux-2.6.30.7/include/linux/sched.h 2009-07-30 20:32:48.019825232 -0400 36949+++ linux-2.6.30.8/include/linux/sched.h 2009-07-30 20:32:48.019825232 -0400
36942@@ -98,6 +98,7 @@ struct robust_list_head; 36950@@ -98,6 +98,7 @@ struct robust_list_head;
36943 struct bio; 36951 struct bio;
36944 struct bts_tracer; 36952 struct bts_tracer;
@@ -37079,9 +37087,9 @@ diff -urNp linux-2.6.30.7/include/linux/sched.h linux-2.6.30.7/include/linux/sch
37079 { 37087 {
37080 void *stack = task_stack_page(current); 37088 void *stack = task_stack_page(current);
37081 37089
37082diff -urNp linux-2.6.30.7/include/linux/screen_info.h linux-2.6.30.7/include/linux/screen_info.h 37090diff -urNp linux-2.6.30.8/include/linux/screen_info.h linux-2.6.30.8/include/linux/screen_info.h
37083--- linux-2.6.30.7/include/linux/screen_info.h 2009-07-24 17:47:51.000000000 -0400 37091--- linux-2.6.30.8/include/linux/screen_info.h 2009-07-24 17:47:51.000000000 -0400
37084+++ linux-2.6.30.7/include/linux/screen_info.h 2009-07-30 09:48:10.117039309 -0400 37092+++ linux-2.6.30.8/include/linux/screen_info.h 2009-07-30 09:48:10.117039309 -0400
37085@@ -42,7 +42,8 @@ struct screen_info { 37093@@ -42,7 +42,8 @@ struct screen_info {
37086 __u16 pages; /* 0x32 */ 37094 __u16 pages; /* 0x32 */
37087 __u16 vesa_attributes; /* 0x34 */ 37095 __u16 vesa_attributes; /* 0x34 */
@@ -37092,9 +37100,9 @@ diff -urNp linux-2.6.30.7/include/linux/screen_info.h linux-2.6.30.7/include/lin
37092 } __attribute__((packed)); 37100 } __attribute__((packed));
37093 37101
37094 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 37102 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
37095diff -urNp linux-2.6.30.7/include/linux/security.h linux-2.6.30.7/include/linux/security.h 37103diff -urNp linux-2.6.30.8/include/linux/security.h linux-2.6.30.8/include/linux/security.h
37096--- linux-2.6.30.7/include/linux/security.h 2009-07-24 17:47:51.000000000 -0400 37104--- linux-2.6.30.8/include/linux/security.h 2009-07-24 17:47:51.000000000 -0400
37097+++ linux-2.6.30.7/include/linux/security.h 2009-07-30 11:22:42.449401037 -0400 37105+++ linux-2.6.30.8/include/linux/security.h 2009-07-30 11:22:42.449401037 -0400
37098@@ -33,6 +33,7 @@ 37106@@ -33,6 +33,7 @@
37099 #include <linux/key.h> 37107 #include <linux/key.h>
37100 #include <linux/xfrm.h> 37108 #include <linux/xfrm.h>
@@ -37103,9 +37111,9 @@ diff -urNp linux-2.6.30.7/include/linux/security.h linux-2.6.30.7/include/linux/
37103 #include <net/flow.h> 37111 #include <net/flow.h>
37104 37112
37105 /* Maximum number of letters for an LSM name string */ 37113 /* Maximum number of letters for an LSM name string */
37106diff -urNp linux-2.6.30.7/include/linux/shm.h linux-2.6.30.7/include/linux/shm.h 37114diff -urNp linux-2.6.30.8/include/linux/shm.h linux-2.6.30.8/include/linux/shm.h
37107--- linux-2.6.30.7/include/linux/shm.h 2009-07-24 17:47:51.000000000 -0400 37115--- linux-2.6.30.8/include/linux/shm.h 2009-07-24 17:47:51.000000000 -0400
37108+++ linux-2.6.30.7/include/linux/shm.h 2009-07-30 11:10:49.530519651 -0400 37116+++ linux-2.6.30.8/include/linux/shm.h 2009-07-30 11:10:49.530519651 -0400
37109@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 37117@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
37110 pid_t shm_cprid; 37118 pid_t shm_cprid;
37111 pid_t shm_lprid; 37119 pid_t shm_lprid;
@@ -37117,9 +37125,9 @@ diff -urNp linux-2.6.30.7/include/linux/shm.h linux-2.6.30.7/include/linux/shm.h
37117 }; 37125 };
37118 37126
37119 /* shm_mode upper byte flags */ 37127 /* shm_mode upper byte flags */
37120diff -urNp linux-2.6.30.7/include/linux/slab.h linux-2.6.30.7/include/linux/slab.h 37128diff -urNp linux-2.6.30.8/include/linux/slab.h linux-2.6.30.8/include/linux/slab.h
37121--- linux-2.6.30.7/include/linux/slab.h 2009-07-24 17:47:51.000000000 -0400 37129--- linux-2.6.30.8/include/linux/slab.h 2009-07-24 17:47:51.000000000 -0400
37122+++ linux-2.6.30.7/include/linux/slab.h 2009-07-30 09:48:10.117976173 -0400 37130+++ linux-2.6.30.8/include/linux/slab.h 2009-07-30 09:48:10.117976173 -0400
37123@@ -73,10 +73,9 @@ 37131@@ -73,10 +73,9 @@
37124 * ZERO_SIZE_PTR can be passed to kfree though in the same way that NULL can. 37132 * ZERO_SIZE_PTR can be passed to kfree though in the same way that NULL can.
37125 * Both make kfree a no-op. 37133 * Both make kfree a no-op.
@@ -37179,9 +37187,9 @@ diff -urNp linux-2.6.30.7/include/linux/slab.h linux-2.6.30.7/include/linux/slab
37179+}) 37187+})
37180+ 37188+
37181 #endif /* _LINUX_SLAB_H */ 37189 #endif /* _LINUX_SLAB_H */
37182diff -urNp linux-2.6.30.7/include/linux/slub_def.h linux-2.6.30.7/include/linux/slub_def.h 37190diff -urNp linux-2.6.30.8/include/linux/slub_def.h linux-2.6.30.8/include/linux/slub_def.h
37183--- linux-2.6.30.7/include/linux/slub_def.h 2009-07-24 17:47:51.000000000 -0400 37191--- linux-2.6.30.8/include/linux/slub_def.h 2009-07-24 17:47:51.000000000 -0400
37184+++ linux-2.6.30.7/include/linux/slub_def.h 2009-07-30 09:48:10.117976173 -0400 37192+++ linux-2.6.30.8/include/linux/slub_def.h 2009-07-30 09:48:10.117976173 -0400
37185@@ -85,7 +85,7 @@ struct kmem_cache { 37193@@ -85,7 +85,7 @@ struct kmem_cache {
37186 struct kmem_cache_order_objects max; 37194 struct kmem_cache_order_objects max;
37187 struct kmem_cache_order_objects min; 37195 struct kmem_cache_order_objects min;
@@ -37191,9 +37199,9 @@ diff -urNp linux-2.6.30.7/include/linux/slub_def.h linux-2.6.30.7/include/linux/
37191 void (*ctor)(void *); 37199 void (*ctor)(void *);
37192 int inuse; /* Offset to metadata */ 37200 int inuse; /* Offset to metadata */
37193 int align; /* Alignment */ 37201 int align; /* Alignment */
37194diff -urNp linux-2.6.30.7/include/linux/sonet.h linux-2.6.30.7/include/linux/sonet.h 37202diff -urNp linux-2.6.30.8/include/linux/sonet.h linux-2.6.30.8/include/linux/sonet.h
37195--- linux-2.6.30.7/include/linux/sonet.h 2009-07-24 17:47:51.000000000 -0400 37203--- linux-2.6.30.8/include/linux/sonet.h 2009-07-24 17:47:51.000000000 -0400
37196+++ linux-2.6.30.7/include/linux/sonet.h 2009-07-30 09:48:10.118663996 -0400 37204+++ linux-2.6.30.8/include/linux/sonet.h 2009-07-30 09:48:10.118663996 -0400
37197@@ -61,7 +61,7 @@ struct sonet_stats { 37205@@ -61,7 +61,7 @@ struct sonet_stats {
37198 #include <asm/atomic.h> 37206 #include <asm/atomic.h>
37199 37207
@@ -37203,9 +37211,9 @@ diff -urNp linux-2.6.30.7/include/linux/sonet.h linux-2.6.30.7/include/linux/son
37203 __SONET_ITEMS 37211 __SONET_ITEMS
37204 #undef __HANDLE_ITEM 37212 #undef __HANDLE_ITEM
37205 }; 37213 };
37206diff -urNp linux-2.6.30.7/include/linux/sysctl.h linux-2.6.30.7/include/linux/sysctl.h 37214diff -urNp linux-2.6.30.8/include/linux/sysctl.h linux-2.6.30.8/include/linux/sysctl.h
37207--- linux-2.6.30.7/include/linux/sysctl.h 2009-07-24 17:47:51.000000000 -0400 37215--- linux-2.6.30.8/include/linux/sysctl.h 2009-07-24 17:47:51.000000000 -0400
37208+++ linux-2.6.30.7/include/linux/sysctl.h 2009-07-30 09:48:10.118663996 -0400 37216+++ linux-2.6.30.8/include/linux/sysctl.h 2009-07-30 09:48:10.118663996 -0400
37209@@ -165,7 +165,11 @@ enum 37217@@ -165,7 +165,11 @@ enum
37210 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 37218 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
37211 }; 37219 };
@@ -37219,9 +37227,9 @@ diff -urNp linux-2.6.30.7/include/linux/sysctl.h linux-2.6.30.7/include/linux/sy
37219 37227
37220 /* CTL_VM names: */ 37228 /* CTL_VM names: */
37221 enum 37229 enum
37222diff -urNp linux-2.6.30.7/include/linux/thread_info.h linux-2.6.30.7/include/linux/thread_info.h 37230diff -urNp linux-2.6.30.8/include/linux/thread_info.h linux-2.6.30.8/include/linux/thread_info.h
37223--- linux-2.6.30.7/include/linux/thread_info.h 2009-07-24 17:47:51.000000000 -0400 37231--- linux-2.6.30.8/include/linux/thread_info.h 2009-07-24 17:47:51.000000000 -0400
37224+++ linux-2.6.30.7/include/linux/thread_info.h 2009-07-30 09:48:10.118663996 -0400 37232+++ linux-2.6.30.8/include/linux/thread_info.h 2009-07-30 09:48:10.118663996 -0400
37225@@ -23,7 +23,7 @@ struct restart_block { 37233@@ -23,7 +23,7 @@ struct restart_block {
37226 }; 37234 };
37227 /* For futex_wait */ 37235 /* For futex_wait */
@@ -37231,9 +37239,9 @@ diff -urNp linux-2.6.30.7/include/linux/thread_info.h linux-2.6.30.7/include/lin
37231 u32 val; 37239 u32 val;
37232 u32 flags; 37240 u32 flags;
37233 u32 bitset; 37241 u32 bitset;
37234diff -urNp linux-2.6.30.7/include/linux/tty_ldisc.h linux-2.6.30.7/include/linux/tty_ldisc.h 37242diff -urNp linux-2.6.30.8/include/linux/tty_ldisc.h linux-2.6.30.8/include/linux/tty_ldisc.h
37235--- linux-2.6.30.7/include/linux/tty_ldisc.h 2009-07-24 17:47:51.000000000 -0400 37243--- linux-2.6.30.8/include/linux/tty_ldisc.h 2009-07-24 17:47:51.000000000 -0400
37236+++ linux-2.6.30.7/include/linux/tty_ldisc.h 2009-07-30 09:48:10.118663996 -0400 37244+++ linux-2.6.30.8/include/linux/tty_ldisc.h 2009-07-30 09:48:10.118663996 -0400
37237@@ -139,12 +139,12 @@ struct tty_ldisc_ops { 37245@@ -139,12 +139,12 @@ struct tty_ldisc_ops {
37238 37246
37239 struct module *owner; 37247 struct module *owner;
@@ -37249,9 +37257,9 @@ diff -urNp linux-2.6.30.7/include/linux/tty_ldisc.h linux-2.6.30.7/include/linux
37249 }; 37257 };
37250 37258
37251 #define TTY_LDISC_MAGIC 0x5403 37259 #define TTY_LDISC_MAGIC 0x5403
37252diff -urNp linux-2.6.30.7/include/linux/types.h linux-2.6.30.7/include/linux/types.h 37260diff -urNp linux-2.6.30.8/include/linux/types.h linux-2.6.30.8/include/linux/types.h
37253--- linux-2.6.30.7/include/linux/types.h 2009-07-24 17:47:51.000000000 -0400 37261--- linux-2.6.30.8/include/linux/types.h 2009-07-24 17:47:51.000000000 -0400
37254+++ linux-2.6.30.7/include/linux/types.h 2009-07-30 09:48:10.118663996 -0400 37262+++ linux-2.6.30.8/include/linux/types.h 2009-07-30 09:48:10.118663996 -0400
37255@@ -191,10 +191,26 @@ typedef struct { 37263@@ -191,10 +191,26 @@ typedef struct {
37256 volatile int counter; 37264 volatile int counter;
37257 } atomic_t; 37265 } atomic_t;
@@ -37279,9 +37287,9 @@ diff -urNp linux-2.6.30.7/include/linux/types.h linux-2.6.30.7/include/linux/typ
37279 #endif 37287 #endif
37280 37288
37281 struct ustat { 37289 struct ustat {
37282diff -urNp linux-2.6.30.7/include/linux/uaccess.h linux-2.6.30.7/include/linux/uaccess.h 37290diff -urNp linux-2.6.30.8/include/linux/uaccess.h linux-2.6.30.8/include/linux/uaccess.h
37283--- linux-2.6.30.7/include/linux/uaccess.h 2009-07-24 17:47:51.000000000 -0400 37291--- linux-2.6.30.8/include/linux/uaccess.h 2009-07-24 17:47:51.000000000 -0400
37284+++ linux-2.6.30.7/include/linux/uaccess.h 2009-07-30 09:48:10.118663996 -0400 37292+++ linux-2.6.30.8/include/linux/uaccess.h 2009-07-30 09:48:10.118663996 -0400
37285@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 37293@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
37286 long ret; \ 37294 long ret; \
37287 mm_segment_t old_fs = get_fs(); \ 37295 mm_segment_t old_fs = get_fs(); \
@@ -37296,9 +37304,9 @@ diff -urNp linux-2.6.30.7/include/linux/uaccess.h linux-2.6.30.7/include/linux/u
37296 ret; \ 37304 ret; \
37297 }) 37305 })
37298 37306
37299diff -urNp linux-2.6.30.7/include/linux/vmalloc.h linux-2.6.30.7/include/linux/vmalloc.h 37307diff -urNp linux-2.6.30.8/include/linux/vmalloc.h linux-2.6.30.8/include/linux/vmalloc.h
37300--- linux-2.6.30.7/include/linux/vmalloc.h 2009-07-24 17:47:51.000000000 -0400 37308--- linux-2.6.30.8/include/linux/vmalloc.h 2009-07-24 17:47:51.000000000 -0400
37301+++ linux-2.6.30.7/include/linux/vmalloc.h 2009-07-30 09:48:10.119975963 -0400 37309+++ linux-2.6.30.8/include/linux/vmalloc.h 2009-07-30 09:48:10.119975963 -0400
37302@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 37310@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
37303 #define VM_MAP 0x00000004 /* vmap()ed pages */ 37311 #define VM_MAP 0x00000004 /* vmap()ed pages */
37304 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 37312 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -37393,9 +37401,9 @@ diff -urNp linux-2.6.30.7/include/linux/vmalloc.h linux-2.6.30.7/include/linux/v
37393+}) 37401+})
37394+ 37402+
37395 #endif /* _LINUX_VMALLOC_H */ 37403 #endif /* _LINUX_VMALLOC_H */
37396diff -urNp linux-2.6.30.7/include/net/sctp/sctp.h linux-2.6.30.7/include/net/sctp/sctp.h 37404diff -urNp linux-2.6.30.8/include/net/sctp/sctp.h linux-2.6.30.8/include/net/sctp/sctp.h
37397--- linux-2.6.30.7/include/net/sctp/sctp.h 2009-08-24 20:46:57.160033044 -0400 37405--- linux-2.6.30.8/include/net/sctp/sctp.h 2009-08-24 20:46:57.160033044 -0400
37398+++ linux-2.6.30.7/include/net/sctp/sctp.h 2009-08-24 20:48:46.011774381 -0400 37406+++ linux-2.6.30.8/include/net/sctp/sctp.h 2009-08-24 20:48:46.011774381 -0400
37399@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 37407@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
37400 37408
37401 #else /* SCTP_DEBUG */ 37409 #else /* SCTP_DEBUG */
@@ -37407,9 +37415,9 @@ diff -urNp linux-2.6.30.7/include/net/sctp/sctp.h linux-2.6.30.7/include/net/sct
37407 #define SCTP_ENABLE_DEBUG 37415 #define SCTP_ENABLE_DEBUG
37408 #define SCTP_DISABLE_DEBUG 37416 #define SCTP_DISABLE_DEBUG
37409 #define SCTP_ASSERT(expr, str, func) 37417 #define SCTP_ASSERT(expr, str, func)
37410diff -urNp linux-2.6.30.7/include/sound/core.h linux-2.6.30.7/include/sound/core.h 37418diff -urNp linux-2.6.30.8/include/sound/core.h linux-2.6.30.8/include/sound/core.h
37411--- linux-2.6.30.7/include/sound/core.h 2009-07-24 17:47:51.000000000 -0400 37419--- linux-2.6.30.8/include/sound/core.h 2009-07-24 17:47:51.000000000 -0400
37412+++ linux-2.6.30.7/include/sound/core.h 2009-07-30 09:48:10.119975963 -0400 37420+++ linux-2.6.30.8/include/sound/core.h 2009-07-30 09:48:10.119975963 -0400
37413@@ -439,7 +439,7 @@ static inline int __snd_bug_on(int cond) 37421@@ -439,7 +439,7 @@ static inline int __snd_bug_on(int cond)
37414 */ 37422 */
37415 #define snd_printdd(format, args...) snd_printk(format, ##args) 37423 #define snd_printdd(format, args...) snd_printk(format, ##args)
@@ -37419,9 +37427,9 @@ diff -urNp linux-2.6.30.7/include/sound/core.h linux-2.6.30.7/include/sound/core
37419 #endif 37427 #endif
37420 37428
37421 37429
37422diff -urNp linux-2.6.30.7/include/video/uvesafb.h linux-2.6.30.7/include/video/uvesafb.h 37430diff -urNp linux-2.6.30.8/include/video/uvesafb.h linux-2.6.30.8/include/video/uvesafb.h
37423--- linux-2.6.30.7/include/video/uvesafb.h 2009-07-24 17:47:51.000000000 -0400 37431--- linux-2.6.30.8/include/video/uvesafb.h 2009-07-24 17:47:51.000000000 -0400
37424+++ linux-2.6.30.7/include/video/uvesafb.h 2009-07-30 09:48:10.120938150 -0400 37432+++ linux-2.6.30.8/include/video/uvesafb.h 2009-07-30 09:48:10.120938150 -0400
37425@@ -177,6 +177,7 @@ struct uvesafb_par { 37433@@ -177,6 +177,7 @@ struct uvesafb_par {
37426 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 37434 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
37427 u8 pmi_setpal; /* PMI for palette changes */ 37435 u8 pmi_setpal; /* PMI for palette changes */
@@ -37430,9 +37438,9 @@ diff -urNp linux-2.6.30.7/include/video/uvesafb.h linux-2.6.30.7/include/video/u
37430 void *pmi_start; 37438 void *pmi_start;
37431 void *pmi_pal; 37439 void *pmi_pal;
37432 u8 *vbe_state_orig; /* 37440 u8 *vbe_state_orig; /*
37433diff -urNp linux-2.6.30.7/init/do_mounts.c linux-2.6.30.7/init/do_mounts.c 37441diff -urNp linux-2.6.30.8/init/do_mounts.c linux-2.6.30.8/init/do_mounts.c
37434--- linux-2.6.30.7/init/do_mounts.c 2009-07-24 17:47:51.000000000 -0400 37442--- linux-2.6.30.8/init/do_mounts.c 2009-07-24 17:47:51.000000000 -0400
37435+++ linux-2.6.30.7/init/do_mounts.c 2009-07-30 09:48:10.121806882 -0400 37443+++ linux-2.6.30.8/init/do_mounts.c 2009-07-30 09:48:10.121806882 -0400
37436@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 37444@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
37437 37445
37438 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 37446 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -37479,9 +37487,9 @@ diff -urNp linux-2.6.30.7/init/do_mounts.c linux-2.6.30.7/init/do_mounts.c
37479+ sys_chroot((char __user *)"."); 37487+ sys_chroot((char __user *)".");
37480 } 37488 }
37481 37489
37482diff -urNp linux-2.6.30.7/init/do_mounts.h linux-2.6.30.7/init/do_mounts.h 37490diff -urNp linux-2.6.30.8/init/do_mounts.h linux-2.6.30.8/init/do_mounts.h
37483--- linux-2.6.30.7/init/do_mounts.h 2009-07-24 17:47:51.000000000 -0400 37491--- linux-2.6.30.8/init/do_mounts.h 2009-07-24 17:47:51.000000000 -0400
37484+++ linux-2.6.30.7/init/do_mounts.h 2009-07-30 09:48:10.121806882 -0400 37492+++ linux-2.6.30.8/init/do_mounts.h 2009-07-30 09:48:10.121806882 -0400
37485@@ -15,15 +15,15 @@ extern int root_mountflags; 37493@@ -15,15 +15,15 @@ extern int root_mountflags;
37486 37494
37487 static inline int create_dev(char *name, dev_t dev) 37495 static inline int create_dev(char *name, dev_t dev)
@@ -37501,9 +37509,9 @@ diff -urNp linux-2.6.30.7/init/do_mounts.h linux-2.6.30.7/init/do_mounts.h
37501 return 0; 37509 return 0;
37502 if (!S_ISBLK(stat.st_mode)) 37510 if (!S_ISBLK(stat.st_mode))
37503 return 0; 37511 return 0;
37504diff -urNp linux-2.6.30.7/init/do_mounts_initrd.c linux-2.6.30.7/init/do_mounts_initrd.c 37512diff -urNp linux-2.6.30.8/init/do_mounts_initrd.c linux-2.6.30.8/init/do_mounts_initrd.c
37505--- linux-2.6.30.7/init/do_mounts_initrd.c 2009-07-24 17:47:51.000000000 -0400 37513--- linux-2.6.30.8/init/do_mounts_initrd.c 2009-07-24 17:47:51.000000000 -0400
37506+++ linux-2.6.30.7/init/do_mounts_initrd.c 2009-07-30 09:48:10.121806882 -0400 37514+++ linux-2.6.30.8/init/do_mounts_initrd.c 2009-07-30 09:48:10.121806882 -0400
37507@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 37515@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
37508 sys_close(old_fd);sys_close(root_fd); 37516 sys_close(old_fd);sys_close(root_fd);
37509 sys_close(0);sys_close(1);sys_close(2); 37517 sys_close(0);sys_close(1);sys_close(2);
@@ -37587,9 +37595,9 @@ diff -urNp linux-2.6.30.7/init/do_mounts_initrd.c linux-2.6.30.7/init/do_mounts_
37587+ sys_unlink((const char __user *)"/initrd.image"); 37595+ sys_unlink((const char __user *)"/initrd.image");
37588 return 0; 37596 return 0;
37589 } 37597 }
37590diff -urNp linux-2.6.30.7/init/do_mounts_md.c linux-2.6.30.7/init/do_mounts_md.c 37598diff -urNp linux-2.6.30.8/init/do_mounts_md.c linux-2.6.30.8/init/do_mounts_md.c
37591--- linux-2.6.30.7/init/do_mounts_md.c 2009-07-24 17:47:51.000000000 -0400 37599--- linux-2.6.30.8/init/do_mounts_md.c 2009-07-24 17:47:51.000000000 -0400
37592+++ linux-2.6.30.7/init/do_mounts_md.c 2009-07-30 09:48:10.121806882 -0400 37600+++ linux-2.6.30.8/init/do_mounts_md.c 2009-07-30 09:48:10.121806882 -0400
37593@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 37601@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
37594 partitioned ? "_d" : "", minor, 37602 partitioned ? "_d" : "", minor,
37595 md_setup_args[ent].device_names); 37603 md_setup_args[ent].device_names);
@@ -37617,9 +37625,9 @@ diff -urNp linux-2.6.30.7/init/do_mounts_md.c linux-2.6.30.7/init/do_mounts_md.c
37617 if (fd >= 0) { 37625 if (fd >= 0) {
37618 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 37626 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
37619 sys_close(fd); 37627 sys_close(fd);
37620diff -urNp linux-2.6.30.7/init/initramfs.c linux-2.6.30.7/init/initramfs.c 37628diff -urNp linux-2.6.30.8/init/initramfs.c linux-2.6.30.8/init/initramfs.c
37621--- linux-2.6.30.7/init/initramfs.c 2009-07-24 17:47:51.000000000 -0400 37629--- linux-2.6.30.8/init/initramfs.c 2009-07-24 17:47:51.000000000 -0400
37622+++ linux-2.6.30.7/init/initramfs.c 2009-07-30 09:48:10.121806882 -0400 37630+++ linux-2.6.30.8/init/initramfs.c 2009-07-30 09:48:10.121806882 -0400
37623@@ -271,7 +271,7 @@ static int __init maybe_link(void) 37631@@ -271,7 +271,7 @@ static int __init maybe_link(void)
37624 if (nlink >= 2) { 37632 if (nlink >= 2) {
37625 char *old = find_link(major, minor, ino, mode, collected); 37633 char *old = find_link(major, minor, ino, mode, collected);
@@ -37705,9 +37713,9 @@ diff -urNp linux-2.6.30.7/init/initramfs.c linux-2.6.30.7/init/initramfs.c
37705 do_utime(collected, mtime); 37713 do_utime(collected, mtime);
37706 state = SkipIt; 37714 state = SkipIt;
37707 next_state = Reset; 37715 next_state = Reset;
37708diff -urNp linux-2.6.30.7/init/Kconfig linux-2.6.30.7/init/Kconfig 37716diff -urNp linux-2.6.30.8/init/Kconfig linux-2.6.30.8/init/Kconfig
37709--- linux-2.6.30.7/init/Kconfig 2009-07-24 17:47:51.000000000 -0400 37717--- linux-2.6.30.8/init/Kconfig 2009-07-24 17:47:51.000000000 -0400
37710+++ linux-2.6.30.7/init/Kconfig 2009-07-30 11:10:49.547309962 -0400 37718+++ linux-2.6.30.8/init/Kconfig 2009-07-30 11:10:49.547309962 -0400
37711@@ -780,6 +780,7 @@ config SYSCTL_SYSCALL 37719@@ -780,6 +780,7 @@ config SYSCTL_SYSCALL
37712 config KALLSYMS 37720 config KALLSYMS
37713 bool "Load all symbols for debugging/ksymoops" if EMBEDDED 37721 bool "Load all symbols for debugging/ksymoops" if EMBEDDED
@@ -37737,9 +37745,9 @@ diff -urNp linux-2.6.30.7/init/Kconfig linux-2.6.30.7/init/Kconfig
37737 37745
37738 config RT_MUTEXES 37746 config RT_MUTEXES
37739 boolean 37747 boolean
37740diff -urNp linux-2.6.30.7/init/main.c linux-2.6.30.7/init/main.c 37748diff -urNp linux-2.6.30.8/init/main.c linux-2.6.30.8/init/main.c
37741--- linux-2.6.30.7/init/main.c 2009-09-09 17:37:33.936211678 -0400 37749--- linux-2.6.30.8/init/main.c 2009-09-09 17:37:33.936211678 -0400
37742+++ linux-2.6.30.7/init/main.c 2009-09-09 18:43:41.982254179 -0400 37750+++ linux-2.6.30.8/init/main.c 2009-09-09 18:43:41.982254179 -0400
37743@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void) 37751@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void)
37744 #ifdef CONFIG_TC 37752 #ifdef CONFIG_TC
37745 extern void tc_init(void); 37753 extern void tc_init(void);
@@ -37830,9 +37838,9 @@ diff -urNp linux-2.6.30.7/init/main.c linux-2.6.30.7/init/main.c
37830 /* 37838 /*
37831 * Ok, we have completed the initial bootup, and 37839 * Ok, we have completed the initial bootup, and
37832 * we're essentially up and running. Get rid of the 37840 * we're essentially up and running. Get rid of the
37833diff -urNp linux-2.6.30.7/init/noinitramfs.c linux-2.6.30.7/init/noinitramfs.c 37841diff -urNp linux-2.6.30.8/init/noinitramfs.c linux-2.6.30.8/init/noinitramfs.c
37834--- linux-2.6.30.7/init/noinitramfs.c 2009-07-24 17:47:51.000000000 -0400 37842--- linux-2.6.30.8/init/noinitramfs.c 2009-07-24 17:47:51.000000000 -0400
37835+++ linux-2.6.30.7/init/noinitramfs.c 2009-07-30 09:48:10.122895747 -0400 37843+++ linux-2.6.30.8/init/noinitramfs.c 2009-07-30 09:48:10.122895747 -0400
37836@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 37844@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
37837 { 37845 {
37838 int err; 37846 int err;
@@ -37851,9 +37859,9 @@ diff -urNp linux-2.6.30.7/init/noinitramfs.c linux-2.6.30.7/init/noinitramfs.c
37851 if (err < 0) 37859 if (err < 0)
37852 goto out; 37860 goto out;
37853 37861
37854diff -urNp linux-2.6.30.7/ipc/ipc_sysctl.c linux-2.6.30.7/ipc/ipc_sysctl.c 37862diff -urNp linux-2.6.30.8/ipc/ipc_sysctl.c linux-2.6.30.8/ipc/ipc_sysctl.c
37855--- linux-2.6.30.7/ipc/ipc_sysctl.c 2009-07-24 17:47:51.000000000 -0400 37863--- linux-2.6.30.8/ipc/ipc_sysctl.c 2009-07-24 17:47:51.000000000 -0400
37856+++ linux-2.6.30.7/ipc/ipc_sysctl.c 2009-07-30 09:48:10.122895747 -0400 37864+++ linux-2.6.30.8/ipc/ipc_sysctl.c 2009-07-30 09:48:10.122895747 -0400
37857@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 37865@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
37858 .extra1 = &zero, 37866 .extra1 = &zero,
37859 .extra2 = &one, 37867 .extra2 = &one,
@@ -37872,9 +37880,9 @@ diff -urNp linux-2.6.30.7/ipc/ipc_sysctl.c linux-2.6.30.7/ipc/ipc_sysctl.c
37872 }; 37880 };
37873 37881
37874 static int __init ipc_sysctl_init(void) 37882 static int __init ipc_sysctl_init(void)
37875diff -urNp linux-2.6.30.7/ipc/mqueue.c linux-2.6.30.7/ipc/mqueue.c 37883diff -urNp linux-2.6.30.8/ipc/mqueue.c linux-2.6.30.8/ipc/mqueue.c
37876--- linux-2.6.30.7/ipc/mqueue.c 2009-07-24 17:47:51.000000000 -0400 37884--- linux-2.6.30.8/ipc/mqueue.c 2009-07-24 17:47:51.000000000 -0400
37877+++ linux-2.6.30.7/ipc/mqueue.c 2009-07-30 11:10:49.559299006 -0400 37885+++ linux-2.6.30.8/ipc/mqueue.c 2009-07-30 11:10:49.559299006 -0400
37878@@ -76,7 +76,7 @@ struct mqueue_inode_info { 37886@@ -76,7 +76,7 @@ struct mqueue_inode_info {
37879 37887
37880 static const struct inode_operations mqueue_dir_inode_operations; 37888 static const struct inode_operations mqueue_dir_inode_operations;
@@ -37901,9 +37909,9 @@ diff -urNp linux-2.6.30.7/ipc/mqueue.c linux-2.6.30.7/ipc/mqueue.c
37901 .alloc_inode = mqueue_alloc_inode, 37909 .alloc_inode = mqueue_alloc_inode,
37902 .destroy_inode = mqueue_destroy_inode, 37910 .destroy_inode = mqueue_destroy_inode,
37903 .statfs = simple_statfs, 37911 .statfs = simple_statfs,
37904diff -urNp linux-2.6.30.7/ipc/msg.c linux-2.6.30.7/ipc/msg.c 37912diff -urNp linux-2.6.30.8/ipc/msg.c linux-2.6.30.8/ipc/msg.c
37905--- linux-2.6.30.7/ipc/msg.c 2009-07-24 17:47:51.000000000 -0400 37913--- linux-2.6.30.8/ipc/msg.c 2009-07-24 17:47:51.000000000 -0400
37906+++ linux-2.6.30.7/ipc/msg.c 2009-07-30 11:10:49.568315799 -0400 37914+++ linux-2.6.30.8/ipc/msg.c 2009-07-30 11:10:49.568315799 -0400
37907@@ -314,6 +314,7 @@ SYSCALL_DEFINE2(msgget, key_t, key, int, 37915@@ -314,6 +314,7 @@ SYSCALL_DEFINE2(msgget, key_t, key, int,
37908 struct ipc_namespace *ns; 37916 struct ipc_namespace *ns;
37909 struct ipc_ops msg_ops; 37917 struct ipc_ops msg_ops;
@@ -37933,9 +37941,9 @@ diff -urNp linux-2.6.30.7/ipc/msg.c linux-2.6.30.7/ipc/msg.c
37933 freeque(ns, ipcp); 37941 freeque(ns, ipcp);
37934 goto out_up; 37942 goto out_up;
37935 case IPC_SET: 37943 case IPC_SET:
37936diff -urNp linux-2.6.30.7/ipc/sem.c linux-2.6.30.7/ipc/sem.c 37944diff -urNp linux-2.6.30.8/ipc/sem.c linux-2.6.30.8/ipc/sem.c
37937--- linux-2.6.30.7/ipc/sem.c 2009-07-24 17:47:51.000000000 -0400 37945--- linux-2.6.30.8/ipc/sem.c 2009-07-24 17:47:51.000000000 -0400
37938+++ linux-2.6.30.7/ipc/sem.c 2009-07-30 11:10:49.579322291 -0400 37946+++ linux-2.6.30.8/ipc/sem.c 2009-07-30 11:10:49.579322291 -0400
37939@@ -313,6 +313,7 @@ SYSCALL_DEFINE3(semget, key_t, key, int, 37947@@ -313,6 +313,7 @@ SYSCALL_DEFINE3(semget, key_t, key, int,
37940 struct ipc_namespace *ns; 37948 struct ipc_namespace *ns;
37941 struct ipc_ops sem_ops; 37949 struct ipc_ops sem_ops;
@@ -37965,9 +37973,9 @@ diff -urNp linux-2.6.30.7/ipc/sem.c linux-2.6.30.7/ipc/sem.c
37965 freeary(ns, ipcp); 37973 freeary(ns, ipcp);
37966 goto out_up; 37974 goto out_up;
37967 case IPC_SET: 37975 case IPC_SET:
37968diff -urNp linux-2.6.30.7/ipc/shm.c linux-2.6.30.7/ipc/shm.c 37976diff -urNp linux-2.6.30.8/ipc/shm.c linux-2.6.30.8/ipc/shm.c
37969--- linux-2.6.30.7/ipc/shm.c 2009-09-09 17:37:33.937127614 -0400 37977--- linux-2.6.30.8/ipc/shm.c 2009-09-26 23:07:16.047223424 -0400
37970+++ linux-2.6.30.7/ipc/shm.c 2009-09-09 17:37:58.253140272 -0400 37978+++ linux-2.6.30.8/ipc/shm.c 2009-09-26 23:07:27.048449609 -0400
37971@@ -55,7 +55,7 @@ struct shm_file_data { 37979@@ -55,7 +55,7 @@ struct shm_file_data {
37972 #define shm_file_data(file) (*((struct shm_file_data **)&(file)->private_data)) 37980 #define shm_file_data(file) (*((struct shm_file_data **)&(file)->private_data))
37973 37981
@@ -38068,9 +38076,9 @@ diff -urNp linux-2.6.30.7/ipc/shm.c linux-2.6.30.7/ipc/shm.c
38068 size = i_size_read(path.dentry->d_inode); 38076 size = i_size_read(path.dentry->d_inode);
38069 shm_unlock(shp); 38077 shm_unlock(shp);
38070 38078
38071diff -urNp linux-2.6.30.7/ipc/util.c linux-2.6.30.7/ipc/util.c 38079diff -urNp linux-2.6.30.8/ipc/util.c linux-2.6.30.8/ipc/util.c
38072--- linux-2.6.30.7/ipc/util.c 2009-07-24 17:47:51.000000000 -0400 38080--- linux-2.6.30.8/ipc/util.c 2009-07-24 17:47:51.000000000 -0400
38073+++ linux-2.6.30.7/ipc/util.c 2009-07-30 09:48:10.123853712 -0400 38081+++ linux-2.6.30.8/ipc/util.c 2009-07-30 09:48:10.123853712 -0400
38074@@ -942,7 +942,7 @@ static int sysvipc_proc_show(struct seq_ 38082@@ -942,7 +942,7 @@ static int sysvipc_proc_show(struct seq_
38075 return iface->show(s, it); 38083 return iface->show(s, it);
38076 } 38084 }
@@ -38080,9 +38088,9 @@ diff -urNp linux-2.6.30.7/ipc/util.c linux-2.6.30.7/ipc/util.c
38080 .start = sysvipc_proc_start, 38088 .start = sysvipc_proc_start,
38081 .stop = sysvipc_proc_stop, 38089 .stop = sysvipc_proc_stop,
38082 .next = sysvipc_proc_next, 38090 .next = sysvipc_proc_next,
38083diff -urNp linux-2.6.30.7/kernel/acct.c linux-2.6.30.7/kernel/acct.c 38091diff -urNp linux-2.6.30.8/kernel/acct.c linux-2.6.30.8/kernel/acct.c
38084--- linux-2.6.30.7/kernel/acct.c 2009-07-24 17:47:51.000000000 -0400 38092--- linux-2.6.30.8/kernel/acct.c 2009-07-24 17:47:51.000000000 -0400
38085+++ linux-2.6.30.7/kernel/acct.c 2009-07-30 09:48:10.124859675 -0400 38093+++ linux-2.6.30.8/kernel/acct.c 2009-07-30 09:48:10.124859675 -0400
38086@@ -574,7 +574,7 @@ static void do_acct_process(struct bsd_a 38094@@ -574,7 +574,7 @@ static void do_acct_process(struct bsd_a
38087 */ 38095 */
38088 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 38096 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -38092,9 +38100,9 @@ diff -urNp linux-2.6.30.7/kernel/acct.c linux-2.6.30.7/kernel/acct.c
38092 sizeof(acct_t), &file->f_pos); 38100 sizeof(acct_t), &file->f_pos);
38093 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 38101 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
38094 set_fs(fs); 38102 set_fs(fs);
38095diff -urNp linux-2.6.30.7/kernel/capability.c linux-2.6.30.7/kernel/capability.c 38103diff -urNp linux-2.6.30.8/kernel/capability.c linux-2.6.30.8/kernel/capability.c
38096--- linux-2.6.30.7/kernel/capability.c 2009-07-24 17:47:51.000000000 -0400 38104--- linux-2.6.30.8/kernel/capability.c 2009-07-24 17:47:51.000000000 -0400
38097+++ linux-2.6.30.7/kernel/capability.c 2009-07-30 11:10:49.599076288 -0400 38105+++ linux-2.6.30.8/kernel/capability.c 2009-07-30 11:10:49.599076288 -0400
38098@@ -306,10 +306,21 @@ int capable(int cap) 38106@@ -306,10 +306,21 @@ int capable(int cap)
38099 BUG(); 38107 BUG();
38100 } 38108 }
@@ -38118,9 +38126,9 @@ diff -urNp linux-2.6.30.7/kernel/capability.c linux-2.6.30.7/kernel/capability.c
38118+ 38126+
38119 EXPORT_SYMBOL(capable); 38127 EXPORT_SYMBOL(capable);
38120+EXPORT_SYMBOL(capable_nolog); 38128+EXPORT_SYMBOL(capable_nolog);
38121diff -urNp linux-2.6.30.7/kernel/cgroup.c linux-2.6.30.7/kernel/cgroup.c 38129diff -urNp linux-2.6.30.8/kernel/cgroup.c linux-2.6.30.8/kernel/cgroup.c
38122--- linux-2.6.30.7/kernel/cgroup.c 2009-07-24 17:47:51.000000000 -0400 38130--- linux-2.6.30.8/kernel/cgroup.c 2009-07-24 17:47:51.000000000 -0400
38123+++ linux-2.6.30.7/kernel/cgroup.c 2009-07-30 09:48:10.125699437 -0400 38131+++ linux-2.6.30.8/kernel/cgroup.c 2009-07-30 09:48:10.125699437 -0400
38124@@ -594,8 +594,8 @@ void cgroup_unlock(void) 38132@@ -594,8 +594,8 @@ void cgroup_unlock(void)
38125 static int cgroup_mkdir(struct inode *dir, struct dentry *dentry, int mode); 38133 static int cgroup_mkdir(struct inode *dir, struct dentry *dentry, int mode);
38126 static int cgroup_rmdir(struct inode *unused_dir, struct dentry *dentry); 38134 static int cgroup_rmdir(struct inode *unused_dir, struct dentry *dentry);
@@ -38204,9 +38212,9 @@ diff -urNp linux-2.6.30.7/kernel/cgroup.c linux-2.6.30.7/kernel/cgroup.c
38204 .open = cgroupstats_open, 38212 .open = cgroupstats_open,
38205 .read = seq_read, 38213 .read = seq_read,
38206 .llseek = seq_lseek, 38214 .llseek = seq_lseek,
38207diff -urNp linux-2.6.30.7/kernel/configs.c linux-2.6.30.7/kernel/configs.c 38215diff -urNp linux-2.6.30.8/kernel/configs.c linux-2.6.30.8/kernel/configs.c
38208--- linux-2.6.30.7/kernel/configs.c 2009-07-24 17:47:51.000000000 -0400 38216--- linux-2.6.30.8/kernel/configs.c 2009-07-24 17:47:51.000000000 -0400
38209+++ linux-2.6.30.7/kernel/configs.c 2009-08-24 23:20:17.835578377 -0400 38217+++ linux-2.6.30.8/kernel/configs.c 2009-08-24 23:20:17.835578377 -0400
38210@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 38218@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
38211 struct proc_dir_entry *entry; 38219 struct proc_dir_entry *entry;
38212 38220
@@ -38227,9 +38235,9 @@ diff -urNp linux-2.6.30.7/kernel/configs.c linux-2.6.30.7/kernel/configs.c
38227 if (!entry) 38235 if (!entry)
38228 return -ENOMEM; 38236 return -ENOMEM;
38229 38237
38230diff -urNp linux-2.6.30.7/kernel/cpu.c linux-2.6.30.7/kernel/cpu.c 38238diff -urNp linux-2.6.30.8/kernel/cpu.c linux-2.6.30.8/kernel/cpu.c
38231--- linux-2.6.30.7/kernel/cpu.c 2009-07-24 17:47:51.000000000 -0400 38239--- linux-2.6.30.8/kernel/cpu.c 2009-07-24 17:47:51.000000000 -0400
38232+++ linux-2.6.30.7/kernel/cpu.c 2009-07-30 09:48:10.125699437 -0400 38240+++ linux-2.6.30.8/kernel/cpu.c 2009-07-30 09:48:10.125699437 -0400
38233@@ -19,7 +19,7 @@ 38241@@ -19,7 +19,7 @@
38234 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 38242 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
38235 static DEFINE_MUTEX(cpu_add_remove_lock); 38243 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -38239,9 +38247,9 @@ diff -urNp linux-2.6.30.7/kernel/cpu.c linux-2.6.30.7/kernel/cpu.c
38239 38247
38240 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. 38248 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
38241 * Should always be manipulated under cpu_add_remove_lock 38249 * Should always be manipulated under cpu_add_remove_lock
38242diff -urNp linux-2.6.30.7/kernel/cred.c linux-2.6.30.7/kernel/cred.c 38250diff -urNp linux-2.6.30.8/kernel/cred.c linux-2.6.30.8/kernel/cred.c
38243--- linux-2.6.30.7/kernel/cred.c 2009-07-24 17:47:51.000000000 -0400 38251--- linux-2.6.30.8/kernel/cred.c 2009-07-24 17:47:51.000000000 -0400
38244+++ linux-2.6.30.7/kernel/cred.c 2009-07-30 11:10:49.610408907 -0400 38252+++ linux-2.6.30.8/kernel/cred.c 2009-07-30 11:10:49.610408907 -0400
38245@@ -366,6 +366,8 @@ int commit_creds(struct cred *new) 38253@@ -366,6 +366,8 @@ int commit_creds(struct cred *new)
38246 38254
38247 get_cred(new); /* we will require a ref for the subj creds too */ 38255 get_cred(new); /* we will require a ref for the subj creds too */
@@ -38251,9 +38259,9 @@ diff -urNp linux-2.6.30.7/kernel/cred.c linux-2.6.30.7/kernel/cred.c
38251 /* dumpability changes */ 38259 /* dumpability changes */
38252 if (old->euid != new->euid || 38260 if (old->euid != new->euid ||
38253 old->egid != new->egid || 38261 old->egid != new->egid ||
38254diff -urNp linux-2.6.30.7/kernel/exit.c linux-2.6.30.7/kernel/exit.c 38262diff -urNp linux-2.6.30.8/kernel/exit.c linux-2.6.30.8/kernel/exit.c
38255--- linux-2.6.30.7/kernel/exit.c 2009-07-24 17:47:51.000000000 -0400 38263--- linux-2.6.30.8/kernel/exit.c 2009-07-24 17:47:51.000000000 -0400
38256+++ linux-2.6.30.7/kernel/exit.c 2009-07-30 11:10:49.617311944 -0400 38264+++ linux-2.6.30.8/kernel/exit.c 2009-07-30 11:10:49.617311944 -0400
38257@@ -60,6 +60,10 @@ DEFINE_TRACE(sched_process_free); 38265@@ -60,6 +60,10 @@ DEFINE_TRACE(sched_process_free);
38258 DEFINE_TRACE(sched_process_exit); 38266 DEFINE_TRACE(sched_process_exit);
38259 DEFINE_TRACE(sched_process_wait); 38267 DEFINE_TRACE(sched_process_wait);
@@ -38334,9 +38342,9 @@ diff -urNp linux-2.6.30.7/kernel/exit.c linux-2.6.30.7/kernel/exit.c
38334 38342
38335 get_task_struct(p); 38343 get_task_struct(p);
38336 read_unlock(&tasklist_lock); 38344 read_unlock(&tasklist_lock);
38337diff -urNp linux-2.6.30.7/kernel/fork.c linux-2.6.30.7/kernel/fork.c 38345diff -urNp linux-2.6.30.8/kernel/fork.c linux-2.6.30.8/kernel/fork.c
38338--- linux-2.6.30.7/kernel/fork.c 2009-09-09 17:37:33.938204382 -0400 38346--- linux-2.6.30.8/kernel/fork.c 2009-09-09 17:37:33.938204382 -0400
38339+++ linux-2.6.30.7/kernel/fork.c 2009-09-09 17:37:58.254141270 -0400 38347+++ linux-2.6.30.8/kernel/fork.c 2009-09-09 17:37:58.254141270 -0400
38340@@ -245,7 +245,7 @@ static struct task_struct *dup_task_stru 38348@@ -245,7 +245,7 @@ static struct task_struct *dup_task_stru
38341 *stackend = STACK_END_MAGIC; /* for overflow detection */ 38349 *stackend = STACK_END_MAGIC; /* for overflow detection */
38342 38350
@@ -38490,9 +38498,9 @@ diff -urNp linux-2.6.30.7/kernel/fork.c linux-2.6.30.7/kernel/fork.c
38490 new_fs = NULL; 38498 new_fs = NULL;
38491 else 38499 else
38492 new_fs = fs; 38500 new_fs = fs;
38493diff -urNp linux-2.6.30.7/kernel/futex.c linux-2.6.30.7/kernel/futex.c 38501diff -urNp linux-2.6.30.8/kernel/futex.c linux-2.6.30.8/kernel/futex.c
38494--- linux-2.6.30.7/kernel/futex.c 2009-07-24 17:47:51.000000000 -0400 38502--- linux-2.6.30.8/kernel/futex.c 2009-07-24 17:47:51.000000000 -0400
38495+++ linux-2.6.30.7/kernel/futex.c 2009-07-30 09:48:10.127681569 -0400 38503+++ linux-2.6.30.8/kernel/futex.c 2009-07-30 09:48:10.127681569 -0400
38496@@ -212,6 +212,11 @@ get_futex_key(u32 __user *uaddr, int fsh 38504@@ -212,6 +212,11 @@ get_futex_key(u32 __user *uaddr, int fsh
38497 struct page *page; 38505 struct page *page;
38498 int err; 38506 int err;
@@ -38523,9 +38531,9 @@ diff -urNp linux-2.6.30.7/kernel/futex.c linux-2.6.30.7/kernel/futex.c
38523 { 38531 {
38524 unsigned long uentry; 38532 unsigned long uentry;
38525 38533
38526diff -urNp linux-2.6.30.7/kernel/kallsyms.c linux-2.6.30.7/kernel/kallsyms.c 38534diff -urNp linux-2.6.30.8/kernel/kallsyms.c linux-2.6.30.8/kernel/kallsyms.c
38527--- linux-2.6.30.7/kernel/kallsyms.c 2009-07-24 17:47:51.000000000 -0400 38535--- linux-2.6.30.8/kernel/kallsyms.c 2009-07-24 17:47:51.000000000 -0400
38528+++ linux-2.6.30.7/kernel/kallsyms.c 2009-07-30 11:10:49.619428708 -0400 38536+++ linux-2.6.30.8/kernel/kallsyms.c 2009-07-30 11:10:49.619428708 -0400
38529@@ -62,6 +62,18 @@ static inline int is_kernel_text(unsigne 38537@@ -62,6 +62,18 @@ static inline int is_kernel_text(unsigne
38530 38538
38531 static inline int is_kernel(unsigned long addr) 38539 static inline int is_kernel(unsigned long addr)
@@ -38578,9 +38586,9 @@ diff -urNp linux-2.6.30.7/kernel/kallsyms.c linux-2.6.30.7/kernel/kallsyms.c
38578 return 0; 38586 return 0;
38579 } 38587 }
38580 __initcall(kallsyms_init); 38588 __initcall(kallsyms_init);
38581diff -urNp linux-2.6.30.7/kernel/kmod.c linux-2.6.30.7/kernel/kmod.c 38589diff -urNp linux-2.6.30.8/kernel/kmod.c linux-2.6.30.8/kernel/kmod.c
38582--- linux-2.6.30.7/kernel/kmod.c 2009-07-24 17:47:51.000000000 -0400 38590--- linux-2.6.30.8/kernel/kmod.c 2009-07-24 17:47:51.000000000 -0400
38583+++ linux-2.6.30.7/kernel/kmod.c 2009-08-25 20:49:05.728618505 -0400 38591+++ linux-2.6.30.8/kernel/kmod.c 2009-08-25 20:49:05.728618505 -0400
38584@@ -85,6 +85,18 @@ int __request_module(bool wait, const ch 38592@@ -85,6 +85,18 @@ int __request_module(bool wait, const ch
38585 if (ret >= MODULE_NAME_LEN) 38593 if (ret >= MODULE_NAME_LEN)
38586 return -ENAMETOOLONG; 38594 return -ENAMETOOLONG;
@@ -38600,9 +38608,9 @@ diff -urNp linux-2.6.30.7/kernel/kmod.c linux-2.6.30.7/kernel/kmod.c
38600 /* If modprobe needs a service that is in a module, we get a recursive 38608 /* If modprobe needs a service that is in a module, we get a recursive
38601 * loop. Limit the number of running kmod threads to max_threads/2 or 38609 * loop. Limit the number of running kmod threads to max_threads/2 or
38602 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 38610 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
38603diff -urNp linux-2.6.30.7/kernel/kprobes.c linux-2.6.30.7/kernel/kprobes.c 38611diff -urNp linux-2.6.30.8/kernel/kprobes.c linux-2.6.30.8/kernel/kprobes.c
38604--- linux-2.6.30.7/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400 38612--- linux-2.6.30.8/kernel/kprobes.c 2009-07-24 17:47:51.000000000 -0400
38605+++ linux-2.6.30.7/kernel/kprobes.c 2009-07-30 09:48:10.128762672 -0400 38613+++ linux-2.6.30.8/kernel/kprobes.c 2009-07-30 09:48:10.128762672 -0400
38606@@ -184,7 +184,7 @@ static kprobe_opcode_t __kprobes *__get_ 38614@@ -184,7 +184,7 @@ static kprobe_opcode_t __kprobes *__get_
38607 * kernel image and loaded module images reside. This is required 38615 * kernel image and loaded module images reside. This is required
38608 * so x86_64 can correctly handle the %rip-relative fixups. 38616 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -38648,9 +38656,9 @@ diff -urNp linux-2.6.30.7/kernel/kprobes.c linux-2.6.30.7/kernel/kprobes.c
38648 .read = read_enabled_file_bool, 38656 .read = read_enabled_file_bool,
38649 .write = write_enabled_file_bool, 38657 .write = write_enabled_file_bool,
38650 }; 38658 };
38651diff -urNp linux-2.6.30.7/kernel/lockdep.c linux-2.6.30.7/kernel/lockdep.c 38659diff -urNp linux-2.6.30.8/kernel/lockdep.c linux-2.6.30.8/kernel/lockdep.c
38652--- linux-2.6.30.7/kernel/lockdep.c 2009-07-24 17:47:51.000000000 -0400 38660--- linux-2.6.30.8/kernel/lockdep.c 2009-07-24 17:47:51.000000000 -0400
38653+++ linux-2.6.30.7/kernel/lockdep.c 2009-07-30 09:48:10.130698443 -0400 38661+++ linux-2.6.30.8/kernel/lockdep.c 2009-07-30 09:48:10.130698443 -0400
38654@@ -628,6 +628,10 @@ static int static_obj(void *obj) 38662@@ -628,6 +628,10 @@ static int static_obj(void *obj)
38655 int i; 38663 int i;
38656 #endif 38664 #endif
@@ -38677,9 +38685,9 @@ diff -urNp linux-2.6.30.7/kernel/lockdep.c linux-2.6.30.7/kernel/lockdep.c
38677 38685
38678 if ((addr >= start) && (addr < end)) 38686 if ((addr >= start) && (addr < end))
38679 return 1; 38687 return 1;
38680diff -urNp linux-2.6.30.7/kernel/lockdep_proc.c linux-2.6.30.7/kernel/lockdep_proc.c 38688diff -urNp linux-2.6.30.8/kernel/lockdep_proc.c linux-2.6.30.8/kernel/lockdep_proc.c
38681--- linux-2.6.30.7/kernel/lockdep_proc.c 2009-07-24 17:47:51.000000000 -0400 38689--- linux-2.6.30.8/kernel/lockdep_proc.c 2009-07-24 17:47:51.000000000 -0400
38682+++ linux-2.6.30.7/kernel/lockdep_proc.c 2009-07-30 09:48:10.130698443 -0400 38690+++ linux-2.6.30.8/kernel/lockdep_proc.c 2009-07-30 09:48:10.130698443 -0400
38683@@ -670,7 +670,7 @@ static int ls_show(struct seq_file *m, v 38691@@ -670,7 +670,7 @@ static int ls_show(struct seq_file *m, v
38684 return 0; 38692 return 0;
38685 } 38693 }
@@ -38689,9 +38697,9 @@ diff -urNp linux-2.6.30.7/kernel/lockdep_proc.c linux-2.6.30.7/kernel/lockdep_pr
38689 .start = ls_start, 38697 .start = ls_start,
38690 .next = ls_next, 38698 .next = ls_next,
38691 .stop = ls_stop, 38699 .stop = ls_stop,
38692diff -urNp linux-2.6.30.7/kernel/module.c linux-2.6.30.7/kernel/module.c 38700diff -urNp linux-2.6.30.8/kernel/module.c linux-2.6.30.8/kernel/module.c
38693--- linux-2.6.30.7/kernel/module.c 2009-07-24 17:47:51.000000000 -0400 38701--- linux-2.6.30.8/kernel/module.c 2009-07-24 17:47:51.000000000 -0400
38694+++ linux-2.6.30.7/kernel/module.c 2009-09-04 10:14:21.379509177 -0400 38702+++ linux-2.6.30.8/kernel/module.c 2009-09-04 10:14:21.379509177 -0400
38695@@ -46,6 +46,11 @@ 38703@@ -46,6 +46,11 @@
38696 #include <linux/rculist.h> 38704 #include <linux/rculist.h>
38697 #include <asm/uaccess.h> 38705 #include <asm/uaccess.h>
@@ -39271,9 +39279,9 @@ diff -urNp linux-2.6.30.7/kernel/module.c linux-2.6.30.7/kernel/module.c
39271 mod = NULL; 39279 mod = NULL;
39272 } 39280 }
39273 return mod; 39281 return mod;
39274diff -urNp linux-2.6.30.7/kernel/mutex.c linux-2.6.30.7/kernel/mutex.c 39282diff -urNp linux-2.6.30.8/kernel/mutex.c linux-2.6.30.8/kernel/mutex.c
39275--- linux-2.6.30.7/kernel/mutex.c 2009-07-24 17:47:51.000000000 -0400 39283--- linux-2.6.30.8/kernel/mutex.c 2009-07-24 17:47:51.000000000 -0400
39276+++ linux-2.6.30.7/kernel/mutex.c 2009-07-30 09:48:10.131672113 -0400 39284+++ linux-2.6.30.8/kernel/mutex.c 2009-07-30 09:48:10.131672113 -0400
39277@@ -89,7 +89,7 @@ __mutex_lock_slowpath(atomic_t *lock_cou 39285@@ -89,7 +89,7 @@ __mutex_lock_slowpath(atomic_t *lock_cou
39278 * 39286 *
39279 * This function is similar to (but not equivalent to) down(). 39287 * This function is similar to (but not equivalent to) down().
@@ -39283,9 +39291,9 @@ diff -urNp linux-2.6.30.7/kernel/mutex.c linux-2.6.30.7/kernel/mutex.c
39283 { 39291 {
39284 might_sleep(); 39292 might_sleep();
39285 /* 39293 /*
39286diff -urNp linux-2.6.30.7/kernel/panic.c linux-2.6.30.7/kernel/panic.c 39294diff -urNp linux-2.6.30.8/kernel/panic.c linux-2.6.30.8/kernel/panic.c
39287--- linux-2.6.30.7/kernel/panic.c 2009-07-24 17:47:51.000000000 -0400 39295--- linux-2.6.30.8/kernel/panic.c 2009-07-24 17:47:51.000000000 -0400
39288+++ linux-2.6.30.7/kernel/panic.c 2009-07-30 09:48:10.131672113 -0400 39296+++ linux-2.6.30.8/kernel/panic.c 2009-07-30 09:48:10.131672113 -0400
39289@@ -390,7 +390,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 39297@@ -390,7 +390,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
39290 */ 39298 */
39291 void __stack_chk_fail(void) 39299 void __stack_chk_fail(void)
@@ -39296,9 +39304,9 @@ diff -urNp linux-2.6.30.7/kernel/panic.c linux-2.6.30.7/kernel/panic.c
39296 __builtin_return_address(0)); 39304 __builtin_return_address(0));
39297 } 39305 }
39298 EXPORT_SYMBOL(__stack_chk_fail); 39306 EXPORT_SYMBOL(__stack_chk_fail);
39299diff -urNp linux-2.6.30.7/kernel/params.c linux-2.6.30.7/kernel/params.c 39307diff -urNp linux-2.6.30.8/kernel/params.c linux-2.6.30.8/kernel/params.c
39300--- linux-2.6.30.7/kernel/params.c 2009-07-24 17:47:51.000000000 -0400 39308--- linux-2.6.30.8/kernel/params.c 2009-07-24 17:47:51.000000000 -0400
39301+++ linux-2.6.30.7/kernel/params.c 2009-08-24 21:08:46.316549262 -0400 39309+++ linux-2.6.30.8/kernel/params.c 2009-08-24 21:08:46.316549262 -0400
39302@@ -24,9 +24,6 @@ 39310@@ -24,9 +24,6 @@
39303 #include <linux/err.h> 39311 #include <linux/err.h>
39304 #include <linux/slab.h> 39312 #include <linux/slab.h>
@@ -39332,9 +39340,9 @@ diff -urNp linux-2.6.30.7/kernel/params.c linux-2.6.30.7/kernel/params.c
39332 kfree(*(char **)params[i].arg); 39340 kfree(*(char **)params[i].arg);
39333 } 39341 }
39334 39342
39335diff -urNp linux-2.6.30.7/kernel/pid.c linux-2.6.30.7/kernel/pid.c 39343diff -urNp linux-2.6.30.8/kernel/pid.c linux-2.6.30.8/kernel/pid.c
39336--- linux-2.6.30.7/kernel/pid.c 2009-07-24 17:47:51.000000000 -0400 39344--- linux-2.6.30.8/kernel/pid.c 2009-07-24 17:47:51.000000000 -0400
39337+++ linux-2.6.30.7/kernel/pid.c 2009-07-30 11:10:49.635626798 -0400 39345+++ linux-2.6.30.8/kernel/pid.c 2009-07-30 11:10:49.635626798 -0400
39338@@ -33,6 +33,7 @@ 39346@@ -33,6 +33,7 @@
39339 #include <linux/rculist.h> 39347 #include <linux/rculist.h>
39340 #include <linux/bootmem.h> 39348 #include <linux/bootmem.h>
@@ -39368,9 +39376,9 @@ diff -urNp linux-2.6.30.7/kernel/pid.c linux-2.6.30.7/kernel/pid.c
39368 } 39376 }
39369 39377
39370 EXPORT_SYMBOL(find_task_by_pid_type_ns); 39378 EXPORT_SYMBOL(find_task_by_pid_type_ns);
39371diff -urNp linux-2.6.30.7/kernel/posix-cpu-timers.c linux-2.6.30.7/kernel/posix-cpu-timers.c 39379diff -urNp linux-2.6.30.8/kernel/posix-cpu-timers.c linux-2.6.30.8/kernel/posix-cpu-timers.c
39372--- linux-2.6.30.7/kernel/posix-cpu-timers.c 2009-07-24 17:47:51.000000000 -0400 39380--- linux-2.6.30.8/kernel/posix-cpu-timers.c 2009-07-24 17:47:51.000000000 -0400
39373+++ linux-2.6.30.7/kernel/posix-cpu-timers.c 2009-07-30 11:10:49.652340336 -0400 39381+++ linux-2.6.30.8/kernel/posix-cpu-timers.c 2009-07-30 11:10:49.652340336 -0400
39374@@ -6,6 +6,7 @@ 39382@@ -6,6 +6,7 @@
39375 #include <linux/posix-timers.h> 39383 #include <linux/posix-timers.h>
39376 #include <linux/errno.h> 39384 #include <linux/errno.h>
@@ -39395,9 +39403,9 @@ diff -urNp linux-2.6.30.7/kernel/posix-cpu-timers.c linux-2.6.30.7/kernel/posix-
39395 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) { 39403 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
39396 /* 39404 /*
39397 * At the soft limit, send a SIGXCPU every second. 39405 * At the soft limit, send a SIGXCPU every second.
39398diff -urNp linux-2.6.30.7/kernel/power/poweroff.c linux-2.6.30.7/kernel/power/poweroff.c 39406diff -urNp linux-2.6.30.8/kernel/power/poweroff.c linux-2.6.30.8/kernel/power/poweroff.c
39399--- linux-2.6.30.7/kernel/power/poweroff.c 2009-07-24 17:47:51.000000000 -0400 39407--- linux-2.6.30.8/kernel/power/poweroff.c 2009-07-24 17:47:51.000000000 -0400
39400+++ linux-2.6.30.7/kernel/power/poweroff.c 2009-07-30 09:48:10.132674489 -0400 39408+++ linux-2.6.30.8/kernel/power/poweroff.c 2009-07-30 09:48:10.132674489 -0400
39401@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 39409@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
39402 .enable_mask = SYSRQ_ENABLE_BOOT, 39410 .enable_mask = SYSRQ_ENABLE_BOOT,
39403 }; 39411 };
@@ -39407,9 +39415,9 @@ diff -urNp linux-2.6.30.7/kernel/power/poweroff.c linux-2.6.30.7/kernel/power/po
39407 { 39415 {
39408 register_sysrq_key('o', &sysrq_poweroff_op); 39416 register_sysrq_key('o', &sysrq_poweroff_op);
39409 return 0; 39417 return 0;
39410diff -urNp linux-2.6.30.7/kernel/power/process.c linux-2.6.30.7/kernel/power/process.c 39418diff -urNp linux-2.6.30.8/kernel/power/process.c linux-2.6.30.8/kernel/power/process.c
39411--- linux-2.6.30.7/kernel/power/process.c 2009-07-24 17:47:51.000000000 -0400 39419--- linux-2.6.30.8/kernel/power/process.c 2009-07-24 17:47:51.000000000 -0400
39412+++ linux-2.6.30.7/kernel/power/process.c 2009-09-05 22:09:36.402694954 -0400 39420+++ linux-2.6.30.8/kernel/power/process.c 2009-09-05 22:09:36.402694954 -0400
39413@@ -36,12 +36,15 @@ static int try_to_freeze_tasks(bool sig_ 39421@@ -36,12 +36,15 @@ static int try_to_freeze_tasks(bool sig_
39414 struct timeval start, end; 39422 struct timeval start, end;
39415 u64 elapsed_csecs64; 39423 u64 elapsed_csecs64;
@@ -39449,9 +39457,9 @@ diff -urNp linux-2.6.30.7/kernel/power/process.c linux-2.6.30.7/kernel/power/pro
39449 39457
39450 do_gettimeofday(&end); 39458 do_gettimeofday(&end);
39451 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 39459 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
39452diff -urNp linux-2.6.30.7/kernel/printk.c linux-2.6.30.7/kernel/printk.c 39460diff -urNp linux-2.6.30.8/kernel/printk.c linux-2.6.30.8/kernel/printk.c
39453--- linux-2.6.30.7/kernel/printk.c 2009-07-24 17:47:51.000000000 -0400 39461--- linux-2.6.30.8/kernel/printk.c 2009-07-24 17:47:51.000000000 -0400
39454+++ linux-2.6.30.7/kernel/printk.c 2009-07-30 11:10:49.653305213 -0400 39462+++ linux-2.6.30.8/kernel/printk.c 2009-07-30 11:10:49.653305213 -0400
39455@@ -272,6 +272,11 @@ int do_syslog(int type, char __user *buf 39463@@ -272,6 +272,11 @@ int do_syslog(int type, char __user *buf
39456 char c; 39464 char c;
39457 int error = 0; 39465 int error = 0;
@@ -39464,9 +39472,9 @@ diff -urNp linux-2.6.30.7/kernel/printk.c linux-2.6.30.7/kernel/printk.c
39464 error = security_syslog(type); 39472 error = security_syslog(type);
39465 if (error) 39473 if (error)
39466 return error; 39474 return error;
39467diff -urNp linux-2.6.30.7/kernel/ptrace.c linux-2.6.30.7/kernel/ptrace.c 39475diff -urNp linux-2.6.30.8/kernel/ptrace.c linux-2.6.30.8/kernel/ptrace.c
39468--- linux-2.6.30.7/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400 39476--- linux-2.6.30.8/kernel/ptrace.c 2009-07-24 17:47:51.000000000 -0400
39469+++ linux-2.6.30.7/kernel/ptrace.c 2009-07-30 11:10:49.654304318 -0400 39477+++ linux-2.6.30.8/kernel/ptrace.c 2009-07-30 11:10:49.654304318 -0400
39470@@ -151,7 +151,7 @@ int __ptrace_may_access(struct task_stru 39478@@ -151,7 +151,7 @@ int __ptrace_may_access(struct task_stru
39471 cred->gid != tcred->egid || 39479 cred->gid != tcred->egid ||
39472 cred->gid != tcred->sgid || 39480 cred->gid != tcred->sgid ||
@@ -39506,9 +39514,9 @@ diff -urNp linux-2.6.30.7/kernel/ptrace.c linux-2.6.30.7/kernel/ptrace.c
39506 ret = arch_ptrace(child, request, addr, data); 39514 ret = arch_ptrace(child, request, addr, data);
39507 39515
39508 out_put_task_struct: 39516 out_put_task_struct:
39509diff -urNp linux-2.6.30.7/kernel/rcupreempt_trace.c linux-2.6.30.7/kernel/rcupreempt_trace.c 39517diff -urNp linux-2.6.30.8/kernel/rcupreempt_trace.c linux-2.6.30.8/kernel/rcupreempt_trace.c
39510--- linux-2.6.30.7/kernel/rcupreempt_trace.c 2009-07-24 17:47:51.000000000 -0400 39518--- linux-2.6.30.8/kernel/rcupreempt_trace.c 2009-07-24 17:47:51.000000000 -0400
39511+++ linux-2.6.30.7/kernel/rcupreempt_trace.c 2009-07-30 09:48:10.132674489 -0400 39519+++ linux-2.6.30.8/kernel/rcupreempt_trace.c 2009-07-30 09:48:10.132674489 -0400
39512@@ -261,17 +261,17 @@ static ssize_t rcuctrs_read(struct file 39520@@ -261,17 +261,17 @@ static ssize_t rcuctrs_read(struct file
39513 return bcount; 39521 return bcount;
39514 } 39522 }
@@ -39530,9 +39538,9 @@ diff -urNp linux-2.6.30.7/kernel/rcupreempt_trace.c linux-2.6.30.7/kernel/rcupre
39530 .owner = THIS_MODULE, 39538 .owner = THIS_MODULE,
39531 .read = rcuctrs_read, 39539 .read = rcuctrs_read,
39532 }; 39540 };
39533diff -urNp linux-2.6.30.7/kernel/rcutree_trace.c linux-2.6.30.7/kernel/rcutree_trace.c 39541diff -urNp linux-2.6.30.8/kernel/rcutree_trace.c linux-2.6.30.8/kernel/rcutree_trace.c
39534--- linux-2.6.30.7/kernel/rcutree_trace.c 2009-07-24 17:47:51.000000000 -0400 39542--- linux-2.6.30.8/kernel/rcutree_trace.c 2009-07-24 17:47:51.000000000 -0400
39535+++ linux-2.6.30.7/kernel/rcutree_trace.c 2009-07-30 09:48:10.132674489 -0400 39543+++ linux-2.6.30.8/kernel/rcutree_trace.c 2009-07-30 09:48:10.132674489 -0400
39536@@ -88,7 +88,7 @@ static int rcudata_open(struct inode *in 39544@@ -88,7 +88,7 @@ static int rcudata_open(struct inode *in
39537 return single_open(file, show_rcudata, NULL); 39545 return single_open(file, show_rcudata, NULL);
39538 } 39546 }
@@ -39569,9 +39577,9 @@ diff -urNp linux-2.6.30.7/kernel/rcutree_trace.c linux-2.6.30.7/kernel/rcutree_t
39569 .owner = THIS_MODULE, 39577 .owner = THIS_MODULE,
39570 .open = rcugp_open, 39578 .open = rcugp_open,
39571 .read = seq_read, 39579 .read = seq_read,
39572diff -urNp linux-2.6.30.7/kernel/relay.c linux-2.6.30.7/kernel/relay.c 39580diff -urNp linux-2.6.30.8/kernel/relay.c linux-2.6.30.8/kernel/relay.c
39573--- linux-2.6.30.7/kernel/relay.c 2009-07-24 17:47:51.000000000 -0400 39581--- linux-2.6.30.8/kernel/relay.c 2009-07-24 17:47:51.000000000 -0400
39574+++ linux-2.6.30.7/kernel/relay.c 2009-07-30 09:48:10.133766067 -0400 39582+++ linux-2.6.30.8/kernel/relay.c 2009-07-30 09:48:10.133766067 -0400
39575@@ -60,7 +60,7 @@ static int relay_buf_fault(struct vm_are 39583@@ -60,7 +60,7 @@ static int relay_buf_fault(struct vm_are
39576 /* 39584 /*
39577 * vm_ops for relay file mappings. 39585 * vm_ops for relay file mappings.
@@ -39590,9 +39598,9 @@ diff -urNp linux-2.6.30.7/kernel/relay.c linux-2.6.30.7/kernel/relay.c
39590 return ret; 39598 return ret;
39591 39599
39592 if (read_start + ret == nonpad_end) 39600 if (read_start + ret == nonpad_end)
39593diff -urNp linux-2.6.30.7/kernel/resource.c linux-2.6.30.7/kernel/resource.c 39601diff -urNp linux-2.6.30.8/kernel/resource.c linux-2.6.30.8/kernel/resource.c
39594--- linux-2.6.30.7/kernel/resource.c 2009-07-24 17:47:51.000000000 -0400 39602--- linux-2.6.30.8/kernel/resource.c 2009-07-24 17:47:51.000000000 -0400
39595+++ linux-2.6.30.7/kernel/resource.c 2009-07-30 11:10:49.657454572 -0400 39603+++ linux-2.6.30.8/kernel/resource.c 2009-07-30 11:10:49.657454572 -0400
39596@@ -132,8 +132,18 @@ static const struct file_operations proc 39604@@ -132,8 +132,18 @@ static const struct file_operations proc
39597 39605
39598 static int __init ioresources_init(void) 39606 static int __init ioresources_init(void)
@@ -39612,9 +39620,9 @@ diff -urNp linux-2.6.30.7/kernel/resource.c linux-2.6.30.7/kernel/resource.c
39612 return 0; 39620 return 0;
39613 } 39621 }
39614 __initcall(ioresources_init); 39622 __initcall(ioresources_init);
39615diff -urNp linux-2.6.30.7/kernel/sched.c linux-2.6.30.7/kernel/sched.c 39623diff -urNp linux-2.6.30.8/kernel/sched.c linux-2.6.30.8/kernel/sched.c
39616--- linux-2.6.30.7/kernel/sched.c 2009-07-30 20:32:40.551917543 -0400 39624--- linux-2.6.30.8/kernel/sched.c 2009-07-30 20:32:40.551917543 -0400
39617+++ linux-2.6.30.7/kernel/sched.c 2009-07-30 20:32:48.093586870 -0400 39625+++ linux-2.6.30.8/kernel/sched.c 2009-07-30 20:32:48.093586870 -0400
39618@@ -819,7 +819,7 @@ static int sched_feat_open(struct inode 39626@@ -819,7 +819,7 @@ static int sched_feat_open(struct inode
39619 return single_open(filp, sched_feat_show, NULL); 39627 return single_open(filp, sched_feat_show, NULL);
39620 } 39628 }
@@ -39670,9 +39678,9 @@ diff -urNp linux-2.6.30.7/kernel/sched.c linux-2.6.30.7/kernel/sched.c
39670 }; 39678 };
39671 39679
39672 static struct ctl_table *sd_alloc_ctl_entry(int n) 39680 static struct ctl_table *sd_alloc_ctl_entry(int n)
39673diff -urNp linux-2.6.30.7/kernel/signal.c linux-2.6.30.7/kernel/signal.c 39681diff -urNp linux-2.6.30.8/kernel/signal.c linux-2.6.30.8/kernel/signal.c
39674--- linux-2.6.30.7/kernel/signal.c 2009-09-09 17:37:33.984181501 -0400 39682--- linux-2.6.30.8/kernel/signal.c 2009-09-09 17:37:33.984181501 -0400
39675+++ linux-2.6.30.7/kernel/signal.c 2009-09-09 17:37:58.255128998 -0400 39683+++ linux-2.6.30.8/kernel/signal.c 2009-09-09 17:37:58.255128998 -0400
39676@@ -209,6 +209,9 @@ static struct sigqueue *__sigqueue_alloc 39684@@ -209,6 +209,9 @@ static struct sigqueue *__sigqueue_alloc
39677 */ 39685 */
39678 user = get_uid(__task_cred(t)->user); 39686 user = get_uid(__task_cred(t)->user);
@@ -39732,9 +39740,9 @@ diff -urNp linux-2.6.30.7/kernel/signal.c linux-2.6.30.7/kernel/signal.c
39732 } 39740 }
39733 39741
39734 return ret; 39742 return ret;
39735diff -urNp linux-2.6.30.7/kernel/sys.c linux-2.6.30.7/kernel/sys.c 39743diff -urNp linux-2.6.30.8/kernel/sys.c linux-2.6.30.8/kernel/sys.c
39736--- linux-2.6.30.7/kernel/sys.c 2009-07-24 17:47:51.000000000 -0400 39744--- linux-2.6.30.8/kernel/sys.c 2009-07-24 17:47:51.000000000 -0400
39737+++ linux-2.6.30.7/kernel/sys.c 2009-07-30 11:10:49.695716903 -0400 39745+++ linux-2.6.30.8/kernel/sys.c 2009-07-30 11:10:49.695716903 -0400
39738@@ -132,6 +132,12 @@ static int set_one_prio(struct task_stru 39746@@ -132,6 +132,12 @@ static int set_one_prio(struct task_stru
39739 error = -EACCES; 39747 error = -EACCES;
39740 goto out; 39748 goto out;
@@ -39841,9 +39849,9 @@ diff -urNp linux-2.6.30.7/kernel/sys.c linux-2.6.30.7/kernel/sys.c
39841 error = -EINVAL; 39849 error = -EINVAL;
39842 break; 39850 break;
39843 } 39851 }
39844diff -urNp linux-2.6.30.7/kernel/sysctl.c linux-2.6.30.7/kernel/sysctl.c 39852diff -urNp linux-2.6.30.8/kernel/sysctl.c linux-2.6.30.8/kernel/sysctl.c
39845--- linux-2.6.30.7/kernel/sysctl.c 2009-07-24 17:47:51.000000000 -0400 39853--- linux-2.6.30.8/kernel/sysctl.c 2009-07-24 17:47:51.000000000 -0400
39846+++ linux-2.6.30.7/kernel/sysctl.c 2009-08-04 17:52:34.402065998 -0400 39854+++ linux-2.6.30.8/kernel/sysctl.c 2009-08-04 17:52:34.402065998 -0400
39847@@ -62,6 +62,13 @@ 39855@@ -62,6 +62,13 @@
39848 static int deprecated_sysctl_warning(struct __sysctl_args *args); 39856 static int deprecated_sysctl_warning(struct __sysctl_args *args);
39849 39857
@@ -39965,9 +39973,9 @@ diff -urNp linux-2.6.30.7/kernel/sysctl.c linux-2.6.30.7/kernel/sysctl.c
39965 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC)); 39973 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
39966 if (error) 39974 if (error)
39967 return error; 39975 return error;
39968diff -urNp linux-2.6.30.7/kernel/taskstats.c linux-2.6.30.7/kernel/taskstats.c 39976diff -urNp linux-2.6.30.8/kernel/taskstats.c linux-2.6.30.8/kernel/taskstats.c
39969--- linux-2.6.30.7/kernel/taskstats.c 2009-07-24 17:47:51.000000000 -0400 39977--- linux-2.6.30.8/kernel/taskstats.c 2009-07-24 17:47:51.000000000 -0400
39970+++ linux-2.6.30.7/kernel/taskstats.c 2009-07-30 11:10:49.711410081 -0400 39978+++ linux-2.6.30.8/kernel/taskstats.c 2009-07-30 11:10:49.711410081 -0400
39971@@ -26,9 +26,12 @@ 39979@@ -26,9 +26,12 @@
39972 #include <linux/cgroup.h> 39980 #include <linux/cgroup.h>
39973 #include <linux/fs.h> 39981 #include <linux/fs.h>
@@ -39991,9 +39999,9 @@ diff -urNp linux-2.6.30.7/kernel/taskstats.c linux-2.6.30.7/kernel/taskstats.c
39991 if (!alloc_cpumask_var(&mask, GFP_KERNEL)) 39999 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
39992 return -ENOMEM; 40000 return -ENOMEM;
39993 40001
39994diff -urNp linux-2.6.30.7/kernel/time/tick-broadcast.c linux-2.6.30.7/kernel/time/tick-broadcast.c 40002diff -urNp linux-2.6.30.8/kernel/time/tick-broadcast.c linux-2.6.30.8/kernel/time/tick-broadcast.c
39995--- linux-2.6.30.7/kernel/time/tick-broadcast.c 2009-07-24 17:47:51.000000000 -0400 40003--- linux-2.6.30.8/kernel/time/tick-broadcast.c 2009-07-24 17:47:51.000000000 -0400
39996+++ linux-2.6.30.7/kernel/time/tick-broadcast.c 2009-07-30 09:48:10.137714626 -0400 40004+++ linux-2.6.30.8/kernel/time/tick-broadcast.c 2009-07-30 09:48:10.137714626 -0400
39997@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 40005@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
39998 * then clear the broadcast bit. 40006 * then clear the broadcast bit.
39999 */ 40007 */
@@ -40003,9 +40011,9 @@ diff -urNp linux-2.6.30.7/kernel/time/tick-broadcast.c linux-2.6.30.7/kernel/tim
40003 40011
40004 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 40012 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
40005 tick_broadcast_clear_oneshot(cpu); 40013 tick_broadcast_clear_oneshot(cpu);
40006diff -urNp linux-2.6.30.7/kernel/time/timer_list.c linux-2.6.30.7/kernel/time/timer_list.c 40014diff -urNp linux-2.6.30.8/kernel/time/timer_list.c linux-2.6.30.8/kernel/time/timer_list.c
40007--- linux-2.6.30.7/kernel/time/timer_list.c 2009-07-24 17:47:51.000000000 -0400 40015--- linux-2.6.30.8/kernel/time/timer_list.c 2009-07-24 17:47:51.000000000 -0400
40008+++ linux-2.6.30.7/kernel/time/timer_list.c 2009-07-30 09:48:10.137714626 -0400 40016+++ linux-2.6.30.8/kernel/time/timer_list.c 2009-07-30 09:48:10.137714626 -0400
40009@@ -275,7 +275,7 @@ static int timer_list_open(struct inode 40017@@ -275,7 +275,7 @@ static int timer_list_open(struct inode
40010 return single_open(filp, timer_list_show, NULL); 40018 return single_open(filp, timer_list_show, NULL);
40011 } 40019 }
@@ -40015,9 +40023,9 @@ diff -urNp linux-2.6.30.7/kernel/time/timer_list.c linux-2.6.30.7/kernel/time/ti
40015 .open = timer_list_open, 40023 .open = timer_list_open,
40016 .read = seq_read, 40024 .read = seq_read,
40017 .llseek = seq_lseek, 40025 .llseek = seq_lseek,
40018diff -urNp linux-2.6.30.7/kernel/time/timer_stats.c linux-2.6.30.7/kernel/time/timer_stats.c 40026diff -urNp linux-2.6.30.8/kernel/time/timer_stats.c linux-2.6.30.8/kernel/time/timer_stats.c
40019--- linux-2.6.30.7/kernel/time/timer_stats.c 2009-07-24 17:47:51.000000000 -0400 40027--- linux-2.6.30.8/kernel/time/timer_stats.c 2009-07-24 17:47:51.000000000 -0400
40020+++ linux-2.6.30.7/kernel/time/timer_stats.c 2009-07-30 09:48:10.138707979 -0400 40028+++ linux-2.6.30.8/kernel/time/timer_stats.c 2009-07-30 09:48:10.138707979 -0400
40021@@ -395,7 +395,7 @@ static int tstats_open(struct inode *ino 40029@@ -395,7 +395,7 @@ static int tstats_open(struct inode *ino
40022 return single_open(filp, tstats_show, NULL); 40030 return single_open(filp, tstats_show, NULL);
40023 } 40031 }
@@ -40027,9 +40035,9 @@ diff -urNp linux-2.6.30.7/kernel/time/timer_stats.c linux-2.6.30.7/kernel/time/t
40027 .open = tstats_open, 40035 .open = tstats_open,
40028 .read = seq_read, 40036 .read = seq_read,
40029 .write = tstats_write, 40037 .write = tstats_write,
40030diff -urNp linux-2.6.30.7/kernel/time.c linux-2.6.30.7/kernel/time.c 40038diff -urNp linux-2.6.30.8/kernel/time.c linux-2.6.30.8/kernel/time.c
40031--- linux-2.6.30.7/kernel/time.c 2009-07-24 17:47:51.000000000 -0400 40039--- linux-2.6.30.8/kernel/time.c 2009-07-24 17:47:51.000000000 -0400
40032+++ linux-2.6.30.7/kernel/time.c 2009-07-30 11:10:49.712371224 -0400 40040+++ linux-2.6.30.8/kernel/time.c 2009-07-30 11:10:49.712371224 -0400
40033@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 40041@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
40034 return err; 40042 return err;
40035 40043
@@ -40067,9 +40075,9 @@ diff -urNp linux-2.6.30.7/kernel/time.c linux-2.6.30.7/kernel/time.c
40067 { 40075 {
40068 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 40076 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
40069 return (USEC_PER_SEC / HZ) * j; 40077 return (USEC_PER_SEC / HZ) * j;
40070diff -urNp linux-2.6.30.7/kernel/trace/ftrace.c linux-2.6.30.7/kernel/trace/ftrace.c 40078diff -urNp linux-2.6.30.8/kernel/trace/ftrace.c linux-2.6.30.8/kernel/trace/ftrace.c
40071--- linux-2.6.30.7/kernel/trace/ftrace.c 2009-07-24 17:47:51.000000000 -0400 40079--- linux-2.6.30.8/kernel/trace/ftrace.c 2009-07-24 17:47:51.000000000 -0400
40072+++ linux-2.6.30.7/kernel/trace/ftrace.c 2009-07-30 09:48:10.139681175 -0400 40080+++ linux-2.6.30.8/kernel/trace/ftrace.c 2009-07-30 09:48:10.139681175 -0400
40073@@ -1001,7 +1001,7 @@ static int t_show(struct seq_file *m, vo 40081@@ -1001,7 +1001,7 @@ static int t_show(struct seq_file *m, vo
40074 return 0; 40082 return 0;
40075 } 40083 }
@@ -40088,9 +40096,9 @@ diff -urNp linux-2.6.30.7/kernel/trace/ftrace.c linux-2.6.30.7/kernel/trace/ftra
40088 .start = g_start, 40096 .start = g_start,
40089 .next = g_next, 40097 .next = g_next,
40090 .stop = g_stop, 40098 .stop = g_stop,
40091diff -urNp linux-2.6.30.7/kernel/trace/Kconfig linux-2.6.30.7/kernel/trace/Kconfig 40099diff -urNp linux-2.6.30.8/kernel/trace/Kconfig linux-2.6.30.8/kernel/trace/Kconfig
40092--- linux-2.6.30.7/kernel/trace/Kconfig 2009-07-24 17:47:51.000000000 -0400 40100--- linux-2.6.30.8/kernel/trace/Kconfig 2009-07-24 17:47:51.000000000 -0400
40093+++ linux-2.6.30.7/kernel/trace/Kconfig 2009-07-30 11:13:44.980492661 -0400 40101+++ linux-2.6.30.8/kernel/trace/Kconfig 2009-07-30 11:13:44.980492661 -0400
40094@@ -78,6 +78,7 @@ menu "Tracers" 40102@@ -78,6 +78,7 @@ menu "Tracers"
40095 config FUNCTION_TRACER 40103 config FUNCTION_TRACER
40096 bool "Kernel Function Tracer" 40104 bool "Kernel Function Tracer"
@@ -40107,9 +40115,9 @@ diff -urNp linux-2.6.30.7/kernel/trace/Kconfig linux-2.6.30.7/kernel/trace/Kconf
40107 select FUNCTION_TRACER 40115 select FUNCTION_TRACER
40108 select STACKTRACE 40116 select STACKTRACE
40109 select KALLSYMS 40117 select KALLSYMS
40110diff -urNp linux-2.6.30.7/kernel/trace/trace.c linux-2.6.30.7/kernel/trace/trace.c 40118diff -urNp linux-2.6.30.8/kernel/trace/trace.c linux-2.6.30.8/kernel/trace/trace.c
40111--- linux-2.6.30.7/kernel/trace/trace.c 2009-08-24 20:46:57.210733757 -0400 40119--- linux-2.6.30.8/kernel/trace/trace.c 2009-08-24 20:46:57.210733757 -0400
40112+++ linux-2.6.30.7/kernel/trace/trace.c 2009-08-24 20:48:46.015681488 -0400 40120+++ linux-2.6.30.8/kernel/trace/trace.c 2009-08-24 20:48:46.015681488 -0400
40113@@ -1836,7 +1836,7 @@ static int s_show(struct seq_file *m, vo 40121@@ -1836,7 +1836,7 @@ static int s_show(struct seq_file *m, vo
40114 return 0; 40122 return 0;
40115 } 40123 }
@@ -40128,9 +40136,9 @@ diff -urNp linux-2.6.30.7/kernel/trace/trace.c linux-2.6.30.7/kernel/trace/trace
40128 .start = t_start, 40136 .start = t_start,
40129 .next = t_next, 40137 .next = t_next,
40130 .stop = t_stop, 40138 .stop = t_stop,
40131diff -urNp linux-2.6.30.7/kernel/trace/trace_output.c linux-2.6.30.7/kernel/trace/trace_output.c 40139diff -urNp linux-2.6.30.8/kernel/trace/trace_output.c linux-2.6.30.8/kernel/trace/trace_output.c
40132--- linux-2.6.30.7/kernel/trace/trace_output.c 2009-07-24 17:47:51.000000000 -0400 40140--- linux-2.6.30.8/kernel/trace/trace_output.c 2009-07-24 17:47:51.000000000 -0400
40133+++ linux-2.6.30.7/kernel/trace/trace_output.c 2009-07-30 09:48:10.140750846 -0400 40141+++ linux-2.6.30.8/kernel/trace/trace_output.c 2009-07-30 09:48:10.140750846 -0400
40134@@ -188,7 +188,7 @@ int trace_seq_path(struct trace_seq *s, 40142@@ -188,7 +188,7 @@ int trace_seq_path(struct trace_seq *s,
40135 return 0; 40143 return 0;
40136 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 40144 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -40140,9 +40148,9 @@ diff -urNp linux-2.6.30.7/kernel/trace/trace_output.c linux-2.6.30.7/kernel/trac
40140 if (p) { 40148 if (p) {
40141 s->len = p - s->buffer; 40149 s->len = p - s->buffer;
40142 return 1; 40150 return 1;
40143diff -urNp linux-2.6.30.7/kernel/utsname_sysctl.c linux-2.6.30.7/kernel/utsname_sysctl.c 40151diff -urNp linux-2.6.30.8/kernel/utsname_sysctl.c linux-2.6.30.8/kernel/utsname_sysctl.c
40144--- linux-2.6.30.7/kernel/utsname_sysctl.c 2009-07-24 17:47:51.000000000 -0400 40152--- linux-2.6.30.8/kernel/utsname_sysctl.c 2009-07-24 17:47:51.000000000 -0400
40145+++ linux-2.6.30.7/kernel/utsname_sysctl.c 2009-07-30 09:48:10.140750846 -0400 40153+++ linux-2.6.30.8/kernel/utsname_sysctl.c 2009-07-30 09:48:10.140750846 -0400
40146@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 40154@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
40147 .proc_handler = proc_do_uts_string, 40155 .proc_handler = proc_do_uts_string,
40148 .strategy = sysctl_uts_string, 40156 .strategy = sysctl_uts_string,
@@ -40161,9 +40169,9 @@ diff -urNp linux-2.6.30.7/kernel/utsname_sysctl.c linux-2.6.30.7/kernel/utsname_
40161 }; 40169 };
40162 40170
40163 static int __init utsname_sysctl_init(void) 40171 static int __init utsname_sysctl_init(void)
40164diff -urNp linux-2.6.30.7/lib/inflate.c linux-2.6.30.7/lib/inflate.c 40172diff -urNp linux-2.6.30.8/lib/inflate.c linux-2.6.30.8/lib/inflate.c
40165--- linux-2.6.30.7/lib/inflate.c 2009-07-24 17:47:51.000000000 -0400 40173--- linux-2.6.30.8/lib/inflate.c 2009-07-24 17:47:51.000000000 -0400
40166+++ linux-2.6.30.7/lib/inflate.c 2009-08-24 21:08:46.316549262 -0400 40174+++ linux-2.6.30.8/lib/inflate.c 2009-08-24 21:08:46.316549262 -0400
40167@@ -266,7 +266,7 @@ static void free(void *where) 40175@@ -266,7 +266,7 @@ static void free(void *where)
40168 malloc_ptr = free_mem_ptr; 40176 malloc_ptr = free_mem_ptr;
40169 } 40177 }
@@ -40173,9 +40181,9 @@ diff -urNp linux-2.6.30.7/lib/inflate.c linux-2.6.30.7/lib/inflate.c
40173 #define free(a) kfree(a) 40181 #define free(a) kfree(a)
40174 #endif 40182 #endif
40175 40183
40176diff -urNp linux-2.6.30.7/lib/Kconfig.debug linux-2.6.30.7/lib/Kconfig.debug 40184diff -urNp linux-2.6.30.8/lib/Kconfig.debug linux-2.6.30.8/lib/Kconfig.debug
40177--- linux-2.6.30.7/lib/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400 40185--- linux-2.6.30.8/lib/Kconfig.debug 2009-07-24 17:47:51.000000000 -0400
40178+++ linux-2.6.30.7/lib/Kconfig.debug 2009-07-30 11:10:49.747708160 -0400 40186+++ linux-2.6.30.8/lib/Kconfig.debug 2009-07-30 11:10:49.747708160 -0400
40179@@ -821,7 +821,7 @@ config LATENCYTOP 40187@@ -821,7 +821,7 @@ config LATENCYTOP
40180 select STACKTRACE 40188 select STACKTRACE
40181 select SCHEDSTATS 40189 select SCHEDSTATS
@@ -40185,9 +40193,9 @@ diff -urNp linux-2.6.30.7/lib/Kconfig.debug linux-2.6.30.7/lib/Kconfig.debug
40185 help 40193 help
40186 Enable this option if you want to use the LatencyTOP tool 40194 Enable this option if you want to use the LatencyTOP tool
40187 to find out which userspace is blocking on what kernel operations. 40195 to find out which userspace is blocking on what kernel operations.
40188diff -urNp linux-2.6.30.7/lib/parser.c linux-2.6.30.7/lib/parser.c 40196diff -urNp linux-2.6.30.8/lib/parser.c linux-2.6.30.8/lib/parser.c
40189--- linux-2.6.30.7/lib/parser.c 2009-07-24 17:47:51.000000000 -0400 40197--- linux-2.6.30.8/lib/parser.c 2009-07-24 17:47:51.000000000 -0400
40190+++ linux-2.6.30.7/lib/parser.c 2009-07-30 09:48:10.140750846 -0400 40198+++ linux-2.6.30.8/lib/parser.c 2009-07-30 09:48:10.140750846 -0400
40191@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 40199@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
40192 char *buf; 40200 char *buf;
40193 int ret; 40201 int ret;
@@ -40197,9 +40205,9 @@ diff -urNp linux-2.6.30.7/lib/parser.c linux-2.6.30.7/lib/parser.c
40197 if (!buf) 40205 if (!buf)
40198 return -ENOMEM; 40206 return -ENOMEM;
40199 memcpy(buf, s->from, s->to - s->from); 40207 memcpy(buf, s->from, s->to - s->from);
40200diff -urNp linux-2.6.30.7/lib/radix-tree.c linux-2.6.30.7/lib/radix-tree.c 40208diff -urNp linux-2.6.30.8/lib/radix-tree.c linux-2.6.30.8/lib/radix-tree.c
40201--- linux-2.6.30.7/lib/radix-tree.c 2009-07-24 17:47:51.000000000 -0400 40209--- linux-2.6.30.8/lib/radix-tree.c 2009-07-24 17:47:51.000000000 -0400
40202+++ linux-2.6.30.7/lib/radix-tree.c 2009-07-30 09:48:10.140750846 -0400 40210+++ linux-2.6.30.8/lib/radix-tree.c 2009-07-30 09:48:10.140750846 -0400
40203@@ -81,7 +81,7 @@ struct radix_tree_preload { 40211@@ -81,7 +81,7 @@ struct radix_tree_preload {
40204 int nr; 40212 int nr;
40205 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 40213 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -40209,9 +40217,9 @@ diff -urNp linux-2.6.30.7/lib/radix-tree.c linux-2.6.30.7/lib/radix-tree.c
40209 40217
40210 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 40218 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
40211 { 40219 {
40212diff -urNp linux-2.6.30.7/lib/random32.c linux-2.6.30.7/lib/random32.c 40220diff -urNp linux-2.6.30.8/lib/random32.c linux-2.6.30.8/lib/random32.c
40213--- linux-2.6.30.7/lib/random32.c 2009-07-24 17:47:51.000000000 -0400 40221--- linux-2.6.30.8/lib/random32.c 2009-07-24 17:47:51.000000000 -0400
40214+++ linux-2.6.30.7/lib/random32.c 2009-07-30 09:48:10.141806319 -0400 40222+++ linux-2.6.30.8/lib/random32.c 2009-07-30 09:48:10.141806319 -0400
40215@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 40223@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
40216 */ 40224 */
40217 static inline u32 __seed(u32 x, u32 m) 40225 static inline u32 __seed(u32 x, u32 m)
@@ -40221,14 +40229,14 @@ diff -urNp linux-2.6.30.7/lib/random32.c linux-2.6.30.7/lib/random32.c
40221 } 40229 }
40222 40230
40223 /** 40231 /**
40224diff -urNp linux-2.6.30.7/localversion-grsec linux-2.6.30.7/localversion-grsec 40232diff -urNp linux-2.6.30.8/localversion-grsec linux-2.6.30.8/localversion-grsec
40225--- linux-2.6.30.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 40233--- linux-2.6.30.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
40226+++ linux-2.6.30.7/localversion-grsec 2009-07-30 11:10:49.747708160 -0400 40234+++ linux-2.6.30.8/localversion-grsec 2009-07-30 11:10:49.747708160 -0400
40227@@ -0,0 +1 @@ 40235@@ -0,0 +1 @@
40228+-grsec 40236+-grsec
40229diff -urNp linux-2.6.30.7/Makefile linux-2.6.30.7/Makefile 40237diff -urNp linux-2.6.30.8/Makefile linux-2.6.30.8/Makefile
40230--- linux-2.6.30.7/Makefile 2009-09-15 18:48:56.691420241 -0400 40238--- linux-2.6.30.8/Makefile 2009-09-26 23:07:15.059955867 -0400
40231+++ linux-2.6.30.7/Makefile 2009-09-15 18:49:03.844441974 -0400 40239+++ linux-2.6.30.8/Makefile 2009-09-26 23:07:26.145373216 -0400
40232@@ -231,8 +231,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 40240@@ -231,8 +231,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
40233 40241
40234 HOSTCC = gcc 40242 HOSTCC = gcc
@@ -40249,9 +40257,9 @@ diff -urNp linux-2.6.30.7/Makefile linux-2.6.30.7/Makefile
40249 40257
40250 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 40258 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
40251 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 40259 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
40252diff -urNp linux-2.6.30.7/mm/filemap.c linux-2.6.30.7/mm/filemap.c 40260diff -urNp linux-2.6.30.8/mm/filemap.c linux-2.6.30.8/mm/filemap.c
40253--- linux-2.6.30.7/mm/filemap.c 2009-07-30 20:32:40.553577478 -0400 40261--- linux-2.6.30.8/mm/filemap.c 2009-07-30 20:32:40.553577478 -0400
40254+++ linux-2.6.30.7/mm/filemap.c 2009-07-30 20:32:48.096612667 -0400 40262+++ linux-2.6.30.8/mm/filemap.c 2009-07-30 20:32:48.096612667 -0400
40255@@ -1625,7 +1625,7 @@ page_not_uptodate: 40263@@ -1625,7 +1625,7 @@ page_not_uptodate:
40256 } 40264 }
40257 EXPORT_SYMBOL(filemap_fault); 40265 EXPORT_SYMBOL(filemap_fault);
@@ -40278,9 +40286,9 @@ diff -urNp linux-2.6.30.7/mm/filemap.c linux-2.6.30.7/mm/filemap.c
40278 if (*pos >= limit) { 40286 if (*pos >= limit) {
40279 send_sig(SIGXFSZ, current, 0); 40287 send_sig(SIGXFSZ, current, 0);
40280 return -EFBIG; 40288 return -EFBIG;
40281diff -urNp linux-2.6.30.7/mm/filemap_xip.c linux-2.6.30.7/mm/filemap_xip.c 40289diff -urNp linux-2.6.30.8/mm/filemap_xip.c linux-2.6.30.8/mm/filemap_xip.c
40282--- linux-2.6.30.7/mm/filemap_xip.c 2009-07-24 17:47:51.000000000 -0400 40290--- linux-2.6.30.8/mm/filemap_xip.c 2009-07-24 17:47:51.000000000 -0400
40283+++ linux-2.6.30.7/mm/filemap_xip.c 2009-07-30 09:48:10.142775471 -0400 40291+++ linux-2.6.30.8/mm/filemap_xip.c 2009-07-30 09:48:10.142775471 -0400
40284@@ -296,7 +296,7 @@ out: 40292@@ -296,7 +296,7 @@ out:
40285 } 40293 }
40286 } 40294 }
@@ -40290,9 +40298,9 @@ diff -urNp linux-2.6.30.7/mm/filemap_xip.c linux-2.6.30.7/mm/filemap_xip.c
40290 .fault = xip_file_fault, 40298 .fault = xip_file_fault,
40291 }; 40299 };
40292 40300
40293diff -urNp linux-2.6.30.7/mm/fremap.c linux-2.6.30.7/mm/fremap.c 40301diff -urNp linux-2.6.30.8/mm/fremap.c linux-2.6.30.8/mm/fremap.c
40294--- linux-2.6.30.7/mm/fremap.c 2009-07-24 17:47:51.000000000 -0400 40302--- linux-2.6.30.8/mm/fremap.c 2009-07-24 17:47:51.000000000 -0400
40295+++ linux-2.6.30.7/mm/fremap.c 2009-07-30 09:48:10.142775471 -0400 40303+++ linux-2.6.30.8/mm/fremap.c 2009-07-30 09:48:10.142775471 -0400
40296@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 40304@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
40297 retry: 40305 retry:
40298 vma = find_vma(mm, start); 40306 vma = find_vma(mm, start);
@@ -40305,9 +40313,9 @@ diff -urNp linux-2.6.30.7/mm/fremap.c linux-2.6.30.7/mm/fremap.c
40305 /* 40313 /*
40306 * Make sure the vma is shared, that it supports prefaulting, 40314 * Make sure the vma is shared, that it supports prefaulting,
40307 * and that the remapped range is valid and fully within 40315 * and that the remapped range is valid and fully within
40308diff -urNp linux-2.6.30.7/mm/highmem.c linux-2.6.30.7/mm/highmem.c 40316diff -urNp linux-2.6.30.8/mm/highmem.c linux-2.6.30.8/mm/highmem.c
40309--- linux-2.6.30.7/mm/highmem.c 2009-07-24 17:47:51.000000000 -0400 40317--- linux-2.6.30.8/mm/highmem.c 2009-07-24 17:47:51.000000000 -0400
40310+++ linux-2.6.30.7/mm/highmem.c 2009-08-02 11:24:41.617453261 -0400 40318+++ linux-2.6.30.8/mm/highmem.c 2009-08-02 11:24:41.617453261 -0400
40311@@ -95,6 +95,9 @@ static void flush_all_zero_pkmaps(void) 40319@@ -95,6 +95,9 @@ static void flush_all_zero_pkmaps(void)
40312 40320
40313 for (i = 0; i < LAST_PKMAP; i++) { 40321 for (i = 0; i < LAST_PKMAP; i++) {
@@ -40362,9 +40370,9 @@ diff -urNp linux-2.6.30.7/mm/highmem.c linux-2.6.30.7/mm/highmem.c
40362 40370
40363 pkmap_count[last_pkmap_nr] = 1; 40371 pkmap_count[last_pkmap_nr] = 1;
40364 set_page_address(page, (void *)vaddr); 40372 set_page_address(page, (void *)vaddr);
40365diff -urNp linux-2.6.30.7/mm/hugetlb.c linux-2.6.30.7/mm/hugetlb.c 40373diff -urNp linux-2.6.30.8/mm/hugetlb.c linux-2.6.30.8/mm/hugetlb.c
40366--- linux-2.6.30.7/mm/hugetlb.c 2009-08-24 20:46:57.238828654 -0400 40374--- linux-2.6.30.8/mm/hugetlb.c 2009-08-24 20:46:57.238828654 -0400
40367+++ linux-2.6.30.7/mm/hugetlb.c 2009-08-24 20:48:46.016621681 -0400 40375+++ linux-2.6.30.8/mm/hugetlb.c 2009-08-24 20:48:46.016621681 -0400
40368@@ -1661,7 +1661,7 @@ static int hugetlb_vm_op_fault(struct vm 40376@@ -1661,7 +1661,7 @@ static int hugetlb_vm_op_fault(struct vm
40369 return 0; 40377 return 0;
40370 } 40378 }
@@ -40453,9 +40461,9 @@ diff -urNp linux-2.6.30.7/mm/hugetlb.c linux-2.6.30.7/mm/hugetlb.c
40453 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 40461 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
40454 if (!ptep) 40462 if (!ptep)
40455 return VM_FAULT_OOM; 40463 return VM_FAULT_OOM;
40456diff -urNp linux-2.6.30.7/mm/madvise.c linux-2.6.30.7/mm/madvise.c 40464diff -urNp linux-2.6.30.8/mm/madvise.c linux-2.6.30.8/mm/madvise.c
40457--- linux-2.6.30.7/mm/madvise.c 2009-07-24 17:47:51.000000000 -0400 40465--- linux-2.6.30.8/mm/madvise.c 2009-07-24 17:47:51.000000000 -0400
40458+++ linux-2.6.30.7/mm/madvise.c 2009-07-30 09:48:10.143720396 -0400 40466+++ linux-2.6.30.8/mm/madvise.c 2009-07-30 09:48:10.143720396 -0400
40459@@ -43,6 +43,10 @@ static long madvise_behavior(struct vm_a 40467@@ -43,6 +43,10 @@ static long madvise_behavior(struct vm_a
40460 pgoff_t pgoff; 40468 pgoff_t pgoff;
40461 int new_flags = vma->vm_flags; 40469 int new_flags = vma->vm_flags;
@@ -40516,9 +40524,9 @@ diff -urNp linux-2.6.30.7/mm/madvise.c linux-2.6.30.7/mm/madvise.c
40516 error = 0; 40524 error = 0;
40517 if (end == start) 40525 if (end == start)
40518 goto out; 40526 goto out;
40519diff -urNp linux-2.6.30.7/mm/memory.c linux-2.6.30.7/mm/memory.c 40527diff -urNp linux-2.6.30.8/mm/memory.c linux-2.6.30.8/mm/memory.c
40520--- linux-2.6.30.7/mm/memory.c 2009-07-24 17:47:51.000000000 -0400 40528--- linux-2.6.30.8/mm/memory.c 2009-07-24 17:47:51.000000000 -0400
40521+++ linux-2.6.30.7/mm/memory.c 2009-07-30 11:10:49.792655285 -0400 40529+++ linux-2.6.30.8/mm/memory.c 2009-07-30 11:10:49.792655285 -0400
40522@@ -47,6 +47,7 @@ 40530@@ -47,6 +47,7 @@
40523 #include <linux/pagemap.h> 40531 #include <linux/pagemap.h>
40524 #include <linux/rmap.h> 40532 #include <linux/rmap.h>
@@ -40922,9 +40930,9 @@ diff -urNp linux-2.6.30.7/mm/memory.c linux-2.6.30.7/mm/memory.c
40922 /* 40930 /*
40923 * Make sure the vDSO gets into every core dump. 40931 * Make sure the vDSO gets into every core dump.
40924 * Dumping its contents makes post-mortem fully interpretable later 40932 * Dumping its contents makes post-mortem fully interpretable later
40925diff -urNp linux-2.6.30.7/mm/mempolicy.c linux-2.6.30.7/mm/mempolicy.c 40933diff -urNp linux-2.6.30.8/mm/mempolicy.c linux-2.6.30.8/mm/mempolicy.c
40926--- linux-2.6.30.7/mm/mempolicy.c 2009-07-24 17:47:51.000000000 -0400 40934--- linux-2.6.30.8/mm/mempolicy.c 2009-07-24 17:47:51.000000000 -0400
40927+++ linux-2.6.30.7/mm/mempolicy.c 2009-08-28 19:17:19.665274493 -0400 40935+++ linux-2.6.30.8/mm/mempolicy.c 2009-08-28 19:17:19.665274493 -0400
40928@@ -551,6 +551,10 @@ static int mbind_range(struct vm_area_st 40936@@ -551,6 +551,10 @@ static int mbind_range(struct vm_area_st
40929 struct vm_area_struct *next; 40937 struct vm_area_struct *next;
40930 int err; 40938 int err;
@@ -41005,9 +41013,9 @@ diff -urNp linux-2.6.30.7/mm/mempolicy.c linux-2.6.30.7/mm/mempolicy.c
41005 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 41013 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
41006 seq_printf(m, " heap"); 41014 seq_printf(m, " heap");
41007 } else if (vma->vm_start <= mm->start_stack && 41015 } else if (vma->vm_start <= mm->start_stack &&
41008diff -urNp linux-2.6.30.7/mm/migrate.c linux-2.6.30.7/mm/migrate.c 41016diff -urNp linux-2.6.30.8/mm/migrate.c linux-2.6.30.8/mm/migrate.c
41009--- linux-2.6.30.7/mm/migrate.c 2009-07-24 17:47:51.000000000 -0400 41017--- linux-2.6.30.8/mm/migrate.c 2009-07-24 17:47:51.000000000 -0400
41010+++ linux-2.6.30.7/mm/migrate.c 2009-08-28 19:16:52.585127596 -0400 41018+++ linux-2.6.30.8/mm/migrate.c 2009-08-28 19:16:52.585127596 -0400
41011@@ -1085,6 +1085,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 41019@@ -1085,6 +1085,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
41012 if (!mm) 41020 if (!mm)
41013 return -EINVAL; 41021 return -EINVAL;
@@ -41033,9 +41041,9 @@ diff -urNp linux-2.6.30.7/mm/migrate.c linux-2.6.30.7/mm/migrate.c
41033 rcu_read_unlock(); 41041 rcu_read_unlock();
41034 err = -EPERM; 41042 err = -EPERM;
41035 goto out; 41043 goto out;
41036diff -urNp linux-2.6.30.7/mm/mlock.c linux-2.6.30.7/mm/mlock.c 41044diff -urNp linux-2.6.30.8/mm/mlock.c linux-2.6.30.8/mm/mlock.c
41037--- linux-2.6.30.7/mm/mlock.c 2009-07-24 17:47:51.000000000 -0400 41045--- linux-2.6.30.8/mm/mlock.c 2009-07-24 17:47:51.000000000 -0400
41038+++ linux-2.6.30.7/mm/mlock.c 2009-07-30 11:10:49.799565380 -0400 41046+++ linux-2.6.30.8/mm/mlock.c 2009-07-30 11:10:49.799565380 -0400
41039@@ -13,6 +13,7 @@ 41047@@ -13,6 +13,7 @@
41040 #include <linux/pagemap.h> 41048 #include <linux/pagemap.h>
41041 #include <linux/mempolicy.h> 41049 #include <linux/mempolicy.h>
@@ -41104,9 +41112,9 @@ diff -urNp linux-2.6.30.7/mm/mlock.c linux-2.6.30.7/mm/mlock.c
41104 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 41112 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
41105 capable(CAP_IPC_LOCK)) 41113 capable(CAP_IPC_LOCK))
41106 ret = do_mlockall(flags); 41114 ret = do_mlockall(flags);
41107diff -urNp linux-2.6.30.7/mm/mmap.c linux-2.6.30.7/mm/mmap.c 41115diff -urNp linux-2.6.30.8/mm/mmap.c linux-2.6.30.8/mm/mmap.c
41108--- linux-2.6.30.7/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400 41116--- linux-2.6.30.8/mm/mmap.c 2009-07-24 17:47:51.000000000 -0400
41109+++ linux-2.6.30.7/mm/mmap.c 2009-07-30 11:10:49.813589536 -0400 41117+++ linux-2.6.30.8/mm/mmap.c 2009-07-30 11:10:49.813589536 -0400
41110@@ -44,6 +44,16 @@ 41118@@ -44,6 +44,16 @@
41111 #define arch_rebalance_pgtables(addr, len) (addr) 41119 #define arch_rebalance_pgtables(addr, len) (addr)
41112 #endif 41120 #endif
@@ -42241,9 +42249,9 @@ diff -urNp linux-2.6.30.7/mm/mmap.c linux-2.6.30.7/mm/mmap.c
42241 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 42249 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
42242 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 42250 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
42243 42251
42244diff -urNp linux-2.6.30.7/mm/mprotect.c linux-2.6.30.7/mm/mprotect.c 42252diff -urNp linux-2.6.30.8/mm/mprotect.c linux-2.6.30.8/mm/mprotect.c
42245--- linux-2.6.30.7/mm/mprotect.c 2009-07-24 17:47:51.000000000 -0400 42253--- linux-2.6.30.8/mm/mprotect.c 2009-07-24 17:47:51.000000000 -0400
42246+++ linux-2.6.30.7/mm/mprotect.c 2009-07-30 11:10:49.815552001 -0400 42254+++ linux-2.6.30.8/mm/mprotect.c 2009-07-30 11:10:49.815552001 -0400
42247@@ -23,10 +23,16 @@ 42255@@ -23,10 +23,16 @@
42248 #include <linux/swapops.h> 42256 #include <linux/swapops.h>
42249 #include <linux/mmu_notifier.h> 42257 #include <linux/mmu_notifier.h>
@@ -42434,9 +42442,9 @@ diff -urNp linux-2.6.30.7/mm/mprotect.c linux-2.6.30.7/mm/mprotect.c
42434 nstart = tmp; 42442 nstart = tmp;
42435 42443
42436 if (nstart < prev->vm_end) 42444 if (nstart < prev->vm_end)
42437diff -urNp linux-2.6.30.7/mm/mremap.c linux-2.6.30.7/mm/mremap.c 42445diff -urNp linux-2.6.30.8/mm/mremap.c linux-2.6.30.8/mm/mremap.c
42438--- linux-2.6.30.7/mm/mremap.c 2009-07-24 17:47:51.000000000 -0400 42446--- linux-2.6.30.8/mm/mremap.c 2009-07-24 17:47:51.000000000 -0400
42439+++ linux-2.6.30.7/mm/mremap.c 2009-07-30 09:48:10.147955205 -0400 42447+++ linux-2.6.30.8/mm/mremap.c 2009-07-30 09:48:10.147955205 -0400
42440@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str 42448@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
42441 continue; 42449 continue;
42442 pte = ptep_clear_flush(vma, old_addr, old_pte); 42450 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -42548,9 +42556,9 @@ diff -urNp linux-2.6.30.7/mm/mremap.c linux-2.6.30.7/mm/mremap.c
42548 } 42556 }
42549 out: 42557 out:
42550 if (ret & ~PAGE_MASK) 42558 if (ret & ~PAGE_MASK)
42551diff -urNp linux-2.6.30.7/mm/nommu.c linux-2.6.30.7/mm/nommu.c 42559diff -urNp linux-2.6.30.8/mm/nommu.c linux-2.6.30.8/mm/nommu.c
42552--- linux-2.6.30.7/mm/nommu.c 2009-07-30 20:32:40.555603021 -0400 42560--- linux-2.6.30.8/mm/nommu.c 2009-07-30 20:32:40.555603021 -0400
42553+++ linux-2.6.30.7/mm/nommu.c 2009-07-30 20:32:48.097607328 -0400 42561+++ linux-2.6.30.8/mm/nommu.c 2009-07-30 20:32:48.097607328 -0400
42554@@ -82,7 +82,7 @@ static struct kmem_cache *vm_region_jar; 42562@@ -82,7 +82,7 @@ static struct kmem_cache *vm_region_jar;
42555 struct rb_root nommu_region_tree = RB_ROOT; 42563 struct rb_root nommu_region_tree = RB_ROOT;
42556 DECLARE_RWSEM(nommu_region_sem); 42564 DECLARE_RWSEM(nommu_region_sem);
@@ -42576,9 +42584,9 @@ diff -urNp linux-2.6.30.7/mm/nommu.c linux-2.6.30.7/mm/nommu.c
42576 * expand a stack to a given address 42584 * expand a stack to a given address
42577 * - not supported under NOMMU conditions 42585 * - not supported under NOMMU conditions
42578 */ 42586 */
42579diff -urNp linux-2.6.30.7/mm/page_alloc.c linux-2.6.30.7/mm/page_alloc.c 42587diff -urNp linux-2.6.30.8/mm/page_alloc.c linux-2.6.30.8/mm/page_alloc.c
42580--- linux-2.6.30.7/mm/page_alloc.c 2009-09-09 17:37:33.986248960 -0400 42588--- linux-2.6.30.8/mm/page_alloc.c 2009-09-09 17:37:33.986248960 -0400
42581+++ linux-2.6.30.7/mm/page_alloc.c 2009-09-09 17:37:58.257078403 -0400 42589+++ linux-2.6.30.8/mm/page_alloc.c 2009-09-09 17:37:58.257078403 -0400
42582@@ -549,6 +549,10 @@ static void __free_pages_ok(struct page 42590@@ -549,6 +549,10 @@ static void __free_pages_ok(struct page
42583 int i; 42591 int i;
42584 int bad = 0; 42592 int bad = 0;
@@ -42626,9 +42634,9 @@ diff -urNp linux-2.6.30.7/mm/page_alloc.c linux-2.6.30.7/mm/page_alloc.c
42626 arch_free_page(page, 0); 42634 arch_free_page(page, 0);
42627 kernel_map_pages(page, 1, 0); 42635 kernel_map_pages(page, 1, 0);
42628 42636
42629diff -urNp linux-2.6.30.7/mm/percpu.c linux-2.6.30.7/mm/percpu.c 42637diff -urNp linux-2.6.30.8/mm/percpu.c linux-2.6.30.8/mm/percpu.c
42630--- linux-2.6.30.7/mm/percpu.c 2009-07-24 17:47:51.000000000 -0400 42638--- linux-2.6.30.8/mm/percpu.c 2009-07-24 17:47:51.000000000 -0400
42631+++ linux-2.6.30.7/mm/percpu.c 2009-07-30 09:48:10.149665939 -0400 42639+++ linux-2.6.30.8/mm/percpu.c 2009-07-30 09:48:10.149665939 -0400
42632@@ -107,7 +107,7 @@ static int pcpu_nr_slots __read_mostly; 42640@@ -107,7 +107,7 @@ static int pcpu_nr_slots __read_mostly;
42633 static size_t pcpu_chunk_struct_size __read_mostly; 42641 static size_t pcpu_chunk_struct_size __read_mostly;
42634 42642
@@ -42638,9 +42646,9 @@ diff -urNp linux-2.6.30.7/mm/percpu.c linux-2.6.30.7/mm/percpu.c
42638 EXPORT_SYMBOL_GPL(pcpu_base_addr); 42646 EXPORT_SYMBOL_GPL(pcpu_base_addr);
42639 42647
42640 /* optional reserved chunk, only accessible for reserved allocations */ 42648 /* optional reserved chunk, only accessible for reserved allocations */
42641diff -urNp linux-2.6.30.7/mm/rmap.c linux-2.6.30.7/mm/rmap.c 42649diff -urNp linux-2.6.30.8/mm/rmap.c linux-2.6.30.8/mm/rmap.c
42642--- linux-2.6.30.7/mm/rmap.c 2009-07-24 17:47:51.000000000 -0400 42650--- linux-2.6.30.8/mm/rmap.c 2009-07-24 17:47:51.000000000 -0400
42643+++ linux-2.6.30.7/mm/rmap.c 2009-07-30 09:48:10.149665939 -0400 42651+++ linux-2.6.30.8/mm/rmap.c 2009-07-30 09:48:10.149665939 -0400
42644@@ -103,6 +103,10 @@ int anon_vma_prepare(struct vm_area_stru 42652@@ -103,6 +103,10 @@ int anon_vma_prepare(struct vm_area_stru
42645 struct mm_struct *mm = vma->vm_mm; 42653 struct mm_struct *mm = vma->vm_mm;
42646 struct anon_vma *allocated; 42654 struct anon_vma *allocated;
@@ -42668,9 +42676,9 @@ diff -urNp linux-2.6.30.7/mm/rmap.c linux-2.6.30.7/mm/rmap.c
42668 vma->anon_vma = anon_vma; 42676 vma->anon_vma = anon_vma;
42669 list_add_tail(&vma->anon_vma_node, &anon_vma->head); 42677 list_add_tail(&vma->anon_vma_node, &anon_vma->head);
42670 allocated = NULL; 42678 allocated = NULL;
42671diff -urNp linux-2.6.30.7/mm/shmem.c linux-2.6.30.7/mm/shmem.c 42679diff -urNp linux-2.6.30.8/mm/shmem.c linux-2.6.30.8/mm/shmem.c
42672--- linux-2.6.30.7/mm/shmem.c 2009-07-24 17:47:51.000000000 -0400 42680--- linux-2.6.30.8/mm/shmem.c 2009-07-24 17:47:51.000000000 -0400
42673+++ linux-2.6.30.7/mm/shmem.c 2009-07-30 11:10:49.822549311 -0400 42681+++ linux-2.6.30.8/mm/shmem.c 2009-07-30 11:10:49.822549311 -0400
42674@@ -31,7 +31,7 @@ 42682@@ -31,7 +31,7 @@
42675 #include <linux/swap.h> 42683 #include <linux/swap.h>
42676 #include <linux/ima.h> 42684 #include <linux/ima.h>
@@ -42698,9 +42706,9 @@ diff -urNp linux-2.6.30.7/mm/shmem.c linux-2.6.30.7/mm/shmem.c
42698 .fault = shmem_fault, 42706 .fault = shmem_fault,
42699 #ifdef CONFIG_NUMA 42707 #ifdef CONFIG_NUMA
42700 .set_policy = shmem_set_policy, 42708 .set_policy = shmem_set_policy,
42701diff -urNp linux-2.6.30.7/mm/slab.c linux-2.6.30.7/mm/slab.c 42709diff -urNp linux-2.6.30.8/mm/slab.c linux-2.6.30.8/mm/slab.c
42702--- linux-2.6.30.7/mm/slab.c 2009-07-30 20:32:40.559581250 -0400 42710--- linux-2.6.30.8/mm/slab.c 2009-07-30 20:32:40.559581250 -0400
42703+++ linux-2.6.30.7/mm/slab.c 2009-07-30 20:32:48.099850445 -0400 42711+++ linux-2.6.30.8/mm/slab.c 2009-07-30 20:32:48.099850445 -0400
42704@@ -306,7 +306,7 @@ struct kmem_list3 { 42712@@ -306,7 +306,7 @@ struct kmem_list3 {
42705 * Need this for bootstrapping a per node allocator. 42713 * Need this for bootstrapping a per node allocator.
42706 */ 42714 */
@@ -42802,9 +42810,9 @@ diff -urNp linux-2.6.30.7/mm/slab.c linux-2.6.30.7/mm/slab.c
42802 /** 42810 /**
42803 * ksize - get the actual amount of memory allocated for a given object 42811 * ksize - get the actual amount of memory allocated for a given object
42804 * @objp: Pointer to the object 42812 * @objp: Pointer to the object
42805diff -urNp linux-2.6.30.7/mm/slob.c linux-2.6.30.7/mm/slob.c 42813diff -urNp linux-2.6.30.8/mm/slob.c linux-2.6.30.8/mm/slob.c
42806--- linux-2.6.30.7/mm/slob.c 2009-07-30 20:32:40.560667928 -0400 42814--- linux-2.6.30.8/mm/slob.c 2009-07-30 20:32:40.560667928 -0400
42807+++ linux-2.6.30.7/mm/slob.c 2009-07-30 20:32:48.100694054 -0400 42815+++ linux-2.6.30.8/mm/slob.c 2009-07-30 20:32:48.100694054 -0400
42808@@ -29,7 +29,7 @@ 42816@@ -29,7 +29,7 @@
42809 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 42817 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
42810 * alloc_pages() directly, allocating compound pages so the page order 42818 * alloc_pages() directly, allocating compound pages so the page order
@@ -43117,9 +43125,9 @@ diff -urNp linux-2.6.30.7/mm/slob.c linux-2.6.30.7/mm/slob.c
43117 } 43125 }
43118 43126
43119 trace_kmem_cache_free(_RET_IP_, b); 43127 trace_kmem_cache_free(_RET_IP_, b);
43120diff -urNp linux-2.6.30.7/mm/slub.c linux-2.6.30.7/mm/slub.c 43128diff -urNp linux-2.6.30.8/mm/slub.c linux-2.6.30.8/mm/slub.c
43121--- linux-2.6.30.7/mm/slub.c 2009-09-15 18:48:57.071415685 -0400 43129--- linux-2.6.30.8/mm/slub.c 2009-09-15 18:48:57.071415685 -0400
43122+++ linux-2.6.30.7/mm/slub.c 2009-09-15 18:49:04.203239669 -0400 43130+++ linux-2.6.30.8/mm/slub.c 2009-09-15 18:49:04.203239669 -0400
43123@@ -1811,7 +1811,7 @@ static int slub_min_objects; 43131@@ -1811,7 +1811,7 @@ static int slub_min_objects;
43124 * Merge control. If this is set then no merging of slab caches will occur. 43132 * Merge control. If this is set then no merging of slab caches will occur.
43125 * (Could be removed. This was introduced to pacify the merge skeptics.) 43133 * (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -43252,9 +43260,9 @@ diff -urNp linux-2.6.30.7/mm/slub.c linux-2.6.30.7/mm/slub.c
43252 return 0; 43260 return 0;
43253 } 43261 }
43254 module_init(slab_proc_init); 43262 module_init(slab_proc_init);
43255diff -urNp linux-2.6.30.7/mm/util.c linux-2.6.30.7/mm/util.c 43263diff -urNp linux-2.6.30.8/mm/util.c linux-2.6.30.8/mm/util.c
43256--- linux-2.6.30.7/mm/util.c 2009-07-24 17:47:51.000000000 -0400 43264--- linux-2.6.30.8/mm/util.c 2009-07-24 17:47:51.000000000 -0400
43257+++ linux-2.6.30.7/mm/util.c 2009-07-30 09:48:10.152770641 -0400 43265+++ linux-2.6.30.8/mm/util.c 2009-07-30 09:48:10.152770641 -0400
43258@@ -218,6 +218,12 @@ EXPORT_SYMBOL(strndup_user); 43266@@ -218,6 +218,12 @@ EXPORT_SYMBOL(strndup_user);
43259 void arch_pick_mmap_layout(struct mm_struct *mm) 43267 void arch_pick_mmap_layout(struct mm_struct *mm)
43260 { 43268 {
@@ -43268,9 +43276,9 @@ diff -urNp linux-2.6.30.7/mm/util.c linux-2.6.30.7/mm/util.c
43268 mm->get_unmapped_area = arch_get_unmapped_area; 43276 mm->get_unmapped_area = arch_get_unmapped_area;
43269 mm->unmap_area = arch_unmap_area; 43277 mm->unmap_area = arch_unmap_area;
43270 } 43278 }
43271diff -urNp linux-2.6.30.7/mm/vmalloc.c linux-2.6.30.7/mm/vmalloc.c 43279diff -urNp linux-2.6.30.8/mm/vmalloc.c linux-2.6.30.8/mm/vmalloc.c
43272--- linux-2.6.30.7/mm/vmalloc.c 2009-07-24 17:47:51.000000000 -0400 43280--- linux-2.6.30.8/mm/vmalloc.c 2009-07-24 17:47:51.000000000 -0400
43273+++ linux-2.6.30.7/mm/vmalloc.c 2009-07-30 09:48:10.153729053 -0400 43281+++ linux-2.6.30.8/mm/vmalloc.c 2009-07-30 09:48:10.153729053 -0400
43274@@ -91,6 +91,11 @@ static int vmap_pte_range(pmd_t *pmd, un 43282@@ -91,6 +91,11 @@ static int vmap_pte_range(pmd_t *pmd, un
43275 unsigned long end, pgprot_t prot, struct page **pages, int *nr) 43283 unsigned long end, pgprot_t prot, struct page **pages, int *nr)
43276 { 43284 {
@@ -43426,9 +43434,9 @@ diff -urNp linux-2.6.30.7/mm/vmalloc.c linux-2.6.30.7/mm/vmalloc.c
43426 void *vmalloc_32_user(unsigned long size) 43434 void *vmalloc_32_user(unsigned long size)
43427 { 43435 {
43428 struct vm_struct *area; 43436 struct vm_struct *area;
43429diff -urNp linux-2.6.30.7/net/atm/atm_misc.c linux-2.6.30.7/net/atm/atm_misc.c 43437diff -urNp linux-2.6.30.8/net/atm/atm_misc.c linux-2.6.30.8/net/atm/atm_misc.c
43430--- linux-2.6.30.7/net/atm/atm_misc.c 2009-07-24 17:47:51.000000000 -0400 43438--- linux-2.6.30.8/net/atm/atm_misc.c 2009-07-24 17:47:51.000000000 -0400
43431+++ linux-2.6.30.7/net/atm/atm_misc.c 2009-07-30 09:48:10.153729053 -0400 43439+++ linux-2.6.30.8/net/atm/atm_misc.c 2009-07-30 09:48:10.153729053 -0400
43432@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 43440@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
43433 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 43441 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
43434 return 1; 43442 return 1;
@@ -43456,9 +43464,9 @@ diff -urNp linux-2.6.30.7/net/atm/atm_misc.c linux-2.6.30.7/net/atm/atm_misc.c
43456 __SONET_ITEMS 43464 __SONET_ITEMS
43457 #undef __HANDLE_ITEM 43465 #undef __HANDLE_ITEM
43458 } 43466 }
43459diff -urNp linux-2.6.30.7/net/atm/resources.c linux-2.6.30.7/net/atm/resources.c 43467diff -urNp linux-2.6.30.8/net/atm/resources.c linux-2.6.30.8/net/atm/resources.c
43460--- linux-2.6.30.7/net/atm/resources.c 2009-07-24 17:47:51.000000000 -0400 43468--- linux-2.6.30.8/net/atm/resources.c 2009-07-24 17:47:51.000000000 -0400
43461+++ linux-2.6.30.7/net/atm/resources.c 2009-07-30 09:48:10.153729053 -0400 43469+++ linux-2.6.30.8/net/atm/resources.c 2009-07-30 09:48:10.153729053 -0400
43462@@ -170,7 +170,7 @@ static void copy_aal_stats(struct k_atm_ 43470@@ -170,7 +170,7 @@ static void copy_aal_stats(struct k_atm_
43463 static void subtract_aal_stats(struct k_atm_aal_stats *from, 43471 static void subtract_aal_stats(struct k_atm_aal_stats *from,
43464 struct atm_aal_stats *to) 43472 struct atm_aal_stats *to)
@@ -43468,9 +43476,9 @@ diff -urNp linux-2.6.30.7/net/atm/resources.c linux-2.6.30.7/net/atm/resources.c
43468 __AAL_STAT_ITEMS 43476 __AAL_STAT_ITEMS
43469 #undef __HANDLE_ITEM 43477 #undef __HANDLE_ITEM
43470 } 43478 }
43471diff -urNp linux-2.6.30.7/net/bridge/br_stp_if.c linux-2.6.30.7/net/bridge/br_stp_if.c 43479diff -urNp linux-2.6.30.8/net/bridge/br_stp_if.c linux-2.6.30.8/net/bridge/br_stp_if.c
43472--- linux-2.6.30.7/net/bridge/br_stp_if.c 2009-07-24 17:47:51.000000000 -0400 43480--- linux-2.6.30.8/net/bridge/br_stp_if.c 2009-07-24 17:47:51.000000000 -0400
43473+++ linux-2.6.30.7/net/bridge/br_stp_if.c 2009-07-30 09:48:10.153729053 -0400 43481+++ linux-2.6.30.8/net/bridge/br_stp_if.c 2009-07-30 09:48:10.153729053 -0400
43474@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 43482@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
43475 char *envp[] = { NULL }; 43483 char *envp[] = { NULL };
43476 43484
@@ -43480,9 +43488,9 @@ diff -urNp linux-2.6.30.7/net/bridge/br_stp_if.c linux-2.6.30.7/net/bridge/br_st
43480 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n", 43488 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
43481 br->dev->name, r); 43489 br->dev->name, r);
43482 43490
43483diff -urNp linux-2.6.30.7/net/core/flow.c linux-2.6.30.7/net/core/flow.c 43491diff -urNp linux-2.6.30.8/net/core/flow.c linux-2.6.30.8/net/core/flow.c
43484--- linux-2.6.30.7/net/core/flow.c 2009-07-24 17:47:51.000000000 -0400 43492--- linux-2.6.30.8/net/core/flow.c 2009-07-24 17:47:51.000000000 -0400
43485+++ linux-2.6.30.7/net/core/flow.c 2009-07-30 09:48:10.154837046 -0400 43493+++ linux-2.6.30.8/net/core/flow.c 2009-07-30 09:48:10.154837046 -0400
43486@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 43494@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
43487 43495
43488 static u32 flow_hash_shift; 43496 static u32 flow_hash_shift;
@@ -43510,9 +43518,9 @@ diff -urNp linux-2.6.30.7/net/core/flow.c linux-2.6.30.7/net/core/flow.c
43510 43518
43511 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) 43519 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
43512 43520
43513diff -urNp linux-2.6.30.7/net/dccp/ccids/ccid3.c linux-2.6.30.7/net/dccp/ccids/ccid3.c 43521diff -urNp linux-2.6.30.8/net/dccp/ccids/ccid3.c linux-2.6.30.8/net/dccp/ccids/ccid3.c
43514--- linux-2.6.30.7/net/dccp/ccids/ccid3.c 2009-07-24 17:47:51.000000000 -0400 43522--- linux-2.6.30.8/net/dccp/ccids/ccid3.c 2009-07-24 17:47:51.000000000 -0400
43515+++ linux-2.6.30.7/net/dccp/ccids/ccid3.c 2009-07-30 09:48:10.154837046 -0400 43523+++ linux-2.6.30.8/net/dccp/ccids/ccid3.c 2009-07-30 09:48:10.154837046 -0400
43516@@ -43,7 +43,7 @@ 43524@@ -43,7 +43,7 @@
43517 static int ccid3_debug; 43525 static int ccid3_debug;
43518 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 43526 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -43522,9 +43530,9 @@ diff -urNp linux-2.6.30.7/net/dccp/ccids/ccid3.c linux-2.6.30.7/net/dccp/ccids/c
43522 #endif 43530 #endif
43523 43531
43524 /* 43532 /*
43525diff -urNp linux-2.6.30.7/net/dccp/dccp.h linux-2.6.30.7/net/dccp/dccp.h 43533diff -urNp linux-2.6.30.8/net/dccp/dccp.h linux-2.6.30.8/net/dccp/dccp.h
43526--- linux-2.6.30.7/net/dccp/dccp.h 2009-07-24 17:47:51.000000000 -0400 43534--- linux-2.6.30.8/net/dccp/dccp.h 2009-07-24 17:47:51.000000000 -0400
43527+++ linux-2.6.30.7/net/dccp/dccp.h 2009-07-30 09:48:10.154837046 -0400 43535+++ linux-2.6.30.8/net/dccp/dccp.h 2009-07-30 09:48:10.154837046 -0400
43528@@ -44,9 +44,9 @@ extern int dccp_debug; 43536@@ -44,9 +44,9 @@ extern int dccp_debug;
43529 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 43537 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
43530 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 43538 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -43538,9 +43546,9 @@ diff -urNp linux-2.6.30.7/net/dccp/dccp.h linux-2.6.30.7/net/dccp/dccp.h
43538 #endif 43546 #endif
43539 43547
43540 extern struct inet_hashinfo dccp_hashinfo; 43548 extern struct inet_hashinfo dccp_hashinfo;
43541diff -urNp linux-2.6.30.7/net/ipv4/inet_hashtables.c linux-2.6.30.7/net/ipv4/inet_hashtables.c 43549diff -urNp linux-2.6.30.8/net/ipv4/inet_hashtables.c linux-2.6.30.8/net/ipv4/inet_hashtables.c
43542--- linux-2.6.30.7/net/ipv4/inet_hashtables.c 2009-07-24 17:47:51.000000000 -0400 43550--- linux-2.6.30.8/net/ipv4/inet_hashtables.c 2009-07-24 17:47:51.000000000 -0400
43543+++ linux-2.6.30.7/net/ipv4/inet_hashtables.c 2009-07-30 11:10:49.904544447 -0400 43551+++ linux-2.6.30.8/net/ipv4/inet_hashtables.c 2009-07-30 11:10:49.904544447 -0400
43544@@ -18,11 +18,14 @@ 43552@@ -18,11 +18,14 @@
43545 #include <linux/sched.h> 43553 #include <linux/sched.h>
43546 #include <linux/slab.h> 43554 #include <linux/slab.h>
@@ -43565,9 +43573,9 @@ diff -urNp linux-2.6.30.7/net/ipv4/inet_hashtables.c linux-2.6.30.7/net/ipv4/ine
43565 if (tw) { 43573 if (tw) {
43566 inet_twsk_deschedule(tw, death_row); 43574 inet_twsk_deschedule(tw, death_row);
43567 inet_twsk_put(tw); 43575 inet_twsk_put(tw);
43568diff -urNp linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 43576diff -urNp linux-2.6.30.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.30.8/net/ipv4/netfilter/nf_nat_snmp_basic.c
43569--- linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-24 17:47:51.000000000 -0400 43577--- linux-2.6.30.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-24 17:47:51.000000000 -0400
43570+++ linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-30 09:48:10.155784268 -0400 43578+++ linux-2.6.30.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-07-30 09:48:10.155784268 -0400
43571@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 43579@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
43572 43580
43573 *len = 0; 43581 *len = 0;
@@ -43577,9 +43585,9 @@ diff -urNp linux-2.6.30.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.30.7/
43577 if (*octets == NULL) { 43585 if (*octets == NULL) {
43578 if (net_ratelimit()) 43586 if (net_ratelimit())
43579 printk("OOM in bsalg (%d)\n", __LINE__); 43587 printk("OOM in bsalg (%d)\n", __LINE__);
43580diff -urNp linux-2.6.30.7/net/ipv4/tcp_ipv4.c linux-2.6.30.7/net/ipv4/tcp_ipv4.c 43588diff -urNp linux-2.6.30.8/net/ipv4/tcp_ipv4.c linux-2.6.30.8/net/ipv4/tcp_ipv4.c
43581--- linux-2.6.30.7/net/ipv4/tcp_ipv4.c 2009-07-24 17:47:51.000000000 -0400 43589--- linux-2.6.30.8/net/ipv4/tcp_ipv4.c 2009-07-24 17:47:51.000000000 -0400
43582+++ linux-2.6.30.7/net/ipv4/tcp_ipv4.c 2009-07-30 11:10:49.916766621 -0400 43590+++ linux-2.6.30.8/net/ipv4/tcp_ipv4.c 2009-07-30 11:10:49.916766621 -0400
43583@@ -1503,6 +1503,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc 43591@@ -1503,6 +1503,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
43584 return 0; 43592 return 0;
43585 43593
@@ -43600,9 +43608,9 @@ diff -urNp linux-2.6.30.7/net/ipv4/tcp_ipv4.c linux-2.6.30.7/net/ipv4/tcp_ipv4.c
43600 tcp_v4_send_reset(NULL, skb); 43608 tcp_v4_send_reset(NULL, skb);
43601 } 43609 }
43602 43610
43603diff -urNp linux-2.6.30.7/net/ipv4/tcp_minisocks.c linux-2.6.30.7/net/ipv4/tcp_minisocks.c 43611diff -urNp linux-2.6.30.8/net/ipv4/tcp_minisocks.c linux-2.6.30.8/net/ipv4/tcp_minisocks.c
43604--- linux-2.6.30.7/net/ipv4/tcp_minisocks.c 2009-07-24 17:47:51.000000000 -0400 43612--- linux-2.6.30.8/net/ipv4/tcp_minisocks.c 2009-07-24 17:47:51.000000000 -0400
43605+++ linux-2.6.30.7/net/ipv4/tcp_minisocks.c 2009-07-30 11:10:49.922670152 -0400 43613+++ linux-2.6.30.8/net/ipv4/tcp_minisocks.c 2009-07-30 11:10:49.922670152 -0400
43606@@ -694,8 +694,11 @@ listen_overflow: 43614@@ -694,8 +694,11 @@ listen_overflow:
43607 43615
43608 embryonic_reset: 43616 embryonic_reset:
@@ -43615,9 +43623,9 @@ diff -urNp linux-2.6.30.7/net/ipv4/tcp_minisocks.c linux-2.6.30.7/net/ipv4/tcp_m
43615 43623
43616 inet_csk_reqsk_queue_drop(sk, req, prev); 43624 inet_csk_reqsk_queue_drop(sk, req, prev);
43617 return NULL; 43625 return NULL;
43618diff -urNp linux-2.6.30.7/net/ipv4/udp.c linux-2.6.30.7/net/ipv4/udp.c 43626diff -urNp linux-2.6.30.8/net/ipv4/udp.c linux-2.6.30.8/net/ipv4/udp.c
43619--- linux-2.6.30.7/net/ipv4/udp.c 2009-07-24 17:47:51.000000000 -0400 43627--- linux-2.6.30.8/net/ipv4/udp.c 2009-07-24 17:47:51.000000000 -0400
43620+++ linux-2.6.30.7/net/ipv4/udp.c 2009-07-30 11:10:49.923319110 -0400 43628+++ linux-2.6.30.8/net/ipv4/udp.c 2009-07-30 11:10:49.923319110 -0400
43621@@ -86,6 +86,7 @@ 43629@@ -86,6 +86,7 @@
43622 #include <linux/types.h> 43630 #include <linux/types.h>
43623 #include <linux/fcntl.h> 43631 #include <linux/fcntl.h>
@@ -43676,9 +43684,9 @@ diff -urNp linux-2.6.30.7/net/ipv4/udp.c linux-2.6.30.7/net/ipv4/udp.c
43676 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0); 43684 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
43677 43685
43678 /* 43686 /*
43679diff -urNp linux-2.6.30.7/net/ipv6/exthdrs.c linux-2.6.30.7/net/ipv6/exthdrs.c 43687diff -urNp linux-2.6.30.8/net/ipv6/exthdrs.c linux-2.6.30.8/net/ipv6/exthdrs.c
43680--- linux-2.6.30.7/net/ipv6/exthdrs.c 2009-07-24 17:47:51.000000000 -0400 43688--- linux-2.6.30.8/net/ipv6/exthdrs.c 2009-07-24 17:47:51.000000000 -0400
43681+++ linux-2.6.30.7/net/ipv6/exthdrs.c 2009-07-30 09:48:10.155784268 -0400 43689+++ linux-2.6.30.8/net/ipv6/exthdrs.c 2009-07-30 09:48:10.155784268 -0400
43682@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt 43690@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt
43683 .type = IPV6_TLV_JUMBO, 43691 .type = IPV6_TLV_JUMBO,
43684 .func = ipv6_hop_jumbo, 43692 .func = ipv6_hop_jumbo,
@@ -43688,9 +43696,9 @@ diff -urNp linux-2.6.30.7/net/ipv6/exthdrs.c linux-2.6.30.7/net/ipv6/exthdrs.c
43688 }; 43696 };
43689 43697
43690 int ipv6_parse_hopopts(struct sk_buff *skb) 43698 int ipv6_parse_hopopts(struct sk_buff *skb)
43691diff -urNp linux-2.6.30.7/net/ipv6/ip6mr.c linux-2.6.30.7/net/ipv6/ip6mr.c 43699diff -urNp linux-2.6.30.8/net/ipv6/ip6mr.c linux-2.6.30.8/net/ipv6/ip6mr.c
43692--- linux-2.6.30.7/net/ipv6/ip6mr.c 2009-07-24 17:47:51.000000000 -0400 43700--- linux-2.6.30.8/net/ipv6/ip6mr.c 2009-07-24 17:47:51.000000000 -0400
43693+++ linux-2.6.30.7/net/ipv6/ip6mr.c 2009-07-30 09:48:10.156679415 -0400 43701+++ linux-2.6.30.8/net/ipv6/ip6mr.c 2009-07-30 09:48:10.156679415 -0400
43694@@ -204,7 +204,7 @@ static int ip6mr_vif_seq_show(struct seq 43702@@ -204,7 +204,7 @@ static int ip6mr_vif_seq_show(struct seq
43695 return 0; 43703 return 0;
43696 } 43704 }
@@ -43727,9 +43735,9 @@ diff -urNp linux-2.6.30.7/net/ipv6/ip6mr.c linux-2.6.30.7/net/ipv6/ip6mr.c
43727 .owner = THIS_MODULE, 43735 .owner = THIS_MODULE,
43728 .open = ipmr_mfc_open, 43736 .open = ipmr_mfc_open,
43729 .read = seq_read, 43737 .read = seq_read,
43730diff -urNp linux-2.6.30.7/net/ipv6/raw.c linux-2.6.30.7/net/ipv6/raw.c 43738diff -urNp linux-2.6.30.8/net/ipv6/raw.c linux-2.6.30.8/net/ipv6/raw.c
43731--- linux-2.6.30.7/net/ipv6/raw.c 2009-07-24 17:47:51.000000000 -0400 43739--- linux-2.6.30.8/net/ipv6/raw.c 2009-07-24 17:47:51.000000000 -0400
43732+++ linux-2.6.30.7/net/ipv6/raw.c 2009-07-30 09:48:10.156679415 -0400 43740+++ linux-2.6.30.8/net/ipv6/raw.c 2009-07-30 09:48:10.156679415 -0400
43733@@ -600,7 +600,7 @@ out: 43741@@ -600,7 +600,7 @@ out:
43734 return err; 43742 return err;
43735 } 43743 }
@@ -43739,9 +43747,9 @@ diff -urNp linux-2.6.30.7/net/ipv6/raw.c linux-2.6.30.7/net/ipv6/raw.c
43739 struct flowi *fl, struct rt6_info *rt, 43747 struct flowi *fl, struct rt6_info *rt,
43740 unsigned int flags) 43748 unsigned int flags)
43741 { 43749 {
43742diff -urNp linux-2.6.30.7/net/ipv6/tcp_ipv6.c linux-2.6.30.7/net/ipv6/tcp_ipv6.c 43750diff -urNp linux-2.6.30.8/net/ipv6/tcp_ipv6.c linux-2.6.30.8/net/ipv6/tcp_ipv6.c
43743--- linux-2.6.30.7/net/ipv6/tcp_ipv6.c 2009-07-24 17:47:51.000000000 -0400 43751--- linux-2.6.30.8/net/ipv6/tcp_ipv6.c 2009-07-24 17:47:51.000000000 -0400
43744+++ linux-2.6.30.7/net/ipv6/tcp_ipv6.c 2009-07-30 11:10:49.952595469 -0400 43752+++ linux-2.6.30.8/net/ipv6/tcp_ipv6.c 2009-07-30 11:10:49.952595469 -0400
43745@@ -1575,6 +1575,9 @@ static int tcp_v6_do_rcv(struct sock *sk 43753@@ -1575,6 +1575,9 @@ static int tcp_v6_do_rcv(struct sock *sk
43746 return 0; 43754 return 0;
43747 43755
@@ -43762,9 +43770,9 @@ diff -urNp linux-2.6.30.7/net/ipv6/tcp_ipv6.c linux-2.6.30.7/net/ipv6/tcp_ipv6.c
43762 tcp_v6_send_reset(NULL, skb); 43770 tcp_v6_send_reset(NULL, skb);
43763 } 43771 }
43764 43772
43765diff -urNp linux-2.6.30.7/net/ipv6/udp.c linux-2.6.30.7/net/ipv6/udp.c 43773diff -urNp linux-2.6.30.8/net/ipv6/udp.c linux-2.6.30.8/net/ipv6/udp.c
43766--- linux-2.6.30.7/net/ipv6/udp.c 2009-07-24 17:47:51.000000000 -0400 43774--- linux-2.6.30.8/net/ipv6/udp.c 2009-07-24 17:47:51.000000000 -0400
43767+++ linux-2.6.30.7/net/ipv6/udp.c 2009-07-30 11:10:49.959325956 -0400 43775+++ linux-2.6.30.8/net/ipv6/udp.c 2009-07-30 11:10:49.959325956 -0400
43768@@ -590,6 +590,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, 43776@@ -590,6 +590,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
43769 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS, 43777 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
43770 proto == IPPROTO_UDPLITE); 43778 proto == IPPROTO_UDPLITE);
@@ -43775,9 +43783,9 @@ diff -urNp linux-2.6.30.7/net/ipv6/udp.c linux-2.6.30.7/net/ipv6/udp.c
43775 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev); 43783 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
43776 43784
43777 kfree_skb(skb); 43785 kfree_skb(skb);
43778diff -urNp linux-2.6.30.7/net/key/af_key.c linux-2.6.30.7/net/key/af_key.c 43786diff -urNp linux-2.6.30.8/net/key/af_key.c linux-2.6.30.8/net/key/af_key.c
43779--- linux-2.6.30.7/net/key/af_key.c 2009-07-24 17:47:51.000000000 -0400 43787--- linux-2.6.30.8/net/key/af_key.c 2009-07-24 17:47:51.000000000 -0400
43780+++ linux-2.6.30.7/net/key/af_key.c 2009-07-30 09:48:10.157841054 -0400 43788+++ linux-2.6.30.8/net/key/af_key.c 2009-07-30 09:48:10.157841054 -0400
43781@@ -3705,7 +3705,7 @@ static void pfkey_seq_stop(struct seq_fi 43789@@ -3705,7 +3705,7 @@ static void pfkey_seq_stop(struct seq_fi
43782 read_unlock(&pfkey_table_lock); 43790 read_unlock(&pfkey_table_lock);
43783 } 43791 }
@@ -43796,9 +43804,9 @@ diff -urNp linux-2.6.30.7/net/key/af_key.c linux-2.6.30.7/net/key/af_key.c
43796 .open = pfkey_seq_open, 43804 .open = pfkey_seq_open,
43797 .read = seq_read, 43805 .read = seq_read,
43798 .llseek = seq_lseek, 43806 .llseek = seq_lseek,
43799diff -urNp linux-2.6.30.7/net/mac80211/ieee80211_i.h linux-2.6.30.7/net/mac80211/ieee80211_i.h 43807diff -urNp linux-2.6.30.8/net/mac80211/ieee80211_i.h linux-2.6.30.8/net/mac80211/ieee80211_i.h
43800--- linux-2.6.30.7/net/mac80211/ieee80211_i.h 2009-07-24 17:47:51.000000000 -0400 43808--- linux-2.6.30.8/net/mac80211/ieee80211_i.h 2009-07-24 17:47:51.000000000 -0400
43801+++ linux-2.6.30.7/net/mac80211/ieee80211_i.h 2009-07-30 09:48:10.157841054 -0400 43809+++ linux-2.6.30.8/net/mac80211/ieee80211_i.h 2009-07-30 09:48:10.157841054 -0400
43802@@ -599,7 +599,7 @@ struct ieee80211_local { 43810@@ -599,7 +599,7 @@ struct ieee80211_local {
43803 spinlock_t queue_stop_reason_lock; 43811 spinlock_t queue_stop_reason_lock;
43804 43812
@@ -43808,9 +43816,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/ieee80211_i.h linux-2.6.30.7/net/mac80211
43808 int monitors, cooked_mntrs; 43816 int monitors, cooked_mntrs;
43809 /* number of interfaces with corresponding FIF_ flags */ 43817 /* number of interfaces with corresponding FIF_ flags */
43810 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss; 43818 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss;
43811diff -urNp linux-2.6.30.7/net/mac80211/iface.c linux-2.6.30.7/net/mac80211/iface.c 43819diff -urNp linux-2.6.30.8/net/mac80211/iface.c linux-2.6.30.8/net/mac80211/iface.c
43812--- linux-2.6.30.7/net/mac80211/iface.c 2009-07-24 17:47:51.000000000 -0400 43820--- linux-2.6.30.8/net/mac80211/iface.c 2009-07-24 17:47:51.000000000 -0400
43813+++ linux-2.6.30.7/net/mac80211/iface.c 2009-07-30 09:48:10.157841054 -0400 43821+++ linux-2.6.30.8/net/mac80211/iface.c 2009-07-30 09:48:10.157841054 -0400
43814@@ -163,7 +163,7 @@ static int ieee80211_open(struct net_dev 43822@@ -163,7 +163,7 @@ static int ieee80211_open(struct net_dev
43815 break; 43823 break;
43816 } 43824 }
@@ -43874,9 +43882,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/iface.c linux-2.6.30.7/net/mac80211/iface
43874 if (netif_running(local->mdev)) 43882 if (netif_running(local->mdev))
43875 dev_close(local->mdev); 43883 dev_close(local->mdev);
43876 43884
43877diff -urNp linux-2.6.30.7/net/mac80211/main.c linux-2.6.30.7/net/mac80211/main.c 43885diff -urNp linux-2.6.30.8/net/mac80211/main.c linux-2.6.30.8/net/mac80211/main.c
43878--- linux-2.6.30.7/net/mac80211/main.c 2009-07-24 17:47:51.000000000 -0400 43886--- linux-2.6.30.8/net/mac80211/main.c 2009-07-24 17:47:51.000000000 -0400
43879+++ linux-2.6.30.7/net/mac80211/main.c 2009-07-30 09:48:10.158959820 -0400 43887+++ linux-2.6.30.8/net/mac80211/main.c 2009-07-30 09:48:10.158959820 -0400
43880@@ -266,7 +266,7 @@ int ieee80211_hw_config(struct ieee80211 43888@@ -266,7 +266,7 @@ int ieee80211_hw_config(struct ieee80211
43881 local->hw.conf.power_level = power; 43889 local->hw.conf.power_level = power;
43882 } 43890 }
@@ -43886,9 +43894,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/main.c linux-2.6.30.7/net/mac80211/main.c
43886 ret = local->ops->config(local_to_hw(local), changed); 43894 ret = local->ops->config(local_to_hw(local), changed);
43887 /* 43895 /*
43888 * Goal: 43896 * Goal:
43889diff -urNp linux-2.6.30.7/net/mac80211/pm.c linux-2.6.30.7/net/mac80211/pm.c 43897diff -urNp linux-2.6.30.8/net/mac80211/pm.c linux-2.6.30.8/net/mac80211/pm.c
43890--- linux-2.6.30.7/net/mac80211/pm.c 2009-07-24 17:47:51.000000000 -0400 43898--- linux-2.6.30.8/net/mac80211/pm.c 2009-07-24 17:47:51.000000000 -0400
43891+++ linux-2.6.30.7/net/mac80211/pm.c 2009-07-30 09:48:10.158959820 -0400 43899+++ linux-2.6.30.8/net/mac80211/pm.c 2009-07-30 09:48:10.158959820 -0400
43892@@ -65,7 +65,7 @@ int __ieee80211_suspend(struct ieee80211 43900@@ -65,7 +65,7 @@ int __ieee80211_suspend(struct ieee80211
43893 flush_workqueue(local->hw.workqueue); 43901 flush_workqueue(local->hw.workqueue);
43894 43902
@@ -43907,9 +43915,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/pm.c linux-2.6.30.7/net/mac80211/pm.c
43907 res = local->ops->start(hw); 43915 res = local->ops->start(hw);
43908 43916
43909 ieee80211_led_radio(local, hw->conf.radio_enabled); 43917 ieee80211_led_radio(local, hw->conf.radio_enabled);
43910diff -urNp linux-2.6.30.7/net/mac80211/rate.c linux-2.6.30.7/net/mac80211/rate.c 43918diff -urNp linux-2.6.30.8/net/mac80211/rate.c linux-2.6.30.8/net/mac80211/rate.c
43911--- linux-2.6.30.7/net/mac80211/rate.c 2009-07-24 17:47:51.000000000 -0400 43919--- linux-2.6.30.8/net/mac80211/rate.c 2009-07-24 17:47:51.000000000 -0400
43912+++ linux-2.6.30.7/net/mac80211/rate.c 2009-07-30 09:48:10.158959820 -0400 43920+++ linux-2.6.30.8/net/mac80211/rate.c 2009-07-30 09:48:10.158959820 -0400
43913@@ -258,7 +258,7 @@ int ieee80211_init_rate_ctrl_alg(struct 43921@@ -258,7 +258,7 @@ int ieee80211_init_rate_ctrl_alg(struct
43914 struct rate_control_ref *ref, *old; 43922 struct rate_control_ref *ref, *old;
43915 43923
@@ -43919,9 +43927,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/rate.c linux-2.6.30.7/net/mac80211/rate.c
43919 return -EBUSY; 43927 return -EBUSY;
43920 43928
43921 ref = rate_control_alloc(name, local); 43929 ref = rate_control_alloc(name, local);
43922diff -urNp linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c 43930diff -urNp linux-2.6.30.8/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.30.8/net/mac80211/rc80211_minstrel_debugfs.c
43923--- linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-24 17:47:51.000000000 -0400 43931--- linux-2.6.30.8/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-24 17:47:51.000000000 -0400
43924+++ linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-30 09:48:10.158959820 -0400 43932+++ linux-2.6.30.8/net/mac80211/rc80211_minstrel_debugfs.c 2009-07-30 09:48:10.158959820 -0400
43925@@ -139,7 +139,7 @@ minstrel_stats_release(struct inode *ino 43933@@ -139,7 +139,7 @@ minstrel_stats_release(struct inode *ino
43926 return 0; 43934 return 0;
43927 } 43935 }
@@ -43931,9 +43939,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.30.7
43931 .owner = THIS_MODULE, 43939 .owner = THIS_MODULE,
43932 .open = minstrel_stats_open, 43940 .open = minstrel_stats_open,
43933 .read = minstrel_stats_read, 43941 .read = minstrel_stats_read,
43934diff -urNp linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c 43942diff -urNp linux-2.6.30.8/net/mac80211/rc80211_pid_debugfs.c linux-2.6.30.8/net/mac80211/rc80211_pid_debugfs.c
43935--- linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c 2009-07-24 17:47:51.000000000 -0400 43943--- linux-2.6.30.8/net/mac80211/rc80211_pid_debugfs.c 2009-07-24 17:47:51.000000000 -0400
43936+++ linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c 2009-07-30 09:48:10.158959820 -0400 43944+++ linux-2.6.30.8/net/mac80211/rc80211_pid_debugfs.c 2009-07-30 09:48:10.158959820 -0400
43937@@ -198,7 +198,7 @@ static ssize_t rate_control_pid_events_r 43945@@ -198,7 +198,7 @@ static ssize_t rate_control_pid_events_r
43938 43946
43939 #undef RC_PID_PRINT_BUF_SIZE 43947 #undef RC_PID_PRINT_BUF_SIZE
@@ -43943,9 +43951,9 @@ diff -urNp linux-2.6.30.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.30.7/net/
43943 .owner = THIS_MODULE, 43951 .owner = THIS_MODULE,
43944 .read = rate_control_pid_events_read, 43952 .read = rate_control_pid_events_read,
43945 .poll = rate_control_pid_events_poll, 43953 .poll = rate_control_pid_events_poll,
43946diff -urNp linux-2.6.30.7/net/packet/af_packet.c linux-2.6.30.7/net/packet/af_packet.c 43954diff -urNp linux-2.6.30.8/net/packet/af_packet.c linux-2.6.30.8/net/packet/af_packet.c
43947--- linux-2.6.30.7/net/packet/af_packet.c 2009-07-24 17:47:51.000000000 -0400 43955--- linux-2.6.30.8/net/packet/af_packet.c 2009-07-24 17:47:51.000000000 -0400
43948+++ linux-2.6.30.7/net/packet/af_packet.c 2009-07-30 09:48:10.160018712 -0400 43956+++ linux-2.6.30.8/net/packet/af_packet.c 2009-07-30 09:48:10.160018712 -0400
43949@@ -1740,7 +1740,7 @@ static void packet_mm_close(struct vm_ar 43957@@ -1740,7 +1740,7 @@ static void packet_mm_close(struct vm_ar
43950 atomic_dec(&pkt_sk(sk)->mapped); 43958 atomic_dec(&pkt_sk(sk)->mapped);
43951 } 43959 }
@@ -43955,9 +43963,9 @@ diff -urNp linux-2.6.30.7/net/packet/af_packet.c linux-2.6.30.7/net/packet/af_pa
43955 .open = packet_mm_open, 43963 .open = packet_mm_open,
43956 .close =packet_mm_close, 43964 .close =packet_mm_close,
43957 }; 43965 };
43958diff -urNp linux-2.6.30.7/net/sctp/socket.c linux-2.6.30.7/net/sctp/socket.c 43966diff -urNp linux-2.6.30.8/net/sctp/socket.c linux-2.6.30.8/net/sctp/socket.c
43959--- linux-2.6.30.7/net/sctp/socket.c 2009-07-24 17:47:51.000000000 -0400 43967--- linux-2.6.30.8/net/sctp/socket.c 2009-07-24 17:47:51.000000000 -0400
43960+++ linux-2.6.30.7/net/sctp/socket.c 2009-07-30 09:48:10.161030758 -0400 43968+++ linux-2.6.30.8/net/sctp/socket.c 2009-07-30 09:48:10.161030758 -0400
43961@@ -1434,7 +1434,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 43969@@ -1434,7 +1434,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
43962 struct sctp_sndrcvinfo *sinfo; 43970 struct sctp_sndrcvinfo *sinfo;
43963 struct sctp_initmsg *sinit; 43971 struct sctp_initmsg *sinit;
@@ -43975,9 +43983,9 @@ diff -urNp linux-2.6.30.7/net/sctp/socket.c linux-2.6.30.7/net/sctp/socket.c
43975 43983
43976 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n"); 43984 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
43977 if (pp->fastreuse && sk->sk_reuse && 43985 if (pp->fastreuse && sk->sk_reuse &&
43978diff -urNp linux-2.6.30.7/net/socket.c linux-2.6.30.7/net/socket.c 43986diff -urNp linux-2.6.30.8/net/socket.c linux-2.6.30.8/net/socket.c
43979--- linux-2.6.30.7/net/socket.c 2009-08-24 20:46:57.364625202 -0400 43987--- linux-2.6.30.8/net/socket.c 2009-08-24 20:46:57.364625202 -0400
43980+++ linux-2.6.30.7/net/socket.c 2009-08-13 20:40:32.961482335 -0400 43988+++ linux-2.6.30.8/net/socket.c 2009-08-13 20:40:32.961482335 -0400
43981@@ -86,6 +86,7 @@ 43989@@ -86,6 +86,7 @@
43982 #include <linux/audit.h> 43990 #include <linux/audit.h>
43983 #include <linux/wireless.h> 43991 #include <linux/wireless.h>
@@ -44141,9 +44149,9 @@ diff -urNp linux-2.6.30.7/net/socket.c linux-2.6.30.7/net/socket.c
44141 err = 44149 err =
44142 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 44150 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
44143 if (err) 44151 if (err)
44144diff -urNp linux-2.6.30.7/net/sunrpc/rpc_pipe.c linux-2.6.30.7/net/sunrpc/rpc_pipe.c 44152diff -urNp linux-2.6.30.8/net/sunrpc/rpc_pipe.c linux-2.6.30.8/net/sunrpc/rpc_pipe.c
44145--- linux-2.6.30.7/net/sunrpc/rpc_pipe.c 2009-07-24 17:47:51.000000000 -0400 44153--- linux-2.6.30.8/net/sunrpc/rpc_pipe.c 2009-07-24 17:47:51.000000000 -0400
44146+++ linux-2.6.30.7/net/sunrpc/rpc_pipe.c 2009-07-30 12:07:21.048974939 -0400 44154+++ linux-2.6.30.8/net/sunrpc/rpc_pipe.c 2009-07-30 12:07:21.048974939 -0400
44147@@ -858,7 +858,7 @@ EXPORT_SYMBOL_GPL(rpc_unlink); 44155@@ -858,7 +858,7 @@ EXPORT_SYMBOL_GPL(rpc_unlink);
44148 /* 44156 /*
44149 * populate the filesystem 44157 * populate the filesystem
@@ -44153,9 +44161,9 @@ diff -urNp linux-2.6.30.7/net/sunrpc/rpc_pipe.c linux-2.6.30.7/net/sunrpc/rpc_pi
44153 .alloc_inode = rpc_alloc_inode, 44161 .alloc_inode = rpc_alloc_inode,
44154 .destroy_inode = rpc_destroy_inode, 44162 .destroy_inode = rpc_destroy_inode,
44155 .statfs = simple_statfs, 44163 .statfs = simple_statfs,
44156diff -urNp linux-2.6.30.7/net/unix/af_unix.c linux-2.6.30.7/net/unix/af_unix.c 44164diff -urNp linux-2.6.30.8/net/unix/af_unix.c linux-2.6.30.8/net/unix/af_unix.c
44157--- linux-2.6.30.7/net/unix/af_unix.c 2009-07-24 17:47:51.000000000 -0400 44165--- linux-2.6.30.8/net/unix/af_unix.c 2009-07-24 17:47:51.000000000 -0400
44158+++ linux-2.6.30.7/net/unix/af_unix.c 2009-07-30 11:10:49.995552784 -0400 44166+++ linux-2.6.30.8/net/unix/af_unix.c 2009-07-30 11:10:49.995552784 -0400
44159@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 44167@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
44160 err = -ECONNREFUSED; 44168 err = -ECONNREFUSED;
44161 if (!S_ISSOCK(inode->i_mode)) 44169 if (!S_ISSOCK(inode->i_mode))
@@ -44213,9 +44221,9 @@ diff -urNp linux-2.6.30.7/net/unix/af_unix.c linux-2.6.30.7/net/unix/af_unix.c
44213 list = &unix_socket_table[addr->hash]; 44221 list = &unix_socket_table[addr->hash];
44214 } else { 44222 } else {
44215 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; 44223 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
44216diff -urNp linux-2.6.30.7/net/xfrm/xfrm_proc.c linux-2.6.30.7/net/xfrm/xfrm_proc.c 44224diff -urNp linux-2.6.30.8/net/xfrm/xfrm_proc.c linux-2.6.30.8/net/xfrm/xfrm_proc.c
44217--- linux-2.6.30.7/net/xfrm/xfrm_proc.c 2009-07-24 17:47:51.000000000 -0400 44225--- linux-2.6.30.8/net/xfrm/xfrm_proc.c 2009-07-24 17:47:51.000000000 -0400
44218+++ linux-2.6.30.7/net/xfrm/xfrm_proc.c 2009-07-30 09:48:10.161962049 -0400 44226+++ linux-2.6.30.8/net/xfrm/xfrm_proc.c 2009-07-30 09:48:10.161962049 -0400
44219@@ -60,7 +60,7 @@ static int xfrm_statistics_seq_open(stru 44227@@ -60,7 +60,7 @@ static int xfrm_statistics_seq_open(stru
44220 return single_open_net(inode, file, xfrm_statistics_seq_show); 44228 return single_open_net(inode, file, xfrm_statistics_seq_show);
44221 } 44229 }
@@ -44225,9 +44233,9 @@ diff -urNp linux-2.6.30.7/net/xfrm/xfrm_proc.c linux-2.6.30.7/net/xfrm/xfrm_proc
44225 .owner = THIS_MODULE, 44233 .owner = THIS_MODULE,
44226 .open = xfrm_statistics_seq_open, 44234 .open = xfrm_statistics_seq_open,
44227 .read = seq_read, 44235 .read = seq_read,
44228diff -urNp linux-2.6.30.7/samples/markers/marker-example.c linux-2.6.30.7/samples/markers/marker-example.c 44236diff -urNp linux-2.6.30.8/samples/markers/marker-example.c linux-2.6.30.8/samples/markers/marker-example.c
44229--- linux-2.6.30.7/samples/markers/marker-example.c 2009-07-24 17:47:51.000000000 -0400 44237--- linux-2.6.30.8/samples/markers/marker-example.c 2009-07-24 17:47:51.000000000 -0400
44230+++ linux-2.6.30.7/samples/markers/marker-example.c 2009-07-30 09:48:10.161962049 -0400 44238+++ linux-2.6.30.8/samples/markers/marker-example.c 2009-07-30 09:48:10.161962049 -0400
44231@@ -26,7 +26,7 @@ static int my_open(struct inode *inode, 44239@@ -26,7 +26,7 @@ static int my_open(struct inode *inode,
44232 return -EPERM; 44240 return -EPERM;
44233 } 44241 }
@@ -44237,9 +44245,9 @@ diff -urNp linux-2.6.30.7/samples/markers/marker-example.c linux-2.6.30.7/sample
44237 .open = my_open, 44245 .open = my_open,
44238 }; 44246 };
44239 44247
44240diff -urNp linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c 44248diff -urNp linux-2.6.30.8/samples/tracepoints/tracepoint-sample.c linux-2.6.30.8/samples/tracepoints/tracepoint-sample.c
44241--- linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c 2009-07-24 17:47:51.000000000 -0400 44249--- linux-2.6.30.8/samples/tracepoints/tracepoint-sample.c 2009-07-24 17:47:51.000000000 -0400
44242+++ linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c 2009-07-30 09:48:10.161962049 -0400 44250+++ linux-2.6.30.8/samples/tracepoints/tracepoint-sample.c 2009-07-30 09:48:10.161962049 -0400
44243@@ -28,7 +28,7 @@ static int my_open(struct inode *inode, 44251@@ -28,7 +28,7 @@ static int my_open(struct inode *inode,
44244 return -EPERM; 44252 return -EPERM;
44245 } 44253 }
@@ -44249,9 +44257,9 @@ diff -urNp linux-2.6.30.7/samples/tracepoints/tracepoint-sample.c linux-2.6.30.7
44249 .open = my_open, 44257 .open = my_open,
44250 }; 44258 };
44251 44259
44252diff -urNp linux-2.6.30.7/scripts/basic/fixdep.c linux-2.6.30.7/scripts/basic/fixdep.c 44260diff -urNp linux-2.6.30.8/scripts/basic/fixdep.c linux-2.6.30.8/scripts/basic/fixdep.c
44253--- linux-2.6.30.7/scripts/basic/fixdep.c 2009-07-24 17:47:51.000000000 -0400 44261--- linux-2.6.30.8/scripts/basic/fixdep.c 2009-07-24 17:47:51.000000000 -0400
44254+++ linux-2.6.30.7/scripts/basic/fixdep.c 2009-08-24 21:08:46.327782400 -0400 44262+++ linux-2.6.30.8/scripts/basic/fixdep.c 2009-08-24 21:08:46.327782400 -0400
44255@@ -224,9 +224,9 @@ void use_config(char *m, int slen) 44263@@ -224,9 +224,9 @@ void use_config(char *m, int slen)
44256 44264
44257 void parse_config_file(char *map, size_t len) 44265 void parse_config_file(char *map, size_t len)
@@ -44273,9 +44281,9 @@ diff -urNp linux-2.6.30.7/scripts/basic/fixdep.c linux-2.6.30.7/scripts/basic/fi
44273 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 44281 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
44274 *(int *)test); 44282 *(int *)test);
44275 exit(2); 44283 exit(2);
44276diff -urNp linux-2.6.30.7/scripts/mod/file2alias.c linux-2.6.30.7/scripts/mod/file2alias.c 44284diff -urNp linux-2.6.30.8/scripts/mod/file2alias.c linux-2.6.30.8/scripts/mod/file2alias.c
44277--- linux-2.6.30.7/scripts/mod/file2alias.c 2009-07-24 17:47:51.000000000 -0400 44285--- linux-2.6.30.8/scripts/mod/file2alias.c 2009-07-24 17:47:51.000000000 -0400
44278+++ linux-2.6.30.7/scripts/mod/file2alias.c 2009-08-24 21:08:46.327782400 -0400 44286+++ linux-2.6.30.8/scripts/mod/file2alias.c 2009-08-24 21:08:46.327782400 -0400
44279@@ -72,7 +72,7 @@ static void device_id_check(const char * 44287@@ -72,7 +72,7 @@ static void device_id_check(const char *
44280 unsigned long size, unsigned long id_size, 44288 unsigned long size, unsigned long id_size,
44281 void *symval) 44289 void *symval)
@@ -44330,9 +44338,9 @@ diff -urNp linux-2.6.30.7/scripts/mod/file2alias.c linux-2.6.30.7/scripts/mod/fi
44330 44338
44331 sprintf(alias, "dmi*"); 44339 sprintf(alias, "dmi*");
44332 44340
44333diff -urNp linux-2.6.30.7/scripts/mod/modpost.c linux-2.6.30.7/scripts/mod/modpost.c 44341diff -urNp linux-2.6.30.8/scripts/mod/modpost.c linux-2.6.30.8/scripts/mod/modpost.c
44334--- linux-2.6.30.7/scripts/mod/modpost.c 2009-07-24 17:47:51.000000000 -0400 44342--- linux-2.6.30.8/scripts/mod/modpost.c 2009-07-24 17:47:51.000000000 -0400
44335+++ linux-2.6.30.7/scripts/mod/modpost.c 2009-09-05 22:09:36.295627872 -0400 44343+++ linux-2.6.30.8/scripts/mod/modpost.c 2009-09-05 22:09:36.295627872 -0400
44336@@ -831,6 +831,7 @@ enum mismatch { 44344@@ -831,6 +831,7 @@ enum mismatch {
44337 INIT_TO_EXIT, 44345 INIT_TO_EXIT,
44338 EXIT_TO_INIT, 44346 EXIT_TO_INIT,
@@ -44400,9 +44408,9 @@ diff -urNp linux-2.6.30.7/scripts/mod/modpost.c linux-2.6.30.7/scripts/mod/modpo
44400 goto close_write; 44408 goto close_write;
44401 44409
44402 tmp = NOFAIL(malloc(b->pos)); 44410 tmp = NOFAIL(malloc(b->pos));
44403diff -urNp linux-2.6.30.7/scripts/mod/modpost.h linux-2.6.30.7/scripts/mod/modpost.h 44411diff -urNp linux-2.6.30.8/scripts/mod/modpost.h linux-2.6.30.8/scripts/mod/modpost.h
44404--- linux-2.6.30.7/scripts/mod/modpost.h 2009-07-24 17:47:51.000000000 -0400 44412--- linux-2.6.30.8/scripts/mod/modpost.h 2009-07-24 17:47:51.000000000 -0400
44405+++ linux-2.6.30.7/scripts/mod/modpost.h 2009-08-24 21:08:46.328573906 -0400 44413+++ linux-2.6.30.8/scripts/mod/modpost.h 2009-08-24 21:08:46.328573906 -0400
44406@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 44414@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
44407 44415
44408 struct buffer { 44416 struct buffer {
@@ -44422,9 +44430,9 @@ diff -urNp linux-2.6.30.7/scripts/mod/modpost.h linux-2.6.30.7/scripts/mod/modpo
44422 44430
44423 struct module { 44431 struct module {
44424 struct module *next; 44432 struct module *next;
44425diff -urNp linux-2.6.30.7/scripts/mod/sumversion.c linux-2.6.30.7/scripts/mod/sumversion.c 44433diff -urNp linux-2.6.30.8/scripts/mod/sumversion.c linux-2.6.30.8/scripts/mod/sumversion.c
44426--- linux-2.6.30.7/scripts/mod/sumversion.c 2009-07-24 17:47:51.000000000 -0400 44434--- linux-2.6.30.8/scripts/mod/sumversion.c 2009-07-24 17:47:51.000000000 -0400
44427+++ linux-2.6.30.7/scripts/mod/sumversion.c 2009-08-24 21:08:46.328573906 -0400 44435+++ linux-2.6.30.8/scripts/mod/sumversion.c 2009-08-24 21:08:46.328573906 -0400
44428@@ -457,7 +457,7 @@ static void write_version(const char *fi 44436@@ -457,7 +457,7 @@ static void write_version(const char *fi
44429 goto out; 44437 goto out;
44430 } 44438 }
@@ -44434,9 +44442,9 @@ diff -urNp linux-2.6.30.7/scripts/mod/sumversion.c linux-2.6.30.7/scripts/mod/su
44434 warn("writing sum in %s failed: %s\n", 44442 warn("writing sum in %s failed: %s\n",
44435 filename, strerror(errno)); 44443 filename, strerror(errno));
44436 goto out; 44444 goto out;
44437diff -urNp linux-2.6.30.7/scripts/pnmtologo.c linux-2.6.30.7/scripts/pnmtologo.c 44445diff -urNp linux-2.6.30.8/scripts/pnmtologo.c linux-2.6.30.8/scripts/pnmtologo.c
44438--- linux-2.6.30.7/scripts/pnmtologo.c 2009-07-24 17:47:51.000000000 -0400 44446--- linux-2.6.30.8/scripts/pnmtologo.c 2009-07-24 17:47:51.000000000 -0400
44439+++ linux-2.6.30.7/scripts/pnmtologo.c 2009-07-30 09:48:10.162851614 -0400 44447+++ linux-2.6.30.8/scripts/pnmtologo.c 2009-07-30 09:48:10.162851614 -0400
44440@@ -237,14 +237,14 @@ static void write_header(void) 44448@@ -237,14 +237,14 @@ static void write_header(void)
44441 fprintf(out, " * Linux logo %s\n", logoname); 44449 fprintf(out, " * Linux logo %s\n", logoname);
44442 fputs(" */\n\n", out); 44450 fputs(" */\n\n", out);
@@ -44463,9 +44471,9 @@ diff -urNp linux-2.6.30.7/scripts/pnmtologo.c linux-2.6.30.7/scripts/pnmtologo.c
44463 logoname); 44471 logoname);
44464 write_hex_cnt = 0; 44472 write_hex_cnt = 0;
44465 for (i = 0; i < logo_clutsize; i++) { 44473 for (i = 0; i < logo_clutsize; i++) {
44466diff -urNp linux-2.6.30.7/security/commoncap.c linux-2.6.30.7/security/commoncap.c 44474diff -urNp linux-2.6.30.8/security/commoncap.c linux-2.6.30.8/security/commoncap.c
44467--- linux-2.6.30.7/security/commoncap.c 2009-07-24 17:47:51.000000000 -0400 44475--- linux-2.6.30.8/security/commoncap.c 2009-07-24 17:47:51.000000000 -0400
44468+++ linux-2.6.30.7/security/commoncap.c 2009-09-02 19:10:12.366389421 -0400 44476+++ linux-2.6.30.8/security/commoncap.c 2009-09-02 19:10:12.366389421 -0400
44469@@ -27,10 +27,13 @@ 44477@@ -27,10 +27,13 @@
44470 #include <linux/sched.h> 44478 #include <linux/sched.h>
44471 #include <linux/prctl.h> 44479 #include <linux/prctl.h>
@@ -44481,9 +44489,9 @@ diff -urNp linux-2.6.30.7/security/commoncap.c linux-2.6.30.7/security/commoncap
44481 return 0; 44489 return 0;
44482 } 44490 }
44483 44491
44484diff -urNp linux-2.6.30.7/security/integrity/ima/ima_fs.c linux-2.6.30.7/security/integrity/ima/ima_fs.c 44492diff -urNp linux-2.6.30.8/security/integrity/ima/ima_fs.c linux-2.6.30.8/security/integrity/ima/ima_fs.c
44485--- linux-2.6.30.7/security/integrity/ima/ima_fs.c 2009-07-24 17:47:51.000000000 -0400 44493--- linux-2.6.30.8/security/integrity/ima/ima_fs.c 2009-07-24 17:47:51.000000000 -0400
44486+++ linux-2.6.30.7/security/integrity/ima/ima_fs.c 2009-07-30 12:06:52.190847656 -0400 44494+++ linux-2.6.30.8/security/integrity/ima/ima_fs.c 2009-07-30 12:06:52.190847656 -0400
44487@@ -42,7 +42,7 @@ static ssize_t ima_show_htable_violation 44495@@ -42,7 +42,7 @@ static ssize_t ima_show_htable_violation
44488 return ima_show_htable_value(buf, count, ppos, &ima_htable.violations); 44496 return ima_show_htable_value(buf, count, ppos, &ima_htable.violations);
44489 } 44497 }
@@ -44547,9 +44555,9 @@ diff -urNp linux-2.6.30.7/security/integrity/ima/ima_fs.c linux-2.6.30.7/securit
44547 .open = ima_open_policy, 44555 .open = ima_open_policy,
44548 .write = ima_write_policy, 44556 .write = ima_write_policy,
44549 .release = ima_release_policy 44557 .release = ima_release_policy
44550diff -urNp linux-2.6.30.7/security/Kconfig linux-2.6.30.7/security/Kconfig 44558diff -urNp linux-2.6.30.8/security/Kconfig linux-2.6.30.8/security/Kconfig
44551--- linux-2.6.30.7/security/Kconfig 2009-07-24 17:47:51.000000000 -0400 44559--- linux-2.6.30.8/security/Kconfig 2009-07-24 17:47:51.000000000 -0400
44552+++ linux-2.6.30.7/security/Kconfig 2009-07-30 11:10:50.021298651 -0400 44560+++ linux-2.6.30.8/security/Kconfig 2009-07-30 11:10:50.021298651 -0400
44553@@ -4,6 +4,467 @@ 44561@@ -4,6 +4,467 @@
44554 44562
44555 menu "Security options" 44563 menu "Security options"
@@ -45018,9 +45026,9 @@ diff -urNp linux-2.6.30.7/security/Kconfig linux-2.6.30.7/security/Kconfig
45018 config KEYS 45026 config KEYS
45019 bool "Enable access key retention support" 45027 bool "Enable access key retention support"
45020 help 45028 help
45021diff -urNp linux-2.6.30.7/security/smack/smackfs.c linux-2.6.30.7/security/smack/smackfs.c 45029diff -urNp linux-2.6.30.8/security/smack/smackfs.c linux-2.6.30.8/security/smack/smackfs.c
45022--- linux-2.6.30.7/security/smack/smackfs.c 2009-07-24 17:47:51.000000000 -0400 45030--- linux-2.6.30.8/security/smack/smackfs.c 2009-07-24 17:47:51.000000000 -0400
45023+++ linux-2.6.30.7/security/smack/smackfs.c 2009-07-30 09:48:10.163665437 -0400 45031+++ linux-2.6.30.8/security/smack/smackfs.c 2009-07-30 09:48:10.163665437 -0400
45024@@ -186,7 +186,7 @@ static void load_seq_stop(struct seq_fil 45032@@ -186,7 +186,7 @@ static void load_seq_stop(struct seq_fil
45025 /* No-op */ 45033 /* No-op */
45026 } 45034 }
@@ -45048,9 +45056,9 @@ diff -urNp linux-2.6.30.7/security/smack/smackfs.c linux-2.6.30.7/security/smack
45048 .start = netlbladdr_seq_start, 45056 .start = netlbladdr_seq_start,
45049 .stop = netlbladdr_seq_stop, 45057 .stop = netlbladdr_seq_stop,
45050 .next = netlbladdr_seq_next, 45058 .next = netlbladdr_seq_next,
45051diff -urNp linux-2.6.30.7/sound/core/oss/pcm_oss.c linux-2.6.30.7/sound/core/oss/pcm_oss.c 45059diff -urNp linux-2.6.30.8/sound/core/oss/pcm_oss.c linux-2.6.30.8/sound/core/oss/pcm_oss.c
45052--- linux-2.6.30.7/sound/core/oss/pcm_oss.c 2009-07-24 17:47:51.000000000 -0400 45060--- linux-2.6.30.8/sound/core/oss/pcm_oss.c 2009-07-24 17:47:51.000000000 -0400
45053+++ linux-2.6.30.7/sound/core/oss/pcm_oss.c 2009-07-30 09:48:10.164791187 -0400 45061+++ linux-2.6.30.8/sound/core/oss/pcm_oss.c 2009-07-30 09:48:10.164791187 -0400
45054@@ -2944,8 +2944,8 @@ static void snd_pcm_oss_proc_done(struct 45062@@ -2944,8 +2944,8 @@ static void snd_pcm_oss_proc_done(struct
45055 } 45063 }
45056 } 45064 }
@@ -45062,9 +45070,9 @@ diff -urNp linux-2.6.30.7/sound/core/oss/pcm_oss.c linux-2.6.30.7/sound/core/oss
45062 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 45070 #endif /* CONFIG_SND_VERBOSE_PROCFS */
45063 45071
45064 /* 45072 /*
45065diff -urNp linux-2.6.30.7/sound/core/seq/seq_lock.h linux-2.6.30.7/sound/core/seq/seq_lock.h 45073diff -urNp linux-2.6.30.8/sound/core/seq/seq_lock.h linux-2.6.30.8/sound/core/seq/seq_lock.h
45066--- linux-2.6.30.7/sound/core/seq/seq_lock.h 2009-07-24 17:47:51.000000000 -0400 45074--- linux-2.6.30.8/sound/core/seq/seq_lock.h 2009-07-24 17:47:51.000000000 -0400
45067+++ linux-2.6.30.7/sound/core/seq/seq_lock.h 2009-07-30 09:48:10.164791187 -0400 45075+++ linux-2.6.30.8/sound/core/seq/seq_lock.h 2009-07-30 09:48:10.164791187 -0400
45068@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 45076@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
45069 #else /* SMP || CONFIG_SND_DEBUG */ 45077 #else /* SMP || CONFIG_SND_DEBUG */
45070 45078
@@ -45080,9 +45088,9 @@ diff -urNp linux-2.6.30.7/sound/core/seq/seq_lock.h linux-2.6.30.7/sound/core/se
45080 45088
45081 #endif /* SMP || CONFIG_SND_DEBUG */ 45089 #endif /* SMP || CONFIG_SND_DEBUG */
45082 45090
45083diff -urNp linux-2.6.30.7/sound/pci/ac97/ac97_patch.c linux-2.6.30.7/sound/pci/ac97/ac97_patch.c 45091diff -urNp linux-2.6.30.8/sound/pci/ac97/ac97_patch.c linux-2.6.30.8/sound/pci/ac97/ac97_patch.c
45084--- linux-2.6.30.7/sound/pci/ac97/ac97_patch.c 2009-07-24 17:47:51.000000000 -0400 45092--- linux-2.6.30.8/sound/pci/ac97/ac97_patch.c 2009-07-24 17:47:51.000000000 -0400
45085+++ linux-2.6.30.7/sound/pci/ac97/ac97_patch.c 2009-07-30 09:48:10.165681860 -0400 45093+++ linux-2.6.30.8/sound/pci/ac97/ac97_patch.c 2009-07-30 09:48:10.165681860 -0400
45086@@ -1501,7 +1501,7 @@ static const struct snd_ac97_res_table a 45094@@ -1501,7 +1501,7 @@ static const struct snd_ac97_res_table a
45087 { AC97_VIDEO, 0x9f1f }, 45095 { AC97_VIDEO, 0x9f1f },
45088 { AC97_AUX, 0x9f1f }, 45096 { AC97_AUX, 0x9f1f },
@@ -45101,9 +45109,9 @@ diff -urNp linux-2.6.30.7/sound/pci/ac97/ac97_patch.c linux-2.6.30.7/sound/pci/a
45101 }; 45109 };
45102 45110
45103 static int patch_lm4550(struct snd_ac97 *ac97) 45111 static int patch_lm4550(struct snd_ac97 *ac97)
45104diff -urNp linux-2.6.30.7/sound/pci/ens1370.c linux-2.6.30.7/sound/pci/ens1370.c 45112diff -urNp linux-2.6.30.8/sound/pci/ens1370.c linux-2.6.30.8/sound/pci/ens1370.c
45105--- linux-2.6.30.7/sound/pci/ens1370.c 2009-07-24 17:47:51.000000000 -0400 45113--- linux-2.6.30.8/sound/pci/ens1370.c 2009-07-24 17:47:51.000000000 -0400
45106+++ linux-2.6.30.7/sound/pci/ens1370.c 2009-07-30 09:48:10.165681860 -0400 45114+++ linux-2.6.30.8/sound/pci/ens1370.c 2009-07-30 09:48:10.165681860 -0400
45107@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 45115@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
45108 { 0x1274, 0x5880, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* ES1373 - CT5880 */ 45116 { 0x1274, 0x5880, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* ES1373 - CT5880 */
45109 { 0x1102, 0x8938, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* Ectiva EV1938 */ 45117 { 0x1102, 0x8938, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* Ectiva EV1938 */
@@ -45113,9 +45121,9 @@ diff -urNp linux-2.6.30.7/sound/pci/ens1370.c linux-2.6.30.7/sound/pci/ens1370.c
45113 }; 45121 };
45114 45122
45115 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 45123 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
45116diff -urNp linux-2.6.30.7/sound/pci/intel8x0.c linux-2.6.30.7/sound/pci/intel8x0.c 45124diff -urNp linux-2.6.30.8/sound/pci/intel8x0.c linux-2.6.30.8/sound/pci/intel8x0.c
45117--- linux-2.6.30.7/sound/pci/intel8x0.c 2009-07-24 17:47:51.000000000 -0400 45125--- linux-2.6.30.8/sound/pci/intel8x0.c 2009-07-24 17:47:51.000000000 -0400
45118+++ linux-2.6.30.7/sound/pci/intel8x0.c 2009-07-30 09:48:10.166748224 -0400 45126+++ linux-2.6.30.8/sound/pci/intel8x0.c 2009-07-30 09:48:10.166748224 -0400
45119@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 45127@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
45120 { 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */ 45128 { 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */
45121 { 0x1022, 0x7445, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD768 */ 45129 { 0x1022, 0x7445, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD768 */
@@ -45134,9 +45142,9 @@ diff -urNp linux-2.6.30.7/sound/pci/intel8x0.c linux-2.6.30.7/sound/pci/intel8x0
45134 }; 45142 };
45135 45143
45136 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 45144 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
45137diff -urNp linux-2.6.30.7/sound/pci/intel8x0m.c linux-2.6.30.7/sound/pci/intel8x0m.c 45145diff -urNp linux-2.6.30.8/sound/pci/intel8x0m.c linux-2.6.30.8/sound/pci/intel8x0m.c
45138--- linux-2.6.30.7/sound/pci/intel8x0m.c 2009-07-24 17:47:51.000000000 -0400 45146--- linux-2.6.30.8/sound/pci/intel8x0m.c 2009-07-24 17:47:51.000000000 -0400
45139+++ linux-2.6.30.7/sound/pci/intel8x0m.c 2009-07-30 09:48:10.167822693 -0400 45147+++ linux-2.6.30.8/sound/pci/intel8x0m.c 2009-07-30 09:48:10.167822693 -0400
45140@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 45148@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
45141 { 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */ 45149 { 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */
45142 { 0x10b9, 0x5455, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_ALI }, /* Ali5455 */ 45150 { 0x10b9, 0x5455, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_ALI }, /* Ali5455 */
@@ -45155,9 +45163,9 @@ diff -urNp linux-2.6.30.7/sound/pci/intel8x0m.c linux-2.6.30.7/sound/pci/intel8x
45155 }; 45163 };
45156 45164
45157 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 45165 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
45158diff -urNp linux-2.6.30.7/sound/usb/usx2y/us122l.c linux-2.6.30.7/sound/usb/usx2y/us122l.c 45166diff -urNp linux-2.6.30.8/sound/usb/usx2y/us122l.c linux-2.6.30.8/sound/usb/usx2y/us122l.c
45159--- linux-2.6.30.7/sound/usb/usx2y/us122l.c 2009-07-24 17:47:51.000000000 -0400 45167--- linux-2.6.30.8/sound/usb/usx2y/us122l.c 2009-07-24 17:47:51.000000000 -0400
45160+++ linux-2.6.30.7/sound/usb/usx2y/us122l.c 2009-07-30 09:48:10.167822693 -0400 45168+++ linux-2.6.30.8/sound/usb/usx2y/us122l.c 2009-07-30 09:48:10.167822693 -0400
45161@@ -154,7 +154,7 @@ static void usb_stream_hwdep_vm_close(st 45169@@ -154,7 +154,7 @@ static void usb_stream_hwdep_vm_close(st
45162 snd_printdd(KERN_DEBUG "%i\n", atomic_read(&us122l->mmap_count)); 45170 snd_printdd(KERN_DEBUG "%i\n", atomic_read(&us122l->mmap_count));
45163 } 45171 }
@@ -45167,9 +45175,9 @@ diff -urNp linux-2.6.30.7/sound/usb/usx2y/us122l.c linux-2.6.30.7/sound/usb/usx2
45167 .open = usb_stream_hwdep_vm_open, 45175 .open = usb_stream_hwdep_vm_open,
45168 .fault = usb_stream_hwdep_vm_fault, 45176 .fault = usb_stream_hwdep_vm_fault,
45169 .close = usb_stream_hwdep_vm_close, 45177 .close = usb_stream_hwdep_vm_close,
45170diff -urNp linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c 45178diff -urNp linux-2.6.30.8/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.30.8/sound/usb/usx2y/usX2Yhwdep.c
45171--- linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c 2009-07-24 17:47:51.000000000 -0400 45179--- linux-2.6.30.8/sound/usb/usx2y/usX2Yhwdep.c 2009-07-24 17:47:51.000000000 -0400
45172+++ linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c 2009-07-30 09:48:10.167822693 -0400 45180+++ linux-2.6.30.8/sound/usb/usx2y/usX2Yhwdep.c 2009-07-30 09:48:10.167822693 -0400
45173@@ -53,7 +53,7 @@ static int snd_us428ctls_vm_fault(struct 45181@@ -53,7 +53,7 @@ static int snd_us428ctls_vm_fault(struct
45174 return 0; 45182 return 0;
45175 } 45183 }
@@ -45179,9 +45187,9 @@ diff -urNp linux-2.6.30.7/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.30.7/sound/usb/
45179 .fault = snd_us428ctls_vm_fault, 45187 .fault = snd_us428ctls_vm_fault,
45180 }; 45188 };
45181 45189
45182diff -urNp linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c 45190diff -urNp linux-2.6.30.8/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.30.8/sound/usb/usx2y/usx2yhwdeppcm.c
45183--- linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-24 17:47:51.000000000 -0400 45191--- linux-2.6.30.8/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-24 17:47:51.000000000 -0400
45184+++ linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-30 09:48:10.168781015 -0400 45192+++ linux-2.6.30.8/sound/usb/usx2y/usx2yhwdeppcm.c 2009-07-30 09:48:10.168781015 -0400
45185@@ -697,7 +697,7 @@ static int snd_usX2Y_hwdep_pcm_vm_fault( 45193@@ -697,7 +697,7 @@ static int snd_usX2Y_hwdep_pcm_vm_fault(
45186 } 45194 }
45187 45195
@@ -45191,9 +45199,9 @@ diff -urNp linux-2.6.30.7/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.30.7/sound/u
45191 .open = snd_usX2Y_hwdep_pcm_vm_open, 45199 .open = snd_usX2Y_hwdep_pcm_vm_open,
45192 .close = snd_usX2Y_hwdep_pcm_vm_close, 45200 .close = snd_usX2Y_hwdep_pcm_vm_close,
45193 .fault = snd_usX2Y_hwdep_pcm_vm_fault, 45201 .fault = snd_usX2Y_hwdep_pcm_vm_fault,
45194diff -urNp linux-2.6.30.7/usr/gen_init_cpio.c linux-2.6.30.7/usr/gen_init_cpio.c 45202diff -urNp linux-2.6.30.8/usr/gen_init_cpio.c linux-2.6.30.8/usr/gen_init_cpio.c
45195--- linux-2.6.30.7/usr/gen_init_cpio.c 2009-07-24 17:47:51.000000000 -0400 45203--- linux-2.6.30.8/usr/gen_init_cpio.c 2009-07-24 17:47:51.000000000 -0400
45196+++ linux-2.6.30.7/usr/gen_init_cpio.c 2009-08-24 21:08:46.298955816 -0400 45204+++ linux-2.6.30.8/usr/gen_init_cpio.c 2009-08-24 21:08:46.298955816 -0400
45197@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 45205@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
45198 int retval; 45206 int retval;
45199 int rc = -1; 45207 int rc = -1;
@@ -45216,9 +45224,9 @@ diff -urNp linux-2.6.30.7/usr/gen_init_cpio.c linux-2.6.30.7/usr/gen_init_cpio.c
45216 } else 45224 } else
45217 break; 45225 break;
45218 } 45226 }
45219diff -urNp linux-2.6.30.7/virt/kvm/kvm_main.c linux-2.6.30.7/virt/kvm/kvm_main.c 45227diff -urNp linux-2.6.30.8/virt/kvm/kvm_main.c linux-2.6.30.8/virt/kvm/kvm_main.c
45220--- linux-2.6.30.7/virt/kvm/kvm_main.c 2009-09-09 17:37:34.140373414 -0400 45228--- linux-2.6.30.8/virt/kvm/kvm_main.c 2009-09-09 17:37:34.140373414 -0400
45221+++ linux-2.6.30.7/virt/kvm/kvm_main.c 2009-09-09 17:37:58.613058851 -0400 45229+++ linux-2.6.30.8/virt/kvm/kvm_main.c 2009-09-09 17:37:58.613058851 -0400
45222@@ -2065,6 +2065,9 @@ static struct miscdevice kvm_dev = { 45230@@ -2065,6 +2065,9 @@ static struct miscdevice kvm_dev = {
45223 KVM_MINOR, 45231 KVM_MINOR,
45224 "kvm", 45232 "kvm",
diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD
index 6ec798f2d9..f068a9b6b3 100644
--- a/main/xtables-addons-grsec/APKBUILD
+++ b/main/xtables-addons-grsec/APKBUILD
@@ -16,7 +16,7 @@ fi
16 16
17pkgname=${_realname}-${_flavor} 17pkgname=${_realname}-${_flavor}
18pkgver=${pkgver:-1.17} 18pkgver=${pkgver:-1.17}
19pkgrel=14 19pkgrel=15
20pkgdesc="Iptables extensions kernel modules" 20pkgdesc="Iptables extensions kernel modules"
21url="http://xtables-addons.sourceforge.net/" 21url="http://xtables-addons.sourceforge.net/"
22license="GPL" 22license="GPL"
diff --git a/testing/compat-wireless-grsec/APKBUILD b/testing/compat-wireless-grsec/APKBUILD
index e474a4d31c..ba54460cf8 100644
--- a/testing/compat-wireless-grsec/APKBUILD
+++ b/testing/compat-wireless-grsec/APKBUILD
@@ -10,7 +10,7 @@ _kernelver=$pkgver-r$pkgrel
10 10
11pkgname=${_realname}-${_flavor} 11pkgname=${_realname}-${_flavor}
12pkgver=2.6.30 12pkgver=2.6.30
13pkgrel=3 13pkgrel=4
14pkgdesc="$_flavor kernel backported wifi drivers" 14pkgdesc="$_flavor kernel backported wifi drivers"
15url="http://linuxwireless.org/en/users/Download/stable/" 15url="http://linuxwireless.org/en/users/Download/stable/"
16license="GPL-2" 16license="GPL-2"