aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-09-06 13:55:42 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-09-23 07:33:06 +0000
commit960e61928f1e590a4c39df8b92176acf1080ac08 (patch)
tree4a9f70edf7fa9547dde13e0f2e702d5d59f1bbab
parent1a858ef206aed7cde096d515e05440f9f04aa0c3 (diff)
downloadalpine_aports-960e61928f1e590a4c39df8b92176acf1080ac08.tar.bz2
alpine_aports-960e61928f1e590a4c39df8b92176acf1080ac08.tar.xz
alpine_aports-960e61928f1e590a4c39df8b92176acf1080ac08.zip
main/linux-grsec: upgrade to grsecurity-2.2.0-2.6.32.21-201009032133
(cherry picked from commit 5e9719ef95d3c0d3b66d17d185322aa870afa577)
-rw-r--r--main/linux-grsec/APKBUILD12
-rw-r--r--main/linux-grsec/fixes-for-using-make-3.82.patch25
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009032133.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch)7528
-rw-r--r--main/linux-grsec/sync-core.patch13
4 files changed, 3848 insertions, 3730 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 2e2d3241e9..34cbe39f6b 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.32.19 5pkgver=2.6.32.21
6_kernver=2.6.32 6_kernver=2.6.32
7pkgrel=1 7pkgrel=1
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.2.0-2.6.32.19-201008131840.patch 17 grsecurity-2.2.0-2.6.32.21-201009032133.patch
18 0001-grsec-revert-conflicting-flow-cache-changes.patch 18 0001-grsec-revert-conflicting-flow-cache-changes.patch
19 0002-gre-fix-hard-header-destination-address-checking.patch 19 0002-gre-fix-hard-header-destination-address-checking.patch
20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -38,8 +38,6 @@ source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
38 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch 38 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
39 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch 39 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
40 hv-grsec.patch 40 hv-grsec.patch
41 fixes-for-using-make-3.82.patch
42 sync-core.patch
43 kernelconfig.x86 41 kernelconfig.x86
44 " 42 "
45subpackages="$pkgname-dev linux-firmware:firmware" 43subpackages="$pkgname-dev linux-firmware:firmware"
@@ -150,8 +148,8 @@ firmware() {
150} 148}
151 149
152md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 150md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
153e952e24f2bca3e13df9bfec9e082c95c patch-2.6.32.19.bz2 15129aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
154fdf8ddcd893d8ed5eaf90ea69b137339 grsecurity-2.2.0-2.6.32.19-201008131840.patch 152788609bb641e557f9875f251144bb904 grsecurity-2.2.0-2.6.32.21-201009032133.patch
1551d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch 1531d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
156437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch 154437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
157151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 155151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -175,6 +173,4 @@ ce4a74190febe13713bab1b886dd5bee r8169-fix-random-mdio_write-failures.patch
175b41ee19f13498fb25992fd60cd1126d4 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch 173b41ee19f13498fb25992fd60cd1126d4 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
176a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch 174a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
177bf14850a0036d14bc6177adbdec23a17 hv-grsec.patch 175bf14850a0036d14bc6177adbdec23a17 hv-grsec.patch
1783177c2a571b4827c1140d227e6ed06d0 fixes-for-using-make-3.82.patch
1794bafb5d3b45beb375791a90dfc6c8263 sync-core.patch
180ca9c63def600e77ca3cb7e822c239083 kernelconfig.x86" 176ca9c63def600e77ca3cb7e822c239083 kernelconfig.x86"
diff --git a/main/linux-grsec/fixes-for-using-make-3.82.patch b/main/linux-grsec/fixes-for-using-make-3.82.patch
deleted file mode 100644
index dd6e6ace97..0000000000
--- a/main/linux-grsec/fixes-for-using-make-3.82.patch
+++ /dev/null
@@ -1,25 +0,0 @@
1--- linux-2.6.36-rc1/firmware/Makefile
2+++ 2.6.36-rc1-make-3.82-fixes/firmware/Makefile
3@@ -142,7 +142,7 @@ fw-shipped-$(CONFIG_YAM) += yam/1200.bin
4 fw-shipped-all := $(fw-shipped-y) $(fw-shipped-m) $(fw-shipped-)
5
6 # Directories which we _might_ need to create, so we have a rule for them.
7-firmware-dirs := $(sort $(patsubst %,$(objtree)/$(obj)/%/,$(dir $(fw-external-y) $(fw-shipped-all))))
8+firmware-dirs := $(sort $(addprefix $(objtree)/$(obj)/,$(dir $(fw-external-y) $(fw-shipped-all))))
9
10 quiet_cmd_mkdir = MKDIR $(patsubst $(objtree)/%,%,$@)
11 cmd_mkdir = mkdir -p $@
12--- linux-2.6.36-rc1/scripts/mkmakefile
13+++ 2.6.36-rc1-make-3.82-fixes/scripts/mkmakefile
14@@ -44,7 +44,9 @@ all:
15
16 Makefile:;
17
18-\$(all) %/: all
19+\$(all): all
20 @:
21
22+%/: all
23+ @:
24 EOF
25
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009032133.patch
index 700452b9b0..a84a4eab78 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009032133.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.32.19/arch/alpha/include/asm/elf.h linux-2.6.32.19/arch/alpha/include/asm/elf.h 1diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alpha/include/asm/elf.h
2--- linux-2.6.32.19/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 2--- linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
3+++ linux-2.6.32.19/arch/alpha/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 3+++ linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
5 5
6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/include/asm/elf.h linux-2.6.32.19/arch/alp
15 /* $0 is set by ld.so to a pointer to a function which might be 15 /* $0 is set by ld.so to a pointer to a function which might be
16 registered using atexit. This provides a mean for the dynamic 16 registered using atexit. This provides a mean for the dynamic
17 linker to call DT_FINI functions for shared libraries that have 17 linker to call DT_FINI functions for shared libraries that have
18diff -urNp linux-2.6.32.19/arch/alpha/include/asm/pgtable.h linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 18diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch/alpha/include/asm/pgtable.h
19--- linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 19--- linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
20+++ linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 20+++ linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
21@@ -101,6 +101,17 @@ struct vm_area_struct; 21@@ -101,6 +101,17 @@ struct vm_area_struct;
22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/include/asm/pgtable.h linux-2.6.32.19/arch
36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
37 37
38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
39diff -urNp linux-2.6.32.19/arch/alpha/kernel/module.c linux-2.6.32.19/arch/alpha/kernel/module.c 39diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha/kernel/module.c
40--- linux-2.6.32.19/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 40--- linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
41+++ linux-2.6.32.19/arch/alpha/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 41+++ linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
43 43
44 /* The small sections were sorted to the end of the segment. 44 /* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/kernel/module.c linux-2.6.32.19/arch/alpha
48 got = sechdrs[me->arch.gotsecindex].sh_addr; 48 got = sechdrs[me->arch.gotsecindex].sh_addr;
49 49
50 for (i = 0; i < n; i++) { 50 for (i = 0; i < n; i++) {
51diff -urNp linux-2.6.32.19/arch/alpha/kernel/osf_sys.c linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 51diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alpha/kernel/osf_sys.c
52--- linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400 52--- linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
53+++ linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 2010-08-13 18:34:40.000000000 -0400 53+++ linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-13 18:34:40.000000000 -0400
54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp 54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
55 merely specific addresses, but regions of memory -- perhaps 55 merely specific addresses, but regions of memory -- perhaps
56 this feature should be incorporated into all ports? */ 56 this feature should be incorporated into all ports? */
@@ -73,9 +73,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/kernel/osf_sys.c linux-2.6.32.19/arch/alph
73 if (addr != (unsigned long) -ENOMEM) 73 if (addr != (unsigned long) -ENOMEM)
74 return addr; 74 return addr;
75 75
76diff -urNp linux-2.6.32.19/arch/alpha/mm/fault.c linux-2.6.32.19/arch/alpha/mm/fault.c 76diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/fault.c
77--- linux-2.6.32.19/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 77--- linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
78+++ linux-2.6.32.19/arch/alpha/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 78+++ linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
80 __reload_thread(pcb); 80 __reload_thread(pcb);
81 } 81 }
@@ -232,9 +232,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/mm/fault.c linux-2.6.32.19/arch/alpha/mm/f
232 } else if (!cause) { 232 } else if (!cause) {
233 /* Allow reads even for write-only mappings */ 233 /* Allow reads even for write-only mappings */
234 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 234 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
235diff -urNp linux-2.6.32.19/arch/arm/include/asm/elf.h linux-2.6.32.19/arch/arm/include/asm/elf.h 235diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/include/asm/elf.h
236--- linux-2.6.32.19/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 236--- linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
237+++ linux-2.6.32.19/arch/arm/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 237+++ linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t 238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
239 the loader. We need to make sure that it is out of the way of the program 239 the loader. We need to make sure that it is out of the way of the program
240 that it will "exec", and that there is sufficient room for the brk. */ 240 that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +251,9 @@ diff -urNp linux-2.6.32.19/arch/arm/include/asm/elf.h linux-2.6.32.19/arch/arm/i
251 251
252 /* When the program starts, a1 contains a pointer to a function to be 252 /* When the program starts, a1 contains a pointer to a function to be
253 registered with atexit, as per the SVR4 ABI. A value of 0 means we 253 registered with atexit, as per the SVR4 ABI. A value of 0 means we
254diff -urNp linux-2.6.32.19/arch/arm/include/asm/kmap_types.h linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 254diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arch/arm/include/asm/kmap_types.h
255--- linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 255--- linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
256+++ linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 256+++ linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
257@@ -19,6 +19,7 @@ enum km_type { 257@@ -19,6 +19,7 @@ enum km_type {
258 KM_SOFTIRQ0, 258 KM_SOFTIRQ0,
259 KM_SOFTIRQ1, 259 KM_SOFTIRQ1,
@@ -262,9 +262,9 @@ diff -urNp linux-2.6.32.19/arch/arm/include/asm/kmap_types.h linux-2.6.32.19/arc
262 KM_TYPE_NR 262 KM_TYPE_NR
263 }; 263 };
264 264
265diff -urNp linux-2.6.32.19/arch/arm/include/asm/uaccess.h linux-2.6.32.19/arch/arm/include/asm/uaccess.h 265diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/arm/include/asm/uaccess.h
266--- linux-2.6.32.19/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 266--- linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
267+++ linux-2.6.32.19/arch/arm/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 267+++ linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
269 269
270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +285,9 @@ diff -urNp linux-2.6.32.19/arch/arm/include/asm/uaccess.h linux-2.6.32.19/arch/a
285 if (access_ok(VERIFY_WRITE, to, n)) 285 if (access_ok(VERIFY_WRITE, to, n))
286 n = __copy_to_user(to, from, n); 286 n = __copy_to_user(to, from, n);
287 return n; 287 return n;
288diff -urNp linux-2.6.32.19/arch/arm/kernel/kgdb.c linux-2.6.32.19/arch/arm/kernel/kgdb.c 288diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kernel/kgdb.c
289--- linux-2.6.32.19/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 289--- linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
290+++ linux-2.6.32.19/arch/arm/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 290+++ linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) 291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
292 * and we handle the normal undef case within the do_undefinstr 292 * and we handle the normal undef case within the do_undefinstr
293 * handler. 293 * handler.
@@ -297,9 +297,9 @@ diff -urNp linux-2.6.32.19/arch/arm/kernel/kgdb.c linux-2.6.32.19/arch/arm/kerne
297 #ifndef __ARMEB__ 297 #ifndef __ARMEB__
298 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 298 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
299 #else /* ! __ARMEB__ */ 299 #else /* ! __ARMEB__ */
300diff -urNp linux-2.6.32.19/arch/arm/mach-at91/pm.c linux-2.6.32.19/arch/arm/mach-at91/pm.c 300diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach-at91/pm.c
301--- linux-2.6.32.19/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400 301--- linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
302+++ linux-2.6.32.19/arch/arm/mach-at91/pm.c 2010-08-13 18:34:40.000000000 -0400 302+++ linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-13 18:34:40.000000000 -0400
303@@ -348,7 +348,7 @@ static void at91_pm_end(void) 303@@ -348,7 +348,7 @@ static void at91_pm_end(void)
304 } 304 }
305 305
@@ -309,9 +309,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-at91/pm.c linux-2.6.32.19/arch/arm/mach
309 .valid = at91_pm_valid_state, 309 .valid = at91_pm_valid_state,
310 .begin = at91_pm_begin, 310 .begin = at91_pm_begin,
311 .enter = at91_pm_enter, 311 .enter = at91_pm_enter,
312diff -urNp linux-2.6.32.19/arch/arm/mach-omap1/pm.c linux-2.6.32.19/arch/arm/mach-omap1/pm.c 312diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mach-omap1/pm.c
313--- linux-2.6.32.19/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400 313--- linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
314+++ linux-2.6.32.19/arch/arm/mach-omap1/pm.c 2010-08-13 18:34:40.000000000 -0400 314+++ linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-13 18:34:40.000000000 -0400
315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
316 316
317 317
@@ -321,9 +321,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-omap1/pm.c linux-2.6.32.19/arch/arm/mac
321 .prepare = omap_pm_prepare, 321 .prepare = omap_pm_prepare,
322 .enter = omap_pm_enter, 322 .enter = omap_pm_enter,
323 .finish = omap_pm_finish, 323 .finish = omap_pm_finish,
324diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 324diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c
325--- linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400 325--- linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
326+++ linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 2010-08-13 18:34:40.000000000 -0400 326+++ linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-13 18:34:40.000000000 -0400
327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) 327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
328 enable_hlt(); 328 enable_hlt();
329 } 329 }
@@ -333,9 +333,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.19/arch/arm
333 .prepare = omap2_pm_prepare, 333 .prepare = omap2_pm_prepare,
334 .enter = omap2_pm_enter, 334 .enter = omap2_pm_enter,
335 .finish = omap2_pm_finish, 335 .finish = omap2_pm_finish,
336diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 336diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c
337--- linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400 337--- linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
338+++ linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 2010-08-13 18:34:40.000000000 -0400 338+++ linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-13 18:34:40.000000000 -0400
339@@ -401,7 +401,7 @@ static void omap3_pm_end(void) 339@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
340 return; 340 return;
341 } 341 }
@@ -345,9 +345,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.19/arch/arm
345 .begin = omap3_pm_begin, 345 .begin = omap3_pm_begin,
346 .end = omap3_pm_end, 346 .end = omap3_pm_end,
347 .prepare = omap3_pm_prepare, 347 .prepare = omap3_pm_prepare,
348diff -urNp linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 348diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c
349--- linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400 349--- linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
350+++ linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 2010-08-13 18:34:40.000000000 -0400 350+++ linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-13 18:34:40.000000000 -0400
351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat 351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
352 (state == PM_SUSPEND_MEM); 352 (state == PM_SUSPEND_MEM);
353 } 353 }
@@ -357,9 +357,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c linux-2.6.32.19/arch/arm/m
357 .enter = pnx4008_pm_enter, 357 .enter = pnx4008_pm_enter,
358 .valid = pnx4008_pm_valid, 358 .valid = pnx4008_pm_valid,
359 }; 359 };
360diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/pm.c linux-2.6.32.19/arch/arm/mach-pxa/pm.c 360diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-pxa/pm.c
361--- linux-2.6.32.19/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400 361--- linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
362+++ linux-2.6.32.19/arch/arm/mach-pxa/pm.c 2010-08-13 18:34:40.000000000 -0400 362+++ linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-13 18:34:40.000000000 -0400
363@@ -95,7 +95,7 @@ void pxa_pm_finish(void) 363@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
364 pxa_cpu_pm_fns->finish(); 364 pxa_cpu_pm_fns->finish();
365 } 365 }
@@ -369,9 +369,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/pm.c linux-2.6.32.19/arch/arm/mach-
369 .valid = pxa_pm_valid, 369 .valid = pxa_pm_valid,
370 .enter = pxa_pm_enter, 370 .enter = pxa_pm_enter,
371 .prepare = pxa_pm_prepare, 371 .prepare = pxa_pm_prepare,
372diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 372diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c
373--- linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400 373--- linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
374+++ linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 18:34:40.000000000 -0400 374+++ linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 18:34:40.000000000 -0400
375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
376 } 376 }
377 377
@@ -381,9 +381,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.19/arch/a
381 .prepare = pxa_pm_prepare, 381 .prepare = pxa_pm_prepare,
382 .finish = pxa_pm_finish, 382 .finish = pxa_pm_finish,
383 .enter = corgi_pxa_pm_enter, 383 .enter = corgi_pxa_pm_enter,
384diff -urNp linux-2.6.32.19/arch/arm/mach-sa1100/pm.c linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 384diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/mach-sa1100/pm.c
385--- linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400 385--- linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
386+++ linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 2010-08-13 18:34:40.000000000 -0400 386+++ linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-13 18:34:40.000000000 -0400
387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
388 return virt_to_phys(sp); 388 return virt_to_phys(sp);
389 } 389 }
@@ -393,9 +393,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-sa1100/pm.c linux-2.6.32.19/arch/arm/ma
393 .enter = sa11x0_pm_enter, 393 .enter = sa11x0_pm_enter,
394 .valid = suspend_valid_only_mem, 394 .valid = suspend_valid_only_mem,
395 }; 395 };
396diff -urNp linux-2.6.32.19/arch/arm/mm/fault.c linux-2.6.32.19/arch/arm/mm/fault.c 396diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault.c
397--- linux-2.6.32.19/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 397--- linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
398+++ linux-2.6.32.19/arch/arm/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 398+++ linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, 399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
400 } 400 }
401 #endif 401 #endif
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mm/fault.c linux-2.6.32.19/arch/arm/mm/fault
444 /* 444 /*
445 * First Level Translation Fault Handler 445 * First Level Translation Fault Handler
446 * 446 *
447diff -urNp linux-2.6.32.19/arch/arm/mm/mmap.c linux-2.6.32.19/arch/arm/mm/mmap.c 447diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
448--- linux-2.6.32.19/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 448--- linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
449+++ linux-2.6.32.19/arch/arm/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400 449+++ linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
451 if (len > TASK_SIZE) 451 if (len > TASK_SIZE)
452 return -ENOMEM; 452 return -ENOMEM;
@@ -483,9 +483,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mm/mmap.c linux-2.6.32.19/arch/arm/mm/mmap.c
483 mm->cached_hole_size = 0; 483 mm->cached_hole_size = 0;
484 goto full_search; 484 goto full_search;
485 } 485 }
486diff -urNp linux-2.6.32.19/arch/arm/plat-s3c/pm.c linux-2.6.32.19/arch/arm/plat-s3c/pm.c 486diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-s3c/pm.c
487--- linux-2.6.32.19/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400 487--- linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
488+++ linux-2.6.32.19/arch/arm/plat-s3c/pm.c 2010-08-13 18:34:40.000000000 -0400 488+++ linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-13 18:34:40.000000000 -0400
489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
490 s3c_pm_check_cleanup(); 490 s3c_pm_check_cleanup();
491 } 491 }
@@ -495,9 +495,9 @@ diff -urNp linux-2.6.32.19/arch/arm/plat-s3c/pm.c linux-2.6.32.19/arch/arm/plat-
495 .enter = s3c_pm_enter, 495 .enter = s3c_pm_enter,
496 .prepare = s3c_pm_prepare, 496 .prepare = s3c_pm_prepare,
497 .finish = s3c_pm_finish, 497 .finish = s3c_pm_finish,
498diff -urNp linux-2.6.32.19/arch/avr32/include/asm/elf.h linux-2.6.32.19/arch/avr32/include/asm/elf.h 498diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr32/include/asm/elf.h
499--- linux-2.6.32.19/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 499--- linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
500+++ linux-2.6.32.19/arch/avr32/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 500+++ linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
502 the loader. We need to make sure that it is out of the way of the program 502 the loader. We need to make sure that it is out of the way of the program
503 that it will "exec", and that there is sufficient room for the brk. */ 503 that it will "exec", and that there is sufficient room for the brk. */
@@ -514,9 +514,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/include/asm/elf.h linux-2.6.32.19/arch/avr
514 514
515 /* This yields a mask that user programs can use to figure out what 515 /* This yields a mask that user programs can use to figure out what
516 instruction set this CPU supports. This could be done in user space, 516 instruction set this CPU supports. This could be done in user space,
517diff -urNp linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 517diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h
518--- linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 518--- linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
519+++ linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 519+++ linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
520@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 520@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
521 D(11) KM_IRQ1, 521 D(11) KM_IRQ1,
522 D(12) KM_SOFTIRQ0, 522 D(12) KM_SOFTIRQ0,
@@ -527,9 +527,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h linux-2.6.32.19/a
527 }; 527 };
528 528
529 #undef D 529 #undef D
530diff -urNp linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 530diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c
531--- linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400 531--- linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
532+++ linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 2010-08-13 18:34:40.000000000 -0400 532+++ linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-13 18:34:40.000000000 -0400
533@@ -176,7 +176,7 @@ out: 533@@ -176,7 +176,7 @@ out:
534 return 0; 534 return 0;
535 } 535 }
@@ -539,9 +539,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c linux-2.6.32.19/arch/avr3
539 .valid = avr32_pm_valid_state, 539 .valid = avr32_pm_valid_state,
540 .enter = avr32_pm_enter, 540 .enter = avr32_pm_enter,
541 }; 541 };
542diff -urNp linux-2.6.32.19/arch/avr32/mm/fault.c linux-2.6.32.19/arch/avr32/mm/fault.c 542diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/fault.c
543--- linux-2.6.32.19/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 543--- linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
544+++ linux-2.6.32.19/arch/avr32/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 544+++ linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
546 546
547 int exception_trace = 1; 547 int exception_trace = 1;
@@ -583,9 +583,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/mm/fault.c linux-2.6.32.19/arch/avr32/mm/f
583 if (exception_trace && printk_ratelimit()) 583 if (exception_trace && printk_ratelimit())
584 printk("%s%s[%d]: segfault at %08lx pc %08lx " 584 printk("%s%s[%d]: segfault at %08lx pc %08lx "
585 "sp %08lx ecr %lu\n", 585 "sp %08lx ecr %lu\n",
586diff -urNp linux-2.6.32.19/arch/blackfin/kernel/kgdb.c linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 586diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blackfin/kernel/kgdb.c
587--- linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 587--- linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
588+++ linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 588+++ linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto 589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
590 return -1; /* this means that we do not want to exit from the handler */ 590 return -1; /* this means that we do not want to exit from the handler */
591 } 591 }
@@ -595,9 +595,9 @@ diff -urNp linux-2.6.32.19/arch/blackfin/kernel/kgdb.c linux-2.6.32.19/arch/blac
595 .gdb_bpt_instr = {0xa1}, 595 .gdb_bpt_instr = {0xa1},
596 #ifdef CONFIG_SMP 596 #ifdef CONFIG_SMP
597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
598diff -urNp linux-2.6.32.19/arch/blackfin/mach-common/pm.c linux-2.6.32.19/arch/blackfin/mach-common/pm.c 598diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/blackfin/mach-common/pm.c
599--- linux-2.6.32.19/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400 599--- linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
600+++ linux-2.6.32.19/arch/blackfin/mach-common/pm.c 2010-08-13 18:34:40.000000000 -0400 600+++ linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-13 18:34:40.000000000 -0400
601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t 601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
602 return 0; 602 return 0;
603 } 603 }
@@ -607,9 +607,9 @@ diff -urNp linux-2.6.32.19/arch/blackfin/mach-common/pm.c linux-2.6.32.19/arch/b
607 .enter = bfin_pm_enter, 607 .enter = bfin_pm_enter,
608 .valid = bfin_pm_valid, 608 .valid = bfin_pm_valid,
609 }; 609 };
610diff -urNp linux-2.6.32.19/arch/frv/include/asm/kmap_types.h linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 610diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arch/frv/include/asm/kmap_types.h
611--- linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 611--- linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
612+++ linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 612+++ linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
613@@ -23,6 +23,7 @@ enum km_type { 613@@ -23,6 +23,7 @@ enum km_type {
614 KM_IRQ1, 614 KM_IRQ1,
615 KM_SOFTIRQ0, 615 KM_SOFTIRQ0,
@@ -618,9 +618,9 @@ diff -urNp linux-2.6.32.19/arch/frv/include/asm/kmap_types.h linux-2.6.32.19/arc
618 KM_TYPE_NR 618 KM_TYPE_NR
619 }; 619 };
620 620
621diff -urNp linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 621diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c
622--- linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400 622--- linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
623+++ linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 18:34:40.000000000 -0400 623+++ linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 18:34:40.000000000 -0400
624@@ -17,7 +17,7 @@ 624@@ -17,7 +17,7 @@
625 #include <linux/swiotlb.h> 625 #include <linux/swiotlb.h>
626 #include <asm/machvec.h> 626 #include <asm/machvec.h>
@@ -639,9 +639,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.19/arch
639 { 639 {
640 if (use_swiotlb(dev)) 640 if (use_swiotlb(dev))
641 return &swiotlb_dma_ops; 641 return &swiotlb_dma_ops;
642diff -urNp linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 642diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c
643--- linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400 643--- linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
644+++ linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 2010-08-13 18:34:40.000000000 -0400 644+++ linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-13 18:34:40.000000000 -0400
645@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d 645@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
646 }, 646 },
647 }; 647 };
@@ -660,9 +660,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.19/arch/
660 .alloc_coherent = sba_alloc_coherent, 660 .alloc_coherent = sba_alloc_coherent,
661 .free_coherent = sba_free_coherent, 661 .free_coherent = sba_free_coherent,
662 .map_page = sba_map_page, 662 .map_page = sba_map_page,
663diff -urNp linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 663diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c
664--- linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400 664--- linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
665+++ linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 18:34:40.000000000 -0400 665+++ linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 18:34:40.000000000 -0400
666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
667 667
668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -677,9 +677,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.19/arch/ia
677 /* Ugly but avoids duplication */ 677 /* Ugly but avoids duplication */
678 #include "../../../fs/binfmt_elf.c" 678 #include "../../../fs/binfmt_elf.c"
679 679
680diff -urNp linux-2.6.32.19/arch/ia64/ia32/ia32priv.h linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 680diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/ia32/ia32priv.h
681--- linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400 681--- linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
682+++ linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 2010-08-13 18:34:40.000000000 -0400 682+++ linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-13 18:34:40.000000000 -0400
683@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 683@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
684 #define ELF_DATA ELFDATA2LSB 684 #define ELF_DATA ELFDATA2LSB
685 #define ELF_ARCH EM_386 685 #define ELF_ARCH EM_386
@@ -696,9 +696,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/ia32/ia32priv.h linux-2.6.32.19/arch/ia64/i
696 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET 696 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET
697 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE 697 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
698 698
699diff -urNp linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 699diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h
700--- linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 700--- linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
701+++ linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 701+++ linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
702@@ -12,7 +12,7 @@ 702@@ -12,7 +12,7 @@
703 703
704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -742,9 +742,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.19/a
742 return ops->dma_supported(dev, mask); 742 return ops->dma_supported(dev, mask);
743 } 743 }
744 744
745diff -urNp linux-2.6.32.19/arch/ia64/include/asm/elf.h linux-2.6.32.19/arch/ia64/include/asm/elf.h 745diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64/include/asm/elf.h
746--- linux-2.6.32.19/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 746--- linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
747+++ linux-2.6.32.19/arch/ia64/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 747+++ linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
748@@ -43,6 +43,13 @@ 748@@ -43,6 +43,13 @@
749 */ 749 */
750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -759,9 +759,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/elf.h linux-2.6.32.19/arch/ia64
759 #define PT_IA_64_UNWIND 0x70000001 759 #define PT_IA_64_UNWIND 0x70000001
760 760
761 /* IA-64 relocations: */ 761 /* IA-64 relocations: */
762diff -urNp linux-2.6.32.19/arch/ia64/include/asm/machvec.h linux-2.6.32.19/arch/ia64/include/asm/machvec.h 762diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/ia64/include/asm/machvec.h
763--- linux-2.6.32.19/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400 763--- linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
764+++ linux-2.6.32.19/arch/ia64/include/asm/machvec.h 2010-08-13 18:34:40.000000000 -0400 764+++ linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-13 18:34:40.000000000 -0400
765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
766 /* DMA-mapping interface: */ 766 /* DMA-mapping interface: */
767 typedef void ia64_mv_dma_init (void); 767 typedef void ia64_mv_dma_init (void);
@@ -780,9 +780,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/machvec.h linux-2.6.32.19/arch/
780 780
781 /* 781 /*
782 * Define default versions so we can extend machvec for new platforms without having 782 * Define default versions so we can extend machvec for new platforms without having
783diff -urNp linux-2.6.32.19/arch/ia64/include/asm/pgtable.h linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 783diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/ia64/include/asm/pgtable.h
784--- linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 784--- linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
785+++ linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 785+++ linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
786@@ -12,7 +12,7 @@ 786@@ -12,7 +12,7 @@
787 * David Mosberger-Tang <davidm@hpl.hp.com> 787 * David Mosberger-Tang <davidm@hpl.hp.com>
788 */ 788 */
@@ -810,9 +810,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/pgtable.h linux-2.6.32.19/arch/
810 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 810 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
811 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 811 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
812 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 812 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
813diff -urNp linux-2.6.32.19/arch/ia64/include/asm/uaccess.h linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 813diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/ia64/include/asm/uaccess.h
814--- linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 814--- linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
815+++ linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 815+++ linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
816@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 816@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
817 const void *__cu_from = (from); \ 817 const void *__cu_from = (from); \
818 long __cu_len = (n); \ 818 long __cu_len = (n); \
@@ -831,9 +831,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/uaccess.h linux-2.6.32.19/arch/
831 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 831 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
832 __cu_len; \ 832 __cu_len; \
833 }) 833 })
834diff -urNp linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 834diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c
835--- linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400 835--- linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
836+++ linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 2010-08-13 18:34:40.000000000 -0400 836+++ linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-13 18:34:40.000000000 -0400
837@@ -3,7 +3,7 @@ 837@@ -3,7 +3,7 @@
838 /* Set this to 1 if there is a HW IOMMU in the system */ 838 /* Set this to 1 if there is a HW IOMMU in the system */
839 int iommu_detected __read_mostly; 839 int iommu_detected __read_mostly;
@@ -852,9 +852,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c linux-2.6.32.19/arch/i
852 { 852 {
853 return dma_ops; 853 return dma_ops;
854 } 854 }
855diff -urNp linux-2.6.32.19/arch/ia64/kernel/module.c linux-2.6.32.19/arch/ia64/kernel/module.c 855diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/kernel/module.c
856--- linux-2.6.32.19/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 856--- linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
857+++ linux-2.6.32.19/arch/ia64/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 857+++ linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
858@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 858@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
859 void 859 void
860 module_free (struct module *mod, void *module_region) 860 module_free (struct module *mod, void *module_region)
@@ -943,9 +943,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/module.c linux-2.6.32.19/arch/ia64/k
943 mod->arch.gp = gp; 943 mod->arch.gp = gp;
944 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 944 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
945 } 945 }
946diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-dma.c linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 946diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/kernel/pci-dma.c
947--- linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 947--- linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
948+++ linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400 948+++ linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400
949@@ -43,7 +43,7 @@ struct device fallback_dev = { 949@@ -43,7 +43,7 @@ struct device fallback_dev = {
950 .dma_mask = &fallback_dev.coherent_dma_mask, 950 .dma_mask = &fallback_dev.coherent_dma_mask,
951 }; 951 };
@@ -997,9 +997,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-dma.c linux-2.6.32.19/arch/ia64/
997 997
998 /* 998 /*
999 * The order of these functions is important for 999 * The order of these functions is important for
1000diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 1000diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c
1001--- linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 1001--- linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
1002+++ linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400 1002+++ linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
1003@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent 1003@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
1004 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 1004 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1005 } 1005 }
@@ -1009,9 +1009,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.19/arch/i
1009 .alloc_coherent = ia64_swiotlb_alloc_coherent, 1009 .alloc_coherent = ia64_swiotlb_alloc_coherent,
1010 .free_coherent = swiotlb_free_coherent, 1010 .free_coherent = swiotlb_free_coherent,
1011 .map_page = swiotlb_map_page, 1011 .map_page = swiotlb_map_page,
1012diff -urNp linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 1012diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c
1013--- linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400 1013--- linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
1014+++ linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 2010-08-13 18:34:40.000000000 -0400 1014+++ linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-13 18:34:40.000000000 -0400
1015@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 1015@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1016 if (REGION_NUMBER(addr) == RGN_HPAGE) 1016 if (REGION_NUMBER(addr) == RGN_HPAGE)
1017 addr = 0; 1017 addr = 0;
@@ -1038,9 +1038,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c linux-2.6.32.19/arch/ia64
1038 goto full_search; 1038 goto full_search;
1039 } 1039 }
1040 return -ENOMEM; 1040 return -ENOMEM;
1041diff -urNp linux-2.6.32.19/arch/ia64/kernel/topology.c linux-2.6.32.19/arch/ia64/kernel/topology.c 1041diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64/kernel/topology.c
1042--- linux-2.6.32.19/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400 1042--- linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
1043+++ linux-2.6.32.19/arch/ia64/kernel/topology.c 2010-08-13 18:34:40.000000000 -0400 1043+++ linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-13 18:34:40.000000000 -0400
1044@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject 1044@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
1045 return ret; 1045 return ret;
1046 } 1046 }
@@ -1050,9 +1050,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/topology.c linux-2.6.32.19/arch/ia64
1050 .show = cache_show 1050 .show = cache_show
1051 }; 1051 };
1052 1052
1053diff -urNp linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 1053diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S
1054--- linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 1054--- linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
1055+++ linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400 1055+++ linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400
1056@@ -190,7 +190,7 @@ SECTIONS 1056@@ -190,7 +190,7 @@ SECTIONS
1057 /* Per-cpu data: */ 1057 /* Per-cpu data: */
1058 . = ALIGN(PERCPU_PAGE_SIZE); 1058 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1062,9 +1062,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.19/arch/i
1062 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits 1062 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
1063 * into percpu page size 1063 * into percpu page size
1064 */ 1064 */
1065diff -urNp linux-2.6.32.19/arch/ia64/mm/fault.c linux-2.6.32.19/arch/ia64/mm/fault.c 1065diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fault.c
1066--- linux-2.6.32.19/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1066--- linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1067+++ linux-2.6.32.19/arch/ia64/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 1067+++ linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
1068@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1068@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1069 return pte_present(pte); 1069 return pte_present(pte);
1070 } 1070 }
@@ -1114,9 +1114,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/mm/fault.c linux-2.6.32.19/arch/ia64/mm/fau
1114 survive: 1114 survive:
1115 /* 1115 /*
1116 * If for any reason at all we couldn't handle the fault, make 1116 * If for any reason at all we couldn't handle the fault, make
1117diff -urNp linux-2.6.32.19/arch/ia64/mm/init.c linux-2.6.32.19/arch/ia64/mm/init.c 1117diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init.c
1118--- linux-2.6.32.19/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400 1118--- linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
1119+++ linux-2.6.32.19/arch/ia64/mm/init.c 2010-08-13 18:34:40.000000000 -0400 1119+++ linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-13 18:34:40.000000000 -0400
1120@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1120@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1121 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1121 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1122 vma->vm_end = vma->vm_start + PAGE_SIZE; 1122 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1137,9 +1137,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/mm/init.c linux-2.6.32.19/arch/ia64/mm/init
1137 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 1137 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1138 down_write(&current->mm->mmap_sem); 1138 down_write(&current->mm->mmap_sem);
1139 if (insert_vm_struct(current->mm, vma)) { 1139 if (insert_vm_struct(current->mm, vma)) {
1140diff -urNp linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 1140diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c
1141--- linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400 1141--- linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
1142+++ linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 2010-08-13 18:34:40.000000000 -0400 1142+++ linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-13 18:34:40.000000000 -0400
1143@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * 1143@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
1144 return ret; 1144 return ret;
1145 } 1145 }
@@ -1149,9 +1149,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.19/arch/ia64/
1149 .alloc_coherent = sn_dma_alloc_coherent, 1149 .alloc_coherent = sn_dma_alloc_coherent,
1150 .free_coherent = sn_dma_free_coherent, 1150 .free_coherent = sn_dma_free_coherent,
1151 .map_page = sn_dma_map_page, 1151 .map_page = sn_dma_map_page,
1152diff -urNp linux-2.6.32.19/arch/m32r/lib/usercopy.c linux-2.6.32.19/arch/m32r/lib/usercopy.c 1152diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/lib/usercopy.c
1153--- linux-2.6.32.19/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400 1153--- linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
1154+++ linux-2.6.32.19/arch/m32r/lib/usercopy.c 2010-08-13 18:34:40.000000000 -0400 1154+++ linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-13 18:34:40.000000000 -0400
1155@@ -14,6 +14,9 @@ 1155@@ -14,6 +14,9 @@
1156 unsigned long 1156 unsigned long
1157 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1157 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1172,9 +1172,9 @@ diff -urNp linux-2.6.32.19/arch/m32r/lib/usercopy.c linux-2.6.32.19/arch/m32r/li
1172 prefetchw(to); 1172 prefetchw(to);
1173 if (access_ok(VERIFY_READ, from, n)) 1173 if (access_ok(VERIFY_READ, from, n))
1174 __copy_user_zeroing(to,from,n); 1174 __copy_user_zeroing(to,from,n);
1175diff -urNp linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 1175diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c
1176--- linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400 1176--- linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
1177+++ linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 2010-08-13 18:34:40.000000000 -0400 1177+++ linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-13 18:34:40.000000000 -0400
1178@@ -78,7 +78,7 @@ static void db1x_pm_end(void) 1178@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
1179 1179
1180 } 1180 }
@@ -1184,9 +1184,9 @@ diff -urNp linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c linux-2.6.32.19/arch
1184 .valid = suspend_valid_only_mem, 1184 .valid = suspend_valid_only_mem,
1185 .begin = db1x_pm_begin, 1185 .begin = db1x_pm_begin,
1186 .enter = db1x_pm_enter, 1186 .enter = db1x_pm_enter,
1187diff -urNp linux-2.6.32.19/arch/mips/include/asm/elf.h linux-2.6.32.19/arch/mips/include/asm/elf.h 1187diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips/include/asm/elf.h
1188--- linux-2.6.32.19/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1188--- linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1189+++ linux-2.6.32.19/arch/mips/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 1189+++ linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
1190@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str 1190@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
1191 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1191 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1192 #endif 1192 #endif
@@ -1199,9 +1199,9 @@ diff -urNp linux-2.6.32.19/arch/mips/include/asm/elf.h linux-2.6.32.19/arch/mips
1199+#endif 1199+#endif
1200+ 1200+
1201 #endif /* _ASM_ELF_H */ 1201 #endif /* _ASM_ELF_H */
1202diff -urNp linux-2.6.32.19/arch/mips/include/asm/page.h linux-2.6.32.19/arch/mips/include/asm/page.h 1202diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mips/include/asm/page.h
1203--- linux-2.6.32.19/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1203--- linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
1204+++ linux-2.6.32.19/arch/mips/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400 1204+++ linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
1205@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1205@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1206 #ifdef CONFIG_CPU_MIPS32 1206 #ifdef CONFIG_CPU_MIPS32
1207 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1207 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1211,9 +1211,9 @@ diff -urNp linux-2.6.32.19/arch/mips/include/asm/page.h linux-2.6.32.19/arch/mip
1211 #else 1211 #else
1212 typedef struct { unsigned long long pte; } pte_t; 1212 typedef struct { unsigned long long pte; } pte_t;
1213 #define pte_val(x) ((x).pte) 1213 #define pte_val(x) ((x).pte)
1214diff -urNp linux-2.6.32.19/arch/mips/include/asm/system.h linux-2.6.32.19/arch/mips/include/asm/system.h 1214diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/mips/include/asm/system.h
1215--- linux-2.6.32.19/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 1215--- linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
1216+++ linux-2.6.32.19/arch/mips/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400 1216+++ linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400
1217@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); 1217@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
1218 */ 1218 */
1219 #define __ARCH_WANT_UNLOCKED_CTXSW 1219 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1222,9 +1222,9 @@ diff -urNp linux-2.6.32.19/arch/mips/include/asm/system.h linux-2.6.32.19/arch/m
1222+#define arch_align_stack(x) ((x) & ALMASK) 1222+#define arch_align_stack(x) ((x) & ALMASK)
1223 1223
1224 #endif /* _ASM_SYSTEM_H */ 1224 #endif /* _ASM_SYSTEM_H */
1225diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 1225diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c
1226--- linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400 1226--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
1227+++ linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 18:34:40.000000000 -0400 1227+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 18:34:40.000000000 -0400
1228@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1228@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1229 #undef ELF_ET_DYN_BASE 1229 #undef ELF_ET_DYN_BASE
1230 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1230 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1239,9 +1239,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.19/arch
1239 #include <asm/processor.h> 1239 #include <asm/processor.h>
1240 #include <linux/module.h> 1240 #include <linux/module.h>
1241 #include <linux/elfcore.h> 1241 #include <linux/elfcore.h>
1242diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 1242diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c
1243--- linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400 1243--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
1244+++ linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 18:34:40.000000000 -0400 1244+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 18:34:40.000000000 -0400
1245@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1245@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1246 #undef ELF_ET_DYN_BASE 1246 #undef ELF_ET_DYN_BASE
1247 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1247 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1256,9 +1256,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.19/arch
1256 #include <asm/processor.h> 1256 #include <asm/processor.h>
1257 1257
1258 /* 1258 /*
1259diff -urNp linux-2.6.32.19/arch/mips/kernel/kgdb.c linux-2.6.32.19/arch/mips/kernel/kgdb.c 1259diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/kernel/kgdb.c
1260--- linux-2.6.32.19/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 1260--- linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
1261+++ linux-2.6.32.19/arch/mips/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 1261+++ linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
1262@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto 1262@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
1263 return -1; 1263 return -1;
1264 } 1264 }
@@ -1267,9 +1267,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/kgdb.c linux-2.6.32.19/arch/mips/ker
1267 struct kgdb_arch arch_kgdb_ops; 1267 struct kgdb_arch arch_kgdb_ops;
1268 1268
1269 /* 1269 /*
1270diff -urNp linux-2.6.32.19/arch/mips/kernel/process.c linux-2.6.32.19/arch/mips/kernel/process.c 1270diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/kernel/process.c
1271--- linux-2.6.32.19/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 1271--- linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
1272+++ linux-2.6.32.19/arch/mips/kernel/process.c 2010-08-13 18:34:40.000000000 -0400 1272+++ linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
1273@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru 1273@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
1274 out: 1274 out:
1275 return pc; 1275 return pc;
@@ -1286,9 +1286,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/process.c linux-2.6.32.19/arch/mips/
1286- 1286-
1287- return sp & ALMASK; 1287- return sp & ALMASK;
1288-} 1288-}
1289diff -urNp linux-2.6.32.19/arch/mips/kernel/syscall.c linux-2.6.32.19/arch/mips/kernel/syscall.c 1289diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/kernel/syscall.c
1290--- linux-2.6.32.19/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400 1290--- linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
1291+++ linux-2.6.32.19/arch/mips/kernel/syscall.c 2010-08-13 18:34:40.000000000 -0400 1291+++ linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-13 18:34:40.000000000 -0400
1292@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str 1292@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
1293 do_color_align = 0; 1293 do_color_align = 0;
1294 if (filp || (flags & MAP_SHARED)) 1294 if (filp || (flags & MAP_SHARED))
@@ -1310,9 +1310,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/syscall.c linux-2.6.32.19/arch/mips/
1310 if (do_color_align) 1310 if (do_color_align)
1311 addr = COLOUR_ALIGN(addr, pgoff); 1311 addr = COLOUR_ALIGN(addr, pgoff);
1312 else 1312 else
1313diff -urNp linux-2.6.32.19/arch/mips/mm/fault.c linux-2.6.32.19/arch/mips/mm/fault.c 1313diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fault.c
1314--- linux-2.6.32.19/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1314--- linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1315+++ linux-2.6.32.19/arch/mips/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 1315+++ linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
1316@@ -26,6 +26,23 @@ 1316@@ -26,6 +26,23 @@
1317 #include <asm/ptrace.h> 1317 #include <asm/ptrace.h>
1318 #include <asm/highmem.h> /* For VMALLOC_END */ 1318 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1337,9 +1337,9 @@ diff -urNp linux-2.6.32.19/arch/mips/mm/fault.c linux-2.6.32.19/arch/mips/mm/fau
1337 /* 1337 /*
1338 * This routine handles page faults. It determines the address, 1338 * This routine handles page faults. It determines the address,
1339 * and the problem, and then passes it off to one of the appropriate 1339 * and the problem, and then passes it off to one of the appropriate
1340diff -urNp linux-2.6.32.19/arch/parisc/include/asm/elf.h linux-2.6.32.19/arch/parisc/include/asm/elf.h 1340diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/parisc/include/asm/elf.h
1341--- linux-2.6.32.19/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1341--- linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1342+++ linux-2.6.32.19/arch/parisc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 1342+++ linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
1343@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1343@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1344 1344
1345 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1345 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1354,9 +1354,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/include/asm/elf.h linux-2.6.32.19/arch/pa
1354 /* This yields a mask that user programs can use to figure out what 1354 /* This yields a mask that user programs can use to figure out what
1355 instruction set this CPU supports. This could be done in user space, 1355 instruction set this CPU supports. This could be done in user space,
1356 but it's not easy, and we've already done it here. */ 1356 but it's not easy, and we've already done it here. */
1357diff -urNp linux-2.6.32.19/arch/parisc/include/asm/pgtable.h linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 1357diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arch/parisc/include/asm/pgtable.h
1358--- linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 1358--- linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
1359+++ linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 1359+++ linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
1360@@ -207,6 +207,17 @@ 1360@@ -207,6 +207,17 @@
1361 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1361 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1362 #define PAGE_COPY PAGE_EXECREAD 1362 #define PAGE_COPY PAGE_EXECREAD
@@ -1375,9 +1375,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/include/asm/pgtable.h linux-2.6.32.19/arc
1375 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1375 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1376 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1376 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1377 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1377 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1378diff -urNp linux-2.6.32.19/arch/parisc/kernel/module.c linux-2.6.32.19/arch/parisc/kernel/module.c 1378diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/parisc/kernel/module.c
1379--- linux-2.6.32.19/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 1379--- linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
1380+++ linux-2.6.32.19/arch/parisc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 1380+++ linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
1381@@ -95,16 +95,38 @@ 1381@@ -95,16 +95,38 @@
1382 1382
1383 /* three functions to determine where in the module core 1383 /* three functions to determine where in the module core
@@ -1478,9 +1478,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/kernel/module.c linux-2.6.32.19/arch/pari
1478 1478
1479 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1479 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1480 me->arch.unwind_section, table, end, gp); 1480 me->arch.unwind_section, table, end, gp);
1481diff -urNp linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 1481diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c
1482--- linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400 1482--- linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
1483+++ linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 2010-08-13 18:34:40.000000000 -0400 1483+++ linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-13 18:34:40.000000000 -0400
1484@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str 1484@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
1485 if (flags & MAP_FIXED) 1485 if (flags & MAP_FIXED)
1486 return addr; 1486 return addr;
@@ -1490,9 +1490,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c linux-2.6.32.19/arch/
1490 1490
1491 if (filp) { 1491 if (filp) {
1492 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1492 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1493diff -urNp linux-2.6.32.19/arch/parisc/kernel/traps.c linux-2.6.32.19/arch/parisc/kernel/traps.c 1493diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/parisc/kernel/traps.c
1494--- linux-2.6.32.19/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 1494--- linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
1495+++ linux-2.6.32.19/arch/parisc/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400 1495+++ linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400
1496@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1496@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1497 1497
1498 down_read(&current->mm->mmap_sem); 1498 down_read(&current->mm->mmap_sem);
@@ -1504,9 +1504,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/kernel/traps.c linux-2.6.32.19/arch/paris
1504 fault_address = regs->iaoq[0]; 1504 fault_address = regs->iaoq[0];
1505 fault_space = regs->iasq[0]; 1505 fault_space = regs->iasq[0];
1506 1506
1507diff -urNp linux-2.6.32.19/arch/parisc/mm/fault.c linux-2.6.32.19/arch/parisc/mm/fault.c 1507diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm/fault.c
1508--- linux-2.6.32.19/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1508--- linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1509+++ linux-2.6.32.19/arch/parisc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 1509+++ linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
1510@@ -15,6 +15,7 @@ 1510@@ -15,6 +15,7 @@
1511 #include <linux/sched.h> 1511 #include <linux/sched.h>
1512 #include <linux/interrupt.h> 1512 #include <linux/interrupt.h>
@@ -1676,9 +1676,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/mm/fault.c linux-2.6.32.19/arch/parisc/mm
1676 1676
1677 /* 1677 /*
1678 * If for any reason at all we couldn't handle the fault, make 1678 * If for any reason at all we couldn't handle the fault, make
1679diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/device.h linux-2.6.32.19/arch/powerpc/include/asm/device.h 1679diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arch/powerpc/include/asm/device.h
1680--- linux-2.6.32.19/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 1680--- linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
1681+++ linux-2.6.32.19/arch/powerpc/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400 1681+++ linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400
1682@@ -14,7 +14,7 @@ struct dev_archdata { 1682@@ -14,7 +14,7 @@ struct dev_archdata {
1683 struct device_node *of_node; 1683 struct device_node *of_node;
1684 1684
@@ -1688,9 +1688,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/device.h linux-2.6.32.19/arc
1688 1688
1689 /* 1689 /*
1690 * When an iommu is in use, dma_data is used as a ptr to the base of the 1690 * When an iommu is in use, dma_data is used as a ptr to the base of the
1691diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 1691diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h
1692--- linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 1692--- linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
1693+++ linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 1693+++ linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
1694@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma 1694@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
1695 #ifdef CONFIG_PPC64 1695 #ifdef CONFIG_PPC64
1696 extern struct dma_map_ops dma_iommu_ops; 1696 extern struct dma_map_ops dma_iommu_ops;
@@ -1757,9 +1757,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.1
1757 1757
1758 if (dma_ops->mapping_error) 1758 if (dma_ops->mapping_error)
1759 return dma_ops->mapping_error(dev, dma_addr); 1759 return dma_ops->mapping_error(dev, dma_addr);
1760diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/elf.h linux-2.6.32.19/arch/powerpc/include/asm/elf.h 1760diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/powerpc/include/asm/elf.h
1761--- linux-2.6.32.19/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1761--- linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1762+++ linux-2.6.32.19/arch/powerpc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 1762+++ linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
1763@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1763@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1764 the loader. We need to make sure that it is out of the way of the program 1764 the loader. We need to make sure that it is out of the way of the program
1765 that it will "exec", and that there is sufficient room for the brk. */ 1765 that it will "exec", and that there is sufficient room for the brk. */
@@ -1792,9 +1792,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/elf.h linux-2.6.32.19/arch/p
1792 #endif /* __KERNEL__ */ 1792 #endif /* __KERNEL__ */
1793 1793
1794 /* 1794 /*
1795diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/iommu.h linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 1795diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch/powerpc/include/asm/iommu.h
1796--- linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 1796--- linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
1797+++ linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400 1797+++ linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400
1798@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 1798@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
1799 extern void iommu_init_early_dart(void); 1799 extern void iommu_init_early_dart(void);
1800 extern void iommu_init_early_pasemi(void); 1800 extern void iommu_init_early_pasemi(void);
@@ -1805,9 +1805,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/iommu.h linux-2.6.32.19/arch
1805 #ifdef CONFIG_PCI 1805 #ifdef CONFIG_PCI
1806 extern void pci_iommu_init(void); 1806 extern void pci_iommu_init(void);
1807 extern void pci_direct_iommu_init(void); 1807 extern void pci_direct_iommu_init(void);
1808diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 1808diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h
1809--- linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 1809--- linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
1810+++ linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 1810+++ linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
1811@@ -26,6 +26,7 @@ enum km_type { 1811@@ -26,6 +26,7 @@ enum km_type {
1812 KM_SOFTIRQ1, 1812 KM_SOFTIRQ1,
1813 KM_PPC_SYNC_PAGE, 1813 KM_PPC_SYNC_PAGE,
@@ -1816,9 +1816,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.19
1816 KM_TYPE_NR 1816 KM_TYPE_NR
1817 }; 1817 };
1818 1818
1819diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page_64.h linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 1819diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/arch/powerpc/include/asm/page_64.h
1820--- linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400 1820--- linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
1821+++ linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 2010-08-13 18:34:40.000000000 -0400 1821+++ linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-13 18:34:40.000000000 -0400
1822@@ -180,15 +180,18 @@ do { \ 1822@@ -180,15 +180,18 @@ do { \
1823 * stack by default, so in the absense of a PT_GNU_STACK program header 1823 * stack by default, so in the absense of a PT_GNU_STACK program header
1824 * we turn execute permission off. 1824 * we turn execute permission off.
@@ -1840,9 +1840,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page_64.h linux-2.6.32.19/ar
1840 1840
1841 #include <asm-generic/getorder.h> 1841 #include <asm-generic/getorder.h>
1842 1842
1843diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page.h linux-2.6.32.19/arch/powerpc/include/asm/page.h 1843diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/powerpc/include/asm/page.h
1844--- linux-2.6.32.19/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1844--- linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
1845+++ linux-2.6.32.19/arch/powerpc/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400 1845+++ linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
1846@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1846@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1847 * and needs to be executable. This means the whole heap ends 1847 * and needs to be executable. This means the whole heap ends
1848 * up being executable. 1848 * up being executable.
@@ -1865,9 +1865,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page.h linux-2.6.32.19/arch/
1865 #ifndef __ASSEMBLY__ 1865 #ifndef __ASSEMBLY__
1866 1866
1867 #undef STRICT_MM_TYPECHECKS 1867 #undef STRICT_MM_TYPECHECKS
1868diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pci.h linux-2.6.32.19/arch/powerpc/include/asm/pci.h 1868diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/powerpc/include/asm/pci.h
1869--- linux-2.6.32.19/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400 1869--- linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
1870+++ linux-2.6.32.19/arch/powerpc/include/asm/pci.h 2010-08-13 18:34:40.000000000 -0400 1870+++ linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-13 18:34:40.000000000 -0400
1871@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 1871@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
1872 } 1872 }
1873 1873
@@ -1879,9 +1879,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pci.h linux-2.6.32.19/arch/p
1879 #else /* CONFIG_PCI */ 1879 #else /* CONFIG_PCI */
1880 #define set_pci_dma_ops(d) 1880 #define set_pci_dma_ops(d)
1881 #define get_pci_dma_ops() NULL 1881 #define get_pci_dma_ops() NULL
1882diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 1882diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h
1883--- linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400 1883--- linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
1884+++ linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 18:34:40.000000000 -0400 1884+++ linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 18:34:40.000000000 -0400
1885@@ -21,6 +21,7 @@ 1885@@ -21,6 +21,7 @@
1886 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 1886 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
1887 #define _PAGE_USER 0x004 /* usermode access allowed */ 1887 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1890,9 +1890,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.19
1890 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ 1890 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
1891 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 1891 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
1892 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 1892 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
1893diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/reg.h linux-2.6.32.19/arch/powerpc/include/asm/reg.h 1893diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/powerpc/include/asm/reg.h
1894--- linux-2.6.32.19/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400 1894--- linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
1895+++ linux-2.6.32.19/arch/powerpc/include/asm/reg.h 2010-08-13 18:34:40.000000000 -0400 1895+++ linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-13 18:34:40.000000000 -0400
1896@@ -191,6 +191,7 @@ 1896@@ -191,6 +191,7 @@
1897 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 1897 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
1898 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 1898 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1901,9 +1901,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/reg.h linux-2.6.32.19/arch/p
1901 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ 1901 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
1902 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 1902 #define DSISR_ISSTORE 0x02000000 /* access was a store */
1903 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 1903 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
1904diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 1904diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h
1905--- linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400 1905--- linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
1906+++ linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 2010-08-13 18:34:40.000000000 -0400 1906+++ linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-13 18:34:40.000000000 -0400
1907@@ -13,7 +13,7 @@ 1907@@ -13,7 +13,7 @@
1908 1908
1909 #include <linux/swiotlb.h> 1909 #include <linux/swiotlb.h>
@@ -1913,9 +1913,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.19/ar
1913 1913
1914 static inline void dma_mark_clean(void *addr, size_t size) {} 1914 static inline void dma_mark_clean(void *addr, size_t size) {}
1915 1915
1916diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 1916diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h
1917--- linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 1917--- linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
1918+++ linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 1918+++ linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
1919@@ -13,6 +13,8 @@ 1919@@ -13,6 +13,8 @@
1920 #define VERIFY_READ 0 1920 #define VERIFY_READ 0
1921 #define VERIFY_WRITE 1 1921 #define VERIFY_WRITE 1
@@ -2093,9 +2093,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h linux-2.6.32.19/ar
2093 extern unsigned long __clear_user(void __user *addr, unsigned long size); 2093 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2094 2094
2095 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2095 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2096diff -urNp linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2096diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c
2097--- linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 2097--- linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
2098+++ linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2010-08-13 18:34:40.000000000 -0400 2098+++ linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-13 18:34:40.000000000 -0400
2099@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde 2099@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
2100 &cache_assoc_attr, 2100 &cache_assoc_attr,
2101 }; 2101 };
@@ -2105,9 +2105,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.19/arch/
2105 .show = cache_index_show, 2105 .show = cache_index_show,
2106 }; 2106 };
2107 2107
2108diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma.c linux-2.6.32.19/arch/powerpc/kernel/dma.c 2108diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerpc/kernel/dma.c
2109--- linux-2.6.32.19/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400 2109--- linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
2110+++ linux-2.6.32.19/arch/powerpc/kernel/dma.c 2010-08-13 18:34:40.000000000 -0400 2110+++ linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-13 18:34:40.000000000 -0400
2111@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl 2111@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2112 } 2112 }
2113 #endif 2113 #endif
@@ -2117,9 +2117,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma.c linux-2.6.32.19/arch/powerp
2117 .alloc_coherent = dma_direct_alloc_coherent, 2117 .alloc_coherent = dma_direct_alloc_coherent,
2118 .free_coherent = dma_direct_free_coherent, 2118 .free_coherent = dma_direct_free_coherent,
2119 .map_sg = dma_direct_map_sg, 2119 .map_sg = dma_direct_map_sg,
2120diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2120diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c
2121--- linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400 2121--- linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
2122+++ linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2010-08-13 18:34:40.000000000 -0400 2122+++ linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-13 18:34:40.000000000 -0400
2123@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2123@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2124 } 2124 }
2125 2125
@@ -2129,9 +2129,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.19/arch/
2129 { 2129 {
2130 struct iommu_table *tbl = get_iommu_table_base(dev); 2130 struct iommu_table *tbl = get_iommu_table_base(dev);
2131 2131
2132diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2132diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c
2133--- linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 2133--- linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
2134+++ linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 18:34:40.000000000 -0400 2134+++ linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
2135@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2135@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2136 * map_page, and unmap_page on highmem, use normal dma_ops 2136 * map_page, and unmap_page on highmem, use normal dma_ops
2137 * for everything else. 2137 * for everything else.
@@ -2141,9 +2141,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.19/arc
2141 .alloc_coherent = dma_direct_alloc_coherent, 2141 .alloc_coherent = dma_direct_alloc_coherent,
2142 .free_coherent = dma_direct_free_coherent, 2142 .free_coherent = dma_direct_free_coherent,
2143 .map_sg = swiotlb_map_sg_attrs, 2143 .map_sg = swiotlb_map_sg_attrs,
2144diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2144diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S
2145--- linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400 2145--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
2146+++ linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 18:34:40.000000000 -0400 2146+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 18:34:40.000000000 -0400
2147@@ -455,6 +455,7 @@ storage_fault_common: 2147@@ -455,6 +455,7 @@ storage_fault_common:
2148 std r14,_DAR(r1) 2148 std r14,_DAR(r1)
2149 std r15,_DSISR(r1) 2149 std r15,_DSISR(r1)
@@ -2162,9 +2162,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.19/
2162 addi r3,r1,STACK_FRAME_OVERHEAD 2162 addi r3,r1,STACK_FRAME_OVERHEAD
2163 ld r4,_DAR(r1) 2163 ld r4,_DAR(r1)
2164 bl .bad_page_fault 2164 bl .bad_page_fault
2165diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2165diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S
2166--- linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400 2166--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
2167+++ linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 18:34:40.000000000 -0400 2167+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 18:34:40.000000000 -0400
2168@@ -818,10 +818,10 @@ handle_page_fault: 2168@@ -818,10 +818,10 @@ handle_page_fault:
2169 11: ld r4,_DAR(r1) 2169 11: ld r4,_DAR(r1)
2170 ld r5,_DSISR(r1) 2170 ld r5,_DSISR(r1)
@@ -2177,9 +2177,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.19/
2177 mr r5,r3 2177 mr r5,r3
2178 addi r3,r1,STACK_FRAME_OVERHEAD 2178 addi r3,r1,STACK_FRAME_OVERHEAD
2179 lwz r4,_DAR(r1) 2179 lwz r4,_DAR(r1)
2180diff -urNp linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2180diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c
2181--- linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400 2181--- linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
2182+++ linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2010-08-13 18:34:40.000000000 -0400 2182+++ linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-13 18:34:40.000000000 -0400
2183@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 2183@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
2184 return 1; 2184 return 1;
2185 } 2185 }
@@ -2189,9 +2189,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c linux-2.6.32.19/arch/po
2189 .alloc_coherent = ibmebus_alloc_coherent, 2189 .alloc_coherent = ibmebus_alloc_coherent,
2190 .free_coherent = ibmebus_free_coherent, 2190 .free_coherent = ibmebus_free_coherent,
2191 .map_sg = ibmebus_map_sg, 2191 .map_sg = ibmebus_map_sg,
2192diff -urNp linux-2.6.32.19/arch/powerpc/kernel/kgdb.c linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2192diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/powerpc/kernel/kgdb.c
2193--- linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 2193--- linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
2194+++ linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 2194+++ linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
2195@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct 2195@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
2196 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) 2196 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
2197 return 0; 2197 return 0;
@@ -2210,9 +2210,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/kgdb.c linux-2.6.32.19/arch/power
2210 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2210 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2211 }; 2211 };
2212 2212
2213diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module_32.c linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2213diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/powerpc/kernel/module_32.c
2214--- linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400 2214--- linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
2215+++ linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2010-08-13 18:34:40.000000000 -0400 2215+++ linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-13 18:34:40.000000000 -0400
2216@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2216@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2217 me->arch.core_plt_section = i; 2217 me->arch.core_plt_section = i;
2218 } 2218 }
@@ -2242,9 +2242,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module_32.c linux-2.6.32.19/arch/
2242 2242
2243 /* Find this entry, or if that fails, the next avail. entry */ 2243 /* Find this entry, or if that fails, the next avail. entry */
2244 while (entry->jump[0]) { 2244 while (entry->jump[0]) {
2245diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module.c linux-2.6.32.19/arch/powerpc/kernel/module.c 2245diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/powerpc/kernel/module.c
2246--- linux-2.6.32.19/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2246--- linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
2247+++ linux-2.6.32.19/arch/powerpc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 2247+++ linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
2248@@ -31,11 +31,24 @@ 2248@@ -31,11 +31,24 @@
2249 2249
2250 LIST_HEAD(module_bug_list); 2250 LIST_HEAD(module_bug_list);
@@ -2284,9 +2284,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module.c linux-2.6.32.19/arch/pow
2284 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2284 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2285 const Elf_Shdr *sechdrs, 2285 const Elf_Shdr *sechdrs,
2286 const char *name) 2286 const char *name)
2287diff -urNp linux-2.6.32.19/arch/powerpc/kernel/pci-common.c linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2287diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch/powerpc/kernel/pci-common.c
2288--- linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400 2288--- linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
2289+++ linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2010-08-13 18:34:40.000000000 -0400 2289+++ linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-13 18:34:40.000000000 -0400
2290@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; 2290@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
2291 unsigned int ppc_pci_flags = 0; 2291 unsigned int ppc_pci_flags = 0;
2292 2292
@@ -2305,9 +2305,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/pci-common.c linux-2.6.32.19/arch
2305 { 2305 {
2306 return pci_dma_ops; 2306 return pci_dma_ops;
2307 } 2307 }
2308diff -urNp linux-2.6.32.19/arch/powerpc/kernel/process.c linux-2.6.32.19/arch/powerpc/kernel/process.c 2308diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/powerpc/kernel/process.c
2309--- linux-2.6.32.19/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 2309--- linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
2310+++ linux-2.6.32.19/arch/powerpc/kernel/process.c 2010-08-13 18:34:40.000000000 -0400 2310+++ linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
2311@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned 2311@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
2312 sp -= get_random_int() & ~PAGE_MASK; 2312 sp -= get_random_int() & ~PAGE_MASK;
2313 return sp & ~0xf; 2313 return sp & ~0xf;
@@ -2360,9 +2360,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/process.c linux-2.6.32.19/arch/po
2360- 2360-
2361- return ret; 2361- return ret;
2362-} 2362-}
2363diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_32.c linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2363diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/powerpc/kernel/signal_32.c
2364--- linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400 2364--- linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
2365+++ linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2010-08-13 18:34:40.000000000 -0400 2365+++ linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-13 18:34:40.000000000 -0400
2366@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2366@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2367 /* Save user registers on the stack */ 2367 /* Save user registers on the stack */
2368 frame = &rt_sf->uc.uc_mcontext; 2368 frame = &rt_sf->uc.uc_mcontext;
@@ -2372,9 +2372,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_32.c linux-2.6.32.19/arch/
2372 if (save_user_regs(regs, frame, 0, 1)) 2372 if (save_user_regs(regs, frame, 0, 1))
2373 goto badframe; 2373 goto badframe;
2374 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2374 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2375diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_64.c linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2375diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/powerpc/kernel/signal_64.c
2376--- linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400 2376--- linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
2377+++ linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2010-08-13 18:34:40.000000000 -0400 2377+++ linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-13 18:34:40.000000000 -0400
2378@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2378@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2379 current->thread.fpscr.val = 0; 2379 current->thread.fpscr.val = 0;
2380 2380
@@ -2384,9 +2384,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_64.c linux-2.6.32.19/arch/
2384 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 2384 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2385 } else { 2385 } else {
2386 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2386 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2387diff -urNp linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2387diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c
2388--- linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400 2388--- linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
2389+++ linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 18:34:40.000000000 -0400 2389+++ linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 18:34:40.000000000 -0400
2390@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct 2390@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
2391 if (oldlenp) { 2391 if (oldlenp) {
2392 if (!error) { 2392 if (!error) {
@@ -2400,9 +2400,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.19/arch/
2400 } 2400 }
2401 return error; 2401 return error;
2402 } 2402 }
2403diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vdso.c linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2403diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/powerpc/kernel/vdso.c
2404--- linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400 2404--- linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
2405+++ linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2010-08-13 18:34:40.000000000 -0400 2405+++ linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-13 18:34:40.000000000 -0400
2406@@ -36,6 +36,7 @@ 2406@@ -36,6 +36,7 @@
2407 #include <asm/firmware.h> 2407 #include <asm/firmware.h>
2408 #include <asm/vdso.h> 2408 #include <asm/vdso.h>
@@ -2429,9 +2429,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vdso.c linux-2.6.32.19/arch/power
2429 if (IS_ERR_VALUE(vdso_base)) { 2429 if (IS_ERR_VALUE(vdso_base)) {
2430 rc = vdso_base; 2430 rc = vdso_base;
2431 goto fail_mmapsem; 2431 goto fail_mmapsem;
2432diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vio.c linux-2.6.32.19/arch/powerpc/kernel/vio.c 2432diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerpc/kernel/vio.c
2433--- linux-2.6.32.19/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400 2433--- linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
2434+++ linux-2.6.32.19/arch/powerpc/kernel/vio.c 2010-08-13 18:34:40.000000000 -0400 2434+++ linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-13 18:34:40.000000000 -0400
2435@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc 2435@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
2436 vio_cmo_dealloc(viodev, alloc_size); 2436 vio_cmo_dealloc(viodev, alloc_size);
2437 } 2437 }
@@ -2454,9 +2454,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vio.c linux-2.6.32.19/arch/powerp
2454 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; 2454 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2455 } 2455 }
2456 2456
2457diff -urNp linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2457diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c
2458--- linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 2458--- linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
2459+++ linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400 2459+++ linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400
2460@@ -9,22 +9,6 @@ 2460@@ -9,22 +9,6 @@
2461 #include <linux/module.h> 2461 #include <linux/module.h>
2462 #include <asm/uaccess.h> 2462 #include <asm/uaccess.h>
@@ -2488,9 +2488,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c linux-2.6.32.19/arch/p
2488-EXPORT_SYMBOL(copy_to_user); 2488-EXPORT_SYMBOL(copy_to_user);
2489 EXPORT_SYMBOL(copy_in_user); 2489 EXPORT_SYMBOL(copy_in_user);
2490 2490
2491diff -urNp linux-2.6.32.19/arch/powerpc/mm/fault.c linux-2.6.32.19/arch/powerpc/mm/fault.c 2491diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/mm/fault.c
2492--- linux-2.6.32.19/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 2492--- linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
2493+++ linux-2.6.32.19/arch/powerpc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 2493+++ linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
2494@@ -30,6 +30,10 @@ 2494@@ -30,6 +30,10 @@
2495 #include <linux/kprobes.h> 2495 #include <linux/kprobes.h>
2496 #include <linux/kdebug.h> 2496 #include <linux/kdebug.h>
@@ -2595,9 +2595,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/mm/fault.c linux-2.6.32.19/arch/powerpc/
2595 _exception(SIGSEGV, regs, code, address); 2595 _exception(SIGSEGV, regs, code, address);
2596 return 0; 2596 return 0;
2597 } 2597 }
2598diff -urNp linux-2.6.32.19/arch/powerpc/mm/mmap_64.c linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2598diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerpc/mm/mmap_64.c
2599--- linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400 2599--- linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
2600+++ linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2010-08-13 18:34:40.000000000 -0400 2600+++ linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-13 18:34:40.000000000 -0400
2601@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2601@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2602 */ 2602 */
2603 if (mmap_is_legacy()) { 2603 if (mmap_is_legacy()) {
@@ -2621,9 +2621,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/mm/mmap_64.c linux-2.6.32.19/arch/powerp
2621 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2621 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2622 mm->unmap_area = arch_unmap_area_topdown; 2622 mm->unmap_area = arch_unmap_area_topdown;
2623 } 2623 }
2624diff -urNp linux-2.6.32.19/arch/powerpc/mm/slice.c linux-2.6.32.19/arch/powerpc/mm/slice.c 2624diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/mm/slice.c
2625--- linux-2.6.32.19/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400 2625--- linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
2626+++ linux-2.6.32.19/arch/powerpc/mm/slice.c 2010-08-13 18:34:40.000000000 -0400 2626+++ linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-13 18:34:40.000000000 -0400
2627@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un 2627@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
2628 if (fixed && addr > (mm->task_size - len)) 2628 if (fixed && addr > (mm->task_size - len))
2629 return -EINVAL; 2629 return -EINVAL;
@@ -2636,9 +2636,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/mm/slice.c linux-2.6.32.19/arch/powerpc/
2636 /* If hint, make sure it matches our alignment restrictions */ 2636 /* If hint, make sure it matches our alignment restrictions */
2637 if (!fixed && addr) { 2637 if (!fixed && addr) {
2638 addr = _ALIGN_UP(addr, 1ul << pshift); 2638 addr = _ALIGN_UP(addr, 1ul << pshift);
2639diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2639diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c
2640--- linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400 2640--- linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
2641+++ linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 18:34:40.000000000 -0400 2641+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 18:34:40.000000000 -0400
2642@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2642@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2643 lite5200_pm_target_state = PM_SUSPEND_ON; 2643 lite5200_pm_target_state = PM_SUSPEND_ON;
2644 } 2644 }
@@ -2648,9 +2648,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
2648 .valid = lite5200_pm_valid, 2648 .valid = lite5200_pm_valid,
2649 .begin = lite5200_pm_begin, 2649 .begin = lite5200_pm_begin,
2650 .prepare = lite5200_pm_prepare, 2650 .prepare = lite5200_pm_prepare,
2651diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2651diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2652--- linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400 2652--- linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
2653+++ linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 18:34:40.000000000 -0400 2653+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 18:34:40.000000000 -0400
2654@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) 2654@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
2655 iounmap(mbar); 2655 iounmap(mbar);
2656 } 2656 }
@@ -2660,9 +2660,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
2660 .valid = mpc52xx_pm_valid, 2660 .valid = mpc52xx_pm_valid,
2661 .prepare = mpc52xx_pm_prepare, 2661 .prepare = mpc52xx_pm_prepare,
2662 .enter = mpc52xx_pm_enter, 2662 .enter = mpc52xx_pm_enter,
2663diff -urNp linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2663diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c
2664--- linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400 2664--- linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
2665+++ linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 18:34:40.000000000 -0400 2665+++ linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 18:34:40.000000000 -0400
2666@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) 2666@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
2667 return ret; 2667 return ret;
2668 } 2668 }
@@ -2672,9 +2672,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.19
2672 .valid = mpc83xx_suspend_valid, 2672 .valid = mpc83xx_suspend_valid,
2673 .begin = mpc83xx_suspend_begin, 2673 .begin = mpc83xx_suspend_begin,
2674 .enter = mpc83xx_suspend_enter, 2674 .enter = mpc83xx_suspend_enter,
2675diff -urNp linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2675diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c
2676--- linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400 2676--- linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
2677+++ linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2010-08-13 18:34:40.000000000 -0400 2677+++ linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-13 18:34:40.000000000 -0400
2678@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2678@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2679 2679
2680 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2680 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2684,9 +2684,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.19/a
2684 .alloc_coherent = dma_fixed_alloc_coherent, 2684 .alloc_coherent = dma_fixed_alloc_coherent,
2685 .free_coherent = dma_fixed_free_coherent, 2685 .free_coherent = dma_fixed_free_coherent,
2686 .map_sg = dma_fixed_map_sg, 2686 .map_sg = dma_fixed_map_sg,
2687diff -urNp linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2687diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c
2688--- linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400 2688--- linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
2689+++ linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 18:34:40.000000000 -0400 2689+++ linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 18:34:40.000000000 -0400
2690@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi 2690@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
2691 return mask >= DMA_BIT_MASK(32); 2691 return mask >= DMA_BIT_MASK(32);
2692 } 2692 }
@@ -2705,9 +2705,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
2705 .alloc_coherent = ps3_alloc_coherent, 2705 .alloc_coherent = ps3_alloc_coherent,
2706 .free_coherent = ps3_free_coherent, 2706 .free_coherent = ps3_free_coherent,
2707 .map_sg = ps3_ioc0_map_sg, 2707 .map_sg = ps3_ioc0_map_sg,
2708diff -urNp linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2708diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig
2709--- linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400 2709--- linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
2710+++ linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 18:34:40.000000000 -0400 2710+++ linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 18:34:40.000000000 -0400
2711@@ -2,6 +2,8 @@ config PPC_PSERIES 2711@@ -2,6 +2,8 @@ config PPC_PSERIES
2712 depends on PPC64 && PPC_BOOK3S 2712 depends on PPC64 && PPC_BOOK3S
2713 bool "IBM pSeries & new (POWER5-based) iSeries" 2713 bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2717,9 +2717,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.1
2717 select PPC_I8259 2717 select PPC_I8259
2718 select PPC_RTAS 2718 select PPC_RTAS
2719 select RTAS_ERROR_LOGGING 2719 select RTAS_ERROR_LOGGING
2720diff -urNp linux-2.6.32.19/arch/s390/include/asm/elf.h linux-2.6.32.19/arch/s390/include/asm/elf.h 2720diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390/include/asm/elf.h
2721--- linux-2.6.32.19/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 2721--- linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
2722+++ linux-2.6.32.19/arch/s390/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 2722+++ linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
2723@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled; 2723@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
2724 that it will "exec", and that there is sufficient room for the brk. */ 2724 that it will "exec", and that there is sufficient room for the brk. */
2725 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 2725 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2734,9 +2734,9 @@ diff -urNp linux-2.6.32.19/arch/s390/include/asm/elf.h linux-2.6.32.19/arch/s390
2734 /* This yields a mask that user programs can use to figure out what 2734 /* This yields a mask that user programs can use to figure out what
2735 instruction set this CPU supports. */ 2735 instruction set this CPU supports. */
2736 2736
2737diff -urNp linux-2.6.32.19/arch/s390/include/asm/setup.h linux-2.6.32.19/arch/s390/include/asm/setup.h 2737diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s390/include/asm/setup.h
2738--- linux-2.6.32.19/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400 2738--- linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
2739+++ linux-2.6.32.19/arch/s390/include/asm/setup.h 2010-08-13 18:34:40.000000000 -0400 2739+++ linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-13 18:34:40.000000000 -0400
2740@@ -50,13 +50,13 @@ extern unsigned long memory_end; 2740@@ -50,13 +50,13 @@ extern unsigned long memory_end;
2741 void detect_memory_layout(struct mem_chunk chunk[]); 2741 void detect_memory_layout(struct mem_chunk chunk[]);
2742 2742
@@ -2753,9 +2753,9 @@ diff -urNp linux-2.6.32.19/arch/s390/include/asm/setup.h linux-2.6.32.19/arch/s3
2753 #else 2753 #else
2754 #define s390_noexec (0) 2754 #define s390_noexec (0)
2755 #endif 2755 #endif
2756diff -urNp linux-2.6.32.19/arch/s390/include/asm/uaccess.h linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2756diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/s390/include/asm/uaccess.h
2757--- linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2757--- linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
2758+++ linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 2758+++ linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
2759@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2759@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2760 copy_to_user(void __user *to, const void *from, unsigned long n) 2760 copy_to_user(void __user *to, const void *from, unsigned long n)
2761 { 2761 {
@@ -2788,9 +2788,9 @@ diff -urNp linux-2.6.32.19/arch/s390/include/asm/uaccess.h linux-2.6.32.19/arch/
2788 if (access_ok(VERIFY_READ, from, n)) 2788 if (access_ok(VERIFY_READ, from, n))
2789 n = __copy_from_user(to, from, n); 2789 n = __copy_from_user(to, from, n);
2790 else 2790 else
2791diff -urNp linux-2.6.32.19/arch/s390/Kconfig linux-2.6.32.19/arch/s390/Kconfig 2791diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
2792--- linux-2.6.32.19/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400 2792--- linux-2.6.32.21/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
2793+++ linux-2.6.32.19/arch/s390/Kconfig 2010-08-13 18:34:40.000000000 -0400 2793+++ linux-2.6.32.21/arch/s390/Kconfig 2010-08-13 18:34:40.000000000 -0400
2794@@ -194,28 +194,26 @@ config AUDIT_ARCH 2794@@ -194,28 +194,26 @@ config AUDIT_ARCH
2795 2795
2796 config S390_SWITCH_AMODE 2796 config S390_SWITCH_AMODE
@@ -2828,9 +2828,9 @@ diff -urNp linux-2.6.32.19/arch/s390/Kconfig linux-2.6.32.19/arch/s390/Kconfig
2828 2828
2829 comment "Code generation options" 2829 comment "Code generation options"
2830 2830
2831diff -urNp linux-2.6.32.19/arch/s390/kernel/module.c linux-2.6.32.19/arch/s390/kernel/module.c 2831diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/kernel/module.c
2832--- linux-2.6.32.19/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2832--- linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
2833+++ linux-2.6.32.19/arch/s390/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 2833+++ linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
2834@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2834@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2835 2835
2836 /* Increase core size by size of got & plt and set start 2836 /* Increase core size by size of got & plt and set start
@@ -2902,9 +2902,9 @@ diff -urNp linux-2.6.32.19/arch/s390/kernel/module.c linux-2.6.32.19/arch/s390/k
2902 rela->r_addend - loc; 2902 rela->r_addend - loc;
2903 if (r_type == R_390_GOTPC) 2903 if (r_type == R_390_GOTPC)
2904 *(unsigned int *) loc = val; 2904 *(unsigned int *) loc = val;
2905diff -urNp linux-2.6.32.19/arch/s390/kernel/setup.c linux-2.6.32.19/arch/s390/kernel/setup.c 2905diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/kernel/setup.c
2906--- linux-2.6.32.19/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 2906--- linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
2907+++ linux-2.6.32.19/arch/s390/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400 2907+++ linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400
2908@@ -306,9 +306,6 @@ static int __init early_parse_mem(char * 2908@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
2909 early_param("mem", early_parse_mem); 2909 early_param("mem", early_parse_mem);
2910 2910
@@ -2958,9 +2958,9 @@ diff -urNp linux-2.6.32.19/arch/s390/kernel/setup.c linux-2.6.32.19/arch/s390/ke
2958 static void setup_addressing_mode(void) 2958 static void setup_addressing_mode(void)
2959 { 2959 {
2960 if (s390_noexec) { 2960 if (s390_noexec) {
2961diff -urNp linux-2.6.32.19/arch/s390/mm/mmap.c linux-2.6.32.19/arch/s390/mm/mmap.c 2961diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap.c
2962--- linux-2.6.32.19/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 2962--- linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
2963+++ linux-2.6.32.19/arch/s390/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400 2963+++ linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
2964@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 2964@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
2965 */ 2965 */
2966 if (mmap_is_legacy()) { 2966 if (mmap_is_legacy()) {
@@ -3007,9 +3007,9 @@ diff -urNp linux-2.6.32.19/arch/s390/mm/mmap.c linux-2.6.32.19/arch/s390/mm/mmap
3007 mm->get_unmapped_area = s390_get_unmapped_area_topdown; 3007 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
3008 mm->unmap_area = arch_unmap_area_topdown; 3008 mm->unmap_area = arch_unmap_area_topdown;
3009 } 3009 }
3010diff -urNp linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 3010diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c
3011--- linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400 3011--- linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
3012+++ linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 18:34:40.000000000 -0400 3012+++ linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 18:34:40.000000000 -0400
3013@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 3013@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3014 return 0; 3014 return 0;
3015 } 3015 }
@@ -3019,9 +3019,9 @@ diff -urNp linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.19/arch/s
3019 .enter = hp6x0_pm_enter, 3019 .enter = hp6x0_pm_enter,
3020 .valid = suspend_valid_only_mem, 3020 .valid = suspend_valid_only_mem,
3021 }; 3021 };
3022diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 3022diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c
3023--- linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400 3023--- linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
3024+++ linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 18:34:40.000000000 -0400 3024+++ linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 18:34:40.000000000 -0400
3025@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ 3025@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
3026 NULL, 3026 NULL,
3027 }; 3027 };
@@ -3031,9 +3031,9 @@ diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.19/arch/sh/k
3031 .show = sq_sysfs_show, 3031 .show = sq_sysfs_show,
3032 .store = sq_sysfs_store, 3032 .store = sq_sysfs_store,
3033 }; 3033 };
3034diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 3034diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c
3035--- linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400 3035--- linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
3036+++ linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 18:34:40.000000000 -0400 3036+++ linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 18:34:40.000000000 -0400
3037@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s 3037@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
3038 return 0; 3038 return 0;
3039 } 3039 }
@@ -3043,9 +3043,9 @@ diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.19/arch
3043 .enter = sh_pm_enter, 3043 .enter = sh_pm_enter,
3044 .valid = suspend_valid_only_mem, 3044 .valid = suspend_valid_only_mem,
3045 }; 3045 };
3046diff -urNp linux-2.6.32.19/arch/sh/kernel/kgdb.c linux-2.6.32.19/arch/sh/kernel/kgdb.c 3046diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/kgdb.c
3047--- linux-2.6.32.19/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 3047--- linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
3048+++ linux-2.6.32.19/arch/sh/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 3048+++ linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
3049@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) 3049@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
3050 { 3050 {
3051 } 3051 }
@@ -3055,10 +3055,10 @@ diff -urNp linux-2.6.32.19/arch/sh/kernel/kgdb.c linux-2.6.32.19/arch/sh/kernel/
3055 /* Breakpoint instruction: trapa #0x3c */ 3055 /* Breakpoint instruction: trapa #0x3c */
3056 #ifdef CONFIG_CPU_LITTLE_ENDIAN 3056 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3057 .gdb_bpt_instr = { 0x3c, 0xc3 }, 3057 .gdb_bpt_instr = { 0x3c, 0xc3 },
3058diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 3058diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h
3059--- linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400 3059--- linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400
3060+++ linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 2010-08-13 18:34:40.000000000 -0400 3060+++ linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:46:28.000000000 -0400
3061@@ -14,18 +14,39 @@ 3061@@ -14,18 +14,40 @@
3062 #define ATOMIC64_INIT(i) { (i) } 3062 #define ATOMIC64_INIT(i) { (i) }
3063 3063
3064 #define atomic_read(v) ((v)->counter) 3064 #define atomic_read(v) ((v)->counter)
@@ -3085,28 +3085,31 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
3085 3085
3086 extern void atomic_add(int, atomic_t *); 3086 extern void atomic_add(int, atomic_t *);
3087+extern void atomic_add_unchecked(int, atomic_unchecked_t *); 3087+extern void atomic_add_unchecked(int, atomic_unchecked_t *);
3088 extern void atomic64_add(int, atomic64_t *); 3088 extern void atomic64_add(long, atomic64_t *);
3089+extern void atomic64_add_unchecked(int, atomic64_unchecked_t *); 3089+extern void atomic64_add_unchecked(long, atomic64_unchecked_t *);
3090 extern void atomic_sub(int, atomic_t *); 3090 extern void atomic_sub(int, atomic_t *);
3091+extern void atomic_sub_unchecked(int, atomic_unchecked_t *); 3091+extern void atomic_sub_unchecked(int, atomic_unchecked_t *);
3092 extern void atomic64_sub(int, atomic64_t *); 3092 extern void atomic64_sub(long, atomic64_t *);
3093+extern void atomic64_sub_unchecked(int, atomic64_unchecked_t *); 3093+extern void atomic64_sub_unchecked(long, atomic64_unchecked_t *);
3094 3094
3095 extern int atomic_add_ret(int, atomic_t *); 3095 extern int atomic_add_ret(int, atomic_t *);
3096 extern int atomic64_add_ret(int, atomic64_t *); 3096+extern int atomic_add_ret_unchecked(int, atomic_unchecked_t *);
3097+extern int atomic64_add_ret_unchecked(int, atomic64_unchecked_t *); 3097 extern long atomic64_add_ret(long, atomic64_t *);
3098+extern long atomic64_add_ret_unchecked(long, atomic64_unchecked_t *);
3098 extern int atomic_sub_ret(int, atomic_t *); 3099 extern int atomic_sub_ret(int, atomic_t *);
3099 extern int atomic64_sub_ret(int, atomic64_t *); 3100 extern long atomic64_sub_ret(long, atomic64_t *);
3100 3101
3101@@ -34,6 +55,7 @@ extern int atomic64_sub_ret(int, atomic6 3102@@ -33,7 +55,9 @@ extern long atomic64_sub_ret(long, atomi
3103 #define atomic64_dec_return(v) atomic64_sub_ret(1, v)
3102 3104
3103 #define atomic_inc_return(v) atomic_add_ret(1, v) 3105 #define atomic_inc_return(v) atomic_add_ret(1, v)
3106+#define atomic_inc_return_unchecked(v) atomic_add_ret_unchecked(1, v)
3104 #define atomic64_inc_return(v) atomic64_add_ret(1, v) 3107 #define atomic64_inc_return(v) atomic64_add_ret(1, v)
3105+#define atomic64_inc_return_unchecked(v) atomic64_add_ret_unchecked(1, v) 3108+#define atomic64_inc_return_unchecked(v) atomic64_add_ret_unchecked(1, v)
3106 3109
3107 #define atomic_sub_return(i, v) atomic_sub_ret(i, v) 3110 #define atomic_sub_return(i, v) atomic_sub_ret(i, v)
3108 #define atomic64_sub_return(i, v) atomic64_sub_ret(i, v) 3111 #define atomic64_sub_return(i, v) atomic64_sub_ret(i, v)
3109@@ -59,10 +81,26 @@ extern int atomic64_sub_ret(int, atomic6 3112@@ -59,10 +83,26 @@ extern long atomic64_sub_ret(long, atomi
3110 #define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0) 3113 #define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0)
3111 3114
3112 #define atomic_inc(v) atomic_add(1, v) 3115 #define atomic_inc(v) atomic_add(1, v)
@@ -3133,7 +3136,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
3133 3136
3134 #define atomic_add_negative(i, v) (atomic_add_ret(i, v) < 0) 3137 #define atomic_add_negative(i, v) (atomic_add_ret(i, v) < 0)
3135 #define atomic64_add_negative(i, v) (atomic64_add_ret(i, v) < 0) 3138 #define atomic64_add_negative(i, v) (atomic64_add_ret(i, v) < 0)
3136@@ -72,17 +110,28 @@ extern int atomic64_sub_ret(int, atomic6 3139@@ -72,17 +112,28 @@ extern long atomic64_sub_ret(long, atomi
3137 3140
3138 static inline int atomic_add_unless(atomic_t *v, int a, int u) 3141 static inline int atomic_add_unless(atomic_t *v, int a, int u)
3139 { 3142 {
@@ -3166,9 +3169,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
3166 } 3169 }
3167 3170
3168 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 3171 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
3169@@ -93,17 +142,28 @@ static inline int atomic_add_unless(atom 3172@@ -93,17 +144,28 @@ static inline int atomic_add_unless(atom
3170 3173
3171 static inline int atomic64_add_unless(atomic64_t *v, long a, long u) 3174 static inline long atomic64_add_unless(atomic64_t *v, long a, long u)
3172 { 3175 {
3173- long c, old; 3176- long c, old;
3174+ long c, old, new; 3177+ long c, old, new;
@@ -3199,9 +3202,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
3199 } 3202 }
3200 3203
3201 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3204 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3202diff -urNp linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 3205diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h
3203--- linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 3206--- linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
3204+++ linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 3207+++ linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
3205@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d 3208@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
3206 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3209 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3207 #define dma_is_consistent(d, h) (1) 3210 #define dma_is_consistent(d, h) (1)
@@ -3233,9 +3236,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.19/
3233 3236
3234 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 3237 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3235 ops->free_coherent(dev, size, cpu_addr, dma_handle); 3238 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3236diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_32.h linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 3239diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/sparc/include/asm/elf_32.h
3237--- linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400 3240--- linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
3238+++ linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 2010-08-13 18:34:40.000000000 -0400 3241+++ linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-13 18:34:40.000000000 -0400
3239@@ -116,6 +116,13 @@ typedef struct { 3242@@ -116,6 +116,13 @@ typedef struct {
3240 3243
3241 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 3244 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3250,9 +3253,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_32.h linux-2.6.32.19/arch/
3250 /* This yields a mask that user programs can use to figure out what 3253 /* This yields a mask that user programs can use to figure out what
3251 instruction set this cpu supports. This can NOT be done in userspace 3254 instruction set this cpu supports. This can NOT be done in userspace
3252 on Sparc. */ 3255 on Sparc. */
3253diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_64.h linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 3256diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/sparc/include/asm/elf_64.h
3254--- linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400 3257--- linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
3255+++ linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 2010-08-13 18:34:40.000000000 -0400 3258+++ linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-13 18:34:40.000000000 -0400
3256@@ -163,6 +163,12 @@ typedef struct { 3259@@ -163,6 +163,12 @@ typedef struct {
3257 #define ELF_ET_DYN_BASE 0x0000010000000000UL 3260 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3258 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 3261 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3266,9 +3269,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_64.h linux-2.6.32.19/arch/
3266 3269
3267 /* This yields a mask that user programs can use to figure out what 3270 /* This yields a mask that user programs can use to figure out what
3268 instruction set this cpu supports. */ 3271 instruction set this cpu supports. */
3269diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 3272diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h
3270--- linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 3273--- linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
3271+++ linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400 3274+++ linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
3272@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 3275@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3273 BTFIXUPDEF_INT(page_none) 3276 BTFIXUPDEF_INT(page_none)
3274 BTFIXUPDEF_INT(page_copy) 3277 BTFIXUPDEF_INT(page_copy)
@@ -3300,9 +3303,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.19/a
3300 extern unsigned long page_kernel; 3303 extern unsigned long page_kernel;
3301 3304
3302 #ifdef MODULE 3305 #ifdef MODULE
3303diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 3306diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h
3304--- linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400 3307--- linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
3305+++ linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 18:34:40.000000000 -0400 3308+++ linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 18:34:40.000000000 -0400
3306@@ -115,6 +115,13 @@ 3309@@ -115,6 +115,13 @@
3307 SRMMU_EXEC | SRMMU_REF) 3310 SRMMU_EXEC | SRMMU_REF)
3308 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 3311 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3317,9 +3320,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.19/arc
3317 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 3320 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
3318 SRMMU_DIRTY | SRMMU_REF) 3321 SRMMU_DIRTY | SRMMU_REF)
3319 3322
3320diff -urNp linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 3323diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h
3321--- linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400 3324--- linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
3322+++ linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 2010-08-13 18:34:40.000000000 -0400 3325+++ linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-13 18:34:40.000000000 -0400
3323@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw 3326@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
3324 __asm__ __volatile__ ( 3327 __asm__ __volatile__ (
3325 "1: ldsw [%2], %0\n" 3328 "1: ldsw [%2], %0\n"
@@ -3371,9 +3374,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.19/
3371 " cas [%2], %0, %1\n" 3374 " cas [%2], %0, %1\n"
3372 " cmp %0, %1\n" 3375 " cmp %0, %1\n"
3373 " bne,pn %%xcc, 1b\n" 3376 " bne,pn %%xcc, 1b\n"
3374diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 3377diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h
3375--- linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 3378--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
3376+++ linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400 3379+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400
3377@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 3380@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3378 3381
3379 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3382 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3425,9 +3428,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.19/a
3425 return __copy_user((__force void __user *) to, from, n); 3428 return __copy_user((__force void __user *) to, from, n);
3426 } 3429 }
3427 3430
3428diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 3431diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h
3429--- linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 3432--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
3430+++ linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400 3433+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400
3431@@ -9,6 +9,7 @@ 3434@@ -9,6 +9,7 @@
3432 #include <linux/compiler.h> 3435 #include <linux/compiler.h>
3433 #include <linux/string.h> 3436 #include <linux/string.h>
@@ -3470,9 +3473,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.19/a
3470 if (unlikely(ret)) 3473 if (unlikely(ret))
3471 ret = copy_to_user_fixup(to, from, size); 3474 ret = copy_to_user_fixup(to, from, size);
3472 return ret; 3475 return ret;
3473diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess.h linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 3476diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch/sparc/include/asm/uaccess.h
3474--- linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 3477--- linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
3475+++ linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 3478+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
3476@@ -1,5 +1,13 @@ 3479@@ -1,5 +1,13 @@
3477 #ifndef ___ASM_SPARC_UACCESS_H 3480 #ifndef ___ASM_SPARC_UACCESS_H
3478 #define ___ASM_SPARC_UACCESS_H 3481 #define ___ASM_SPARC_UACCESS_H
@@ -3487,9 +3490,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess.h linux-2.6.32.19/arch
3487 #if defined(__sparc__) && defined(__arch64__) 3490 #if defined(__sparc__) && defined(__arch64__)
3488 #include <asm/uaccess_64.h> 3491 #include <asm/uaccess_64.h>
3489 #else 3492 #else
3490diff -urNp linux-2.6.32.19/arch/sparc/kernel/iommu.c linux-2.6.32.19/arch/sparc/kernel/iommu.c 3493diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/kernel/iommu.c
3491--- linux-2.6.32.19/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400 3494--- linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
3492+++ linux-2.6.32.19/arch/sparc/kernel/iommu.c 2010-08-13 18:34:40.000000000 -0400 3495+++ linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-13 18:34:40.000000000 -0400
3493@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3496@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3494 spin_unlock_irqrestore(&iommu->lock, flags); 3497 spin_unlock_irqrestore(&iommu->lock, flags);
3495 } 3498 }
@@ -3508,9 +3511,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/iommu.c linux-2.6.32.19/arch/sparc/
3508 EXPORT_SYMBOL(dma_ops); 3511 EXPORT_SYMBOL(dma_ops);
3509 3512
3510 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3513 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3511diff -urNp linux-2.6.32.19/arch/sparc/kernel/ioport.c linux-2.6.32.19/arch/sparc/kernel/ioport.c 3514diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc/kernel/ioport.c
3512--- linux-2.6.32.19/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 3515--- linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
3513+++ linux-2.6.32.19/arch/sparc/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400 3516+++ linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400
3514@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru 3517@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
3515 BUG(); 3518 BUG();
3516 } 3519 }
@@ -3538,9 +3541,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/ioport.c linux-2.6.32.19/arch/sparc
3538 .alloc_coherent = pci32_alloc_coherent, 3541 .alloc_coherent = pci32_alloc_coherent,
3539 .free_coherent = pci32_free_coherent, 3542 .free_coherent = pci32_free_coherent,
3540 .map_page = pci32_map_page, 3543 .map_page = pci32_map_page,
3541diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 3544diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c
3542--- linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400 3545--- linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
3543+++ linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 2010-08-13 18:34:40.000000000 -0400 3546+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-13 18:34:40.000000000 -0400
3544@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) 3547@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
3545 { 3548 {
3546 } 3549 }
@@ -3550,9 +3553,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c linux-2.6.32.19/arch/spar
3550 /* Breakpoint instruction: ta 0x7d */ 3553 /* Breakpoint instruction: ta 0x7d */
3551 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 3554 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3552 }; 3555 };
3553diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 3556diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c
3554--- linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400 3557--- linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
3555+++ linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 2010-08-13 18:34:40.000000000 -0400 3558+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-13 18:34:40.000000000 -0400
3556@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) 3559@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
3557 { 3560 {
3558 } 3561 }
@@ -3562,9 +3565,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c linux-2.6.32.19/arch/spar
3562 /* Breakpoint instruction: ta 0x72 */ 3565 /* Breakpoint instruction: ta 0x72 */
3563 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 3566 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3564 }; 3567 };
3565diff -urNp linux-2.6.32.19/arch/sparc/kernel/Makefile linux-2.6.32.19/arch/sparc/kernel/Makefile 3568diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc/kernel/Makefile
3566--- linux-2.6.32.19/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400 3569--- linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
3567+++ linux-2.6.32.19/arch/sparc/kernel/Makefile 2010-08-13 18:34:40.000000000 -0400 3570+++ linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-13 18:34:40.000000000 -0400
3568@@ -3,7 +3,7 @@ 3571@@ -3,7 +3,7 @@
3569 # 3572 #
3570 3573
@@ -3574,9 +3577,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/Makefile linux-2.6.32.19/arch/sparc
3574 3577
3575 extra-y := head_$(BITS).o 3578 extra-y := head_$(BITS).o
3576 extra-y += init_task.o 3579 extra-y += init_task.o
3577diff -urNp linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 3580diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c
3578--- linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400 3581--- linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
3579+++ linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 2010-08-13 18:34:40.000000000 -0400 3582+++ linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-13 18:34:40.000000000 -0400
3580@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3583@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3581 spin_unlock_irqrestore(&iommu->lock, flags); 3584 spin_unlock_irqrestore(&iommu->lock, flags);
3582 } 3585 }
@@ -3586,9 +3589,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.19/arch/sp
3586 .alloc_coherent = dma_4v_alloc_coherent, 3589 .alloc_coherent = dma_4v_alloc_coherent,
3587 .free_coherent = dma_4v_free_coherent, 3590 .free_coherent = dma_4v_free_coherent,
3588 .map_page = dma_4v_map_page, 3591 .map_page = dma_4v_map_page,
3589diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 3592diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c
3590--- linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400 3593--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
3591+++ linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 18:34:40.000000000 -0400 3594+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 18:34:40.000000000 -0400
3592@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3595@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3593 if (ARCH_SUN4C && len > 0x20000000) 3596 if (ARCH_SUN4C && len > 0x20000000)
3594 return -ENOMEM; 3597 return -ENOMEM;
@@ -3598,9 +3601,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.19/arch
3598 3601
3599 if (flags & MAP_SHARED) 3602 if (flags & MAP_SHARED)
3600 addr = COLOUR_ALIGN(addr); 3603 addr = COLOUR_ALIGN(addr);
3601diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 3604diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c
3602--- linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400 3605--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
3603+++ linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 18:34:40.000000000 -0400 3606+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 18:34:40.000000000 -0400
3604@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 3607@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
3605 /* We do not accept a shared mapping if it would violate 3608 /* We do not accept a shared mapping if it would violate
3606 * cache aliasing constraints. 3609 * cache aliasing constraints.
@@ -3679,9 +3682,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.19/arch
3679 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 3682 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
3680 mm->unmap_area = arch_unmap_area_topdown; 3683 mm->unmap_area = arch_unmap_area_topdown;
3681 } 3684 }
3682diff -urNp linux-2.6.32.19/arch/sparc/kernel/traps_64.c linux-2.6.32.19/arch/sparc/kernel/traps_64.c 3685diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/sparc/kernel/traps_64.c
3683--- linux-2.6.32.19/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400 3686--- linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
3684+++ linux-2.6.32.19/arch/sparc/kernel/traps_64.c 2010-08-13 18:34:40.000000000 -0400 3687+++ linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-13 18:34:40.000000000 -0400
3685@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long 3688@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
3686 3689
3687 lvl -= 0x100; 3690 lvl -= 0x100;
@@ -3713,9 +3716,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/traps_64.c linux-2.6.32.19/arch/spa
3713 dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); 3716 dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
3714 3717
3715 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 3718 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
3716diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc/lib/atomic_64.S 3719diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc/lib/atomic_64.S
3717--- linux-2.6.32.19/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400 3720--- linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
3718+++ linux-2.6.32.19/arch/sparc/lib/atomic_64.S 2010-08-13 18:34:40.000000000 -0400 3721+++ linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-29 21:48:28.000000000 -0400
3719@@ -18,7 +18,12 @@ 3722@@ -18,7 +18,12 @@
3720 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 3723 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
3721 BACKOFF_SETUP(%o2) 3724 BACKOFF_SETUP(%o2)
@@ -3798,7 +3801,28 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
3798 cas [%o1], %g1, %g7 3801 cas [%o1], %g1, %g7
3799 cmp %g1, %g7 3802 cmp %g1, %g7
3800 bne,pn %icc, 2f 3803 bne,pn %icc, 2f
3801@@ -64,7 +109,12 @@ atomic_add_ret: /* %o0 = increment, %o1 3804@@ -59,12 +104,33 @@ atomic_add_ret: /* %o0 = increment, %o1
3805 2: BACKOFF_SPIN(%o2, %o3, 1b)
3806 .size atomic_add_ret, .-atomic_add_ret
3807
3808+ .globl atomic_add_ret_unchecked
3809+ .type atomic_add_ret_unchecked,#function
3810+atomic_add_ret_unchecked: /* %o0 = increment, %o1 = atomic_ptr */
3811+ BACKOFF_SETUP(%o2)
3812+1: lduw [%o1], %g1
3813+ addcc %g1, %o0, %g7
3814+ cas [%o1], %g1, %g7
3815+ cmp %g1, %g7
3816+ bne,pn %icc, 2f
3817+ add %g7, %o0, %g7
3818+ sra %g7, 0, %o0
3819+ retl
3820+ nop
3821+2: BACKOFF_SPIN(%o2, %o3, 1b)
3822+ .size atomic_add_ret_unchecked, .-atomic_add_ret_unchecked
3823+
3824 .globl atomic_sub_ret
3825 .type atomic_sub_ret,#function
3802 atomic_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */ 3826 atomic_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */
3803 BACKOFF_SETUP(%o2) 3827 BACKOFF_SETUP(%o2)
3804 1: lduw [%o1], %g1 3828 1: lduw [%o1], %g1
@@ -3812,7 +3836,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
3812 cas [%o1], %g1, %g7 3836 cas [%o1], %g1, %g7
3813 cmp %g1, %g7 3837 cmp %g1, %g7
3814 bne,pn %icc, 2f 3838 bne,pn %icc, 2f
3815@@ -80,7 +130,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1 3839@@ -80,7 +146,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1
3816 atomic64_add: /* %o0 = increment, %o1 = atomic_ptr */ 3840 atomic64_add: /* %o0 = increment, %o1 = atomic_ptr */
3817 BACKOFF_SETUP(%o2) 3841 BACKOFF_SETUP(%o2)
3818 1: ldx [%o1], %g1 3842 1: ldx [%o1], %g1
@@ -3826,7 +3850,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
3826 casx [%o1], %g1, %g7 3850 casx [%o1], %g1, %g7
3827 cmp %g1, %g7 3851 cmp %g1, %g7
3828 bne,pn %xcc, 2f 3852 bne,pn %xcc, 2f
3829@@ -90,12 +145,32 @@ atomic64_add: /* %o0 = increment, %o1 = 3853@@ -90,12 +161,32 @@ atomic64_add: /* %o0 = increment, %o1 =
3830 2: BACKOFF_SPIN(%o2, %o3, 1b) 3854 2: BACKOFF_SPIN(%o2, %o3, 1b)
3831 .size atomic64_add, .-atomic64_add 3855 .size atomic64_add, .-atomic64_add
3832 3856
@@ -3860,7 +3884,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
3860 casx [%o1], %g1, %g7 3884 casx [%o1], %g1, %g7
3861 cmp %g1, %g7 3885 cmp %g1, %g7
3862 bne,pn %xcc, 2f 3886 bne,pn %xcc, 2f
3863@@ -105,12 +180,32 @@ atomic64_sub: /* %o0 = decrement, %o1 = 3887@@ -105,12 +196,32 @@ atomic64_sub: /* %o0 = decrement, %o1 =
3864 2: BACKOFF_SPIN(%o2, %o3, 1b) 3888 2: BACKOFF_SPIN(%o2, %o3, 1b)
3865 .size atomic64_sub, .-atomic64_sub 3889 .size atomic64_sub, .-atomic64_sub
3866 3890
@@ -3894,7 +3918,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
3894 casx [%o1], %g1, %g7 3918 casx [%o1], %g1, %g7
3895 cmp %g1, %g7 3919 cmp %g1, %g7
3896 bne,pn %xcc, 2f 3920 bne,pn %xcc, 2f
3897@@ -121,12 +216,33 @@ atomic64_add_ret: /* %o0 = increment, %o 3921@@ -121,12 +232,33 @@ atomic64_add_ret: /* %o0 = increment, %o
3898 2: BACKOFF_SPIN(%o2, %o3, 1b) 3922 2: BACKOFF_SPIN(%o2, %o3, 1b)
3899 .size atomic64_add_ret, .-atomic64_add_ret 3923 .size atomic64_add_ret, .-atomic64_add_ret
3900 3924
@@ -3929,9 +3953,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
3929 casx [%o1], %g1, %g7 3953 casx [%o1], %g1, %g7
3930 cmp %g1, %g7 3954 cmp %g1, %g7
3931 bne,pn %xcc, 2f 3955 bne,pn %xcc, 2f
3932diff -urNp linux-2.6.32.19/arch/sparc/lib/ksyms.c linux-2.6.32.19/arch/sparc/lib/ksyms.c 3956diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib/ksyms.c
3933--- linux-2.6.32.19/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400 3957--- linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
3934+++ linux-2.6.32.19/arch/sparc/lib/ksyms.c 2010-08-13 18:34:40.000000000 -0400 3958+++ linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-13 18:34:40.000000000 -0400
3935@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write); 3959@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write);
3936 3960
3937 /* Atomic counter implementation. */ 3961 /* Atomic counter implementation. */
@@ -3948,9 +3972,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/ksyms.c linux-2.6.32.19/arch/sparc/lib
3948 EXPORT_SYMBOL(atomic64_sub_ret); 3972 EXPORT_SYMBOL(atomic64_sub_ret);
3949 3973
3950 /* Atomic bit operations. */ 3974 /* Atomic bit operations. */
3951diff -urNp linux-2.6.32.19/arch/sparc/lib/rwsem_64.S linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 3975diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/lib/rwsem_64.S
3952--- linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400 3976--- linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
3953+++ linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 2010-08-13 18:34:40.000000000 -0400 3977+++ linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-13 18:34:40.000000000 -0400
3954@@ -11,7 +11,12 @@ 3978@@ -11,7 +11,12 @@
3955 .globl __down_read 3979 .globl __down_read
3956 __down_read: 3980 __down_read:
@@ -4049,9 +4073,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/rwsem_64.S linux-2.6.32.19/arch/sparc/
4049 cas [%o0], %g3, %g7 4073 cas [%o0], %g3, %g7
4050 cmp %g3, %g7 4074 cmp %g3, %g7
4051 bne,pn %icc, 1b 4075 bne,pn %icc, 1b
4052diff -urNp linux-2.6.32.19/arch/sparc/Makefile linux-2.6.32.19/arch/sparc/Makefile 4076diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefile
4053--- linux-2.6.32.19/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400 4077--- linux-2.6.32.21/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
4054+++ linux-2.6.32.19/arch/sparc/Makefile 2010-08-13 18:34:40.000000000 -0400 4078+++ linux-2.6.32.21/arch/sparc/Makefile 2010-08-13 18:34:40.000000000 -0400
4055@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 4079@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
4056 # Export what is needed by arch/sparc/boot/Makefile 4080 # Export what is needed by arch/sparc/boot/Makefile
4057 export VMLINUX_INIT VMLINUX_MAIN 4081 export VMLINUX_INIT VMLINUX_MAIN
@@ -4061,9 +4085,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/Makefile linux-2.6.32.19/arch/sparc/Makefi
4061 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 4085 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
4062 VMLINUX_MAIN += $(drivers-y) $(net-y) 4086 VMLINUX_MAIN += $(drivers-y) $(net-y)
4063 4087
4064diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_32.c linux-2.6.32.19/arch/sparc/mm/fault_32.c 4088diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/mm/fault_32.c
4065--- linux-2.6.32.19/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400 4089--- linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
4066+++ linux-2.6.32.19/arch/sparc/mm/fault_32.c 2010-08-13 18:34:40.000000000 -0400 4090+++ linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-13 18:34:40.000000000 -0400
4067@@ -21,6 +21,9 @@ 4091@@ -21,6 +21,9 @@
4068 #include <linux/interrupt.h> 4092 #include <linux/interrupt.h>
4069 #include <linux/module.h> 4093 #include <linux/module.h>
@@ -4367,9 +4391,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_32.c linux-2.6.32.19/arch/sparc/m
4367 /* Allow reads even for write-only mappings */ 4391 /* Allow reads even for write-only mappings */
4368 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 4392 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
4369 goto bad_area; 4393 goto bad_area;
4370diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_64.c linux-2.6.32.19/arch/sparc/mm/fault_64.c 4394diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/mm/fault_64.c
4371--- linux-2.6.32.19/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400 4395--- linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
4372+++ linux-2.6.32.19/arch/sparc/mm/fault_64.c 2010-08-13 18:34:40.000000000 -0400 4396+++ linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-13 18:34:40.000000000 -0400
4373@@ -20,6 +20,9 @@ 4397@@ -20,6 +20,9 @@
4374 #include <linux/kprobes.h> 4398 #include <linux/kprobes.h>
4375 #include <linux/kdebug.h> 4399 #include <linux/kdebug.h>
@@ -4867,9 +4891,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_64.c linux-2.6.32.19/arch/sparc/m
4867 /* Pure DTLB misses do not tell us whether the fault causing 4891 /* Pure DTLB misses do not tell us whether the fault causing
4868 * load/store/atomic was a write or not, it only says that there 4892 * load/store/atomic was a write or not, it only says that there
4869 * was no match. So in such a case we (carefully) read the 4893 * was no match. So in such a case we (carefully) read the
4870diff -urNp linux-2.6.32.19/arch/sparc/mm/init_32.c linux-2.6.32.19/arch/sparc/mm/init_32.c 4894diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm/init_32.c
4871--- linux-2.6.32.19/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 4895--- linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
4872+++ linux-2.6.32.19/arch/sparc/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400 4896+++ linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400
4873@@ -317,6 +317,9 @@ extern void device_scan(void); 4897@@ -317,6 +317,9 @@ extern void device_scan(void);
4874 pgprot_t PAGE_SHARED __read_mostly; 4898 pgprot_t PAGE_SHARED __read_mostly;
4875 EXPORT_SYMBOL(PAGE_SHARED); 4899 EXPORT_SYMBOL(PAGE_SHARED);
@@ -4904,9 +4928,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/init_32.c linux-2.6.32.19/arch/sparc/mm
4904 protection_map[12] = PAGE_READONLY; 4928 protection_map[12] = PAGE_READONLY;
4905 protection_map[13] = PAGE_READONLY; 4929 protection_map[13] = PAGE_READONLY;
4906 protection_map[14] = PAGE_SHARED; 4930 protection_map[14] = PAGE_SHARED;
4907diff -urNp linux-2.6.32.19/arch/sparc/mm/Makefile linux-2.6.32.19/arch/sparc/mm/Makefile 4931diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/Makefile
4908--- linux-2.6.32.19/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400 4932--- linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
4909+++ linux-2.6.32.19/arch/sparc/mm/Makefile 2010-08-13 18:34:40.000000000 -0400 4933+++ linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-13 18:34:40.000000000 -0400
4910@@ -2,7 +2,7 @@ 4934@@ -2,7 +2,7 @@
4911 # 4935 #
4912 4936
@@ -4916,9 +4940,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/Makefile linux-2.6.32.19/arch/sparc/mm/
4916 4940
4917 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 4941 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
4918 obj-y += fault_$(BITS).o 4942 obj-y += fault_$(BITS).o
4919diff -urNp linux-2.6.32.19/arch/sparc/mm/srmmu.c linux-2.6.32.19/arch/sparc/mm/srmmu.c 4943diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/srmmu.c
4920--- linux-2.6.32.19/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400 4944--- linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
4921+++ linux-2.6.32.19/arch/sparc/mm/srmmu.c 2010-08-13 18:34:40.000000000 -0400 4945+++ linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-13 18:34:40.000000000 -0400
4922@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 4946@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
4923 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 4947 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
4924 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 4948 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4933,9 +4957,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/srmmu.c linux-2.6.32.19/arch/sparc/mm/s
4933 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 4957 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
4934 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 4958 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
4935 4959
4936diff -urNp linux-2.6.32.19/arch/um/include/asm/kmap_types.h linux-2.6.32.19/arch/um/include/asm/kmap_types.h 4960diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch/um/include/asm/kmap_types.h
4937--- linux-2.6.32.19/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 4961--- linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
4938+++ linux-2.6.32.19/arch/um/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 4962+++ linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
4939@@ -23,6 +23,7 @@ enum km_type { 4963@@ -23,6 +23,7 @@ enum km_type {
4940 KM_IRQ1, 4964 KM_IRQ1,
4941 KM_SOFTIRQ0, 4965 KM_SOFTIRQ0,
@@ -4944,9 +4968,9 @@ diff -urNp linux-2.6.32.19/arch/um/include/asm/kmap_types.h linux-2.6.32.19/arch
4944 KM_TYPE_NR 4968 KM_TYPE_NR
4945 }; 4969 };
4946 4970
4947diff -urNp linux-2.6.32.19/arch/um/include/asm/page.h linux-2.6.32.19/arch/um/include/asm/page.h 4971diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/include/asm/page.h
4948--- linux-2.6.32.19/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 4972--- linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
4949+++ linux-2.6.32.19/arch/um/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400 4973+++ linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
4950@@ -14,6 +14,9 @@ 4974@@ -14,6 +14,9 @@
4951 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 4975 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
4952 #define PAGE_MASK (~(PAGE_SIZE-1)) 4976 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4957,9 +4981,9 @@ diff -urNp linux-2.6.32.19/arch/um/include/asm/page.h linux-2.6.32.19/arch/um/in
4957 #ifndef __ASSEMBLY__ 4981 #ifndef __ASSEMBLY__
4958 4982
4959 struct page; 4983 struct page;
4960diff -urNp linux-2.6.32.19/arch/um/sys-i386/syscalls.c linux-2.6.32.19/arch/um/sys-i386/syscalls.c 4984diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/sys-i386/syscalls.c
4961--- linux-2.6.32.19/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400 4985--- linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
4962+++ linux-2.6.32.19/arch/um/sys-i386/syscalls.c 2010-08-13 18:34:40.000000000 -0400 4986+++ linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-13 18:34:40.000000000 -0400
4963@@ -11,6 +11,21 @@ 4987@@ -11,6 +11,21 @@
4964 #include "asm/uaccess.h" 4988 #include "asm/uaccess.h"
4965 #include "asm/unistd.h" 4989 #include "asm/unistd.h"
@@ -4982,9 +5006,9 @@ diff -urNp linux-2.6.32.19/arch/um/sys-i386/syscalls.c linux-2.6.32.19/arch/um/s
4982 /* 5006 /*
4983 * Perform the select(nd, in, out, ex, tv) and mmap() system 5007 * Perform the select(nd, in, out, ex, tv) and mmap() system
4984 * calls. Linux/i386 didn't use to be able to handle more than 5008 * calls. Linux/i386 didn't use to be able to handle more than
4985diff -urNp linux-2.6.32.19/arch/x86/boot/bitops.h linux-2.6.32.19/arch/x86/boot/bitops.h 5009diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/bitops.h
4986--- linux-2.6.32.19/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400 5010--- linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
4987+++ linux-2.6.32.19/arch/x86/boot/bitops.h 2010-08-13 18:34:40.000000000 -0400 5011+++ linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-13 18:34:40.000000000 -0400
4988@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 5012@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
4989 u8 v; 5013 u8 v;
4990 const u32 *p = (const u32 *)addr; 5014 const u32 *p = (const u32 *)addr;
@@ -5003,9 +5027,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/bitops.h linux-2.6.32.19/arch/x86/boot/
5003 } 5027 }
5004 5028
5005 #endif /* BOOT_BITOPS_H */ 5029 #endif /* BOOT_BITOPS_H */
5006diff -urNp linux-2.6.32.19/arch/x86/boot/boot.h linux-2.6.32.19/arch/x86/boot/boot.h 5030diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/boot.h
5007--- linux-2.6.32.19/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400 5031--- linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
5008+++ linux-2.6.32.19/arch/x86/boot/boot.h 2010-08-13 18:34:40.000000000 -0400 5032+++ linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-13 18:34:40.000000000 -0400
5009@@ -82,7 +82,7 @@ static inline void io_delay(void) 5033@@ -82,7 +82,7 @@ static inline void io_delay(void)
5010 static inline u16 ds(void) 5034 static inline u16 ds(void)
5011 { 5035 {
@@ -5024,9 +5048,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/boot.h linux-2.6.32.19/arch/x86/boot/bo
5024 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 5048 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
5025 return diff; 5049 return diff;
5026 } 5050 }
5027diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_32.S linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 5051diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/arch/x86/boot/compressed/head_32.S
5028--- linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400 5052--- linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
5029+++ linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 2010-08-13 18:34:40.000000000 -0400 5053+++ linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-13 18:34:40.000000000 -0400
5030@@ -76,7 +76,7 @@ ENTRY(startup_32) 5054@@ -76,7 +76,7 @@ ENTRY(startup_32)
5031 notl %eax 5055 notl %eax
5032 andl %eax, %ebx 5056 andl %eax, %ebx
@@ -5055,9 +5079,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_32.S linux-2.6.32.19/ar
5055 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 5079 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
5056 jmp 1b 5080 jmp 1b
5057 2: 5081 2:
5058diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_64.S linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 5082diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/arch/x86/boot/compressed/head_64.S
5059--- linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400 5083--- linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
5060+++ linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 2010-08-13 18:34:40.000000000 -0400 5084+++ linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-13 18:34:40.000000000 -0400
5061@@ -91,7 +91,7 @@ ENTRY(startup_32) 5085@@ -91,7 +91,7 @@ ENTRY(startup_32)
5062 notl %eax 5086 notl %eax
5063 andl %eax, %ebx 5087 andl %eax, %ebx
@@ -5076,9 +5100,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_64.S linux-2.6.32.19/ar
5076 #endif 5100 #endif
5077 5101
5078 /* Target address to relocate to for decompression */ 5102 /* Target address to relocate to for decompression */
5079diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/misc.c linux-2.6.32.19/arch/x86/boot/compressed/misc.c 5103diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/x86/boot/compressed/misc.c
5080--- linux-2.6.32.19/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400 5104--- linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
5081+++ linux-2.6.32.19/arch/x86/boot/compressed/misc.c 2010-08-13 18:34:40.000000000 -0400 5105+++ linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-13 18:34:40.000000000 -0400
5082@@ -288,7 +288,7 @@ static void parse_elf(void *output) 5106@@ -288,7 +288,7 @@ static void parse_elf(void *output)
5083 case PT_LOAD: 5107 case PT_LOAD:
5084 #ifdef CONFIG_RELOCATABLE 5108 #ifdef CONFIG_RELOCATABLE
@@ -5097,9 +5121,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/misc.c linux-2.6.32.19/arch/
5097 error("Wrong destination address"); 5121 error("Wrong destination address");
5098 #endif 5122 #endif
5099 5123
5100diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 5124diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c
5101--- linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400 5125--- linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
5102+++ linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 18:34:40.000000000 -0400 5126+++ linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 18:34:40.000000000 -0400
5103@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 5127@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
5104 5128
5105 offs = (olen > ilen) ? olen - ilen : 0; 5129 offs = (olen > ilen) ? olen - ilen : 0;
@@ -5109,9 +5133,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.19/ar
5109 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ 5133 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
5110 5134
5111 printf(".section \".rodata.compressed\",\"a\",@progbits\n"); 5135 printf(".section \".rodata.compressed\",\"a\",@progbits\n");
5112diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/relocs.c linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 5136diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arch/x86/boot/compressed/relocs.c
5113--- linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400 5137--- linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
5114+++ linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 2010-08-13 18:34:40.000000000 -0400 5138+++ linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-13 18:34:40.000000000 -0400
5115@@ -10,8 +10,11 @@ 5139@@ -10,8 +10,11 @@
5116 #define USE_BSD 5140 #define USE_BSD
5117 #include <endian.h> 5141 #include <endian.h>
@@ -5312,9 +5336,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/relocs.c linux-2.6.32.19/arc
5312 read_shdrs(fp); 5336 read_shdrs(fp);
5313 read_strtabs(fp); 5337 read_strtabs(fp);
5314 read_symtabs(fp); 5338 read_symtabs(fp);
5315diff -urNp linux-2.6.32.19/arch/x86/boot/cpucheck.c linux-2.6.32.19/arch/x86/boot/cpucheck.c 5339diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boot/cpucheck.c
5316--- linux-2.6.32.19/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400 5340--- linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
5317+++ linux-2.6.32.19/arch/x86/boot/cpucheck.c 2010-08-13 18:34:40.000000000 -0400 5341+++ linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-13 18:34:40.000000000 -0400
5318@@ -74,7 +74,7 @@ static int has_fpu(void) 5342@@ -74,7 +74,7 @@ static int has_fpu(void)
5319 u16 fcw = -1, fsw = -1; 5343 u16 fcw = -1, fsw = -1;
5320 u32 cr0; 5344 u32 cr0;
@@ -5410,9 +5434,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/cpucheck.c linux-2.6.32.19/arch/x86/boo
5410 5434
5411 err = check_flags(); 5435 err = check_flags();
5412 } 5436 }
5413diff -urNp linux-2.6.32.19/arch/x86/boot/header.S linux-2.6.32.19/arch/x86/boot/header.S 5437diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/header.S
5414--- linux-2.6.32.19/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400 5438--- linux-2.6.32.21/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
5415+++ linux-2.6.32.19/arch/x86/boot/header.S 2010-08-13 18:34:40.000000000 -0400 5439+++ linux-2.6.32.21/arch/x86/boot/header.S 2010-08-13 18:34:40.000000000 -0400
5416@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5440@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5417 # single linked list of 5441 # single linked list of
5418 # struct setup_data 5442 # struct setup_data
@@ -5422,9 +5446,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/header.S linux-2.6.32.19/arch/x86/boot/
5422 5446
5423 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 5447 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
5424 #define VO_INIT_SIZE (VO__end - VO__text) 5448 #define VO_INIT_SIZE (VO__end - VO__text)
5425diff -urNp linux-2.6.32.19/arch/x86/boot/memory.c linux-2.6.32.19/arch/x86/boot/memory.c 5449diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/memory.c
5426--- linux-2.6.32.19/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400 5450--- linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
5427+++ linux-2.6.32.19/arch/x86/boot/memory.c 2010-08-13 18:34:40.000000000 -0400 5451+++ linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-13 18:34:40.000000000 -0400
5428@@ -19,7 +19,7 @@ 5452@@ -19,7 +19,7 @@
5429 5453
5430 static int detect_memory_e820(void) 5454 static int detect_memory_e820(void)
@@ -5434,9 +5458,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/memory.c linux-2.6.32.19/arch/x86/boot/
5434 struct biosregs ireg, oreg; 5458 struct biosregs ireg, oreg;
5435 struct e820entry *desc = boot_params.e820_map; 5459 struct e820entry *desc = boot_params.e820_map;
5436 static struct e820entry buf; /* static so it is zeroed */ 5460 static struct e820entry buf; /* static so it is zeroed */
5437diff -urNp linux-2.6.32.19/arch/x86/boot/video.c linux-2.6.32.19/arch/x86/boot/video.c 5461diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/video.c
5438--- linux-2.6.32.19/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400 5462--- linux-2.6.32.21/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
5439+++ linux-2.6.32.19/arch/x86/boot/video.c 2010-08-13 18:34:40.000000000 -0400 5463+++ linux-2.6.32.21/arch/x86/boot/video.c 2010-08-13 18:34:40.000000000 -0400
5440@@ -90,7 +90,7 @@ static void store_mode_params(void) 5464@@ -90,7 +90,7 @@ static void store_mode_params(void)
5441 static unsigned int get_entry(void) 5465 static unsigned int get_entry(void)
5442 { 5466 {
@@ -5446,9 +5470,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/video.c linux-2.6.32.19/arch/x86/boot/v
5446 int key; 5470 int key;
5447 unsigned int v; 5471 unsigned int v;
5448 5472
5449diff -urNp linux-2.6.32.19/arch/x86/boot/video-vesa.c linux-2.6.32.19/arch/x86/boot/video-vesa.c 5473diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/boot/video-vesa.c
5450--- linux-2.6.32.19/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400 5474--- linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
5451+++ linux-2.6.32.19/arch/x86/boot/video-vesa.c 2010-08-13 18:34:40.000000000 -0400 5475+++ linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-13 18:34:40.000000000 -0400
5452@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5476@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5453 5477
5454 boot_params.screen_info.vesapm_seg = oreg.es; 5478 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5457,9 +5481,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/video-vesa.c linux-2.6.32.19/arch/x86/b
5457 } 5481 }
5458 5482
5459 /* 5483 /*
5460diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32entry.S linux-2.6.32.19/arch/x86/ia32/ia32entry.S 5484diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia32/ia32entry.S
5461--- linux-2.6.32.19/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400 5485--- linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400
5462+++ linux-2.6.32.19/arch/x86/ia32/ia32entry.S 2010-08-13 18:34:40.000000000 -0400 5486+++ linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-13 18:34:40.000000000 -0400
5463@@ -13,6 +13,7 @@ 5487@@ -13,6 +13,7 @@
5464 #include <asm/thread_info.h> 5488 #include <asm/thread_info.h>
5465 #include <asm/segment.h> 5489 #include <asm/segment.h>
@@ -5554,9 +5578,9 @@ diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32entry.S linux-2.6.32.19/arch/x86/ia
5554 /* 5578 /*
5555 * No need to follow this irqs on/off section: the syscall 5579 * No need to follow this irqs on/off section: the syscall
5556 * disabled irqs and here we enable it straight after entry: 5580 * disabled irqs and here we enable it straight after entry:
5557diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32_signal.c linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 5581diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/ia32/ia32_signal.c
5558--- linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400 5582--- linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
5559+++ linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 2010-08-13 18:34:40.000000000 -0400 5583+++ linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-13 18:34:40.000000000 -0400
5560@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 5584@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
5561 sp -= frame_size; 5585 sp -= frame_size;
5562 /* Align the stack pointer according to the i386 ABI, 5586 /* Align the stack pointer according to the i386 ABI,
@@ -5575,9 +5599,9 @@ diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32_signal.c linux-2.6.32.19/arch/x86/
5575 }; 5599 };
5576 5600
5577 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 5601 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
5578diff -urNp linux-2.6.32.19/arch/x86/include/asm/alternative.h linux-2.6.32.19/arch/x86/include/asm/alternative.h 5602diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/arch/x86/include/asm/alternative.h
5579--- linux-2.6.32.19/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400 5603--- linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
5580+++ linux-2.6.32.19/arch/x86/include/asm/alternative.h 2010-08-13 18:34:40.000000000 -0400 5604+++ linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-13 18:34:40.000000000 -0400
5581@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit 5605@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
5582 " .byte 662b-661b\n" /* sourcelen */ \ 5606 " .byte 662b-661b\n" /* sourcelen */ \
5583 " .byte 664f-663f\n" /* replacementlen */ \ 5607 " .byte 664f-663f\n" /* replacementlen */ \
@@ -5587,9 +5611,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/alternative.h linux-2.6.32.19/ar
5587 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 5611 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
5588 ".previous" 5612 ".previous"
5589 5613
5590diff -urNp linux-2.6.32.19/arch/x86/include/asm/apm.h linux-2.6.32.19/arch/x86/include/asm/apm.h 5614diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/include/asm/apm.h
5591--- linux-2.6.32.19/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400 5615--- linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
5592+++ linux-2.6.32.19/arch/x86/include/asm/apm.h 2010-08-13 18:34:40.000000000 -0400 5616+++ linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-13 18:34:40.000000000 -0400
5593@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 5617@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
5594 __asm__ __volatile__(APM_DO_ZERO_SEGS 5618 __asm__ __volatile__(APM_DO_ZERO_SEGS
5595 "pushl %%edi\n\t" 5619 "pushl %%edi\n\t"
@@ -5608,9 +5632,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/apm.h linux-2.6.32.19/arch/x86/i
5608 "setc %%bl\n\t" 5632 "setc %%bl\n\t"
5609 "popl %%ebp\n\t" 5633 "popl %%ebp\n\t"
5610 "popl %%edi\n\t" 5634 "popl %%edi\n\t"
5611diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_32.h linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 5635diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch/x86/include/asm/atomic_32.h
5612--- linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400 5636--- linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
5613+++ linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 2010-08-13 18:34:40.000000000 -0400 5637+++ linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-13 18:34:40.000000000 -0400
5614@@ -25,6 +25,17 @@ static inline int atomic_read(const atom 5638@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
5615 } 5639 }
5616 5640
@@ -5953,9 +5977,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_32.h linux-2.6.32.19/arch
5953 #define ATOMIC64_INIT(val) { (val) } 5977 #define ATOMIC64_INIT(val) { (val) }
5954 5978
5955 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); 5979 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
5956diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 5980diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch/x86/include/asm/atomic_64.h
5957--- linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400 5981--- linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
5958+++ linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 2010-08-13 18:34:40.000000000 -0400 5982+++ linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-29 21:40:54.000000000 -0400
5959@@ -24,6 +24,17 @@ static inline int atomic_read(const atom 5983@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
5960 } 5984 }
5961 5985
@@ -6203,7 +6227,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6203 : "=m" (v->counter), "=qm" (c) 6227 : "=m" (v->counter), "=qm" (c)
6204 : "ir" (i), "m" (v->counter) : "memory"); 6228 : "ir" (i), "m" (v->counter) : "memory");
6205 return c; 6229 return c;
6206@@ -173,7 +334,15 @@ static inline int atomic_add_negative(in 6230@@ -173,7 +334,31 @@ static inline int atomic_add_negative(in
6207 static inline int atomic_add_return(int i, atomic_t *v) 6231 static inline int atomic_add_return(int i, atomic_t *v)
6208 { 6232 {
6209 int __i = i; 6233 int __i = i;
@@ -6217,10 +6241,34 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6217+ _ASM_EXTABLE(0b, 0b) 6241+ _ASM_EXTABLE(0b, 0b)
6218+#endif 6242+#endif
6219+ 6243+
6244+ : "+r" (i), "+m" (v->counter)
6245+ : : "memory");
6246+ return i + __i;
6247+}
6248+
6249+/**
6250+ * atomic_add_return_unchecked - add and return
6251+ * @i: integer value to add
6252+ * @v: pointer of type atomic_unchecked_t
6253+ *
6254+ * Atomically adds @i to @v and returns @i + @v
6255+ */
6256+static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
6257+{
6258+ int __i = i;
6259+ asm volatile(LOCK_PREFIX "xaddl %0, %1\n"
6220 : "+r" (i), "+m" (v->counter) 6260 : "+r" (i), "+m" (v->counter)
6221 : : "memory"); 6261 : : "memory");
6222 return i + __i; 6262 return i + __i;
6223@@ -204,6 +373,18 @@ static inline long atomic64_read(const a 6263@@ -185,6 +370,7 @@ static inline int atomic_sub_return(int
6264 }
6265
6266 #define atomic_inc_return(v) (atomic_add_return(1, v))
6267+#define atomic_inc_return_unchecked(v) (atomic_add_return_unchecked(1, v))
6268 #define atomic_dec_return(v) (atomic_sub_return(1, v))
6269
6270 /* The 64-bit atomic type */
6271@@ -204,6 +390,18 @@ static inline long atomic64_read(const a
6224 } 6272 }
6225 6273
6226 /** 6274 /**
@@ -6239,7 +6287,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6239 * atomic64_set - set atomic64 variable 6287 * atomic64_set - set atomic64 variable
6240 * @v: pointer to type atomic64_t 6288 * @v: pointer to type atomic64_t
6241 * @i: required value 6289 * @i: required value
6242@@ -216,6 +397,18 @@ static inline void atomic64_set(atomic64 6290@@ -216,6 +414,18 @@ static inline void atomic64_set(atomic64
6243 } 6291 }
6244 6292
6245 /** 6293 /**
@@ -6258,7 +6306,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6258 * atomic64_add - add integer to atomic64 variable 6306 * atomic64_add - add integer to atomic64 variable
6259 * @i: integer value to add 6307 * @i: integer value to add
6260 * @v: pointer to type atomic64_t 6308 * @v: pointer to type atomic64_t
6261@@ -224,6 +417,28 @@ static inline void atomic64_set(atomic64 6309@@ -224,6 +434,28 @@ static inline void atomic64_set(atomic64
6262 */ 6310 */
6263 static inline void atomic64_add(long i, atomic64_t *v) 6311 static inline void atomic64_add(long i, atomic64_t *v)
6264 { 6312 {
@@ -6287,7 +6335,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6287 asm volatile(LOCK_PREFIX "addq %1,%0" 6335 asm volatile(LOCK_PREFIX "addq %1,%0"
6288 : "=m" (v->counter) 6336 : "=m" (v->counter)
6289 : "er" (i), "m" (v->counter)); 6337 : "er" (i), "m" (v->counter));
6290@@ -238,7 +453,15 @@ static inline void atomic64_add(long i, 6338@@ -238,7 +470,15 @@ static inline void atomic64_add(long i,
6291 */ 6339 */
6292 static inline void atomic64_sub(long i, atomic64_t *v) 6340 static inline void atomic64_sub(long i, atomic64_t *v)
6293 { 6341 {
@@ -6304,7 +6352,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6304 : "=m" (v->counter) 6352 : "=m" (v->counter)
6305 : "er" (i), "m" (v->counter)); 6353 : "er" (i), "m" (v->counter));
6306 } 6354 }
6307@@ -256,7 +479,16 @@ static inline int atomic64_sub_and_test( 6355@@ -256,7 +496,16 @@ static inline int atomic64_sub_and_test(
6308 { 6356 {
6309 unsigned char c; 6357 unsigned char c;
6310 6358
@@ -6322,7 +6370,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6322 : "=m" (v->counter), "=qm" (c) 6370 : "=m" (v->counter), "=qm" (c)
6323 : "er" (i), "m" (v->counter) : "memory"); 6371 : "er" (i), "m" (v->counter) : "memory");
6324 return c; 6372 return c;
6325@@ -270,6 +502,31 @@ static inline int atomic64_sub_and_test( 6373@@ -270,6 +519,31 @@ static inline int atomic64_sub_and_test(
6326 */ 6374 */
6327 static inline void atomic64_inc(atomic64_t *v) 6375 static inline void atomic64_inc(atomic64_t *v)
6328 { 6376 {
@@ -6354,7 +6402,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6354 asm volatile(LOCK_PREFIX "incq %0" 6402 asm volatile(LOCK_PREFIX "incq %0"
6355 : "=m" (v->counter) 6403 : "=m" (v->counter)
6356 : "m" (v->counter)); 6404 : "m" (v->counter));
6357@@ -283,7 +540,32 @@ static inline void atomic64_inc(atomic64 6405@@ -283,7 +557,32 @@ static inline void atomic64_inc(atomic64
6358 */ 6406 */
6359 static inline void atomic64_dec(atomic64_t *v) 6407 static inline void atomic64_dec(atomic64_t *v)
6360 { 6408 {
@@ -6388,7 +6436,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6388 : "=m" (v->counter) 6436 : "=m" (v->counter)
6389 : "m" (v->counter)); 6437 : "m" (v->counter));
6390 } 6438 }
6391@@ -300,7 +582,20 @@ static inline int atomic64_dec_and_test( 6439@@ -300,7 +599,20 @@ static inline int atomic64_dec_and_test(
6392 { 6440 {
6393 unsigned char c; 6441 unsigned char c;
6394 6442
@@ -6410,7 +6458,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6410 : "=m" (v->counter), "=qm" (c) 6458 : "=m" (v->counter), "=qm" (c)
6411 : "m" (v->counter) : "memory"); 6459 : "m" (v->counter) : "memory");
6412 return c != 0; 6460 return c != 0;
6413@@ -318,7 +613,20 @@ static inline int atomic64_inc_and_test( 6461@@ -318,7 +630,20 @@ static inline int atomic64_inc_and_test(
6414 { 6462 {
6415 unsigned char c; 6463 unsigned char c;
6416 6464
@@ -6432,7 +6480,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6432 : "=m" (v->counter), "=qm" (c) 6480 : "=m" (v->counter), "=qm" (c)
6433 : "m" (v->counter) : "memory"); 6481 : "m" (v->counter) : "memory");
6434 return c != 0; 6482 return c != 0;
6435@@ -337,7 +645,16 @@ static inline int atomic64_add_negative( 6483@@ -337,7 +662,16 @@ static inline int atomic64_add_negative(
6436 { 6484 {
6437 unsigned char c; 6485 unsigned char c;
6438 6486
@@ -6450,7 +6498,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6450 : "=m" (v->counter), "=qm" (c) 6498 : "=m" (v->counter), "=qm" (c)
6451 : "er" (i), "m" (v->counter) : "memory"); 6499 : "er" (i), "m" (v->counter) : "memory");
6452 return c; 6500 return c;
6453@@ -353,7 +670,31 @@ static inline int atomic64_add_negative( 6501@@ -353,7 +687,31 @@ static inline int atomic64_add_negative(
6454 static inline long atomic64_add_return(long i, atomic64_t *v) 6502 static inline long atomic64_add_return(long i, atomic64_t *v)
6455 { 6503 {
6456 long __i = i; 6504 long __i = i;
@@ -6483,7 +6531,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6483 : "+r" (i), "+m" (v->counter) 6531 : "+r" (i), "+m" (v->counter)
6484 : : "memory"); 6532 : : "memory");
6485 return i + __i; 6533 return i + __i;
6486@@ -365,6 +706,7 @@ static inline long atomic64_sub_return(l 6534@@ -365,6 +723,7 @@ static inline long atomic64_sub_return(l
6487 } 6535 }
6488 6536
6489 #define atomic64_inc_return(v) (atomic64_add_return(1, (v))) 6537 #define atomic64_inc_return(v) (atomic64_add_return(1, (v)))
@@ -6491,7 +6539,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6491 #define atomic64_dec_return(v) (atomic64_sub_return(1, (v))) 6539 #define atomic64_dec_return(v) (atomic64_sub_return(1, (v)))
6492 6540
6493 static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new) 6541 static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new)
6494@@ -398,17 +740,29 @@ static inline long atomic_xchg(atomic_t 6542@@ -398,17 +757,29 @@ static inline long atomic_xchg(atomic_t
6495 */ 6543 */
6496 static inline int atomic_add_unless(atomic_t *v, int a, int u) 6544 static inline int atomic_add_unless(atomic_t *v, int a, int u)
6497 { 6545 {
@@ -6525,7 +6573,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6525 } 6573 }
6526 6574
6527 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 6575 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
6528@@ -424,17 +778,29 @@ static inline int atomic_add_unless(atom 6576@@ -424,17 +795,29 @@ static inline int atomic_add_unless(atom
6529 */ 6577 */
6530 static inline int atomic64_add_unless(atomic64_t *v, long a, long u) 6578 static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
6531 { 6579 {
@@ -6559,9 +6607,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
6559 } 6607 }
6560 6608
6561 /** 6609 /**
6562diff -urNp linux-2.6.32.19/arch/x86/include/asm/boot.h linux-2.6.32.19/arch/x86/include/asm/boot.h 6610diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/include/asm/boot.h
6563--- linux-2.6.32.19/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400 6611--- linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
6564+++ linux-2.6.32.19/arch/x86/include/asm/boot.h 2010-08-13 18:34:40.000000000 -0400 6612+++ linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-13 18:34:40.000000000 -0400
6565@@ -11,10 +11,15 @@ 6613@@ -11,10 +11,15 @@
6566 #include <asm/pgtable_types.h> 6614 #include <asm/pgtable_types.h>
6567 6615
@@ -6579,9 +6627,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/boot.h linux-2.6.32.19/arch/x86/
6579 /* Minimum kernel alignment, as a power of two */ 6627 /* Minimum kernel alignment, as a power of two */
6580 #ifdef CONFIG_X86_64 6628 #ifdef CONFIG_X86_64
6581 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6629 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
6582diff -urNp linux-2.6.32.19/arch/x86/include/asm/cacheflush.h linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 6630diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arch/x86/include/asm/cacheflush.h
6583--- linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400 6631--- linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
6584+++ linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 2010-08-13 18:34:40.000000000 -0400 6632+++ linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-13 18:34:40.000000000 -0400
6585@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC) 6633@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
6586 static inline unsigned long get_page_memtype(struct page *pg) 6634 static inline unsigned long get_page_memtype(struct page *pg)
6587 { 6635 {
@@ -6600,9 +6648,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/cacheflush.h linux-2.6.32.19/arc
6600 ClearPageUncached(pg); 6648 ClearPageUncached(pg);
6601 ClearPageWC(pg); 6649 ClearPageWC(pg);
6602 break; 6650 break;
6603diff -urNp linux-2.6.32.19/arch/x86/include/asm/cache.h linux-2.6.32.19/arch/x86/include/asm/cache.h 6651diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86/include/asm/cache.h
6604--- linux-2.6.32.19/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400 6652--- linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
6605+++ linux-2.6.32.19/arch/x86/include/asm/cache.h 2010-08-13 18:34:40.000000000 -0400 6653+++ linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-13 18:34:40.000000000 -0400
6606@@ -8,6 +8,7 @@ 6654@@ -8,6 +8,7 @@
6607 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 6655 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6608 6656
@@ -6611,9 +6659,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/cache.h linux-2.6.32.19/arch/x86
6611 6659
6612 #ifdef CONFIG_X86_VSMP 6660 #ifdef CONFIG_X86_VSMP
6613 /* vSMP Internode cacheline shift */ 6661 /* vSMP Internode cacheline shift */
6614diff -urNp linux-2.6.32.19/arch/x86/include/asm/checksum_32.h linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 6662diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/arch/x86/include/asm/checksum_32.h
6615--- linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400 6663--- linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
6616+++ linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 2010-08-13 18:34:40.000000000 -0400 6664+++ linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-13 18:34:40.000000000 -0400
6617@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6665@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
6618 int len, __wsum sum, 6666 int len, __wsum sum,
6619 int *src_err_ptr, int *dst_err_ptr); 6667 int *src_err_ptr, int *dst_err_ptr);
@@ -6647,9 +6695,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/checksum_32.h linux-2.6.32.19/ar
6647 len, sum, NULL, err_ptr); 6695 len, sum, NULL, err_ptr);
6648 6696
6649 if (len) 6697 if (len)
6650diff -urNp linux-2.6.32.19/arch/x86/include/asm/desc.h linux-2.6.32.19/arch/x86/include/asm/desc.h 6698diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/include/asm/desc.h
6651--- linux-2.6.32.19/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400 6699--- linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
6652+++ linux-2.6.32.19/arch/x86/include/asm/desc.h 2010-08-13 18:34:40.000000000 -0400 6700+++ linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-13 18:34:40.000000000 -0400
6653@@ -4,6 +4,7 @@ 6701@@ -4,6 +4,7 @@
6654 #include <asm/desc_defs.h> 6702 #include <asm/desc_defs.h>
6655 #include <asm/ldt.h> 6703 #include <asm/ldt.h>
@@ -6819,9 +6867,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/desc.h linux-2.6.32.19/arch/x86/
6819+#endif 6867+#endif
6820+ 6868+
6821 #endif /* _ASM_X86_DESC_H */ 6869 #endif /* _ASM_X86_DESC_H */
6822diff -urNp linux-2.6.32.19/arch/x86/include/asm/device.h linux-2.6.32.19/arch/x86/include/asm/device.h 6870diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x86/include/asm/device.h
6823--- linux-2.6.32.19/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 6871--- linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
6824+++ linux-2.6.32.19/arch/x86/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400 6872+++ linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400
6825@@ -6,7 +6,7 @@ struct dev_archdata { 6873@@ -6,7 +6,7 @@ struct dev_archdata {
6826 void *acpi_handle; 6874 void *acpi_handle;
6827 #endif 6875 #endif
@@ -6831,9 +6879,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/device.h linux-2.6.32.19/arch/x8
6831 #endif 6879 #endif
6832 #ifdef CONFIG_DMAR 6880 #ifdef CONFIG_DMAR
6833 void *iommu; /* hook for IOMMU specific extension */ 6881 void *iommu; /* hook for IOMMU specific extension */
6834diff -urNp linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 6882diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h
6835--- linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 6883--- linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
6836+++ linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 6884+++ linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
6837@@ -25,9 +25,9 @@ extern int iommu_merge; 6885@@ -25,9 +25,9 @@ extern int iommu_merge;
6838 extern struct device x86_dma_fallback_dev; 6886 extern struct device x86_dma_fallback_dev;
6839 extern int panic_on_overflow; 6887 extern int panic_on_overflow;
@@ -6873,9 +6921,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h linux-2.6.32.19/ar
6873 6921
6874 WARN_ON(irqs_disabled()); /* for portability */ 6922 WARN_ON(irqs_disabled()); /* for portability */
6875 6923
6876diff -urNp linux-2.6.32.19/arch/x86/include/asm/e820.h linux-2.6.32.19/arch/x86/include/asm/e820.h 6924diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/include/asm/e820.h
6877--- linux-2.6.32.19/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400 6925--- linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
6878+++ linux-2.6.32.19/arch/x86/include/asm/e820.h 2010-08-13 18:34:40.000000000 -0400 6926+++ linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-13 18:34:40.000000000 -0400
6879@@ -133,7 +133,7 @@ extern char *default_machine_specific_me 6927@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
6880 #define ISA_END_ADDRESS 0x100000 6928 #define ISA_END_ADDRESS 0x100000
6881 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 6929 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6885,9 +6933,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/e820.h linux-2.6.32.19/arch/x86/
6885 #define BIOS_END 0x00100000 6933 #define BIOS_END 0x00100000
6886 6934
6887 #ifdef __KERNEL__ 6935 #ifdef __KERNEL__
6888diff -urNp linux-2.6.32.19/arch/x86/include/asm/elf.h linux-2.6.32.19/arch/x86/include/asm/elf.h 6936diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/include/asm/elf.h
6889--- linux-2.6.32.19/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 6937--- linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
6890+++ linux-2.6.32.19/arch/x86/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 6938+++ linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
6891@@ -257,7 +257,25 @@ extern int force_personality32; 6939@@ -257,7 +257,25 @@ extern int force_personality32;
6892 the loader. We need to make sure that it is out of the way of the program 6940 the loader. We need to make sure that it is out of the way of the program
6893 that it will "exec", and that there is sufficient room for the brk. */ 6941 that it will "exec", and that there is sufficient room for the brk. */
@@ -6941,9 +6989,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/elf.h linux-2.6.32.19/arch/x86/i
6941-#define arch_randomize_brk arch_randomize_brk 6989-#define arch_randomize_brk arch_randomize_brk
6942- 6990-
6943 #endif /* _ASM_X86_ELF_H */ 6991 #endif /* _ASM_X86_ELF_H */
6944diff -urNp linux-2.6.32.19/arch/x86/include/asm/futex.h linux-2.6.32.19/arch/x86/include/asm/futex.h 6992diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86/include/asm/futex.h
6945--- linux-2.6.32.19/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400 6993--- linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
6946+++ linux-2.6.32.19/arch/x86/include/asm/futex.h 2010-08-13 18:34:40.000000000 -0400 6994+++ linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-13 18:34:40.000000000 -0400
6947@@ -11,17 +11,54 @@ 6995@@ -11,17 +11,54 @@
6948 #include <asm/processor.h> 6996 #include <asm/processor.h>
6949 #include <asm/system.h> 6997 #include <asm/system.h>
@@ -7080,9 +7128,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/futex.h linux-2.6.32.19/arch/x86
7080 : "memory" 7128 : "memory"
7081 ); 7129 );
7082 7130
7083diff -urNp linux-2.6.32.19/arch/x86/include/asm/i387.h linux-2.6.32.19/arch/x86/include/asm/i387.h 7131diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/include/asm/i387.h
7084--- linux-2.6.32.19/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400 7132--- linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
7085+++ linux-2.6.32.19/arch/x86/include/asm/i387.h 2010-08-13 18:34:40.000000000 -0400 7133+++ linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-13 18:34:40.000000000 -0400
7086@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc 7134@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
7087 { 7135 {
7088 int err; 7136 int err;
@@ -7123,9 +7171,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/i387.h linux-2.6.32.19/arch/x86/
7123 7171
7124 /* 7172 /*
7125 * These must be called with preempt disabled 7173 * These must be called with preempt disabled
7126diff -urNp linux-2.6.32.19/arch/x86/include/asm/io_64.h linux-2.6.32.19/arch/x86/include/asm/io_64.h 7174diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86/include/asm/io_64.h
7127--- linux-2.6.32.19/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400 7175--- linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
7128+++ linux-2.6.32.19/arch/x86/include/asm/io_64.h 2010-08-13 18:34:40.000000000 -0400 7176+++ linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-13 18:34:40.000000000 -0400
7129@@ -140,6 +140,17 @@ __OUTS(l) 7177@@ -140,6 +140,17 @@ __OUTS(l)
7130 7178
7131 #include <linux/vmalloc.h> 7179 #include <linux/vmalloc.h>
@@ -7144,9 +7192,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/io_64.h linux-2.6.32.19/arch/x86
7144 #include <asm-generic/iomap.h> 7192 #include <asm-generic/iomap.h>
7145 7193
7146 void __memcpy_fromio(void *, unsigned long, unsigned); 7194 void __memcpy_fromio(void *, unsigned long, unsigned);
7147diff -urNp linux-2.6.32.19/arch/x86/include/asm/iommu.h linux-2.6.32.19/arch/x86/include/asm/iommu.h 7195diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86/include/asm/iommu.h
7148--- linux-2.6.32.19/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 7196--- linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
7149+++ linux-2.6.32.19/arch/x86/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400 7197+++ linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400
7150@@ -3,7 +3,7 @@ 7198@@ -3,7 +3,7 @@
7151 7199
7152 extern void pci_iommu_shutdown(void); 7200 extern void pci_iommu_shutdown(void);
@@ -7156,9 +7204,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/iommu.h linux-2.6.32.19/arch/x86
7156 extern int force_iommu, no_iommu; 7204 extern int force_iommu, no_iommu;
7157 extern int iommu_detected; 7205 extern int iommu_detected;
7158 extern int iommu_pass_through; 7206 extern int iommu_pass_through;
7159diff -urNp linux-2.6.32.19/arch/x86/include/asm/irqflags.h linux-2.6.32.19/arch/x86/include/asm/irqflags.h 7207diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/x86/include/asm/irqflags.h
7160--- linux-2.6.32.19/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400 7208--- linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
7161+++ linux-2.6.32.19/arch/x86/include/asm/irqflags.h 2010-08-13 18:34:40.000000000 -0400 7209+++ linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-13 18:34:40.000000000 -0400
7162@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_ 7210@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
7163 sti; \ 7211 sti; \
7164 sysexit 7212 sysexit
@@ -7171,9 +7219,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/irqflags.h linux-2.6.32.19/arch/
7171 #else 7219 #else
7172 #define INTERRUPT_RETURN iret 7220 #define INTERRUPT_RETURN iret
7173 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7221 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7174diff -urNp linux-2.6.32.19/arch/x86/include/asm/kvm_host.h linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 7222diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/x86/include/asm/kvm_host.h
7175--- linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 7223--- linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
7176+++ linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 2010-08-13 18:34:40.000000000 -0400 7224+++ linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-13 18:34:40.000000000 -0400
7177@@ -533,7 +533,7 @@ struct kvm_x86_ops { 7225@@ -533,7 +533,7 @@ struct kvm_x86_ops {
7178 const struct trace_print_flags *exit_reasons_str; 7226 const struct trace_print_flags *exit_reasons_str;
7179 }; 7227 };
@@ -7183,9 +7231,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/kvm_host.h linux-2.6.32.19/arch/
7183 7231
7184 int kvm_mmu_module_init(void); 7232 int kvm_mmu_module_init(void);
7185 void kvm_mmu_module_exit(void); 7233 void kvm_mmu_module_exit(void);
7186diff -urNp linux-2.6.32.19/arch/x86/include/asm/local.h linux-2.6.32.19/arch/x86/include/asm/local.h 7234diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86/include/asm/local.h
7187--- linux-2.6.32.19/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400 7235--- linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
7188+++ linux-2.6.32.19/arch/x86/include/asm/local.h 2010-08-13 18:34:40.000000000 -0400 7236+++ linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-13 18:34:40.000000000 -0400
7189@@ -18,26 +18,90 @@ typedef struct { 7237@@ -18,26 +18,90 @@ typedef struct {
7190 7238
7191 static inline void local_inc(local_t *l) 7239 static inline void local_inc(local_t *l)
@@ -7410,9 +7458,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/local.h linux-2.6.32.19/arch/x86
7410 : "+r" (i), "+m" (l->a.counter) 7458 : "+r" (i), "+m" (l->a.counter)
7411 : : "memory"); 7459 : : "memory");
7412 return i + __i; 7460 return i + __i;
7413diff -urNp linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 7461diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h
7414--- linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400 7462--- linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
7415+++ linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 2010-08-13 18:34:40.000000000 -0400 7463+++ linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-13 18:34:40.000000000 -0400
7416@@ -81,8 +81,8 @@ static inline unsigned char current_lock 7464@@ -81,8 +81,8 @@ static inline unsigned char current_lock
7417 #else 7465 #else
7418 #define lock_cmos_prefix(reg) do {} while (0) 7466 #define lock_cmos_prefix(reg) do {} while (0)
@@ -7424,9 +7472,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.19/ar
7424 #define do_i_have_lock_cmos() 0 7472 #define do_i_have_lock_cmos() 0
7425 #define current_lock_cmos_reg() 0 7473 #define current_lock_cmos_reg() 0
7426 #endif 7474 #endif
7427diff -urNp linux-2.6.32.19/arch/x86/include/asm/microcode.h linux-2.6.32.19/arch/x86/include/asm/microcode.h 7475diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch/x86/include/asm/microcode.h
7428--- linux-2.6.32.19/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400 7476--- linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
7429+++ linux-2.6.32.19/arch/x86/include/asm/microcode.h 2010-08-13 18:34:40.000000000 -0400 7477+++ linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-13 18:34:40.000000000 -0400
7430@@ -12,13 +12,13 @@ struct device; 7478@@ -12,13 +12,13 @@ struct device;
7431 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 7479 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
7432 7480
@@ -7467,9 +7515,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/microcode.h linux-2.6.32.19/arch
7467 { 7515 {
7468 return NULL; 7516 return NULL;
7469 } 7517 }
7470diff -urNp linux-2.6.32.19/arch/x86/include/asm/mman.h linux-2.6.32.19/arch/x86/include/asm/mman.h 7518diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/include/asm/mman.h
7471--- linux-2.6.32.19/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400 7519--- linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
7472+++ linux-2.6.32.19/arch/x86/include/asm/mman.h 2010-08-13 18:34:40.000000000 -0400 7520+++ linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-13 18:34:40.000000000 -0400
7473@@ -5,4 +5,14 @@ 7521@@ -5,4 +5,14 @@
7474 7522
7475 #include <asm-generic/mman.h> 7523 #include <asm-generic/mman.h>
@@ -7485,9 +7533,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mman.h linux-2.6.32.19/arch/x86/
7485+#endif 7533+#endif
7486+ 7534+
7487 #endif /* _ASM_X86_MMAN_H */ 7535 #endif /* _ASM_X86_MMAN_H */
7488diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu_context.h linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 7536diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/arch/x86/include/asm/mmu_context.h
7489--- linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400 7537--- linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
7490+++ linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 2010-08-13 18:34:40.000000000 -0400 7538+++ linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-13 18:34:40.000000000 -0400
7491@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 7539@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
7492 7540
7493 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 7541 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7612,9 +7660,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu_context.h linux-2.6.32.19/ar
7612 } 7660 }
7613 7661
7614 #define activate_mm(prev, next) \ 7662 #define activate_mm(prev, next) \
7615diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu.h linux-2.6.32.19/arch/x86/include/asm/mmu.h 7663diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/include/asm/mmu.h
7616--- linux-2.6.32.19/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400 7664--- linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
7617+++ linux-2.6.32.19/arch/x86/include/asm/mmu.h 2010-08-13 18:34:40.000000000 -0400 7665+++ linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-13 18:34:40.000000000 -0400
7618@@ -9,10 +9,23 @@ 7666@@ -9,10 +9,23 @@
7619 * we put the segment information here. 7667 * we put the segment information here.
7620 */ 7668 */
@@ -7641,9 +7689,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu.h linux-2.6.32.19/arch/x86/i
7641 } mm_context_t; 7689 } mm_context_t;
7642 7690
7643 #ifdef CONFIG_SMP 7691 #ifdef CONFIG_SMP
7644diff -urNp linux-2.6.32.19/arch/x86/include/asm/module.h linux-2.6.32.19/arch/x86/include/asm/module.h 7692diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x86/include/asm/module.h
7645--- linux-2.6.32.19/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400 7693--- linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
7646+++ linux-2.6.32.19/arch/x86/include/asm/module.h 2010-08-13 18:34:40.000000000 -0400 7694+++ linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-13 18:34:40.000000000 -0400
7647@@ -59,13 +59,31 @@ 7695@@ -59,13 +59,31 @@
7648 #error unknown processor family 7696 #error unknown processor family
7649 #endif 7697 #endif
@@ -7677,9 +7725,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/module.h linux-2.6.32.19/arch/x8
7677 #endif 7725 #endif
7678 7726
7679 #endif /* _ASM_X86_MODULE_H */ 7727 #endif /* _ASM_X86_MODULE_H */
7680diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_32_types.h linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 7728diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/arch/x86/include/asm/page_32_types.h
7681--- linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400 7729--- linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
7682+++ linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 2010-08-13 18:34:40.000000000 -0400 7730+++ linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-13 18:34:40.000000000 -0400
7683@@ -15,6 +15,10 @@ 7731@@ -15,6 +15,10 @@
7684 */ 7732 */
7685 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 7733 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7691,22 +7739,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_32_types.h linux-2.6.32.19/
7691 #ifdef CONFIG_4KSTACKS 7739 #ifdef CONFIG_4KSTACKS
7692 #define THREAD_ORDER 0 7740 #define THREAD_ORDER 0
7693 #else 7741 #else
7694diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_64_types.h linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 7742diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/x86/include/asm/paravirt.h
7695--- linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 2010-08-13 16:24:37.000000000 -0400 7743--- linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
7696+++ linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 2010-08-13 18:34:40.000000000 -0400 7744+++ linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-13 18:34:40.000000000 -0400
7697@@ -39,6 +39,9 @@
7698 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
7699 #define __START_KERNEL_map _AC(0xffffffff80000000, UL)
7700
7701+#define ktla_ktva(addr) (addr)
7702+#define ktva_ktla(addr) (addr)
7703+
7704 /* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
7705 #define __PHYSICAL_MASK_SHIFT 46
7706 #define __VIRTUAL_MASK_SHIFT 47
7707diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt.h linux-2.6.32.19/arch/x86/include/asm/paravirt.h
7708--- linux-2.6.32.19/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
7709+++ linux-2.6.32.19/arch/x86/include/asm/paravirt.h 2010-08-13 18:34:40.000000000 -0400
7710@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned 7745@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
7711 pv_mmu_ops.set_fixmap(idx, phys, flags); 7746 pv_mmu_ops.set_fixmap(idx, phys, flags);
7712 } 7747 }
@@ -7760,9 +7795,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt.h linux-2.6.32.19/arch/
7760 #endif /* CONFIG_X86_32 */ 7795 #endif /* CONFIG_X86_32 */
7761 7796
7762 #endif /* __ASSEMBLY__ */ 7797 #endif /* __ASSEMBLY__ */
7763diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 7798diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h
7764--- linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400 7799--- linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
7765+++ linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 2010-08-13 18:34:40.000000000 -0400 7800+++ linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-13 18:34:40.000000000 -0400
7766@@ -316,6 +316,12 @@ struct pv_mmu_ops { 7801@@ -316,6 +316,12 @@ struct pv_mmu_ops {
7767 an mfn. We can tell which is which from the index. */ 7802 an mfn. We can tell which is which from the index. */
7768 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 7803 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7776,9 +7811,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h linux-2.6.32.19
7776 }; 7811 };
7777 7812
7778 struct raw_spinlock; 7813 struct raw_spinlock;
7779diff -urNp linux-2.6.32.19/arch/x86/include/asm/pci_x86.h linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 7814diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x86/include/asm/pci_x86.h
7780--- linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400 7815--- linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
7781+++ linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 2010-08-13 18:34:40.000000000 -0400 7816+++ linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-13 18:34:40.000000000 -0400
7782@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 7817@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
7783 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 7818 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
7784 7819
@@ -7801,9 +7836,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pci_x86.h linux-2.6.32.19/arch/x
7801 extern bool port_cf9_safe; 7836 extern bool port_cf9_safe;
7802 7837
7803 /* arch_initcall level */ 7838 /* arch_initcall level */
7804diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgalloc.h linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 7839diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x86/include/asm/pgalloc.h
7805--- linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400 7840--- linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
7806+++ linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 2010-08-13 18:34:40.000000000 -0400 7841+++ linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-13 18:34:40.000000000 -0400
7807@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 7842@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
7808 pmd_t *pmd, pte_t *pte) 7843 pmd_t *pmd, pte_t *pte)
7809 { 7844 {
@@ -7818,9 +7853,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgalloc.h linux-2.6.32.19/arch/x
7818 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 7853 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
7819 } 7854 }
7820 7855
7821diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 7856diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h
7822--- linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400 7857--- linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
7823+++ linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 2010-08-13 18:34:40.000000000 -0400 7858+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-13 18:34:40.000000000 -0400
7824@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 7859@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
7825 7860
7826 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 7861 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7831,9 +7866,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.19
7831 } 7866 }
7832 7867
7833 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 7868 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
7834diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 7869diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h
7835--- linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 7870--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
7836+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400 7871+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
7837@@ -26,8 +26,6 @@ 7872@@ -26,8 +26,6 @@
7838 struct mm_struct; 7873 struct mm_struct;
7839 struct vm_area_struct; 7874 struct vm_area_struct;
@@ -7875,9 +7910,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h linux-2.6.32.19/arc
7875 /* 7910 /*
7876 * kern_addr_valid() is (1) for FLATMEM and (0) for 7911 * kern_addr_valid() is (1) for FLATMEM and (0) for
7877 * SPARSEMEM and DISCONTIGMEM 7912 * SPARSEMEM and DISCONTIGMEM
7878diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 7913diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h
7879--- linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400 7914--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
7880+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 18:34:40.000000000 -0400 7915+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 18:34:40.000000000 -0400
7881@@ -8,7 +8,7 @@ 7916@@ -8,7 +8,7 @@
7882 */ 7917 */
7883 #ifdef CONFIG_X86_PAE 7918 #ifdef CONFIG_X86_PAE
@@ -7907,9 +7942,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
7907 #define MODULES_VADDR VMALLOC_START 7942 #define MODULES_VADDR VMALLOC_START
7908 #define MODULES_END VMALLOC_END 7943 #define MODULES_END VMALLOC_END
7909 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 7944 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
7910diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 7945diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h
7911--- linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400 7946--- linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
7912+++ linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 2010-08-13 18:34:40.000000000 -0400 7947+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-13 18:34:40.000000000 -0400
7913@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 7948@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
7914 7949
7915 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 7950 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7927,9 +7962,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.19
7927 } 7962 }
7928 7963
7929 /* 7964 /*
7930diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 7965diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h
7931--- linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400 7966--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
7932+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 2010-08-13 18:34:40.000000000 -0400 7967+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-13 18:34:40.000000000 -0400
7933@@ -16,10 +16,13 @@ 7968@@ -16,10 +16,13 @@
7934 7969
7935 extern pud_t level3_kernel_pgt[512]; 7970 extern pud_t level3_kernel_pgt[512];
@@ -7966,20 +8001,23 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h linux-2.6.32.19/arc
7966 } 8001 }
7967 8002
7968 static inline void native_pgd_clear(pgd_t *pgd) 8003 static inline void native_pgd_clear(pgd_t *pgd)
7969diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 8004diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h
7970--- linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400 8005--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
7971+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 18:34:40.000000000 -0400 8006+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-29 21:40:54.000000000 -0400
7972@@ -59,5 +59,7 @@ typedef struct { pteval_t pte; } pte_t; 8007@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
7973 #define MODULES_VADDR _AC(0xffffffffa0000000, UL) 8008 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
7974 #define MODULES_END _AC(0xffffffffff000000, UL) 8009 #define MODULES_END _AC(0xffffffffff000000, UL)
7975 #define MODULES_LEN (MODULES_END - MODULES_VADDR) 8010 #define MODULES_LEN (MODULES_END - MODULES_VADDR)
7976+#define MODULES_EXEC_VADDR MODULES_VADDR 8011+#define MODULES_EXEC_VADDR MODULES_VADDR
7977+#define MODULES_EXEC_END MODULES_END 8012+#define MODULES_EXEC_END MODULES_END
8013+
8014+#define ktla_ktva(addr) (addr)
8015+#define ktva_ktla(addr) (addr)
7978 8016
7979 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ 8017 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
7980diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable.h linux-2.6.32.19/arch/x86/include/asm/pgtable.h 8018diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x86/include/asm/pgtable.h
7981--- linux-2.6.32.19/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 8019--- linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
7982+++ linux-2.6.32.19/arch/x86/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 8020+++ linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
7983@@ -74,12 +74,51 @@ extern struct list_head pgd_list; 8021@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
7984 8022
7985 #define arch_end_context_switch(prev) do {} while(0) 8023 #define arch_end_context_switch(prev) do {} while(0)
@@ -8149,9 +8187,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable.h linux-2.6.32.19/arch/x
8149 8187
8150 #include <asm-generic/pgtable.h> 8188 #include <asm-generic/pgtable.h>
8151 #endif /* __ASSEMBLY__ */ 8189 #endif /* __ASSEMBLY__ */
8152diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 8190diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h
8153--- linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400 8191--- linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
8154+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 2010-08-13 18:34:40.000000000 -0400 8192+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-13 18:34:40.000000000 -0400
8155@@ -16,12 +16,11 @@ 8193@@ -16,12 +16,11 @@
8156 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8194 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8157 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8195 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8272,9 +8310,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h linux-2.6.32.19/
8272 8310
8273 #define pgprot_writecombine pgprot_writecombine 8311 #define pgprot_writecombine pgprot_writecombine
8274 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8312 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8275diff -urNp linux-2.6.32.19/arch/x86/include/asm/processor.h linux-2.6.32.19/arch/x86/include/asm/processor.h 8313diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch/x86/include/asm/processor.h
8276--- linux-2.6.32.19/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400 8314--- linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
8277+++ linux-2.6.32.19/arch/x86/include/asm/processor.h 2010-08-13 18:34:40.000000000 -0400 8315+++ linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-13 18:34:40.000000000 -0400
8278@@ -272,7 +272,7 @@ struct tss_struct { 8316@@ -272,7 +272,7 @@ struct tss_struct {
8279 8317
8280 } ____cacheline_aligned; 8318 } ____cacheline_aligned;
@@ -8359,9 +8397,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/processor.h linux-2.6.32.19/arch
8359 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 8397 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
8360 8398
8361 /* Get/set a process' ability to use the timestamp counter instruction */ 8399 /* Get/set a process' ability to use the timestamp counter instruction */
8362diff -urNp linux-2.6.32.19/arch/x86/include/asm/ptrace.h linux-2.6.32.19/arch/x86/include/asm/ptrace.h 8400diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x86/include/asm/ptrace.h
8363--- linux-2.6.32.19/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400 8401--- linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
8364+++ linux-2.6.32.19/arch/x86/include/asm/ptrace.h 2010-08-13 18:34:40.000000000 -0400 8402+++ linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-13 18:34:40.000000000 -0400
8365@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 8403@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
8366 } 8404 }
8367 8405
@@ -8398,9 +8436,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/ptrace.h linux-2.6.32.19/arch/x8
8398 #endif 8436 #endif
8399 } 8437 }
8400 8438
8401diff -urNp linux-2.6.32.19/arch/x86/include/asm/reboot.h linux-2.6.32.19/arch/x86/include/asm/reboot.h 8439diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x86/include/asm/reboot.h
8402--- linux-2.6.32.19/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400 8440--- linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
8403+++ linux-2.6.32.19/arch/x86/include/asm/reboot.h 2010-08-13 18:34:40.000000000 -0400 8441+++ linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-13 18:34:40.000000000 -0400
8404@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 8442@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
8405 8443
8406 void native_machine_crash_shutdown(struct pt_regs *regs); 8444 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8410,9 +8448,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/reboot.h linux-2.6.32.19/arch/x8
8410 8448
8411 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 8449 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
8412 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 8450 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
8413diff -urNp linux-2.6.32.19/arch/x86/include/asm/rwsem.h linux-2.6.32.19/arch/x86/include/asm/rwsem.h 8451diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86/include/asm/rwsem.h
8414--- linux-2.6.32.19/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400 8452--- linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
8415+++ linux-2.6.32.19/arch/x86/include/asm/rwsem.h 2010-08-13 18:34:40.000000000 -0400 8453+++ linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-13 18:34:40.000000000 -0400
8416@@ -118,10 +118,26 @@ static inline void __down_read(struct rw 8454@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
8417 { 8455 {
8418 asm volatile("# beginning down_read\n\t" 8456 asm volatile("# beginning down_read\n\t"
@@ -8648,9 +8686,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/rwsem.h linux-2.6.32.19/arch/x86
8648 : "+r" (tmp), "+m" (sem->count) 8686 : "+r" (tmp), "+m" (sem->count)
8649 : : "memory"); 8687 : : "memory");
8650 8688
8651diff -urNp linux-2.6.32.19/arch/x86/include/asm/segment.h linux-2.6.32.19/arch/x86/include/asm/segment.h 8689diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x86/include/asm/segment.h
8652--- linux-2.6.32.19/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400 8690--- linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
8653+++ linux-2.6.32.19/arch/x86/include/asm/segment.h 2010-08-13 18:34:40.000000000 -0400 8691+++ linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-13 18:34:40.000000000 -0400
8654@@ -62,8 +62,8 @@ 8692@@ -62,8 +62,8 @@
8655 * 26 - ESPFIX small SS 8693 * 26 - ESPFIX small SS
8656 * 27 - per-cpu [ offset to per-cpu data area ] 8694 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -8719,9 +8757,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/segment.h linux-2.6.32.19/arch/x
8719 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8) 8757 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
8720 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) 8758 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
8721 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) 8759 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
8722diff -urNp linux-2.6.32.19/arch/x86/include/asm/spinlock.h linux-2.6.32.19/arch/x86/include/asm/spinlock.h 8760diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/x86/include/asm/spinlock.h
8723--- linux-2.6.32.19/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400 8761--- linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
8724+++ linux-2.6.32.19/arch/x86/include/asm/spinlock.h 2010-08-13 18:34:40.000000000 -0400 8762+++ linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-13 18:34:40.000000000 -0400
8725@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 8763@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
8726 static inline void __raw_read_lock(raw_rwlock_t *rw) 8764 static inline void __raw_read_lock(raw_rwlock_t *rw)
8727 { 8765 {
@@ -8825,9 +8863,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/spinlock.h linux-2.6.32.19/arch/
8825 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 8863 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
8826 } 8864 }
8827 8865
8828diff -urNp linux-2.6.32.19/arch/x86/include/asm/system.h linux-2.6.32.19/arch/x86/include/asm/system.h 8866diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x86/include/asm/system.h
8829--- linux-2.6.32.19/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 8867--- linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
8830+++ linux-2.6.32.19/arch/x86/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400 8868+++ linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400
8831@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un 8869@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
8832 { 8870 {
8833 unsigned long __limit; 8871 unsigned long __limit;
@@ -8846,9 +8884,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/system.h linux-2.6.32.19/arch/x8
8846 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 8884 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
8847 8885
8848 void default_idle(void); 8886 void default_idle(void);
8849diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 8887diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h
8850--- linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 8888--- linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
8851+++ linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400 8889+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400
8852@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 8890@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
8853 static __always_inline unsigned long __must_check 8891 static __always_inline unsigned long __must_check
8854 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 8892 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8978,9 +9016,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h linux-2.6.32.19/arc
8978 long __must_check strncpy_from_user(char *dst, const char __user *src, 9016 long __must_check strncpy_from_user(char *dst, const char __user *src,
8979 long count); 9017 long count);
8980 long __must_check __strncpy_from_user(char *dst, 9018 long __must_check __strncpy_from_user(char *dst,
8981diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 9019diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h
8982--- linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 9020--- linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
8983+++ linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400 9021+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400
8984@@ -9,6 +9,9 @@ 9022@@ -9,6 +9,9 @@
8985 #include <linux/prefetch.h> 9023 #include <linux/prefetch.h>
8986 #include <linux/lockdep.h> 9024 #include <linux/lockdep.h>
@@ -9172,9 +9210,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h linux-2.6.32.19/arc
9172 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 9210 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
9173 9211
9174 #endif /* _ASM_X86_UACCESS_64_H */ 9212 #endif /* _ASM_X86_UACCESS_64_H */
9175diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess.h linux-2.6.32.19/arch/x86/include/asm/uaccess.h 9213diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x86/include/asm/uaccess.h
9176--- linux-2.6.32.19/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 9214--- linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
9177+++ linux-2.6.32.19/arch/x86/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 9215+++ linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
9178@@ -8,12 +8,15 @@ 9216@@ -8,12 +8,15 @@
9179 #include <linux/thread_info.h> 9217 #include <linux/thread_info.h>
9180 #include <linux/prefetch.h> 9218 #include <linux/prefetch.h>
@@ -9412,9 +9450,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess.h linux-2.6.32.19/arch/x
9412 #ifdef CONFIG_X86_32 9450 #ifdef CONFIG_X86_32
9413 # include "uaccess_32.h" 9451 # include "uaccess_32.h"
9414 #else 9452 #else
9415diff -urNp linux-2.6.32.19/arch/x86/include/asm/vgtod.h linux-2.6.32.19/arch/x86/include/asm/vgtod.h 9453diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86/include/asm/vgtod.h
9416--- linux-2.6.32.19/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400 9454--- linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
9417+++ linux-2.6.32.19/arch/x86/include/asm/vgtod.h 2010-08-13 18:34:40.000000000 -0400 9455+++ linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-13 18:34:40.000000000 -0400
9418@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 9456@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
9419 int sysctl_enabled; 9457 int sysctl_enabled;
9420 struct timezone sys_tz; 9458 struct timezone sys_tz;
@@ -9423,9 +9461,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/vgtod.h linux-2.6.32.19/arch/x86
9423 cycle_t (*vread)(void); 9461 cycle_t (*vread)(void);
9424 cycle_t cycle_last; 9462 cycle_t cycle_last;
9425 cycle_t mask; 9463 cycle_t mask;
9426diff -urNp linux-2.6.32.19/arch/x86/include/asm/vmi.h linux-2.6.32.19/arch/x86/include/asm/vmi.h 9464diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/include/asm/vmi.h
9427--- linux-2.6.32.19/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400 9465--- linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
9428+++ linux-2.6.32.19/arch/x86/include/asm/vmi.h 2010-08-13 18:34:40.000000000 -0400 9466+++ linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-13 18:34:40.000000000 -0400
9429@@ -191,6 +191,7 @@ struct vrom_header { 9467@@ -191,6 +191,7 @@ struct vrom_header {
9430 u8 reserved[96]; /* Reserved for headers */ 9468 u8 reserved[96]; /* Reserved for headers */
9431 char vmi_init[8]; /* VMI_Init jump point */ 9469 char vmi_init[8]; /* VMI_Init jump point */
@@ -9434,9 +9472,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/vmi.h linux-2.6.32.19/arch/x86/i
9434 } __attribute__((packed)); 9472 } __attribute__((packed));
9435 9473
9436 struct pnp_header { 9474 struct pnp_header {
9437diff -urNp linux-2.6.32.19/arch/x86/include/asm/vsyscall.h linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 9475diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/x86/include/asm/vsyscall.h
9438--- linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400 9476--- linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
9439+++ linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 2010-08-13 18:34:40.000000000 -0400 9477+++ linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-13 18:34:40.000000000 -0400
9440@@ -15,9 +15,10 @@ enum vsyscall_num { 9478@@ -15,9 +15,10 @@ enum vsyscall_num {
9441 9479
9442 #ifdef __KERNEL__ 9480 #ifdef __KERNEL__
@@ -9467,9 +9505,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/vsyscall.h linux-2.6.32.19/arch/
9467 #endif /* __KERNEL__ */ 9505 #endif /* __KERNEL__ */
9468 9506
9469 #endif /* _ASM_X86_VSYSCALL_H */ 9507 #endif /* _ASM_X86_VSYSCALL_H */
9470diff -urNp linux-2.6.32.19/arch/x86/include/asm/xsave.h linux-2.6.32.19/arch/x86/include/asm/xsave.h 9508diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86/include/asm/xsave.h
9471--- linux-2.6.32.19/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400 9509--- linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
9472+++ linux-2.6.32.19/arch/x86/include/asm/xsave.h 2010-08-13 18:34:40.000000000 -0400 9510+++ linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-13 18:34:40.000000000 -0400
9473@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct 9511@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
9474 static inline int xsave_user(struct xsave_struct __user *buf) 9512 static inline int xsave_user(struct xsave_struct __user *buf)
9475 { 9513 {
@@ -9495,10 +9533,10 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/xsave.h linux-2.6.32.19/arch/x86
9495 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 9533 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
9496 "2:\n" 9534 "2:\n"
9497 ".section .fixup,\"ax\"\n" 9535 ".section .fixup,\"ax\"\n"
9498diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig 9536diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
9499--- linux-2.6.32.19/arch/x86/Kconfig 2010-08-13 16:24:37.000000000 -0400 9537--- linux-2.6.32.21/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
9500+++ linux-2.6.32.19/arch/x86/Kconfig 2010-08-13 18:34:40.000000000 -0400 9538+++ linux-2.6.32.21/arch/x86/Kconfig 2010-08-29 21:09:26.000000000 -0400
9501@@ -992,7 +992,7 @@ choice 9539@@ -997,7 +997,7 @@ choice
9502 9540
9503 config NOHIGHMEM 9541 config NOHIGHMEM
9504 bool "off" 9542 bool "off"
@@ -9507,7 +9545,7 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9507 ---help--- 9545 ---help---
9508 Linux can use up to 64 Gigabytes of physical memory on x86 systems. 9546 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
9509 However, the address space of 32-bit x86 processors is only 4 9547 However, the address space of 32-bit x86 processors is only 4
9510@@ -1029,7 +1029,7 @@ config NOHIGHMEM 9548@@ -1034,7 +1034,7 @@ config NOHIGHMEM
9511 9549
9512 config HIGHMEM4G 9550 config HIGHMEM4G
9513 bool "4GB" 9551 bool "4GB"
@@ -9516,7 +9554,7 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9516 ---help--- 9554 ---help---
9517 Select this if you have a 32-bit processor and between 1 and 4 9555 Select this if you have a 32-bit processor and between 1 and 4
9518 gigabytes of physical RAM. 9556 gigabytes of physical RAM.
9519@@ -1083,7 +1083,7 @@ config PAGE_OFFSET 9557@@ -1088,7 +1088,7 @@ config PAGE_OFFSET
9520 hex 9558 hex
9521 default 0xB0000000 if VMSPLIT_3G_OPT 9559 default 0xB0000000 if VMSPLIT_3G_OPT
9522 default 0x80000000 if VMSPLIT_2G 9560 default 0x80000000 if VMSPLIT_2G
@@ -9525,7 +9563,7 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9525 default 0x40000000 if VMSPLIT_1G 9563 default 0x40000000 if VMSPLIT_1G
9526 default 0xC0000000 9564 default 0xC0000000
9527 depends on X86_32 9565 depends on X86_32
9528@@ -1414,7 +1414,7 @@ config ARCH_USES_PG_UNCACHED 9566@@ -1419,7 +1419,7 @@ config ARCH_USES_PG_UNCACHED
9529 9567
9530 config EFI 9568 config EFI
9531 bool "EFI runtime service support" 9569 bool "EFI runtime service support"
@@ -9534,7 +9572,7 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9534 ---help--- 9572 ---help---
9535 This enables the kernel to use EFI runtime services that are 9573 This enables the kernel to use EFI runtime services that are
9536 available (such as the EFI variable services). 9574 available (such as the EFI variable services).
9537@@ -1501,6 +1501,7 @@ config KEXEC_JUMP 9575@@ -1506,6 +1506,7 @@ config KEXEC_JUMP
9538 config PHYSICAL_START 9576 config PHYSICAL_START
9539 hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP) 9577 hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
9540 default "0x1000000" 9578 default "0x1000000"
@@ -9542,7 +9580,7 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9542 ---help--- 9580 ---help---
9543 This gives the physical address where the kernel is loaded. 9581 This gives the physical address where the kernel is loaded.
9544 9582
9545@@ -1565,6 +1566,7 @@ config PHYSICAL_ALIGN 9583@@ -1570,6 +1571,7 @@ config PHYSICAL_ALIGN
9546 hex 9584 hex
9547 prompt "Alignment value to which kernel should be aligned" if X86_32 9585 prompt "Alignment value to which kernel should be aligned" if X86_32
9548 default "0x1000000" 9586 default "0x1000000"
@@ -9550,7 +9588,7 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9550 range 0x2000 0x1000000 9588 range 0x2000 0x1000000
9551 ---help--- 9589 ---help---
9552 This value puts the alignment restrictions on physical address 9590 This value puts the alignment restrictions on physical address
9553@@ -1596,9 +1598,10 @@ config HOTPLUG_CPU 9591@@ -1601,9 +1603,10 @@ config HOTPLUG_CPU
9554 Say N if you want to disable CPU hotplug. 9592 Say N if you want to disable CPU hotplug.
9555 9593
9556 config COMPAT_VDSO 9594 config COMPAT_VDSO
@@ -9562,9 +9600,9 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
9562 ---help--- 9600 ---help---
9563 Map the 32-bit VDSO to the predictable old-style address too. 9601 Map the 32-bit VDSO to the predictable old-style address too.
9564 ---help--- 9602 ---help---
9565diff -urNp linux-2.6.32.19/arch/x86/Kconfig.cpu linux-2.6.32.19/arch/x86/Kconfig.cpu 9603diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig.cpu
9566--- linux-2.6.32.19/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400 9604--- linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
9567+++ linux-2.6.32.19/arch/x86/Kconfig.cpu 2010-08-13 18:34:40.000000000 -0400 9605+++ linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-13 18:34:40.000000000 -0400
9568@@ -340,7 +340,7 @@ config X86_PPRO_FENCE 9606@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
9569 9607
9570 config X86_F00F_BUG 9608 config X86_F00F_BUG
@@ -9592,9 +9630,9 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig.cpu linux-2.6.32.19/arch/x86/Kconfig
9592 9630
9593 config X86_MINIMUM_CPU_FAMILY 9631 config X86_MINIMUM_CPU_FAMILY
9594 int 9632 int
9595diff -urNp linux-2.6.32.19/arch/x86/Kconfig.debug linux-2.6.32.19/arch/x86/Kconfig.debug 9633diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconfig.debug
9596--- linux-2.6.32.19/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400 9634--- linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
9597+++ linux-2.6.32.19/arch/x86/Kconfig.debug 2010-08-13 18:34:40.000000000 -0400 9635+++ linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-13 18:34:40.000000000 -0400
9598@@ -99,7 +99,7 @@ config X86_PTDUMP 9636@@ -99,7 +99,7 @@ config X86_PTDUMP
9599 config DEBUG_RODATA 9637 config DEBUG_RODATA
9600 bool "Write protect kernel read-only data structures" 9638 bool "Write protect kernel read-only data structures"
@@ -9604,9 +9642,9 @@ diff -urNp linux-2.6.32.19/arch/x86/Kconfig.debug linux-2.6.32.19/arch/x86/Kconf
9604 ---help--- 9642 ---help---
9605 Mark the kernel read-only data as write-protected in the pagetables, 9643 Mark the kernel read-only data as write-protected in the pagetables,
9606 in order to catch accidental (and incorrect) writes to such const 9644 in order to catch accidental (and incorrect) writes to such const
9607diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/boot.c linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 9645diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/kernel/acpi/boot.c
9608--- linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400 9646--- linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
9609+++ linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 2010-08-13 18:34:40.000000000 -0400 9647+++ linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-13 18:34:40.000000000 -0400
9610@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a 9648@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
9611 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 9649 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
9612 }, 9650 },
@@ -9616,9 +9654,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/boot.c linux-2.6.32.19/arch/x86/
9616 }; 9654 };
9617 9655
9618 /* 9656 /*
9619diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 9657diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S
9620--- linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400 9658--- linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
9621+++ linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 18:34:40.000000000 -0400 9659+++ linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 18:34:40.000000000 -0400
9622@@ -104,7 +104,7 @@ _start: 9660@@ -104,7 +104,7 @@ _start:
9623 movl %eax, %ecx 9661 movl %eax, %ecx
9624 orl %edx, %ecx 9662 orl %edx, %ecx
@@ -9628,9 +9666,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.1
9628 wrmsr 9666 wrmsr
9629 1: 9667 1:
9630 9668
9631diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 9669diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c
9632--- linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 9670--- linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
9633+++ linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400 9671+++ linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400
9634@@ -11,11 +11,12 @@ 9672@@ -11,11 +11,12 @@
9635 #include <linux/cpumask.h> 9673 #include <linux/cpumask.h>
9636 #include <asm/segment.h> 9674 #include <asm/segment.h>
@@ -9675,9 +9713,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c linux-2.6.32.19/arch/x86
9675 } 9713 }
9676 9714
9677 9715
9678diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 9716diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S
9679--- linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400 9717--- linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
9680+++ linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 18:34:40.000000000 -0400 9718+++ linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 18:34:40.000000000 -0400
9681@@ -30,13 +30,11 @@ wakeup_pmode_return: 9719@@ -30,13 +30,11 @@ wakeup_pmode_return:
9682 # and restore the stack ... but you need gdt for this to work 9720 # and restore the stack ... but you need gdt for this to work
9683 movl saved_context_esp, %esp 9721 movl saved_context_esp, %esp
@@ -9694,9 +9732,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.19/arch
9694 9732
9695 bogus_magic: 9733 bogus_magic:
9696 jmp bogus_magic 9734 jmp bogus_magic
9697diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x86/kernel/alternative.c 9735diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x86/kernel/alternative.c
9698--- linux-2.6.32.19/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400 9736--- linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
9699+++ linux-2.6.32.19/arch/x86/kernel/alternative.c 2010-08-13 18:34:40.000000000 -0400 9737+++ linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-29 21:40:54.000000000 -0400
9700@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str 9738@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
9701 9739
9702 BUG_ON(p->len > MAX_PATCH_LEN); 9740 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9715,7 +9753,7 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x8
9715 9753
9716 restart_nmi(); 9754 restart_nmi();
9717 } 9755 }
9718@@ -492,12 +492,16 @@ void __init alternative_instructions(voi 9756@@ -492,13 +492,17 @@ void __init alternative_instructions(voi
9719 * instructions. And on the local CPU you need to be protected again NMI or MCE 9757 * instructions. And on the local CPU you need to be protected again NMI or MCE
9720 * handlers seeing an inconsistent instruction while you patch. 9758 * handlers seeing an inconsistent instruction while you patch.
9721 */ 9759 */
@@ -9729,11 +9767,12 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x8
9729+ 9767+
9730+ pax_open_kernel(); 9768+ pax_open_kernel();
9731+ memcpy(ktla_ktva(addr), opcode, len); 9769+ memcpy(ktla_ktva(addr), opcode, len);
9770 sync_core();
9732+ pax_close_kernel(); 9771+ pax_close_kernel();
9733+ 9772+
9734 sync_core();
9735 local_irq_restore(flags); 9773 local_irq_restore(flags);
9736 /* Could also do a CLFLUSH here to speed up CPU recovery; but 9774 /* Could also do a CLFLUSH here to speed up CPU recovery; but
9775 that causes hangs on some VIA CPUs. */
9737@@ -520,35 +524,21 @@ static void *__init_or_module text_poke_ 9776@@ -520,35 +524,21 @@ static void *__init_or_module text_poke_
9738 */ 9777 */
9739 void *__kprobes text_poke(void *addr, const void *opcode, size_t len) 9778 void *__kprobes text_poke(void *addr, const void *opcode, size_t len)
@@ -9778,9 +9817,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x8
9778+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); 9817+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
9779 return addr; 9818 return addr;
9780 } 9819 }
9781diff -urNp linux-2.6.32.19/arch/x86/kernel/amd_iommu.c linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 9820diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/kernel/amd_iommu.c
9782--- linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400 9821--- linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
9783+++ linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 2010-08-13 18:34:40.000000000 -0400 9822+++ linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-13 18:34:40.000000000 -0400
9784@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains( 9823@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
9785 } 9824 }
9786 } 9825 }
@@ -9790,9 +9829,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/amd_iommu.c linux-2.6.32.19/arch/x86/
9790 .alloc_coherent = alloc_coherent, 9829 .alloc_coherent = alloc_coherent,
9791 .free_coherent = free_coherent, 9830 .free_coherent = free_coherent,
9792 .map_page = map_page, 9831 .map_page = map_page,
9793diff -urNp linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 9832diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c
9794--- linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 2010-08-13 16:24:37.000000000 -0400 9833--- linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-29 21:08:20.000000000 -0400
9795+++ linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 2010-08-13 18:34:40.000000000 -0400 9834+++ linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-29 21:09:26.000000000 -0400
9796@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi 9835@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
9797 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 9836 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
9798 GFP_ATOMIC); 9837 GFP_ATOMIC);
@@ -9829,9 +9868,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c linux-2.6.32.19/arch/x
9829 { 9868 {
9830 spin_unlock(&vector_lock); 9869 spin_unlock(&vector_lock);
9831 } 9870 }
9832diff -urNp linux-2.6.32.19/arch/x86/kernel/apm_32.c linux-2.6.32.19/arch/x86/kernel/apm_32.c 9871diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/kernel/apm_32.c
9833--- linux-2.6.32.19/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400 9872--- linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
9834+++ linux-2.6.32.19/arch/x86/kernel/apm_32.c 2010-08-13 18:34:40.000000000 -0400 9873+++ linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-13 18:34:40.000000000 -0400
9835@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); 9874@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
9836 * This is for buggy BIOS's that refer to (real mode) segment 0x40 9875 * This is for buggy BIOS's that refer to (real mode) segment 0x40
9837 * even though they are called in protected mode. 9876 * even though they are called in protected mode.
@@ -9933,9 +9972,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/apm_32.c linux-2.6.32.19/arch/x86/ker
9933 9972
9934 proc_create("apm", 0, NULL, &apm_file_ops); 9973 proc_create("apm", 0, NULL, &apm_file_ops);
9935 9974
9936diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 9975diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c
9937--- linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400 9976--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
9938+++ linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 2010-08-13 18:34:40.000000000 -0400 9977+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-13 18:34:40.000000000 -0400
9939@@ -115,6 +115,11 @@ void foo(void) 9978@@ -115,6 +115,11 @@ void foo(void)
9940 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 9979 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
9941 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 9980 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -9948,9 +9987,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.19/arch
9948 #endif 9987 #endif
9949 9988
9950 #ifdef CONFIG_XEN 9989 #ifdef CONFIG_XEN
9951diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 9990diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c
9952--- linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400 9991--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
9953+++ linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 2010-08-13 18:34:40.000000000 -0400 9992+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-13 18:34:40.000000000 -0400
9954@@ -63,6 +63,18 @@ int main(void) 9993@@ -63,6 +63,18 @@ int main(void)
9955 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 9994 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
9956 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 9995 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -9978,9 +10017,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.19/arch
9978 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 10017 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
9979 BLANK(); 10018 BLANK();
9980 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 10019 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
9981diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/common.c linux-2.6.32.19/arch/x86/kernel/cpu/common.c 10020diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86/kernel/cpu/common.c
9982--- linux-2.6.32.19/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400 10021--- linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
9983+++ linux-2.6.32.19/arch/x86/kernel/cpu/common.c 2010-08-13 18:34:40.000000000 -0400 10022+++ linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-13 18:34:40.000000000 -0400
9984@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 10023@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
9985 10024
9986 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 10025 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10089,9 +10128,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/common.c linux-2.6.32.19/arch/x86
10089 struct thread_struct *thread = &curr->thread; 10128 struct thread_struct *thread = &curr->thread;
10090 10129
10091 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 10130 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
10092diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 10131diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
10093--- linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400 10132--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
10094+++ linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 18:34:40.000000000 -0400 10133+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 18:34:40.000000000 -0400
10095@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any 10134@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
10096 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 10135 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
10097 }, 10136 },
@@ -10101,9 +10140,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
10101 }; 10140 };
10102 10141
10103 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 10142 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
10104diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 10143diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
10105--- linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400 10144--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
10106+++ linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 18:34:40.000000000 -0400 10145+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 18:34:40.000000000 -0400
10107@@ -225,7 +225,7 @@ static struct cpu_model models[] = 10146@@ -225,7 +225,7 @@ static struct cpu_model models[] =
10108 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 10147 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
10109 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 10148 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10113,9 +10152,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
10113 }; 10152 };
10114 #undef _BANIAS 10153 #undef _BANIAS
10115 #undef BANIAS 10154 #undef BANIAS
10116diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel.c linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 10155diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/kernel/cpu/intel.c
10117--- linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400 10156--- linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
10118+++ linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 2010-08-13 18:34:40.000000000 -0400 10157+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-13 18:34:40.000000000 -0400
10119@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug 10158@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
10120 * Update the IDT descriptor and reload the IDT so that 10159 * Update the IDT descriptor and reload the IDT so that
10121 * it uses the read-only mapped virtual address. 10160 * it uses the read-only mapped virtual address.
@@ -10125,9 +10164,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel.c linux-2.6.32.19/arch/x86/
10125 load_idt(&idt_descr); 10164 load_idt(&idt_descr);
10126 } 10165 }
10127 #endif 10166 #endif
10128diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 10167diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c
10129--- linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 10168--- linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
10130+++ linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 18:34:40.000000000 -0400 10169+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 18:34:40.000000000 -0400
10131@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob 10170@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
10132 return ret; 10171 return ret;
10133 } 10172 }
@@ -10137,9 +10176,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.19
10137 .show = show, 10176 .show = show,
10138 .store = store, 10177 .store = store,
10139 }; 10178 };
10140diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/Makefile linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 10179diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86/kernel/cpu/Makefile
10141--- linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400 10180--- linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
10142+++ linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 2010-08-13 18:34:40.000000000 -0400 10181+++ linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-13 18:34:40.000000000 -0400
10143@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER 10182@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
10144 CFLAGS_REMOVE_common.o = -pg 10183 CFLAGS_REMOVE_common.o = -pg
10145 endif 10184 endif
@@ -10151,9 +10190,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/Makefile linux-2.6.32.19/arch/x86
10151 obj-y := intel_cacheinfo.o addon_cpuid_features.o 10190 obj-y := intel_cacheinfo.o addon_cpuid_features.o
10152 obj-y += proc.o capflags.o powerflags.o common.o 10191 obj-y += proc.o capflags.o powerflags.o common.o
10153 obj-y += vmware.o hypervisor.o sched.o 10192 obj-y += vmware.o hypervisor.o sched.o
10154diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 10193diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c
10155--- linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400 10194--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
10156+++ linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 18:34:40.000000000 -0400 10195+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 18:34:40.000000000 -0400
10157@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob 10196@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
10158 return ret; 10197 return ret;
10159 } 10198 }
@@ -10163,9 +10202,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.19/
10163 .show = show, 10202 .show = show,
10164 .store = store, 10203 .store = store,
10165 }; 10204 };
10166diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 10205diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c
10167--- linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400 10206--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
10168+++ linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 18:34:40.000000000 -0400 10207+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 18:34:40.000000000 -0400
10169@@ -187,7 +187,7 @@ static void print_mce(struct mce *m) 10208@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
10170 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", 10209 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
10171 m->cs, m->ip); 10210 m->cs, m->ip);
@@ -10218,9 +10257,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.19/arch
10218 }; 10257 };
10219 10258
10220 /* 10259 /*
10221diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 10260diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c
10222--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400 10261--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
10223+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 18:34:40.000000000 -0400 10262+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 18:34:40.000000000 -0400
10224@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base 10263@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
10225 return 0; 10264 return 0;
10226 } 10265 }
@@ -10230,9 +10269,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.19/arch/x
10230 .vendor = X86_VENDOR_AMD, 10269 .vendor = X86_VENDOR_AMD,
10231 .set = amd_set_mtrr, 10270 .set = amd_set_mtrr,
10232 .get = amd_get_mtrr, 10271 .get = amd_get_mtrr,
10233diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 10272diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c
10234--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400 10273--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
10235+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 18:34:40.000000000 -0400 10274+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 18:34:40.000000000 -0400
10236@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 10275@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
10237 return 0; 10276 return 0;
10238 } 10277 }
@@ -10242,9 +10281,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.19/ar
10242 .vendor = X86_VENDOR_CENTAUR, 10281 .vendor = X86_VENDOR_CENTAUR,
10243 .set = centaur_set_mcr, 10282 .set = centaur_set_mcr,
10244 .get = centaur_get_mcr, 10283 .get = centaur_get_mcr,
10245diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 10284diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c
10246--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400 10285--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
10247+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 18:34:40.000000000 -0400 10286+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 18:34:40.000000000 -0400
10248@@ -265,7 +265,7 @@ static void cyrix_set_all(void) 10287@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
10249 post_set(); 10288 post_set();
10250 } 10289 }
@@ -10254,9 +10293,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.19/arch
10254 .vendor = X86_VENDOR_CYRIX, 10293 .vendor = X86_VENDOR_CYRIX,
10255 .set_all = cyrix_set_all, 10294 .set_all = cyrix_set_all,
10256 .set = cyrix_set_arr, 10295 .set = cyrix_set_arr,
10257diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 10296diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c
10258--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400 10297--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
10259+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 18:34:40.000000000 -0400 10298+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 18:34:40.000000000 -0400
10260@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra 10299@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
10261 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10300 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10262 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10301 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10275,9 +10314,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.19/ar
10275 .use_intel_if = 1, 10314 .use_intel_if = 1,
10276 .set_all = generic_set_all, 10315 .set_all = generic_set_all,
10277 .get = generic_get_mtrr, 10316 .get = generic_get_mtrr,
10278diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 10317diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c
10279--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400 10318--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
10280+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 18:34:40.000000000 -0400 10319+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 18:34:40.000000000 -0400
10281@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); 10320@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
10282 u64 size_or_mask, size_and_mask; 10321 u64 size_or_mask, size_and_mask;
10283 static bool mtrr_aps_delayed_init; 10322 static bool mtrr_aps_delayed_init;
@@ -10296,9 +10335,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.19/arch/
10296 { 10335 {
10297 if (ops->vendor && ops->vendor < X86_VENDOR_NUM) 10336 if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
10298 mtrr_ops[ops->vendor] = ops; 10337 mtrr_ops[ops->vendor] = ops;
10299diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 10338diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h
10300--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400 10339--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
10301+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 18:34:40.000000000 -0400 10340+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 18:34:40.000000000 -0400
10302@@ -12,19 +12,19 @@ 10341@@ -12,19 +12,19 @@
10303 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 10342 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10304 10343
@@ -10349,9 +10388,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.19/arch/
10349 10388
10350 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd) 10389 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
10351 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) 10390 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
10352diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 10391diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c
10353--- linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400 10392--- linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
10354+++ linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 18:34:40.000000000 -0400 10393+++ linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 18:34:40.000000000 -0400
10355@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 10394@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10356 10395
10357 /* Interface defining a CPU specific perfctr watchdog */ 10396 /* Interface defining a CPU specific perfctr watchdog */
@@ -10385,9 +10424,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.1
10385 static struct wd_ops intel_arch_wd_ops __read_mostly = { 10424 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10386 .reserve = single_msr_reserve, 10425 .reserve = single_msr_reserve,
10387 .unreserve = single_msr_unreserve, 10426 .unreserve = single_msr_unreserve,
10388diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 10427diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c
10389--- linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400 10428--- linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
10390+++ linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 2010-08-13 18:34:40.000000000 -0400 10429+++ linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-13 18:34:40.000000000 -0400
10391@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs 10430@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
10392 break; 10431 break;
10393 10432
@@ -10397,9 +10436,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.19/arch
10397 } 10436 }
10398 } 10437 }
10399 10438
10400diff -urNp linux-2.6.32.19/arch/x86/kernel/crash.c linux-2.6.32.19/arch/x86/kernel/crash.c 10439diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kernel/crash.c
10401--- linux-2.6.32.19/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400 10440--- linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
10402+++ linux-2.6.32.19/arch/x86/kernel/crash.c 2010-08-13 18:34:40.000000000 -0400 10441+++ linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-13 18:34:40.000000000 -0400
10403@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu, 10442@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
10404 regs = args->regs; 10443 regs = args->regs;
10405 10444
@@ -10409,9 +10448,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/crash.c linux-2.6.32.19/arch/x86/kern
10409 crash_fixup_ss_esp(&fixed_regs, regs); 10448 crash_fixup_ss_esp(&fixed_regs, regs);
10410 regs = &fixed_regs; 10449 regs = &fixed_regs;
10411 } 10450 }
10412diff -urNp linux-2.6.32.19/arch/x86/kernel/doublefault_32.c linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 10451diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch/x86/kernel/doublefault_32.c
10413--- linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400 10452--- linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
10414+++ linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 2010-08-13 18:34:40.000000000 -0400 10453+++ linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-13 18:34:40.000000000 -0400
10415@@ -11,7 +11,7 @@ 10454@@ -11,7 +11,7 @@
10416 10455
10417 #define DOUBLEFAULT_STACKSIZE (1024) 10456 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10443,9 +10482,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/doublefault_32.c linux-2.6.32.19/arch
10443 .fs = __KERNEL_PERCPU, 10482 .fs = __KERNEL_PERCPU,
10444 10483
10445 .__cr3 = __pa_nodebug(swapper_pg_dir), 10484 .__cr3 = __pa_nodebug(swapper_pg_dir),
10446diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 10485diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c
10447--- linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400 10486--- linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
10448+++ linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 2010-08-13 18:34:40.000000000 -0400 10487+++ linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-13 18:34:40.000000000 -0400
10449@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs 10488@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
10450 * When in-kernel, we also print out the stack and code at the 10489 * When in-kernel, we also print out the stack and code at the
10451 * time of the fault.. 10490 * time of the fault..
@@ -10490,9 +10529,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c linux-2.6.32.19/arch/x
10490 if (ip < PAGE_OFFSET) 10529 if (ip < PAGE_OFFSET)
10491 return 0; 10530 return 0;
10492 if (probe_kernel_address((unsigned short *)ip, ud2)) 10531 if (probe_kernel_address((unsigned short *)ip, ud2))
10493diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack.c linux-2.6.32.19/arch/x86/kernel/dumpstack.c 10532diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/kernel/dumpstack.c
10494--- linux-2.6.32.19/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400 10533--- linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
10495+++ linux-2.6.32.19/arch/x86/kernel/dumpstack.c 2010-08-13 18:34:40.000000000 -0400 10534+++ linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-13 18:34:40.000000000 -0400
10496@@ -180,7 +180,7 @@ void dump_stack(void) 10535@@ -180,7 +180,7 @@ void dump_stack(void)
10497 #endif 10536 #endif
10498 10537
@@ -10520,9 +10559,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack.c linux-2.6.32.19/arch/x86/
10520 report_bug(regs->ip, regs); 10559 report_bug(regs->ip, regs);
10521 10560
10522 if (__die(str, regs, err)) 10561 if (__die(str, regs, err))
10523diff -urNp linux-2.6.32.19/arch/x86/kernel/e820.c linux-2.6.32.19/arch/x86/kernel/e820.c 10562diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kernel/e820.c
10524--- linux-2.6.32.19/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400 10563--- linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
10525+++ linux-2.6.32.19/arch/x86/kernel/e820.c 2010-08-13 18:34:40.000000000 -0400 10564+++ linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-13 18:34:40.000000000 -0400
10526@@ -733,7 +733,7 @@ struct early_res { 10565@@ -733,7 +733,7 @@ struct early_res {
10527 }; 10566 };
10528 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 10567 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10532,9 +10571,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/e820.c linux-2.6.32.19/arch/x86/kerne
10532 }; 10571 };
10533 10572
10534 static int __init find_overlapped_early(u64 start, u64 end) 10573 static int __init find_overlapped_early(u64 start, u64 end)
10535diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_32.c linux-2.6.32.19/arch/x86/kernel/efi_32.c 10574diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/kernel/efi_32.c
10536--- linux-2.6.32.19/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400 10575--- linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
10537+++ linux-2.6.32.19/arch/x86/kernel/efi_32.c 2010-08-13 18:34:40.000000000 -0400 10576+++ linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-13 18:34:40.000000000 -0400
10538@@ -38,70 +38,38 @@ 10577@@ -38,70 +38,38 @@
10539 */ 10578 */
10540 10579
@@ -10615,9 +10654,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_32.c linux-2.6.32.19/arch/x86/ker
10615 10654
10616 /* 10655 /*
10617 * After the lock is released, the original page table is restored. 10656 * After the lock is released, the original page table is restored.
10618diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 10657diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S
10619--- linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400 10658--- linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
10620+++ linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 2010-08-13 18:34:40.000000000 -0400 10659+++ linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-13 18:34:40.000000000 -0400
10621@@ -6,6 +6,7 @@ 10660@@ -6,6 +6,7 @@
10622 */ 10661 */
10623 10662
@@ -10716,9 +10755,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S linux-2.6.32.19/arch/x8
10716 saved_return_addr: 10755 saved_return_addr:
10717 .long 0 10756 .long 0
10718 efi_rt_function_ptr: 10757 efi_rt_function_ptr:
10719diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_32.S linux-2.6.32.19/arch/x86/kernel/entry_32.S 10758diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/kernel/entry_32.S
10720--- linux-2.6.32.19/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400 10759--- linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
10721+++ linux-2.6.32.19/arch/x86/kernel/entry_32.S 2010-08-13 18:34:40.000000000 -0400 10760+++ linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-13 18:34:40.000000000 -0400
10722@@ -191,7 +191,67 @@ 10761@@ -191,7 +191,67 @@
10723 10762
10724 #endif /* CONFIG_X86_32_LAZY_GS */ 10763 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -11029,9 +11068,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_32.S linux-2.6.32.19/arch/x86/k
11029 RESTORE_REGS 11068 RESTORE_REGS
11030 lss 12+4(%esp), %esp # back to espfix stack 11069 lss 12+4(%esp), %esp # back to espfix stack
11031 CFI_ADJUST_CFA_OFFSET -24 11070 CFI_ADJUST_CFA_OFFSET -24
11032diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_64.S linux-2.6.32.19/arch/x86/kernel/entry_64.S 11071diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/kernel/entry_64.S
11033--- linux-2.6.32.19/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400 11072--- linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
11034+++ linux-2.6.32.19/arch/x86/kernel/entry_64.S 2010-08-13 18:34:40.000000000 -0400 11073+++ linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-13 18:34:40.000000000 -0400
11035@@ -53,6 +53,7 @@ 11074@@ -53,6 +53,7 @@
11036 #include <asm/paravirt.h> 11075 #include <asm/paravirt.h>
11037 #include <asm/ftrace.h> 11076 #include <asm/ftrace.h>
@@ -11489,9 +11528,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_64.S linux-2.6.32.19/arch/x86/k
11489 RESTORE_ALL 8 11528 RESTORE_ALL 8
11490 jmp irq_return 11529 jmp irq_return
11491 nmi_userspace: 11530 nmi_userspace:
11492diff -urNp linux-2.6.32.19/arch/x86/kernel/ftrace.c linux-2.6.32.19/arch/x86/kernel/ftrace.c 11531diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/kernel/ftrace.c
11493--- linux-2.6.32.19/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400 11532--- linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
11494+++ linux-2.6.32.19/arch/x86/kernel/ftrace.c 2010-08-13 18:34:40.000000000 -0400 11533+++ linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-13 18:34:40.000000000 -0400
11495@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) 11534@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
11496 { 11535 {
11497 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 11536 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11557,9 +11596,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ftrace.c linux-2.6.32.19/arch/x86/ker
11557 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) 11596 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
11558 return -EFAULT; 11597 return -EFAULT;
11559 11598
11560diff -urNp linux-2.6.32.19/arch/x86/kernel/head32.c linux-2.6.32.19/arch/x86/kernel/head32.c 11599diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/kernel/head32.c
11561--- linux-2.6.32.19/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400 11600--- linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
11562+++ linux-2.6.32.19/arch/x86/kernel/head32.c 2010-08-13 18:34:40.000000000 -0400 11601+++ linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-13 18:34:40.000000000 -0400
11563@@ -16,6 +16,7 @@ 11602@@ -16,6 +16,7 @@
11564 #include <asm/apic.h> 11603 #include <asm/apic.h>
11565 #include <asm/io_apic.h> 11604 #include <asm/io_apic.h>
@@ -11577,9 +11616,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/head32.c linux-2.6.32.19/arch/x86/ker
11577 11616
11578 #ifdef CONFIG_BLK_DEV_INITRD 11617 #ifdef CONFIG_BLK_DEV_INITRD
11579 /* Reserve INITRD */ 11618 /* Reserve INITRD */
11580diff -urNp linux-2.6.32.19/arch/x86/kernel/head_32.S linux-2.6.32.19/arch/x86/kernel/head_32.S 11619diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/kernel/head_32.S
11581--- linux-2.6.32.19/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400 11620--- linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
11582+++ linux-2.6.32.19/arch/x86/kernel/head_32.S 2010-08-13 18:34:40.000000000 -0400 11621+++ linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-13 18:34:40.000000000 -0400
11583@@ -19,10 +19,17 @@ 11622@@ -19,10 +19,17 @@
11584 #include <asm/setup.h> 11623 #include <asm/setup.h>
11585 #include <asm/processor-flags.h> 11624 #include <asm/processor-flags.h>
@@ -12026,9 +12065,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/head_32.S linux-2.6.32.19/arch/x86/ke
12026+ /* Be sure this is zeroed to avoid false validations in Xen */ 12065+ /* Be sure this is zeroed to avoid false validations in Xen */
12027+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 12066+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
12028+ .endr 12067+ .endr
12029diff -urNp linux-2.6.32.19/arch/x86/kernel/head_64.S linux-2.6.32.19/arch/x86/kernel/head_64.S 12068diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/kernel/head_64.S
12030--- linux-2.6.32.19/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400 12069--- linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
12031+++ linux-2.6.32.19/arch/x86/kernel/head_64.S 2010-08-13 18:34:40.000000000 -0400 12070+++ linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-13 18:34:40.000000000 -0400
12032@@ -19,6 +19,7 @@ 12071@@ -19,6 +19,7 @@
12033 #include <asm/cache.h> 12072 #include <asm/cache.h>
12034 #include <asm/processor-flags.h> 12073 #include <asm/processor-flags.h>
@@ -12299,9 +12338,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/head_64.S linux-2.6.32.19/arch/x86/ke
12299 12338
12300 __PAGE_ALIGNED_BSS 12339 __PAGE_ALIGNED_BSS
12301 .align PAGE_SIZE 12340 .align PAGE_SIZE
12302diff -urNp linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 12341diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c
12303--- linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400 12342--- linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
12304+++ linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 18:34:40.000000000 -0400 12343+++ linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 18:34:40.000000000 -0400
12305@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12344@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12306 EXPORT_SYMBOL(cmpxchg8b_emu); 12345 EXPORT_SYMBOL(cmpxchg8b_emu);
12307 #endif 12346 #endif
@@ -12323,9 +12362,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.19/arch/
12323+#ifdef CONFIG_PAX_KERNEXEC 12362+#ifdef CONFIG_PAX_KERNEXEC
12324+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12363+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12325+#endif 12364+#endif
12326diff -urNp linux-2.6.32.19/arch/x86/kernel/init_task.c linux-2.6.32.19/arch/x86/kernel/init_task.c 12365diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/kernel/init_task.c
12327--- linux-2.6.32.19/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400 12366--- linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
12328+++ linux-2.6.32.19/arch/x86/kernel/init_task.c 2010-08-13 18:34:40.000000000 -0400 12367+++ linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-13 18:34:40.000000000 -0400
12329@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12368@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12330 * section. Since TSS's are completely CPU-local, we want them 12369 * section. Since TSS's are completely CPU-local, we want them
12331 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12370 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12334,9 +12373,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/init_task.c linux-2.6.32.19/arch/x86/
12334- 12373-
12335+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12374+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12336+EXPORT_SYMBOL(init_tss); 12375+EXPORT_SYMBOL(init_tss);
12337diff -urNp linux-2.6.32.19/arch/x86/kernel/ioport.c linux-2.6.32.19/arch/x86/kernel/ioport.c 12376diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/kernel/ioport.c
12338--- linux-2.6.32.19/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 12377--- linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
12339+++ linux-2.6.32.19/arch/x86/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400 12378+++ linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400
12340@@ -6,6 +6,7 @@ 12379@@ -6,6 +6,7 @@
12341 #include <linux/sched.h> 12380 #include <linux/sched.h>
12342 #include <linux/kernel.h> 12381 #include <linux/kernel.h>
@@ -12380,9 +12419,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ioport.c linux-2.6.32.19/arch/x86/ker
12380 if (!capable(CAP_SYS_RAWIO)) 12419 if (!capable(CAP_SYS_RAWIO))
12381 return -EPERM; 12420 return -EPERM;
12382 } 12421 }
12383diff -urNp linux-2.6.32.19/arch/x86/kernel/irq_32.c linux-2.6.32.19/arch/x86/kernel/irq_32.c 12422diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/kernel/irq_32.c
12384--- linux-2.6.32.19/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400 12423--- linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
12385+++ linux-2.6.32.19/arch/x86/kernel/irq_32.c 2010-08-13 18:34:40.000000000 -0400 12424+++ linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-13 18:34:40.000000000 -0400
12386@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 12425@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
12387 return 0; 12426 return 0;
12388 12427
@@ -12401,9 +12440,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/irq_32.c linux-2.6.32.19/arch/x86/ker
12401 12440
12402 call_on_stack(__do_softirq, isp); 12441 call_on_stack(__do_softirq, isp);
12403 /* 12442 /*
12404diff -urNp linux-2.6.32.19/arch/x86/kernel/kgdb.c linux-2.6.32.19/arch/x86/kernel/kgdb.c 12443diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kernel/kgdb.c
12405--- linux-2.6.32.19/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 12444--- linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
12406+++ linux-2.6.32.19/arch/x86/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 12445+++ linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
12407@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception 12446@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
12408 return instruction_pointer(regs); 12447 return instruction_pointer(regs);
12409 } 12448 }
@@ -12413,9 +12452,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/kgdb.c linux-2.6.32.19/arch/x86/kerne
12413 /* Breakpoint instruction: */ 12452 /* Breakpoint instruction: */
12414 .gdb_bpt_instr = { 0xcc }, 12453 .gdb_bpt_instr = { 0xcc },
12415 .flags = KGDB_HW_BREAKPOINT, 12454 .flags = KGDB_HW_BREAKPOINT,
12416diff -urNp linux-2.6.32.19/arch/x86/kernel/kprobes.c linux-2.6.32.19/arch/x86/kernel/kprobes.c 12455diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/kernel/kprobes.c
12417--- linux-2.6.32.19/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 12456--- linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
12418+++ linux-2.6.32.19/arch/x86/kernel/kprobes.c 2010-08-13 18:34:40.000000000 -0400 12457+++ linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-13 18:34:40.000000000 -0400
12419@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f 12458@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
12420 char op; 12459 char op;
12421 s32 raddr; 12460 s32 raddr;
@@ -12508,9 +12547,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/kprobes.c linux-2.6.32.19/arch/x86/ke
12508 return ret; 12547 return ret;
12509 12548
12510 switch (val) { 12549 switch (val) {
12511diff -urNp linux-2.6.32.19/arch/x86/kernel/ldt.c linux-2.6.32.19/arch/x86/kernel/ldt.c 12550diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel/ldt.c
12512--- linux-2.6.32.19/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400 12551--- linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
12513+++ linux-2.6.32.19/arch/x86/kernel/ldt.c 2010-08-13 18:34:40.000000000 -0400 12552+++ linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-13 18:34:40.000000000 -0400
12514@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 12553@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
12515 if (reload) { 12554 if (reload) {
12516 #ifdef CONFIG_SMP 12555 #ifdef CONFIG_SMP
@@ -12575,9 +12614,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ldt.c linux-2.6.32.19/arch/x86/kernel
12575 fill_ldt(&ldt, &ldt_info); 12614 fill_ldt(&ldt, &ldt_info);
12576 if (oldmode) 12615 if (oldmode)
12577 ldt.avl = 0; 12616 ldt.avl = 0;
12578diff -urNp linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 12617diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c
12579--- linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400 12618--- linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
12580+++ linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 2010-08-13 18:34:40.000000000 -0400 12619+++ linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-13 18:34:40.000000000 -0400
12581@@ -26,7 +26,7 @@ 12620@@ -26,7 +26,7 @@
12582 #include <asm/system.h> 12621 #include <asm/system.h>
12583 #include <asm/cacheflush.h> 12622 #include <asm/cacheflush.h>
@@ -12605,9 +12644,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.19/ar
12605 12644
12606 relocate_kernel_ptr = control_page; 12645 relocate_kernel_ptr = control_page;
12607 page_list[PA_CONTROL_PAGE] = __pa(control_page); 12646 page_list[PA_CONTROL_PAGE] = __pa(control_page);
12608diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_amd.c linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 12647diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/x86/kernel/microcode_amd.c
12609--- linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400 12648--- linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
12610+++ linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 2010-08-13 18:34:40.000000000 -0400 12649+++ linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-13 18:34:40.000000000 -0400
12611@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c 12650@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
12612 uci->mc = NULL; 12651 uci->mc = NULL;
12613 } 12652 }
@@ -12626,9 +12665,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_amd.c linux-2.6.32.19/arch/
12626 { 12665 {
12627 return &microcode_amd_ops; 12666 return &microcode_amd_ops;
12628 } 12667 }
12629diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_core.c linux-2.6.32.19/arch/x86/kernel/microcode_core.c 12668diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch/x86/kernel/microcode_core.c
12630--- linux-2.6.32.19/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400 12669--- linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
12631+++ linux-2.6.32.19/arch/x86/kernel/microcode_core.c 2010-08-13 18:34:40.000000000 -0400 12670+++ linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-13 18:34:40.000000000 -0400
12632@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); 12671@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
12633 12672
12634 #define MICROCODE_VERSION "2.00" 12673 #define MICROCODE_VERSION "2.00"
@@ -12638,9 +12677,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_core.c linux-2.6.32.19/arch
12638 12677
12639 /* 12678 /*
12640 * Synchronization. 12679 * Synchronization.
12641diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_intel.c linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 12680diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arch/x86/kernel/microcode_intel.c
12642--- linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400 12681--- linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
12643+++ linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 2010-08-13 18:34:40.000000000 -0400 12682+++ linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-13 18:34:40.000000000 -0400
12644@@ -443,13 +443,13 @@ static enum ucode_state request_microcod 12683@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
12645 12684
12646 static int get_ucode_user(void *to, const void *from, size_t n) 12685 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12675,9 +12714,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_intel.c linux-2.6.32.19/arc
12675 { 12714 {
12676 return &microcode_intel_ops; 12715 return &microcode_intel_ops;
12677 } 12716 }
12678diff -urNp linux-2.6.32.19/arch/x86/kernel/module.c linux-2.6.32.19/arch/x86/kernel/module.c 12717diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/kernel/module.c
12679--- linux-2.6.32.19/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 12718--- linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
12680+++ linux-2.6.32.19/arch/x86/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 12719+++ linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
12681@@ -34,7 +34,7 @@ 12720@@ -34,7 +34,7 @@
12682 #define DEBUGP(fmt...) 12721 #define DEBUGP(fmt...)
12683 #endif 12722 #endif
@@ -12818,9 +12857,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/module.c linux-2.6.32.19/arch/x86/ker
12818 #if 0 12857 #if 0
12819 if ((s64)val != *(s32 *)loc) 12858 if ((s64)val != *(s32 *)loc)
12820 goto overflow; 12859 goto overflow;
12821diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt.c linux-2.6.32.19/arch/x86/kernel/paravirt.c 12860diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/kernel/paravirt.c
12822--- linux-2.6.32.19/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400 12861--- linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
12823+++ linux-2.6.32.19/arch/x86/kernel/paravirt.c 2010-08-13 18:34:40.000000000 -0400 12862+++ linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-13 18:34:40.000000000 -0400
12824@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 12863@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
12825 * corresponding structure. */ 12864 * corresponding structure. */
12826 static void *get_call_destination(u8 type) 12865 static void *get_call_destination(u8 type)
@@ -12924,9 +12963,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt.c linux-2.6.32.19/arch/x86/k
12924 }; 12963 };
12925 12964
12926 EXPORT_SYMBOL_GPL(pv_time_ops); 12965 EXPORT_SYMBOL_GPL(pv_time_ops);
12927diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 12966diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c
12928--- linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400 12967--- linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
12929+++ linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 18:34:40.000000000 -0400 12968+++ linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 18:34:40.000000000 -0400
12930@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * 12969@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
12931 __raw_spin_lock(lock); 12970 __raw_spin_lock(lock);
12932 } 12971 }
@@ -12936,9 +12975,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.19/
12936 #ifdef CONFIG_SMP 12975 #ifdef CONFIG_SMP
12937 .spin_is_locked = __ticket_spin_is_locked, 12976 .spin_is_locked = __ticket_spin_is_locked,
12938 .spin_is_contended = __ticket_spin_is_contended, 12977 .spin_is_contended = __ticket_spin_is_contended,
12939diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 12978diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c
12940--- linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400 12979--- linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
12941+++ linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 2010-08-13 18:34:40.000000000 -0400 12980+++ linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-13 18:34:40.000000000 -0400
12942@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct 12981@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
12943 free_pages((unsigned long)vaddr, get_order(size)); 12982 free_pages((unsigned long)vaddr, get_order(size));
12944 } 12983 }
@@ -12948,9 +12987,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.19/arch
12948 .alloc_coherent = calgary_alloc_coherent, 12987 .alloc_coherent = calgary_alloc_coherent,
12949 .free_coherent = calgary_free_coherent, 12988 .free_coherent = calgary_free_coherent,
12950 .map_sg = calgary_map_sg, 12989 .map_sg = calgary_map_sg,
12951diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-dma.c linux-2.6.32.19/arch/x86/kernel/pci-dma.c 12990diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/kernel/pci-dma.c
12952--- linux-2.6.32.19/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 12991--- linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
12953+++ linux-2.6.32.19/arch/x86/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400 12992+++ linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400
12954@@ -14,7 +14,7 @@ 12993@@ -14,7 +14,7 @@
12955 12994
12956 static int forbid_dac __read_mostly; 12995 static int forbid_dac __read_mostly;
@@ -12969,9 +13008,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-dma.c linux-2.6.32.19/arch/x86/ke
12969 13008
12970 #ifdef CONFIG_PCI 13009 #ifdef CONFIG_PCI
12971 if (mask > 0xffffffff && forbid_dac > 0) { 13010 if (mask > 0xffffffff && forbid_dac > 0) {
12972diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 13011diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c
12973--- linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400 13012--- linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
12974+++ linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 2010-08-13 18:34:40.000000000 -0400 13013+++ linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-13 18:34:40.000000000 -0400
12975@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag 13014@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
12976 return -1; 13015 return -1;
12977 } 13016 }
@@ -12981,9 +13020,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c linux-2.6.32.19/arch/x8
12981 .map_sg = gart_map_sg, 13020 .map_sg = gart_map_sg,
12982 .unmap_sg = gart_unmap_sg, 13021 .unmap_sg = gart_unmap_sg,
12983 .map_page = gart_map_page, 13022 .map_page = gart_map_page,
12984diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-nommu.c linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 13023diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/kernel/pci-nommu.c
12985--- linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400 13024--- linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
12986+++ linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 2010-08-13 18:34:40.000000000 -0400 13025+++ linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-13 18:34:40.000000000 -0400
12987@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str 13026@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
12988 flush_write_buffers(); 13027 flush_write_buffers();
12989 } 13028 }
@@ -12993,9 +13032,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-nommu.c linux-2.6.32.19/arch/x86/
12993 .alloc_coherent = dma_generic_alloc_coherent, 13032 .alloc_coherent = dma_generic_alloc_coherent,
12994 .free_coherent = nommu_free_coherent, 13033 .free_coherent = nommu_free_coherent,
12995 .map_sg = nommu_map_sg, 13034 .map_sg = nommu_map_sg,
12996diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 13035diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c
12997--- linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 13036--- linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
12998+++ linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400 13037+++ linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
12999@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 13038@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
13000 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 13039 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
13001 } 13040 }
@@ -13005,9 +13044,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.19/arch/x8
13005 .mapping_error = swiotlb_dma_mapping_error, 13044 .mapping_error = swiotlb_dma_mapping_error,
13006 .alloc_coherent = x86_swiotlb_alloc_coherent, 13045 .alloc_coherent = x86_swiotlb_alloc_coherent,
13007 .free_coherent = swiotlb_free_coherent, 13046 .free_coherent = swiotlb_free_coherent,
13008diff -urNp linux-2.6.32.19/arch/x86/kernel/process_32.c linux-2.6.32.19/arch/x86/kernel/process_32.c 13047diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86/kernel/process_32.c
13009--- linux-2.6.32.19/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400 13048--- linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
13010+++ linux-2.6.32.19/arch/x86/kernel/process_32.c 2010-08-13 18:34:40.000000000 -0400 13049+++ linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-13 18:34:40.000000000 -0400
13011@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 13050@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
13012 unsigned long thread_saved_pc(struct task_struct *tsk) 13051 unsigned long thread_saved_pc(struct task_struct *tsk)
13013 { 13052 {
@@ -13102,9 +13141,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/process_32.c linux-2.6.32.19/arch/x86
13102+ load_sp0(init_tss + smp_processor_id(), thread); 13141+ load_sp0(init_tss + smp_processor_id(), thread);
13103+} 13142+}
13104+#endif 13143+#endif
13105diff -urNp linux-2.6.32.19/arch/x86/kernel/process_64.c linux-2.6.32.19/arch/x86/kernel/process_64.c 13144diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86/kernel/process_64.c
13106--- linux-2.6.32.19/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400 13145--- linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
13107+++ linux-2.6.32.19/arch/x86/kernel/process_64.c 2010-08-13 18:34:40.000000000 -0400 13146+++ linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-13 18:34:40.000000000 -0400
13108@@ -91,7 +91,7 @@ static void __exit_idle(void) 13147@@ -91,7 +91,7 @@ static void __exit_idle(void)
13109 void exit_idle(void) 13148 void exit_idle(void)
13110 { 13149 {
@@ -13147,9 +13186,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/process_64.c linux-2.6.32.19/arch/x86
13147 return 0; 13186 return 0;
13148 ip = *(u64 *)(fp+8); 13187 ip = *(u64 *)(fp+8);
13149 if (!in_sched_functions(ip)) 13188 if (!in_sched_functions(ip))
13150diff -urNp linux-2.6.32.19/arch/x86/kernel/process.c linux-2.6.32.19/arch/x86/kernel/process.c 13189diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/kernel/process.c
13151--- linux-2.6.32.19/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 13190--- linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
13152+++ linux-2.6.32.19/arch/x86/kernel/process.c 2010-08-13 18:34:40.000000000 -0400 13191+++ linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
13153@@ -73,7 +73,7 @@ void exit_thread(void) 13192@@ -73,7 +73,7 @@ void exit_thread(void)
13154 unsigned long *bp = t->io_bitmap_ptr; 13193 unsigned long *bp = t->io_bitmap_ptr;
13155 13194
@@ -13187,9 +13226,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/process.c linux-2.6.32.19/arch/x86/ke
13187- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 13226- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13188-} 13227-}
13189- 13228-
13190diff -urNp linux-2.6.32.19/arch/x86/kernel/ptrace.c linux-2.6.32.19/arch/x86/kernel/ptrace.c 13229diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/kernel/ptrace.c
13191--- linux-2.6.32.19/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 13230--- linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
13192+++ linux-2.6.32.19/arch/x86/kernel/ptrace.c 2010-08-13 18:34:40.000000000 -0400 13231+++ linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-13 18:34:40.000000000 -0400
13193@@ -925,7 +925,7 @@ static const struct user_regset_view use 13232@@ -925,7 +925,7 @@ static const struct user_regset_view use
13194 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 13233 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
13195 { 13234 {
@@ -13258,9 +13297,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ptrace.c linux-2.6.32.19/arch/x86/ker
13258 13297
13259 /* Send us the fake SIGTRAP */ 13298 /* Send us the fake SIGTRAP */
13260 force_sig_info(SIGTRAP, &info, tsk); 13299 force_sig_info(SIGTRAP, &info, tsk);
13261diff -urNp linux-2.6.32.19/arch/x86/kernel/reboot.c linux-2.6.32.19/arch/x86/kernel/reboot.c 13300diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/kernel/reboot.c
13262--- linux-2.6.32.19/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400 13301--- linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
13263+++ linux-2.6.32.19/arch/x86/kernel/reboot.c 2010-08-13 18:34:40.000000000 -0400 13302+++ linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-13 18:34:40.000000000 -0400
13264@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13303@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13265 EXPORT_SYMBOL(pm_power_off); 13304 EXPORT_SYMBOL(pm_power_off);
13266 13305
@@ -13337,9 +13376,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/reboot.c linux-2.6.32.19/arch/x86/ker
13337 13376
13338 /* Set up the IDT for real mode. */ 13377 /* Set up the IDT for real mode. */
13339 load_idt(&real_mode_idt); 13378 load_idt(&real_mode_idt);
13340diff -urNp linux-2.6.32.19/arch/x86/kernel/setup.c linux-2.6.32.19/arch/x86/kernel/setup.c 13379diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kernel/setup.c
13341--- linux-2.6.32.19/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 13380--- linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
13342+++ linux-2.6.32.19/arch/x86/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400 13381+++ linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400
13343@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p) 13382@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
13344 13383
13345 if (!boot_params.hdr.root_flags) 13384 if (!boot_params.hdr.root_flags)
@@ -13360,9 +13399,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/setup.c linux-2.6.32.19/arch/x86/kern
13360 data_resource.end = virt_to_phys(_edata)-1; 13399 data_resource.end = virt_to_phys(_edata)-1;
13361 bss_resource.start = virt_to_phys(&__bss_start); 13400 bss_resource.start = virt_to_phys(&__bss_start);
13362 bss_resource.end = virt_to_phys(&__bss_stop)-1; 13401 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13363diff -urNp linux-2.6.32.19/arch/x86/kernel/setup_percpu.c linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 13402diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x86/kernel/setup_percpu.c
13364--- linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400 13403--- linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
13365+++ linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 2010-08-13 18:34:40.000000000 -0400 13404+++ linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-13 18:34:40.000000000 -0400
13366@@ -25,19 +25,17 @@ 13405@@ -25,19 +25,17 @@
13367 # define DBG(x...) 13406 # define DBG(x...)
13368 #endif 13407 #endif
@@ -13425,9 +13464,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/setup_percpu.c linux-2.6.32.19/arch/x
13425 /* 13464 /*
13426 * Up to this point, the boot CPU has been using .data.init 13465 * Up to this point, the boot CPU has been using .data.init
13427 * area. Reload any changed state for the boot CPU. 13466 * area. Reload any changed state for the boot CPU.
13428diff -urNp linux-2.6.32.19/arch/x86/kernel/signal.c linux-2.6.32.19/arch/x86/kernel/signal.c 13467diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/kernel/signal.c
13429--- linux-2.6.32.19/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 13468--- linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
13430+++ linux-2.6.32.19/arch/x86/kernel/signal.c 2010-08-13 18:34:40.000000000 -0400 13469+++ linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-13 18:34:40.000000000 -0400
13431@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi 13470@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
13432 * Align the stack pointer according to the i386 ABI, 13471 * Align the stack pointer according to the i386 ABI,
13433 * i.e. so that on function entry ((sp + 4) & 15) == 0. 13472 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13499,10 +13538,10 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/signal.c linux-2.6.32.19/arch/x86/ker
13499 return; 13538 return;
13500 13539
13501 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 13540 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
13502diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/kernel/smpboot.c 13541diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/kernel/smpboot.c
13503--- linux-2.6.32.19/arch/x86/kernel/smpboot.c 2010-08-13 16:24:37.000000000 -0400 13542--- linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400
13504+++ linux-2.6.32.19/arch/x86/kernel/smpboot.c 2010-08-13 18:34:40.000000000 -0400 13543+++ linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-29 21:09:26.000000000 -0400
13505@@ -729,7 +729,11 @@ do_rest: 13544@@ -748,7 +748,11 @@ do_rest:
13506 (unsigned long)task_stack_page(c_idle.idle) - 13545 (unsigned long)task_stack_page(c_idle.idle) -
13507 KERNEL_STACK_OFFSET + THREAD_SIZE; 13546 KERNEL_STACK_OFFSET + THREAD_SIZE;
13508 #endif 13547 #endif
@@ -13514,7 +13553,7 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/ke
13514 initial_code = (unsigned long)start_secondary; 13553 initial_code = (unsigned long)start_secondary;
13515 stack_start.sp = (void *) c_idle.idle->thread.sp; 13554 stack_start.sp = (void *) c_idle.idle->thread.sp;
13516 13555
13517@@ -866,6 +870,12 @@ int __cpuinit native_cpu_up(unsigned int 13556@@ -885,6 +889,12 @@ int __cpuinit native_cpu_up(unsigned int
13518 13557
13519 per_cpu(cpu_state, cpu) = CPU_UP_PREPARE; 13558 per_cpu(cpu_state, cpu) = CPU_UP_PREPARE;
13520 13559
@@ -13527,9 +13566,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/ke
13527 #ifdef CONFIG_X86_32 13566 #ifdef CONFIG_X86_32
13528 /* init low mem mapping */ 13567 /* init low mem mapping */
13529 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, 13568 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
13530diff -urNp linux-2.6.32.19/arch/x86/kernel/step.c linux-2.6.32.19/arch/x86/kernel/step.c 13569diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kernel/step.c
13531--- linux-2.6.32.19/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400 13570--- linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
13532+++ linux-2.6.32.19/arch/x86/kernel/step.c 2010-08-13 18:34:40.000000000 -0400 13571+++ linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-13 18:34:40.000000000 -0400
13533@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 13572@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
13534 struct desc_struct *desc; 13573 struct desc_struct *desc;
13535 unsigned long base; 13574 unsigned long base;
@@ -13562,17 +13601,17 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/step.c linux-2.6.32.19/arch/x86/kerne
13562 /* 32-bit mode: register increment */ 13601 /* 32-bit mode: register increment */
13563 return 0; 13602 return 0;
13564 /* 64-bit mode: REX prefix */ 13603 /* 64-bit mode: REX prefix */
13565diff -urNp linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 13604diff -urNp linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S
13566--- linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400 13605--- linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
13567+++ linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 2010-08-13 18:34:40.000000000 -0400 13606+++ linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-13 18:34:40.000000000 -0400
13568@@ -1,3 +1,4 @@ 13607@@ -1,3 +1,4 @@
13569+.section .rodata,"a",@progbits 13608+.section .rodata,"a",@progbits
13570 ENTRY(sys_call_table) 13609 ENTRY(sys_call_table)
13571 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 13610 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
13572 .long sys_exit 13611 .long sys_exit
13573diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 13612diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c
13574--- linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400 13613--- linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
13575+++ linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 2010-08-13 18:34:40.000000000 -0400 13614+++ linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-13 18:34:40.000000000 -0400
13576@@ -24,6 +24,21 @@ 13615@@ -24,6 +24,21 @@
13577 13616
13578 #include <asm/syscalls.h> 13617 #include <asm/syscalls.h>
@@ -13819,9 +13858,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c linux-2.6.32.19/arch/x8
13819 } 13858 }
13820 case 1: /* iBCS2 emulator entry point */ 13859 case 1: /* iBCS2 emulator entry point */
13821 if (!segment_eq(get_fs(), get_ds())) 13860 if (!segment_eq(get_fs(), get_ds()))
13822diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 13861diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c
13823--- linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400 13862--- linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
13824+++ linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 2010-08-13 18:34:40.000000000 -0400 13863+++ linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-13 18:34:40.000000000 -0400
13825@@ -32,8 +32,8 @@ out: 13864@@ -32,8 +32,8 @@ out:
13826 return error; 13865 return error;
13827 } 13866 }
@@ -13903,9 +13942,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c linux-2.6.32.19/arch/x86
13903 mm->cached_hole_size = ~0UL; 13942 mm->cached_hole_size = ~0UL;
13904 13943
13905 return addr; 13944 return addr;
13906diff -urNp linux-2.6.32.19/arch/x86/kernel/time.c linux-2.6.32.19/arch/x86/kernel/time.c 13945diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kernel/time.c
13907--- linux-2.6.32.19/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 13946--- linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
13908+++ linux-2.6.32.19/arch/x86/kernel/time.c 2010-08-13 18:34:40.000000000 -0400 13947+++ linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-13 18:34:40.000000000 -0400
13909@@ -26,17 +26,13 @@ 13948@@ -26,17 +26,13 @@
13910 int timer_ack; 13949 int timer_ack;
13911 #endif 13950 #endif
@@ -13944,9 +13983,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/time.c linux-2.6.32.19/arch/x86/kerne
13944 } 13983 }
13945 return pc; 13984 return pc;
13946 } 13985 }
13947diff -urNp linux-2.6.32.19/arch/x86/kernel/tls.c linux-2.6.32.19/arch/x86/kernel/tls.c 13986diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel/tls.c
13948--- linux-2.6.32.19/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400 13987--- linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
13949+++ linux-2.6.32.19/arch/x86/kernel/tls.c 2010-08-13 18:34:40.000000000 -0400 13988+++ linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-13 18:34:40.000000000 -0400
13950@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 13989@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
13951 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 13990 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
13952 return -EINVAL; 13991 return -EINVAL;
@@ -13959,9 +13998,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/tls.c linux-2.6.32.19/arch/x86/kernel
13959 set_tls_desc(p, idx, &info, 1); 13998 set_tls_desc(p, idx, &info, 1);
13960 13999
13961 return 0; 14000 return 0;
13962diff -urNp linux-2.6.32.19/arch/x86/kernel/trampoline_32.S linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 14001diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/x86/kernel/trampoline_32.S
13963--- linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400 14002--- linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
13964+++ linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 2010-08-13 18:34:40.000000000 -0400 14003+++ linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-13 18:34:40.000000000 -0400
13965@@ -32,6 +32,12 @@ 14004@@ -32,6 +32,12 @@
13966 #include <asm/segment.h> 14005 #include <asm/segment.h>
13967 #include <asm/page_types.h> 14006 #include <asm/page_types.h>
@@ -13984,9 +14023,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/trampoline_32.S linux-2.6.32.19/arch/
13984 14023
13985 # These need to be in the same 64K segment as the above; 14024 # These need to be in the same 64K segment as the above;
13986 # hence we don't use the boot_gdt_descr defined in head.S 14025 # hence we don't use the boot_gdt_descr defined in head.S
13987diff -urNp linux-2.6.32.19/arch/x86/kernel/traps.c linux-2.6.32.19/arch/x86/kernel/traps.c 14026diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kernel/traps.c
13988--- linux-2.6.32.19/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 14027--- linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
13989+++ linux-2.6.32.19/arch/x86/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400 14028+++ linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400
13990@@ -69,12 +69,6 @@ asmlinkage int system_call(void); 14029@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
13991 14030
13992 /* Do we ignore FPU interrupts ? */ 14031 /* Do we ignore FPU interrupts ? */
@@ -14136,9 +14175,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/traps.c linux-2.6.32.19/arch/x86/kern
14136 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code); 14175 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
14137 return; 14176 return;
14138 } 14177 }
14139diff -urNp linux-2.6.32.19/arch/x86/kernel/tsc.c linux-2.6.32.19/arch/x86/kernel/tsc.c 14178diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel/tsc.c
14140--- linux-2.6.32.19/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400 14179--- linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400
14141+++ linux-2.6.32.19/arch/x86/kernel/tsc.c 2010-08-13 18:34:40.000000000 -0400 14180+++ linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-13 18:34:40.000000000 -0400
14142@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b 14181@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
14143 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 14182 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
14144 }, 14183 },
@@ -14148,9 +14187,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/tsc.c linux-2.6.32.19/arch/x86/kernel
14148 }; 14187 };
14149 14188
14150 static void __init check_system_tsc_reliable(void) 14189 static void __init check_system_tsc_reliable(void)
14151diff -urNp linux-2.6.32.19/arch/x86/kernel/vm86_32.c linux-2.6.32.19/arch/x86/kernel/vm86_32.c 14190diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/kernel/vm86_32.c
14152--- linux-2.6.32.19/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400 14191--- linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
14153+++ linux-2.6.32.19/arch/x86/kernel/vm86_32.c 2010-08-13 18:34:40.000000000 -0400 14192+++ linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-13 18:34:40.000000000 -0400
14154@@ -41,6 +41,7 @@ 14193@@ -41,6 +41,7 @@
14155 #include <linux/ptrace.h> 14194 #include <linux/ptrace.h>
14156 #include <linux/audit.h> 14195 #include <linux/audit.h>
@@ -14215,9 +14254,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vm86_32.c linux-2.6.32.19/arch/x86/ke
14215 if (get_user(segoffs, intr_ptr)) 14254 if (get_user(segoffs, intr_ptr))
14216 goto cannot_handle; 14255 goto cannot_handle;
14217 if ((segoffs >> 16) == BIOSSEG) 14256 if ((segoffs >> 16) == BIOSSEG)
14218diff -urNp linux-2.6.32.19/arch/x86/kernel/vmi_32.c linux-2.6.32.19/arch/x86/kernel/vmi_32.c 14257diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/kernel/vmi_32.c
14219--- linux-2.6.32.19/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400 14258--- linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
14220+++ linux-2.6.32.19/arch/x86/kernel/vmi_32.c 2010-08-13 18:34:40.000000000 -0400 14259+++ linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-13 18:34:40.000000000 -0400
14221@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 14260@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
14222 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 14261 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
14223 14262
@@ -14377,9 +14416,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vmi_32.c linux-2.6.32.19/arch/x86/ker
14377 return; 14416 return;
14378 14417
14379 local_irq_save(flags); 14418 local_irq_save(flags);
14380diff -urNp linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 14419diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S
14381--- linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 14420--- linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
14382+++ linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400 14421+++ linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400
14383@@ -26,6 +26,22 @@ 14422@@ -26,6 +26,22 @@
14384 #include <asm/page_types.h> 14423 #include <asm/page_types.h>
14385 #include <asm/cache.h> 14424 #include <asm/cache.h>
@@ -14672,9 +14711,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.19/arch/x8
14672 "kernel image bigger than KERNEL_IMAGE_SIZE"); 14711 "kernel image bigger than KERNEL_IMAGE_SIZE");
14673 14712
14674 #ifdef CONFIG_SMP 14713 #ifdef CONFIG_SMP
14675diff -urNp linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 14714diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c
14676--- linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400 14715--- linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
14677+++ linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 2010-08-13 18:34:40.000000000 -0400 14716+++ linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-13 18:34:40.000000000 -0400
14678@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa 14717@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
14679 14718
14680 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 14719 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -14708,9 +14747,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c linux-2.6.32.19/arch/x8
14708 }; 14747 };
14709 #endif 14748 #endif
14710 14749
14711diff -urNp linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 14750diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c
14712--- linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400 14751--- linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
14713+++ linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 18:34:40.000000000 -0400 14752+++ linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 18:34:40.000000000 -0400
14714@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 14753@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
14715 14754
14716 EXPORT_SYMBOL(copy_user_generic); 14755 EXPORT_SYMBOL(copy_user_generic);
@@ -14720,9 +14759,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.19/arch
14720 EXPORT_SYMBOL(__copy_from_user_inatomic); 14759 EXPORT_SYMBOL(__copy_from_user_inatomic);
14721 14760
14722 EXPORT_SYMBOL(copy_page); 14761 EXPORT_SYMBOL(copy_page);
14723diff -urNp linux-2.6.32.19/arch/x86/kernel/xsave.c linux-2.6.32.19/arch/x86/kernel/xsave.c 14762diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kernel/xsave.c
14724--- linux-2.6.32.19/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400 14763--- linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
14725+++ linux-2.6.32.19/arch/x86/kernel/xsave.c 2010-08-13 18:34:40.000000000 -0400 14764+++ linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-13 18:34:40.000000000 -0400
14726@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 14765@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
14727 fx_sw_user->xstate_size > fx_sw_user->extended_size) 14766 fx_sw_user->xstate_size > fx_sw_user->extended_size)
14728 return -1; 14767 return -1;
@@ -14750,9 +14789,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/xsave.c linux-2.6.32.19/arch/x86/kern
14750 buf); 14789 buf);
14751 if (unlikely(err)) { 14790 if (unlikely(err)) {
14752 /* 14791 /*
14753diff -urNp linux-2.6.32.19/arch/x86/kvm/emulate.c linux-2.6.32.19/arch/x86/kvm/emulate.c 14792diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/emulate.c
14754--- linux-2.6.32.19/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400 14793--- linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
14755+++ linux-2.6.32.19/arch/x86/kvm/emulate.c 2010-08-13 18:34:40.000000000 -0400 14794+++ linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-13 18:34:40.000000000 -0400
14756@@ -81,8 +81,8 @@ 14795@@ -81,8 +81,8 @@
14757 #define Src2CL (1<<29) 14796 #define Src2CL (1<<29)
14758 #define Src2ImmByte (2<<29) 14797 #define Src2ImmByte (2<<29)
@@ -14789,9 +14828,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/emulate.c linux-2.6.32.19/arch/x86/kvm/e
14789 switch ((_dst).bytes) { \ 14828 switch ((_dst).bytes) { \
14790 case 1: \ 14829 case 1: \
14791 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 14830 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
14792diff -urNp linux-2.6.32.19/arch/x86/kvm/lapic.c linux-2.6.32.19/arch/x86/kvm/lapic.c 14831diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lapic.c
14793--- linux-2.6.32.19/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400 14832--- linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
14794+++ linux-2.6.32.19/arch/x86/kvm/lapic.c 2010-08-13 18:34:40.000000000 -0400 14833+++ linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-13 18:34:40.000000000 -0400
14795@@ -52,7 +52,7 @@ 14834@@ -52,7 +52,7 @@
14796 #define APIC_BUS_CYCLE_NS 1 14835 #define APIC_BUS_CYCLE_NS 1
14797 14836
@@ -14801,9 +14840,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/lapic.c linux-2.6.32.19/arch/x86/kvm/lap
14801 14840
14802 #define APIC_LVT_NUM 6 14841 #define APIC_LVT_NUM 6
14803 /* 14 is the version for Xeon and Pentium 8.4.8*/ 14842 /* 14 is the version for Xeon and Pentium 8.4.8*/
14804diff -urNp linux-2.6.32.19/arch/x86/kvm/svm.c linux-2.6.32.19/arch/x86/kvm/svm.c 14843diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
14805--- linux-2.6.32.19/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400 14844--- linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
14806+++ linux-2.6.32.19/arch/x86/kvm/svm.c 2010-08-13 18:34:40.000000000 -0400 14845+++ linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-13 18:34:40.000000000 -0400
14807@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k 14846@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
14808 static void reload_tss(struct kvm_vcpu *vcpu) 14847 static void reload_tss(struct kvm_vcpu *vcpu)
14809 { 14848 {
@@ -14827,9 +14866,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/svm.c linux-2.6.32.19/arch/x86/kvm/svm.c
14827 .cpu_has_kvm_support = has_svm, 14866 .cpu_has_kvm_support = has_svm,
14828 .disabled_by_bios = is_disabled, 14867 .disabled_by_bios = is_disabled,
14829 .hardware_setup = svm_hardware_setup, 14868 .hardware_setup = svm_hardware_setup,
14830diff -urNp linux-2.6.32.19/arch/x86/kvm/vmx.c linux-2.6.32.19/arch/x86/kvm/vmx.c 14869diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
14831--- linux-2.6.32.19/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400 14870--- linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
14832+++ linux-2.6.32.19/arch/x86/kvm/vmx.c 2010-08-13 18:34:40.000000000 -0400 14871+++ linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-13 18:34:40.000000000 -0400
14833@@ -569,7 +569,11 @@ static void reload_tss(void) 14872@@ -569,7 +569,11 @@ static void reload_tss(void)
14834 14873
14835 kvm_get_gdt(&gdt); 14874 kvm_get_gdt(&gdt);
@@ -14911,9 +14950,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/vmx.c linux-2.6.32.19/arch/x86/kvm/vmx.c
14911 .cpu_has_kvm_support = cpu_has_kvm_support, 14950 .cpu_has_kvm_support = cpu_has_kvm_support,
14912 .disabled_by_bios = vmx_disabled_by_bios, 14951 .disabled_by_bios = vmx_disabled_by_bios,
14913 .hardware_setup = hardware_setup, 14952 .hardware_setup = hardware_setup,
14914diff -urNp linux-2.6.32.19/arch/x86/kvm/x86.c linux-2.6.32.19/arch/x86/kvm/x86.c 14953diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
14915--- linux-2.6.32.19/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400 14954--- linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
14916+++ linux-2.6.32.19/arch/x86/kvm/x86.c 2010-08-13 18:34:40.000000000 -0400 14955+++ linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-13 18:34:40.000000000 -0400
14917@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 14956@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
14918 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 14957 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
14919 struct kvm_cpuid_entry2 __user *entries); 14958 struct kvm_cpuid_entry2 __user *entries);
@@ -15015,9 +15054,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/x86.c linux-2.6.32.19/arch/x86/kvm/x86.c
15015 15054
15016 if (kvm_x86_ops) { 15055 if (kvm_x86_ops) {
15017 printk(KERN_ERR "kvm: already loaded the other module\n"); 15056 printk(KERN_ERR "kvm: already loaded the other module\n");
15018diff -urNp linux-2.6.32.19/arch/x86/lib/checksum_32.S linux-2.6.32.19/arch/x86/lib/checksum_32.S 15057diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/lib/checksum_32.S
15019--- linux-2.6.32.19/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400 15058--- linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
15020+++ linux-2.6.32.19/arch/x86/lib/checksum_32.S 2010-08-13 18:34:40.000000000 -0400 15059+++ linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-13 18:34:40.000000000 -0400
15021@@ -28,7 +28,8 @@ 15060@@ -28,7 +28,8 @@
15022 #include <linux/linkage.h> 15061 #include <linux/linkage.h>
15023 #include <asm/dwarf2.h> 15062 #include <asm/dwarf2.h>
@@ -15263,9 +15302,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/checksum_32.S linux-2.6.32.19/arch/x86/l
15263 15302
15264 #undef ROUND 15303 #undef ROUND
15265 #undef ROUND1 15304 #undef ROUND1
15266diff -urNp linux-2.6.32.19/arch/x86/lib/clear_page_64.S linux-2.6.32.19/arch/x86/lib/clear_page_64.S 15305diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86/lib/clear_page_64.S
15267--- linux-2.6.32.19/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400 15306--- linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
15268+++ linux-2.6.32.19/arch/x86/lib/clear_page_64.S 2010-08-13 18:34:40.000000000 -0400 15307+++ linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-13 18:34:40.000000000 -0400
15269@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15308@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15270 15309
15271 #include <asm/cpufeature.h> 15310 #include <asm/cpufeature.h>
@@ -15275,9 +15314,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/clear_page_64.S linux-2.6.32.19/arch/x86
15275 1: .byte 0xeb /* jmp <disp8> */ 15314 1: .byte 0xeb /* jmp <disp8> */
15276 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15315 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15277 2: 15316 2:
15278diff -urNp linux-2.6.32.19/arch/x86/lib/copy_page_64.S linux-2.6.32.19/arch/x86/lib/copy_page_64.S 15317diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/lib/copy_page_64.S
15279--- linux-2.6.32.19/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400 15318--- linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
15280+++ linux-2.6.32.19/arch/x86/lib/copy_page_64.S 2010-08-13 18:34:40.000000000 -0400 15319+++ linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-13 18:34:40.000000000 -0400
15281@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15320@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15282 15321
15283 #include <asm/cpufeature.h> 15322 #include <asm/cpufeature.h>
@@ -15287,9 +15326,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/copy_page_64.S linux-2.6.32.19/arch/x86/
15287 1: .byte 0xeb /* jmp <disp8> */ 15326 1: .byte 0xeb /* jmp <disp8> */
15288 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15327 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15289 2: 15328 2:
15290diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_64.S linux-2.6.32.19/arch/x86/lib/copy_user_64.S 15329diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/lib/copy_user_64.S
15291--- linux-2.6.32.19/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400 15330--- linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
15292+++ linux-2.6.32.19/arch/x86/lib/copy_user_64.S 2010-08-13 18:34:40.000000000 -0400 15331+++ linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-13 18:34:40.000000000 -0400
15293@@ -15,13 +15,14 @@ 15332@@ -15,13 +15,14 @@
15294 #include <asm/asm-offsets.h> 15333 #include <asm/asm-offsets.h>
15295 #include <asm/thread_info.h> 15334 #include <asm/thread_info.h>
@@ -15364,9 +15403,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_64.S linux-2.6.32.19/arch/x86/
15364 movl %edx,%ecx 15403 movl %edx,%ecx
15365 xorl %eax,%eax 15404 xorl %eax,%eax
15366 rep 15405 rep
15367diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 15406diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S
15368--- linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400 15407--- linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
15369+++ linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 18:34:40.000000000 -0400 15408+++ linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 18:34:40.000000000 -0400
15370@@ -14,6 +14,7 @@ 15409@@ -14,6 +14,7 @@
15371 #include <asm/current.h> 15410 #include <asm/current.h>
15372 #include <asm/asm-offsets.h> 15411 #include <asm/asm-offsets.h>
@@ -15391,9 +15430,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.19/a
15391 cmpl $8,%edx 15430 cmpl $8,%edx
15392 jb 20f /* less then 8 bytes, go to byte copy loop */ 15431 jb 20f /* less then 8 bytes, go to byte copy loop */
15393 ALIGN_DESTINATION 15432 ALIGN_DESTINATION
15394diff -urNp linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 15433diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c
15395--- linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400 15434--- linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
15396+++ linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 2010-08-13 18:34:40.000000000 -0400 15435+++ linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-13 18:34:40.000000000 -0400
15397@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 15436@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15398 len -= 2; 15437 len -= 2;
15399 } 15438 }
@@ -15412,9 +15451,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.19/arch/
15412 return csum_partial_copy_generic(src, (void __force *)dst, 15451 return csum_partial_copy_generic(src, (void __force *)dst,
15413 len, isum, NULL, errp); 15452 len, isum, NULL, errp);
15414 } 15453 }
15415diff -urNp linux-2.6.32.19/arch/x86/lib/getuser.S linux-2.6.32.19/arch/x86/lib/getuser.S 15454diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/getuser.S
15416--- linux-2.6.32.19/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400 15455--- linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
15417+++ linux-2.6.32.19/arch/x86/lib/getuser.S 2010-08-13 18:34:40.000000000 -0400 15456+++ linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-13 18:34:40.000000000 -0400
15418@@ -33,14 +33,38 @@ 15457@@ -33,14 +33,38 @@
15419 #include <asm/asm-offsets.h> 15458 #include <asm/asm-offsets.h>
15420 #include <asm/thread_info.h> 15459 #include <asm/thread_info.h>
@@ -15551,9 +15590,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/getuser.S linux-2.6.32.19/arch/x86/lib/g
15551 xor %edx,%edx 15590 xor %edx,%edx
15552 mov $(-EFAULT),%_ASM_AX 15591 mov $(-EFAULT),%_ASM_AX
15553 ret 15592 ret
15554diff -urNp linux-2.6.32.19/arch/x86/lib/memcpy_64.S linux-2.6.32.19/arch/x86/lib/memcpy_64.S 15593diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib/memcpy_64.S
15555--- linux-2.6.32.19/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400 15594--- linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
15556+++ linux-2.6.32.19/arch/x86/lib/memcpy_64.S 2010-08-13 18:34:40.000000000 -0400 15595+++ linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-13 18:34:40.000000000 -0400
15557@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 15596@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
15558 * It is also a lot simpler. Use this when possible: 15597 * It is also a lot simpler. Use this when possible:
15559 */ 15598 */
@@ -15563,9 +15602,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/memcpy_64.S linux-2.6.32.19/arch/x86/lib
15563 1: .byte 0xeb /* jmp <disp8> */ 15602 1: .byte 0xeb /* jmp <disp8> */
15564 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 15603 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
15565 2: 15604 2:
15566diff -urNp linux-2.6.32.19/arch/x86/lib/memset_64.S linux-2.6.32.19/arch/x86/lib/memset_64.S 15605diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib/memset_64.S
15567--- linux-2.6.32.19/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400 15606--- linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
15568+++ linux-2.6.32.19/arch/x86/lib/memset_64.S 2010-08-13 18:34:40.000000000 -0400 15607+++ linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-13 18:34:40.000000000 -0400
15569@@ -118,7 +118,7 @@ ENDPROC(__memset) 15608@@ -118,7 +118,7 @@ ENDPROC(__memset)
15570 15609
15571 #include <asm/cpufeature.h> 15610 #include <asm/cpufeature.h>
@@ -15575,9 +15614,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/memset_64.S linux-2.6.32.19/arch/x86/lib
15575 1: .byte 0xeb /* jmp <disp8> */ 15614 1: .byte 0xeb /* jmp <disp8> */
15576 .byte (memset_c - memset) - (2f - 1b) /* offset */ 15615 .byte (memset_c - memset) - (2f - 1b) /* offset */
15577 2: 15616 2:
15578diff -urNp linux-2.6.32.19/arch/x86/lib/mmx_32.c linux-2.6.32.19/arch/x86/lib/mmx_32.c 15617diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mmx_32.c
15579--- linux-2.6.32.19/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400 15618--- linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
15580+++ linux-2.6.32.19/arch/x86/lib/mmx_32.c 2010-08-13 18:34:40.000000000 -0400 15619+++ linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-13 18:34:40.000000000 -0400
15581@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 15620@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
15582 { 15621 {
15583 void *p; 15622 void *p;
@@ -15893,9 +15932,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/mmx_32.c linux-2.6.32.19/arch/x86/lib/mm
15893 15932
15894 from += 64; 15933 from += 64;
15895 to += 64; 15934 to += 64;
15896diff -urNp linux-2.6.32.19/arch/x86/lib/putuser.S linux-2.6.32.19/arch/x86/lib/putuser.S 15935diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/putuser.S
15897--- linux-2.6.32.19/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400 15936--- linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
15898+++ linux-2.6.32.19/arch/x86/lib/putuser.S 2010-08-13 18:34:40.000000000 -0400 15937+++ linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-13 18:34:40.000000000 -0400
15899@@ -15,7 +15,8 @@ 15938@@ -15,7 +15,8 @@
15900 #include <asm/thread_info.h> 15939 #include <asm/thread_info.h>
15901 #include <asm/errno.h> 15940 #include <asm/errno.h>
@@ -16076,9 +16115,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/putuser.S linux-2.6.32.19/arch/x86/lib/p
16076 movl $-EFAULT,%eax 16115 movl $-EFAULT,%eax
16077 EXIT 16116 EXIT
16078 END(bad_put_user) 16117 END(bad_put_user)
16079diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_32.c linux-2.6.32.19/arch/x86/lib/usercopy_32.c 16118diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/lib/usercopy_32.c
16080--- linux-2.6.32.19/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400 16119--- linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
16081+++ linux-2.6.32.19/arch/x86/lib/usercopy_32.c 2010-08-13 18:34:40.000000000 -0400 16120+++ linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-13 18:34:40.000000000 -0400
16082@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 16121@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
16083 * Copy a null terminated string from userspace. 16122 * Copy a null terminated string from userspace.
16084 */ 16123 */
@@ -17047,9 +17086,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_32.c linux-2.6.32.19/arch/x86/l
17047+#endif 17086+#endif
17048+ 17087+
17049+EXPORT_SYMBOL(set_fs); 17088+EXPORT_SYMBOL(set_fs);
17050diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_64.c linux-2.6.32.19/arch/x86/lib/usercopy_64.c 17089diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/lib/usercopy_64.c
17051--- linux-2.6.32.19/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 17090--- linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
17052+++ linux-2.6.32.19/arch/x86/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400 17091+++ linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400
17053@@ -42,6 +42,8 @@ long 17092@@ -42,6 +42,8 @@ long
17054 __strncpy_from_user(char *dst, const char __user *src, long count) 17093 __strncpy_from_user(char *dst, const char __user *src, long count)
17055 { 17094 {
@@ -17086,9 +17125,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_64.c linux-2.6.32.19/arch/x86/l
17086 } 17125 }
17087 EXPORT_SYMBOL(copy_in_user); 17126 EXPORT_SYMBOL(copy_in_user);
17088 17127
17089diff -urNp linux-2.6.32.19/arch/x86/Makefile linux-2.6.32.19/arch/x86/Makefile 17128diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
17090--- linux-2.6.32.19/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400 17129--- linux-2.6.32.21/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
17091+++ linux-2.6.32.19/arch/x86/Makefile 2010-08-13 18:34:40.000000000 -0400 17130+++ linux-2.6.32.21/arch/x86/Makefile 2010-08-13 18:34:40.000000000 -0400
17092@@ -189,3 +189,12 @@ define archhelp 17131@@ -189,3 +189,12 @@ define archhelp
17093 echo ' FDARGS="..." arguments for the booted kernel' 17132 echo ' FDARGS="..." arguments for the booted kernel'
17094 echo ' FDINITRD=file initrd for the booted kernel' 17133 echo ' FDINITRD=file initrd for the booted kernel'
@@ -17102,9 +17141,9 @@ diff -urNp linux-2.6.32.19/arch/x86/Makefile linux-2.6.32.19/arch/x86/Makefile
17102+ 17141+
17103+archprepare: 17142+archprepare:
17104+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 17143+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
17105diff -urNp linux-2.6.32.19/arch/x86/mm/extable.c linux-2.6.32.19/arch/x86/mm/extable.c 17144diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/extable.c
17106--- linux-2.6.32.19/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400 17145--- linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
17107+++ linux-2.6.32.19/arch/x86/mm/extable.c 2010-08-13 18:34:40.000000000 -0400 17146+++ linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-13 18:34:40.000000000 -0400
17108@@ -1,14 +1,71 @@ 17147@@ -1,14 +1,71 @@
17109 #include <linux/module.h> 17148 #include <linux/module.h>
17110 #include <linux/spinlock.h> 17149 #include <linux/spinlock.h>
@@ -17178,9 +17217,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/extable.c linux-2.6.32.19/arch/x86/mm/ext
17178 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 17217 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
17179 extern u32 pnp_bios_is_utter_crap; 17218 extern u32 pnp_bios_is_utter_crap;
17180 pnp_bios_is_utter_crap = 1; 17219 pnp_bios_is_utter_crap = 1;
17181diff -urNp linux-2.6.32.19/arch/x86/mm/fault.c linux-2.6.32.19/arch/x86/mm/fault.c 17220diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault.c
17182--- linux-2.6.32.19/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 17221--- linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
17183+++ linux-2.6.32.19/arch/x86/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 17222+++ linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
17184@@ -11,10 +11,19 @@ 17223@@ -11,10 +11,19 @@
17185 #include <linux/kprobes.h> /* __kprobes, ... */ 17224 #include <linux/kprobes.h> /* __kprobes, ... */
17186 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 17225 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -17848,9 +17887,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/fault.c linux-2.6.32.19/arch/x86/mm/fault
17848+ 17887+
17849+ return ret ? -EFAULT : 0; 17888+ return ret ? -EFAULT : 0;
17850+} 17889+}
17851diff -urNp linux-2.6.32.19/arch/x86/mm/gup.c linux-2.6.32.19/arch/x86/mm/gup.c 17890diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
17852--- linux-2.6.32.19/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400 17891--- linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
17853+++ linux-2.6.32.19/arch/x86/mm/gup.c 2010-08-13 18:34:40.000000000 -0400 17892+++ linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-13 18:34:40.000000000 -0400
17854@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 17893@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
17855 addr = start; 17894 addr = start;
17856 len = (unsigned long) nr_pages << PAGE_SHIFT; 17895 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17860,9 +17899,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/gup.c linux-2.6.32.19/arch/x86/mm/gup.c
17860 (void __user *)start, len))) 17899 (void __user *)start, len)))
17861 return 0; 17900 return 0;
17862 17901
17863diff -urNp linux-2.6.32.19/arch/x86/mm/highmem_32.c linux-2.6.32.19/arch/x86/mm/highmem_32.c 17902diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/highmem_32.c
17864--- linux-2.6.32.19/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400 17903--- linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
17865+++ linux-2.6.32.19/arch/x86/mm/highmem_32.c 2010-08-13 18:34:40.000000000 -0400 17904+++ linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-13 18:34:40.000000000 -0400
17866@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 17905@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
17867 idx = type + KM_TYPE_NR*smp_processor_id(); 17906 idx = type + KM_TYPE_NR*smp_processor_id();
17868 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 17907 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17874,9 +17913,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/highmem_32.c linux-2.6.32.19/arch/x86/mm/
17874 17913
17875 return (void *)vaddr; 17914 return (void *)vaddr;
17876 } 17915 }
17877diff -urNp linux-2.6.32.19/arch/x86/mm/hugetlbpage.c linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 17916diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm/hugetlbpage.c
17878--- linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 17917--- linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
17879+++ linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 2010-08-13 18:34:40.000000000 -0400 17918+++ linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-13 18:34:40.000000000 -0400
17880@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 17919@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
17881 struct hstate *h = hstate_file(file); 17920 struct hstate *h = hstate_file(file);
17882 struct mm_struct *mm = current->mm; 17921 struct mm_struct *mm = current->mm;
@@ -18011,9 +18050,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/hugetlbpage.c linux-2.6.32.19/arch/x86/mm
18011 (!vma || addr + len <= vma->vm_start)) 18050 (!vma || addr + len <= vma->vm_start))
18012 return addr; 18051 return addr;
18013 } 18052 }
18014diff -urNp linux-2.6.32.19/arch/x86/mm/init_32.c linux-2.6.32.19/arch/x86/mm/init_32.c 18053diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/init_32.c
18015--- linux-2.6.32.19/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 18054--- linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
18016+++ linux-2.6.32.19/arch/x86/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400 18055+++ linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400
18017@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 18056@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
18018 } 18057 }
18019 18058
@@ -18317,9 +18356,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/init_32.c linux-2.6.32.19/arch/x86/mm/ini
18317 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); 18356 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
18318 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18357 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18319 size >> 10); 18358 size >> 10);
18320diff -urNp linux-2.6.32.19/arch/x86/mm/init_64.c linux-2.6.32.19/arch/x86/mm/init_64.c 18359diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/init_64.c
18321--- linux-2.6.32.19/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400 18360--- linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
18322+++ linux-2.6.32.19/arch/x86/mm/init_64.c 2010-08-13 18:34:40.000000000 -0400 18361+++ linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-13 18:34:40.000000000 -0400
18323@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 18362@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
18324 pmd = fill_pmd(pud, vaddr); 18363 pmd = fill_pmd(pud, vaddr);
18325 pte = fill_pte(pmd, vaddr); 18364 pte = fill_pte(pmd, vaddr);
@@ -18380,9 +18419,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/init_64.c linux-2.6.32.19/arch/x86/mm/ini
18380 return "[vdso]"; 18419 return "[vdso]";
18381 if (vma == &gate_vma) 18420 if (vma == &gate_vma)
18382 return "[vsyscall]"; 18421 return "[vsyscall]";
18383diff -urNp linux-2.6.32.19/arch/x86/mm/init.c linux-2.6.32.19/arch/x86/mm/init.c 18422diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
18384--- linux-2.6.32.19/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400 18423--- linux-2.6.32.21/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
18385+++ linux-2.6.32.19/arch/x86/mm/init.c 2010-08-13 18:34:40.000000000 -0400 18424+++ linux-2.6.32.21/arch/x86/mm/init.c 2010-08-13 18:34:40.000000000 -0400
18386@@ -69,11 +69,7 @@ static void __init find_early_table_spac 18425@@ -69,11 +69,7 @@ static void __init find_early_table_spac
18387 * cause a hotspot and fill up ZONE_DMA. The page tables 18426 * cause a hotspot and fill up ZONE_DMA. The page tables
18388 * need roughly 0.5KB per GB. 18427 * need roughly 0.5KB per GB.
@@ -18500,9 +18539,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/init.c linux-2.6.32.19/arch/x86/mm/init.c
18500 free_init_pages("unused kernel memory", 18539 free_init_pages("unused kernel memory",
18501 (unsigned long)(&__init_begin), 18540 (unsigned long)(&__init_begin),
18502 (unsigned long)(&__init_end)); 18541 (unsigned long)(&__init_end));
18503diff -urNp linux-2.6.32.19/arch/x86/mm/iomap_32.c linux-2.6.32.19/arch/x86/mm/iomap_32.c 18542diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/iomap_32.c
18504--- linux-2.6.32.19/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400 18543--- linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
18505+++ linux-2.6.32.19/arch/x86/mm/iomap_32.c 2010-08-13 18:34:40.000000000 -0400 18544+++ linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-13 18:34:40.000000000 -0400
18506@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18545@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
18507 debug_kmap_atomic(type); 18546 debug_kmap_atomic(type);
18508 idx = type + KM_TYPE_NR * smp_processor_id(); 18547 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18515,9 +18554,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/iomap_32.c linux-2.6.32.19/arch/x86/mm/io
18515 arch_flush_lazy_mmu_mode(); 18554 arch_flush_lazy_mmu_mode();
18516 18555
18517 return (void *)vaddr; 18556 return (void *)vaddr;
18518diff -urNp linux-2.6.32.19/arch/x86/mm/ioremap.c linux-2.6.32.19/arch/x86/mm/ioremap.c 18557diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ioremap.c
18519--- linux-2.6.32.19/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400 18558--- linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
18520+++ linux-2.6.32.19/arch/x86/mm/ioremap.c 2010-08-13 18:34:40.000000000 -0400 18559+++ linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-13 18:34:40.000000000 -0400
18521@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) 18560@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
18522 * Second special case: Some BIOSen report the PC BIOS 18561 * Second special case: Some BIOSen report the PC BIOS
18523 * area (640->1Mb) as ram even though it is not. 18562 * area (640->1Mb) as ram even though it is not.
@@ -18564,9 +18603,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/ioremap.c linux-2.6.32.19/arch/x86/mm/ior
18564 18603
18565 /* 18604 /*
18566 * The boot-ioremap range spans multiple pmds, for which 18605 * The boot-ioremap range spans multiple pmds, for which
18567diff -urNp linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 18606diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c
18568--- linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400 18607--- linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
18569+++ linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 18:34:40.000000000 -0400 18608+++ linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 18:34:40.000000000 -0400
18570@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 18609@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
18571 * memory (e.g. tracked pages)? For now, we need this to avoid 18610 * memory (e.g. tracked pages)? For now, we need this to avoid
18572 * invoking kmemcheck for PnP BIOS calls. 18611 * invoking kmemcheck for PnP BIOS calls.
@@ -18579,9 +18618,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.19/arc
18579 return false; 18618 return false;
18580 18619
18581 pte = kmemcheck_pte_lookup(address); 18620 pte = kmemcheck_pte_lookup(address);
18582diff -urNp linux-2.6.32.19/arch/x86/mm/mmap.c linux-2.6.32.19/arch/x86/mm/mmap.c 18621diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
18583--- linux-2.6.32.19/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 18622--- linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
18584+++ linux-2.6.32.19/arch/x86/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400 18623+++ linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
18585@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 18624@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
18586 * Leave an at least ~128 MB hole with possible stack randomization. 18625 * Leave an at least ~128 MB hole with possible stack randomization.
18587 */ 18626 */
@@ -18663,9 +18702,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/mmap.c linux-2.6.32.19/arch/x86/mm/mmap.c
18663 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 18702 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
18664 mm->unmap_area = arch_unmap_area_topdown; 18703 mm->unmap_area = arch_unmap_area_topdown;
18665 } 18704 }
18666diff -urNp linux-2.6.32.19/arch/x86/mm/numa_32.c linux-2.6.32.19/arch/x86/mm/numa_32.c 18705diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/numa_32.c
18667--- linux-2.6.32.19/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400 18706--- linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
18668+++ linux-2.6.32.19/arch/x86/mm/numa_32.c 2010-08-13 18:34:40.000000000 -0400 18707+++ linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-13 18:34:40.000000000 -0400
18669@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 18708@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
18670 } 18709 }
18671 #endif 18710 #endif
@@ -18674,9 +18713,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/numa_32.c linux-2.6.32.19/arch/x86/mm/num
18674 extern unsigned long highend_pfn, highstart_pfn; 18713 extern unsigned long highend_pfn, highstart_pfn;
18675 18714
18676 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 18715 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
18677diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr.c linux-2.6.32.19/arch/x86/mm/pageattr.c 18716diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pageattr.c
18678--- linux-2.6.32.19/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400 18717--- linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
18679+++ linux-2.6.32.19/arch/x86/mm/pageattr.c 2010-08-13 18:34:40.000000000 -0400 18718+++ linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-13 18:34:40.000000000 -0400
18680@@ -261,16 +261,17 @@ static inline pgprot_t static_protection 18719@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
18681 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. 18720 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
18682 */ 18721 */
@@ -18753,9 +18792,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr.c linux-2.6.32.19/arch/x86/mm/pa
18753 } 18792 }
18754 18793
18755 static int 18794 static int
18756diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr-test.c linux-2.6.32.19/arch/x86/mm/pageattr-test.c 18795diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/mm/pageattr-test.c
18757--- linux-2.6.32.19/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400 18796--- linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
18758+++ linux-2.6.32.19/arch/x86/mm/pageattr-test.c 2010-08-13 18:34:40.000000000 -0400 18797+++ linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-13 18:34:40.000000000 -0400
18759@@ -36,7 +36,7 @@ enum { 18798@@ -36,7 +36,7 @@ enum {
18760 18799
18761 static int pte_testbit(pte_t pte) 18800 static int pte_testbit(pte_t pte)
@@ -18765,9 +18804,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr-test.c linux-2.6.32.19/arch/x86/
18765 } 18804 }
18766 18805
18767 struct split_state { 18806 struct split_state {
18768diff -urNp linux-2.6.32.19/arch/x86/mm/pat.c linux-2.6.32.19/arch/x86/mm/pat.c 18807diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
18769--- linux-2.6.32.19/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400 18808--- linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
18770+++ linux-2.6.32.19/arch/x86/mm/pat.c 2010-08-13 18:34:40.000000000 -0400 18809+++ linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-13 18:34:40.000000000 -0400
18771@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct 18810@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
18772 18811
18773 conflict: 18812 conflict:
@@ -18815,9 +18854,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pat.c linux-2.6.32.19/arch/x86/mm/pat.c
18815 cattr_name(want_flags), 18854 cattr_name(want_flags),
18816 (unsigned long long)paddr, 18855 (unsigned long long)paddr,
18817 (unsigned long long)(paddr + size), 18856 (unsigned long long)(paddr + size),
18818diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable_32.c linux-2.6.32.19/arch/x86/mm/pgtable_32.c 18857diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/pgtable_32.c
18819--- linux-2.6.32.19/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400 18858--- linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
18820+++ linux-2.6.32.19/arch/x86/mm/pgtable_32.c 2010-08-13 18:34:40.000000000 -0400 18859+++ linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-13 18:34:40.000000000 -0400
18821@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, 18860@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
18822 return; 18861 return;
18823 } 18862 }
@@ -18832,9 +18871,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable_32.c linux-2.6.32.19/arch/x86/mm/
18832 18871
18833 /* 18872 /*
18834 * It's enough to flush this one mapping. 18873 * It's enough to flush this one mapping.
18835diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable.c linux-2.6.32.19/arch/x86/mm/pgtable.c 18874diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgtable.c
18836--- linux-2.6.32.19/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400 18875--- linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
18837+++ linux-2.6.32.19/arch/x86/mm/pgtable.c 2010-08-13 18:34:40.000000000 -0400 18876+++ linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-13 18:34:40.000000000 -0400
18838@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p 18877@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
18839 list_del(&page->lru); 18878 list_del(&page->lru);
18840 } 18879 }
@@ -19088,9 +19127,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable.c linux-2.6.32.19/arch/x86/mm/pgt
19088 pgd_dtor(pgd); 19127 pgd_dtor(pgd);
19089 paravirt_pgd_free(mm, pgd); 19128 paravirt_pgd_free(mm, pgd);
19090 free_page((unsigned long)pgd); 19129 free_page((unsigned long)pgd);
19091diff -urNp linux-2.6.32.19/arch/x86/mm/setup_nx.c linux-2.6.32.19/arch/x86/mm/setup_nx.c 19130diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/setup_nx.c
19092--- linux-2.6.32.19/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400 19131--- linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
19093+++ linux-2.6.32.19/arch/x86/mm/setup_nx.c 2010-08-13 18:34:40.000000000 -0400 19132+++ linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-13 18:34:40.000000000 -0400
19094@@ -4,11 +4,10 @@ 19133@@ -4,11 +4,10 @@
19095 19134
19096 #include <asm/pgtable.h> 19135 #include <asm/pgtable.h>
@@ -19156,9 +19195,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/setup_nx.c linux-2.6.32.19/arch/x86/mm/se
19156 __supported_pte_mask &= ~_PAGE_NX; 19195 __supported_pte_mask &= ~_PAGE_NX;
19157 } 19196 }
19158 #endif 19197 #endif
19159diff -urNp linux-2.6.32.19/arch/x86/mm/tlb.c linux-2.6.32.19/arch/x86/mm/tlb.c 19198diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
19160--- linux-2.6.32.19/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400 19199--- linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
19161+++ linux-2.6.32.19/arch/x86/mm/tlb.c 2010-08-13 18:34:40.000000000 -0400 19200+++ linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-13 18:34:40.000000000 -0400
19162@@ -12,7 +12,7 @@ 19201@@ -12,7 +12,7 @@
19163 #include <asm/uv/uv.h> 19202 #include <asm/uv/uv.h>
19164 19203
@@ -19180,9 +19219,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/tlb.c linux-2.6.32.19/arch/x86/mm/tlb.c
19180 } 19219 }
19181 EXPORT_SYMBOL_GPL(leave_mm); 19220 EXPORT_SYMBOL_GPL(leave_mm);
19182 19221
19183diff -urNp linux-2.6.32.19/arch/x86/oprofile/backtrace.c linux-2.6.32.19/arch/x86/oprofile/backtrace.c 19222diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x86/oprofile/backtrace.c
19184--- linux-2.6.32.19/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400 19223--- linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
19185+++ linux-2.6.32.19/arch/x86/oprofile/backtrace.c 2010-08-13 18:34:40.000000000 -0400 19224+++ linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-13 18:34:40.000000000 -0400
19186@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back 19225@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
19187 struct frame_head bufhead[2]; 19226 struct frame_head bufhead[2];
19188 19227
@@ -19201,9 +19240,9 @@ diff -urNp linux-2.6.32.19/arch/x86/oprofile/backtrace.c linux-2.6.32.19/arch/x8
19201 unsigned long stack = kernel_stack_pointer(regs); 19240 unsigned long stack = kernel_stack_pointer(regs);
19202 if (depth) 19241 if (depth)
19203 dump_trace(NULL, regs, (unsigned long *)stack, 0, 19242 dump_trace(NULL, regs, (unsigned long *)stack, 0,
19204diff -urNp linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 19243diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c
19205--- linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400 19244--- linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
19206+++ linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 2010-08-13 18:34:40.000000000 -0400 19245+++ linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-13 18:34:40.000000000 -0400
19207@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 19246@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
19208 #endif 19247 #endif
19209 } 19248 }
@@ -19213,9 +19252,9 @@ diff -urNp linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c linux-2.6.32.19/arch/
19213 { 19252 {
19214 #ifdef CONFIG_SMP 19253 #ifdef CONFIG_SMP
19215 return smp_num_siblings == 2 ? 2 : 1; 19254 return smp_num_siblings == 2 ? 2 : 1;
19216diff -urNp linux-2.6.32.19/arch/x86/pci/common.c linux-2.6.32.19/arch/x86/pci/common.c 19255diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/common.c
19217--- linux-2.6.32.19/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400 19256--- linux-2.6.32.21/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
19218+++ linux-2.6.32.19/arch/x86/pci/common.c 2010-08-13 18:34:40.000000000 -0400 19257+++ linux-2.6.32.21/arch/x86/pci/common.c 2010-08-13 18:34:40.000000000 -0400
19219@@ -31,8 +31,8 @@ int noioapicreroute = 1; 19258@@ -31,8 +31,8 @@ int noioapicreroute = 1;
19220 int pcibios_last_bus = -1; 19259 int pcibios_last_bus = -1;
19221 unsigned long pirq_table_addr; 19260 unsigned long pirq_table_addr;
@@ -19236,9 +19275,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/common.c linux-2.6.32.19/arch/x86/pci/co
19236 }; 19275 };
19237 19276
19238 void __init dmi_check_pciprobe(void) 19277 void __init dmi_check_pciprobe(void)
19239diff -urNp linux-2.6.32.19/arch/x86/pci/direct.c linux-2.6.32.19/arch/x86/pci/direct.c 19278diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/direct.c
19240--- linux-2.6.32.19/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400 19279--- linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
19241+++ linux-2.6.32.19/arch/x86/pci/direct.c 2010-08-13 18:34:40.000000000 -0400 19280+++ linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-13 18:34:40.000000000 -0400
19242@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19281@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19243 19282
19244 #undef PCI_CONF1_ADDRESS 19283 #undef PCI_CONF1_ADDRESS
@@ -19266,9 +19305,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/direct.c linux-2.6.32.19/arch/x86/pci/di
19266 { 19305 {
19267 u32 x = 0; 19306 u32 x = 0;
19268 int year, devfn; 19307 int year, devfn;
19269diff -urNp linux-2.6.32.19/arch/x86/pci/fixup.c linux-2.6.32.19/arch/x86/pci/fixup.c 19308diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fixup.c
19270--- linux-2.6.32.19/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400 19309--- linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
19271+++ linux-2.6.32.19/arch/x86/pci/fixup.c 2010-08-13 18:34:40.000000000 -0400 19310+++ linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-13 18:34:40.000000000 -0400
19272@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19311@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19273 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19312 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19274 }, 19313 },
@@ -19287,9 +19326,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/fixup.c linux-2.6.32.19/arch/x86/pci/fix
19287 }; 19326 };
19288 19327
19289 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19328 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19290diff -urNp linux-2.6.32.19/arch/x86/pci/irq.c linux-2.6.32.19/arch/x86/pci/irq.c 19329diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
19291--- linux-2.6.32.19/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400 19330--- linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
19292+++ linux-2.6.32.19/arch/x86/pci/irq.c 2010-08-13 18:34:40.000000000 -0400 19331+++ linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-13 18:34:40.000000000 -0400
19293@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 19332@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
19294 static struct pci_device_id __initdata pirq_440gx[] = { 19333 static struct pci_device_id __initdata pirq_440gx[] = {
19295 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19334 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19308,9 +19347,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/irq.c linux-2.6.32.19/arch/x86/pci/irq.c
19308 }; 19347 };
19309 19348
19310 int __init pcibios_irq_init(void) 19349 int __init pcibios_irq_init(void)
19311diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_32.c linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 19350diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/pci/mmconfig_32.c
19312--- linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400 19351--- linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
19313+++ linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 2010-08-13 18:34:40.000000000 -0400 19352+++ linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-13 18:34:40.000000000 -0400
19314@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 19353@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
19315 return 0; 19354 return 0;
19316 } 19355 }
@@ -19320,9 +19359,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_32.c linux-2.6.32.19/arch/x86/p
19320 .read = pci_mmcfg_read, 19359 .read = pci_mmcfg_read,
19321 .write = pci_mmcfg_write, 19360 .write = pci_mmcfg_write,
19322 }; 19361 };
19323diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_64.c linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 19362diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/pci/mmconfig_64.c
19324--- linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400 19363--- linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
19325+++ linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 2010-08-13 18:34:40.000000000 -0400 19364+++ linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-13 18:34:40.000000000 -0400
19326@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 19365@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
19327 return 0; 19366 return 0;
19328 } 19367 }
@@ -19332,9 +19371,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_64.c linux-2.6.32.19/arch/x86/p
19332 .read = pci_mmcfg_read, 19371 .read = pci_mmcfg_read,
19333 .write = pci_mmcfg_write, 19372 .write = pci_mmcfg_write,
19334 }; 19373 };
19335diff -urNp linux-2.6.32.19/arch/x86/pci/numaq_32.c linux-2.6.32.19/arch/x86/pci/numaq_32.c 19374diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/numaq_32.c
19336--- linux-2.6.32.19/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400 19375--- linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
19337+++ linux-2.6.32.19/arch/x86/pci/numaq_32.c 2010-08-13 18:34:40.000000000 -0400 19376+++ linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-13 18:34:40.000000000 -0400
19338@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i 19377@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
19339 19378
19340 #undef PCI_CONF1_MQ_ADDRESS 19379 #undef PCI_CONF1_MQ_ADDRESS
@@ -19344,9 +19383,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/numaq_32.c linux-2.6.32.19/arch/x86/pci/
19344 .read = pci_conf1_mq_read, 19383 .read = pci_conf1_mq_read,
19345 .write = pci_conf1_mq_write 19384 .write = pci_conf1_mq_write
19346 }; 19385 };
19347diff -urNp linux-2.6.32.19/arch/x86/pci/olpc.c linux-2.6.32.19/arch/x86/pci/olpc.c 19386diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc.c
19348--- linux-2.6.32.19/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400 19387--- linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
19349+++ linux-2.6.32.19/arch/x86/pci/olpc.c 2010-08-13 18:34:40.000000000 -0400 19388+++ linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-13 18:34:40.000000000 -0400
19350@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19389@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19351 return 0; 19390 return 0;
19352 } 19391 }
@@ -19356,9 +19395,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/olpc.c linux-2.6.32.19/arch/x86/pci/olpc
19356 .read = pci_olpc_read, 19395 .read = pci_olpc_read,
19357 .write = pci_olpc_write, 19396 .write = pci_olpc_write,
19358 }; 19397 };
19359diff -urNp linux-2.6.32.19/arch/x86/pci/pcbios.c linux-2.6.32.19/arch/x86/pci/pcbios.c 19398diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pcbios.c
19360--- linux-2.6.32.19/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400 19399--- linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
19361+++ linux-2.6.32.19/arch/x86/pci/pcbios.c 2010-08-13 18:34:40.000000000 -0400 19400+++ linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-13 18:34:40.000000000 -0400
19362@@ -56,50 +56,93 @@ union bios32 { 19401@@ -56,50 +56,93 @@ union bios32 {
19363 static struct { 19402 static struct {
19364 unsigned long address; 19403 unsigned long address;
@@ -19681,9 +19720,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/pcbios.c linux-2.6.32.19/arch/x86/pci/pc
19681 return !(ret & 0xff00); 19720 return !(ret & 0xff00);
19682 } 19721 }
19683 EXPORT_SYMBOL(pcibios_set_irq_routing); 19722 EXPORT_SYMBOL(pcibios_set_irq_routing);
19684diff -urNp linux-2.6.32.19/arch/x86/power/cpu.c linux-2.6.32.19/arch/x86/power/cpu.c 19723diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/cpu.c
19685--- linux-2.6.32.19/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400 19724--- linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400
19686+++ linux-2.6.32.19/arch/x86/power/cpu.c 2010-08-13 18:34:40.000000000 -0400 19725+++ linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-13 18:34:40.000000000 -0400
19687@@ -128,7 +128,7 @@ static void do_fpu_end(void) 19726@@ -128,7 +128,7 @@ static void do_fpu_end(void)
19688 static void fix_processor_context(void) 19727 static void fix_processor_context(void)
19689 { 19728 {
@@ -19703,9 +19742,9 @@ diff -urNp linux-2.6.32.19/arch/x86/power/cpu.c linux-2.6.32.19/arch/x86/power/c
19703 19742
19704 syscall_init(); /* This sets MSR_*STAR and related */ 19743 syscall_init(); /* This sets MSR_*STAR and related */
19705 #endif 19744 #endif
19706diff -urNp linux-2.6.32.19/arch/x86/vdso/Makefile linux-2.6.32.19/arch/x86/vdso/Makefile 19745diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/Makefile
19707--- linux-2.6.32.19/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400 19746--- linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
19708+++ linux-2.6.32.19/arch/x86/vdso/Makefile 2010-08-13 18:34:40.000000000 -0400 19747+++ linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-13 18:34:40.000000000 -0400
19709@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 19748@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
19710 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 19749 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
19711 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 19750 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -19715,9 +19754,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/Makefile linux-2.6.32.19/arch/x86/vdso/
19715 GCOV_PROFILE := n 19754 GCOV_PROFILE := n
19716 19755
19717 # 19756 #
19718diff -urNp linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 19757diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c
19719--- linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400 19758--- linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
19720+++ linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 2010-08-13 18:34:40.000000000 -0400 19759+++ linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-13 18:34:40.000000000 -0400
19721@@ -22,24 +22,48 @@ 19760@@ -22,24 +22,48 @@
19722 #include <asm/hpet.h> 19761 #include <asm/hpet.h>
19723 #include <asm/unistd.h> 19762 #include <asm/unistd.h>
@@ -19816,9 +19855,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c linux-2.6.32.19/arch/x
19816 } 19855 }
19817 int gettimeofday(struct timeval *, struct timezone *) 19856 int gettimeofday(struct timeval *, struct timezone *)
19818 __attribute__((weak, alias("__vdso_gettimeofday"))); 19857 __attribute__((weak, alias("__vdso_gettimeofday")));
19819diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 19858diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c
19820--- linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400 19859--- linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
19821+++ linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 2010-08-13 18:34:40.000000000 -0400 19860+++ linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-13 18:34:40.000000000 -0400
19822@@ -25,6 +25,7 @@ 19861@@ -25,6 +25,7 @@
19823 #include <asm/tlbflush.h> 19862 #include <asm/tlbflush.h>
19824 #include <asm/vdso.h> 19863 #include <asm/vdso.h>
@@ -19919,9 +19958,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c linux-2.6.32.19/arch/x86
19919 return &gate_vma; 19958 return &gate_vma;
19920 return NULL; 19959 return NULL;
19921 } 19960 }
19922diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso.lds.S linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 19961diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vdso/vdso.lds.S
19923--- linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400 19962--- linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
19924+++ linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 2010-08-13 18:34:40.000000000 -0400 19963+++ linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-13 18:34:40.000000000 -0400
19925@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 19964@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
19926 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 19965 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
19927 #include "vextern.h" 19966 #include "vextern.h"
@@ -19932,9 +19971,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso.lds.S linux-2.6.32.19/arch/x86/vds
19932+VEXTERN(fallback_time) 19971+VEXTERN(fallback_time)
19933+VEXTERN(getcpu) 19972+VEXTERN(getcpu)
19934+#undef VEXTERN 19973+#undef VEXTERN
19935diff -urNp linux-2.6.32.19/arch/x86/vdso/vextern.h linux-2.6.32.19/arch/x86/vdso/vextern.h 19974diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso/vextern.h
19936--- linux-2.6.32.19/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400 19975--- linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
19937+++ linux-2.6.32.19/arch/x86/vdso/vextern.h 2010-08-13 18:34:40.000000000 -0400 19976+++ linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-13 18:34:40.000000000 -0400
19938@@ -11,6 +11,5 @@ 19977@@ -11,6 +11,5 @@
19939 put into vextern.h and be referenced as a pointer with vdso prefix. 19978 put into vextern.h and be referenced as a pointer with vdso prefix.
19940 The main kernel later fills in the values. */ 19979 The main kernel later fills in the values. */
@@ -19942,9 +19981,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vextern.h linux-2.6.32.19/arch/x86/vdso
19942-VEXTERN(jiffies) 19981-VEXTERN(jiffies)
19943 VEXTERN(vgetcpu_mode) 19982 VEXTERN(vgetcpu_mode)
19944 VEXTERN(vsyscall_gtod_data) 19983 VEXTERN(vsyscall_gtod_data)
19945diff -urNp linux-2.6.32.19/arch/x86/vdso/vma.c linux-2.6.32.19/arch/x86/vdso/vma.c 19984diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma.c
19946--- linux-2.6.32.19/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400 19985--- linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
19947+++ linux-2.6.32.19/arch/x86/vdso/vma.c 2010-08-13 18:34:40.000000000 -0400 19986+++ linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-13 18:34:40.000000000 -0400
19948@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) 19987@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
19949 if (!vbase) 19988 if (!vbase)
19950 goto oom; 19989 goto oom;
@@ -19991,9 +20030,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vma.c linux-2.6.32.19/arch/x86/vdso/vma
19991- return 0; 20030- return 0;
19992-} 20031-}
19993-__setup("vdso=", vdso_setup); 20032-__setup("vdso=", vdso_setup);
19994diff -urNp linux-2.6.32.19/arch/x86/xen/enlighten.c linux-2.6.32.19/arch/x86/xen/enlighten.c 20033diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen/enlighten.c
19995--- linux-2.6.32.19/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400 20034--- linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
19996+++ linux-2.6.32.19/arch/x86/xen/enlighten.c 2010-08-13 18:34:40.000000000 -0400 20035+++ linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-13 18:34:40.000000000 -0400
19997@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 20036@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
19998 20037
19999 struct shared_info xen_dummy_shared_info; 20038 struct shared_info xen_dummy_shared_info;
@@ -20049,9 +20088,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/enlighten.c linux-2.6.32.19/arch/x86/xen
20049 xen_smp_init(); 20088 xen_smp_init();
20050 20089
20051 pgd = (pgd_t *)xen_start_info->pt_base; 20090 pgd = (pgd_t *)xen_start_info->pt_base;
20052diff -urNp linux-2.6.32.19/arch/x86/xen/mmu.c linux-2.6.32.19/arch/x86/xen/mmu.c 20091diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
20053--- linux-2.6.32.19/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400 20092--- linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
20054+++ linux-2.6.32.19/arch/x86/xen/mmu.c 2010-08-13 18:34:40.000000000 -0400 20093+++ linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-13 18:34:40.000000000 -0400
20055@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable 20094@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
20056 convert_pfn_mfn(init_level4_pgt); 20095 convert_pfn_mfn(init_level4_pgt);
20057 convert_pfn_mfn(level3_ident_pgt); 20096 convert_pfn_mfn(level3_ident_pgt);
@@ -20072,9 +20111,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/mmu.c linux-2.6.32.19/arch/x86/xen/mmu.c
20072 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 20111 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
20073 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 20112 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
20074 20113
20075diff -urNp linux-2.6.32.19/arch/x86/xen/smp.c linux-2.6.32.19/arch/x86/xen/smp.c 20114diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
20076--- linux-2.6.32.19/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400 20115--- linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
20077+++ linux-2.6.32.19/arch/x86/xen/smp.c 2010-08-13 18:34:40.000000000 -0400 20116+++ linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-13 18:34:40.000000000 -0400
20078@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 20117@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
20079 { 20118 {
20080 BUG_ON(smp_processor_id() != 0); 20119 BUG_ON(smp_processor_id() != 0);
@@ -20098,9 +20137,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/smp.c linux-2.6.32.19/arch/x86/xen/smp.c
20098 ctxt->user_regs.ss = __KERNEL_DS; 20137 ctxt->user_regs.ss = __KERNEL_DS;
20099 #ifdef CONFIG_X86_32 20138 #ifdef CONFIG_X86_32
20100 ctxt->user_regs.fs = __KERNEL_PERCPU; 20139 ctxt->user_regs.fs = __KERNEL_PERCPU;
20101diff -urNp linux-2.6.32.19/arch/x86/xen/xen-head.S linux-2.6.32.19/arch/x86/xen/xen-head.S 20140diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/xen-head.S
20102--- linux-2.6.32.19/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400 20141--- linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
20103+++ linux-2.6.32.19/arch/x86/xen/xen-head.S 2010-08-13 18:34:40.000000000 -0400 20142+++ linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-13 18:34:40.000000000 -0400
20104@@ -19,6 +19,17 @@ ENTRY(startup_xen) 20143@@ -19,6 +19,17 @@ ENTRY(startup_xen)
20105 #ifdef CONFIG_X86_32 20144 #ifdef CONFIG_X86_32
20106 mov %esi,xen_start_info 20145 mov %esi,xen_start_info
@@ -20119,9 +20158,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/xen-head.S linux-2.6.32.19/arch/x86/xen/
20119 #else 20158 #else
20120 mov %rsi,xen_start_info 20159 mov %rsi,xen_start_info
20121 mov $init_thread_union+THREAD_SIZE,%rsp 20160 mov $init_thread_union+THREAD_SIZE,%rsp
20122diff -urNp linux-2.6.32.19/arch/x86/xen/xen-ops.h linux-2.6.32.19/arch/x86/xen/xen-ops.h 20161diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/xen-ops.h
20123--- linux-2.6.32.19/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400 20162--- linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
20124+++ linux-2.6.32.19/arch/x86/xen/xen-ops.h 2010-08-13 18:34:40.000000000 -0400 20163+++ linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-13 18:34:40.000000000 -0400
20125@@ -10,8 +10,6 @@ 20164@@ -10,8 +10,6 @@
20126 extern const char xen_hypervisor_callback[]; 20165 extern const char xen_hypervisor_callback[];
20127 extern const char xen_failsafe_callback[]; 20166 extern const char xen_failsafe_callback[];
@@ -20131,9 +20170,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/xen-ops.h linux-2.6.32.19/arch/x86/xen/x
20131 struct trap_info; 20170 struct trap_info;
20132 void xen_copy_trap_info(struct trap_info *traps); 20171 void xen_copy_trap_info(struct trap_info *traps);
20133 20172
20134diff -urNp linux-2.6.32.19/block/blk-integrity.c linux-2.6.32.19/block/blk-integrity.c 20173diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integrity.c
20135--- linux-2.6.32.19/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400 20174--- linux-2.6.32.21/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
20136+++ linux-2.6.32.19/block/blk-integrity.c 2010-08-13 18:34:40.000000000 -0400 20175+++ linux-2.6.32.21/block/blk-integrity.c 2010-08-13 18:34:40.000000000 -0400
20137@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs 20176@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
20138 NULL, 20177 NULL,
20139 }; 20178 };
@@ -20143,9 +20182,9 @@ diff -urNp linux-2.6.32.19/block/blk-integrity.c linux-2.6.32.19/block/blk-integ
20143 .show = &integrity_attr_show, 20182 .show = &integrity_attr_show,
20144 .store = &integrity_attr_store, 20183 .store = &integrity_attr_store,
20145 }; 20184 };
20146diff -urNp linux-2.6.32.19/block/blk-iopoll.c linux-2.6.32.19/block/blk-iopoll.c 20185diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
20147--- linux-2.6.32.19/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400 20186--- linux-2.6.32.21/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
20148+++ linux-2.6.32.19/block/blk-iopoll.c 2010-08-13 18:34:40.000000000 -0400 20187+++ linux-2.6.32.21/block/blk-iopoll.c 2010-08-13 18:34:40.000000000 -0400
20149@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 20188@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
20150 } 20189 }
20151 EXPORT_SYMBOL(blk_iopoll_complete); 20190 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20155,9 +20194,9 @@ diff -urNp linux-2.6.32.19/block/blk-iopoll.c linux-2.6.32.19/block/blk-iopoll.c
20155 { 20194 {
20156 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 20195 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
20157 int rearm = 0, budget = blk_iopoll_budget; 20196 int rearm = 0, budget = blk_iopoll_budget;
20158diff -urNp linux-2.6.32.19/block/blk-map.c linux-2.6.32.19/block/blk-map.c 20197diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
20159--- linux-2.6.32.19/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400 20198--- linux-2.6.32.21/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
20160+++ linux-2.6.32.19/block/blk-map.c 2010-08-13 18:34:40.000000000 -0400 20199+++ linux-2.6.32.21/block/blk-map.c 2010-08-13 18:34:40.000000000 -0400
20161@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 20200@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
20162 * direct dma. else, set up kernel bounce buffers 20201 * direct dma. else, set up kernel bounce buffers
20163 */ 20202 */
@@ -20176,9 +20215,9 @@ diff -urNp linux-2.6.32.19/block/blk-map.c linux-2.6.32.19/block/blk-map.c
20176 if (do_copy) 20215 if (do_copy)
20177 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 20216 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
20178 else 20217 else
20179diff -urNp linux-2.6.32.19/block/blk-softirq.c linux-2.6.32.19/block/blk-softirq.c 20218diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq.c
20180--- linux-2.6.32.19/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400 20219--- linux-2.6.32.21/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
20181+++ linux-2.6.32.19/block/blk-softirq.c 2010-08-13 18:34:40.000000000 -0400 20220+++ linux-2.6.32.21/block/blk-softirq.c 2010-08-13 18:34:40.000000000 -0400
20182@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 20221@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
20183 * Softirq action handler - move entries to local list and loop over them 20222 * Softirq action handler - move entries to local list and loop over them
20184 * while passing them to the queue registered handler. 20223 * while passing them to the queue registered handler.
@@ -20188,9 +20227,9 @@ diff -urNp linux-2.6.32.19/block/blk-softirq.c linux-2.6.32.19/block/blk-softirq
20188 { 20227 {
20189 struct list_head *cpu_list, local_list; 20228 struct list_head *cpu_list, local_list;
20190 20229
20191diff -urNp linux-2.6.32.19/block/blk-sysfs.c linux-2.6.32.19/block/blk-sysfs.c 20230diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
20192--- linux-2.6.32.19/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400 20231--- linux-2.6.32.21/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
20193+++ linux-2.6.32.19/block/blk-sysfs.c 2010-08-13 18:34:40.000000000 -0400 20232+++ linux-2.6.32.21/block/blk-sysfs.c 2010-08-13 18:34:40.000000000 -0400
20194@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob 20233@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
20195 kmem_cache_free(blk_requestq_cachep, q); 20234 kmem_cache_free(blk_requestq_cachep, q);
20196 } 20235 }
@@ -20200,9 +20239,9 @@ diff -urNp linux-2.6.32.19/block/blk-sysfs.c linux-2.6.32.19/block/blk-sysfs.c
20200 .show = queue_attr_show, 20239 .show = queue_attr_show,
20201 .store = queue_attr_store, 20240 .store = queue_attr_store,
20202 }; 20241 };
20203diff -urNp linux-2.6.32.19/block/elevator.c linux-2.6.32.19/block/elevator.c 20242diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
20204--- linux-2.6.32.19/block/elevator.c 2010-08-13 16:24:37.000000000 -0400 20243--- linux-2.6.32.21/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
20205+++ linux-2.6.32.19/block/elevator.c 2010-08-13 18:34:40.000000000 -0400 20244+++ linux-2.6.32.21/block/elevator.c 2010-08-13 18:34:40.000000000 -0400
20206@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str 20245@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
20207 return error; 20246 return error;
20208 } 20247 }
@@ -20212,9 +20251,9 @@ diff -urNp linux-2.6.32.19/block/elevator.c linux-2.6.32.19/block/elevator.c
20212 .show = elv_attr_show, 20251 .show = elv_attr_show,
20213 .store = elv_attr_store, 20252 .store = elv_attr_store,
20214 }; 20253 };
20215diff -urNp linux-2.6.32.19/crypto/lrw.c linux-2.6.32.19/crypto/lrw.c 20254diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
20216--- linux-2.6.32.19/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400 20255--- linux-2.6.32.21/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
20217+++ linux-2.6.32.19/crypto/lrw.c 2010-08-13 18:34:40.000000000 -0400 20256+++ linux-2.6.32.21/crypto/lrw.c 2010-08-13 18:34:40.000000000 -0400
20218@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 20257@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
20219 struct priv *ctx = crypto_tfm_ctx(parent); 20258 struct priv *ctx = crypto_tfm_ctx(parent);
20220 struct crypto_cipher *child = ctx->child; 20259 struct crypto_cipher *child = ctx->child;
@@ -20224,9 +20263,9 @@ diff -urNp linux-2.6.32.19/crypto/lrw.c linux-2.6.32.19/crypto/lrw.c
20224 int bsize = crypto_cipher_blocksize(child); 20263 int bsize = crypto_cipher_blocksize(child);
20225 20264
20226 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 20265 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
20227diff -urNp linux-2.6.32.19/Documentation/dontdiff linux-2.6.32.19/Documentation/dontdiff 20266diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/dontdiff
20228--- linux-2.6.32.19/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400 20267--- linux-2.6.32.21/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
20229+++ linux-2.6.32.19/Documentation/dontdiff 2010-08-13 18:34:40.000000000 -0400 20268+++ linux-2.6.32.21/Documentation/dontdiff 2010-08-13 18:34:40.000000000 -0400
20230@@ -3,6 +3,7 @@ 20269@@ -3,6 +3,7 @@
20231 *.bin 20270 *.bin
20232 *.cpio 20271 *.cpio
@@ -20344,9 +20383,9 @@ diff -urNp linux-2.6.32.19/Documentation/dontdiff linux-2.6.32.19/Documentation/
20344 zImage* 20383 zImage*
20345 zconf.hash.c 20384 zconf.hash.c
20346+zoffset.h 20385+zoffset.h
20347diff -urNp linux-2.6.32.19/Documentation/kernel-parameters.txt linux-2.6.32.19/Documentation/kernel-parameters.txt 20386diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/Documentation/kernel-parameters.txt
20348--- linux-2.6.32.19/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400 20387--- linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
20349+++ linux-2.6.32.19/Documentation/kernel-parameters.txt 2010-08-13 18:34:40.000000000 -0400 20388+++ linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-13 18:34:40.000000000 -0400
20350@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters. 20389@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
20351 the specified number of seconds. This is to be used if 20390 the specified number of seconds. This is to be used if
20352 your oopses keep scrolling off the screen. 20391 your oopses keep scrolling off the screen.
@@ -20360,9 +20399,9 @@ diff -urNp linux-2.6.32.19/Documentation/kernel-parameters.txt linux-2.6.32.19/D
20360 pcbit= [HW,ISDN] 20399 pcbit= [HW,ISDN]
20361 20400
20362 pcd. [PARIDE] 20401 pcd. [PARIDE]
20363diff -urNp linux-2.6.32.19/drivers/acpi/acpi_pad.c linux-2.6.32.19/drivers/acpi/acpi_pad.c 20402diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/acpi_pad.c
20364--- linux-2.6.32.19/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400 20403--- linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
20365+++ linux-2.6.32.19/drivers/acpi/acpi_pad.c 2010-08-13 18:34:40.000000000 -0400 20404+++ linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-13 18:34:40.000000000 -0400
20366@@ -30,7 +30,7 @@ 20405@@ -30,7 +30,7 @@
20367 #include <acpi/acpi_bus.h> 20406 #include <acpi/acpi_bus.h>
20368 #include <acpi/acpi_drivers.h> 20407 #include <acpi/acpi_drivers.h>
@@ -20372,9 +20411,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/acpi_pad.c linux-2.6.32.19/drivers/acpi/
20372 #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator" 20411 #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
20373 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80 20412 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
20374 static DEFINE_MUTEX(isolated_cpus_lock); 20413 static DEFINE_MUTEX(isolated_cpus_lock);
20375diff -urNp linux-2.6.32.19/drivers/acpi/battery.c linux-2.6.32.19/drivers/acpi/battery.c 20414diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/battery.c
20376--- linux-2.6.32.19/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400 20415--- linux-2.6.32.21/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
20377+++ linux-2.6.32.19/drivers/acpi/battery.c 2010-08-13 18:34:40.000000000 -0400 20416+++ linux-2.6.32.21/drivers/acpi/battery.c 2010-08-13 18:34:40.000000000 -0400
20378@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20417@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20379 } 20418 }
20380 20419
@@ -20384,9 +20423,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/battery.c linux-2.6.32.19/drivers/acpi/b
20384 mode_t mode; 20423 mode_t mode;
20385 const char *name; 20424 const char *name;
20386 } acpi_battery_file[] = { 20425 } acpi_battery_file[] = {
20387diff -urNp linux-2.6.32.19/drivers/acpi/blacklist.c linux-2.6.32.19/drivers/acpi/blacklist.c 20426diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi/blacklist.c
20388--- linux-2.6.32.19/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400 20427--- linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400
20389+++ linux-2.6.32.19/drivers/acpi/blacklist.c 2010-08-13 18:34:40.000000000 -0400 20428+++ linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-13 18:34:40.000000000 -0400
20390@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20429@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
20391 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20430 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
20392 "Incorrect _ADR", 1}, 20431 "Incorrect _ADR", 1},
@@ -20396,9 +20435,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/blacklist.c linux-2.6.32.19/drivers/acpi
20396 }; 20435 };
20397 20436
20398 #if CONFIG_ACPI_BLACKLIST_YEAR 20437 #if CONFIG_ACPI_BLACKLIST_YEAR
20399diff -urNp linux-2.6.32.19/drivers/acpi/dock.c linux-2.6.32.19/drivers/acpi/dock.c 20438diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock.c
20400--- linux-2.6.32.19/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400 20439--- linux-2.6.32.21/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
20401+++ linux-2.6.32.19/drivers/acpi/dock.c 2010-08-13 18:34:40.000000000 -0400 20440+++ linux-2.6.32.21/drivers/acpi/dock.c 2010-08-13 18:34:40.000000000 -0400
20402@@ -77,7 +77,7 @@ struct dock_dependent_device { 20441@@ -77,7 +77,7 @@ struct dock_dependent_device {
20403 struct list_head list; 20442 struct list_head list;
20404 struct list_head hotplug_list; 20443 struct list_head hotplug_list;
@@ -20417,9 +20456,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/dock.c linux-2.6.32.19/drivers/acpi/dock
20417 void *context) 20456 void *context)
20418 { 20457 {
20419 struct dock_dependent_device *dd; 20458 struct dock_dependent_device *dd;
20420diff -urNp linux-2.6.32.19/drivers/acpi/osl.c linux-2.6.32.19/drivers/acpi/osl.c 20459diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
20421--- linux-2.6.32.19/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400 20460--- linux-2.6.32.21/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
20422+++ linux-2.6.32.19/drivers/acpi/osl.c 2010-08-13 18:34:40.000000000 -0400 20461+++ linux-2.6.32.21/drivers/acpi/osl.c 2010-08-13 18:34:40.000000000 -0400
20423@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 20462@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
20424 void __iomem *virt_addr; 20463 void __iomem *virt_addr;
20425 20464
@@ -20438,9 +20477,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/osl.c linux-2.6.32.19/drivers/acpi/osl.c
20438 20477
20439 switch (width) { 20478 switch (width) {
20440 case 8: 20479 case 8:
20441diff -urNp linux-2.6.32.19/drivers/acpi/power_meter.c linux-2.6.32.19/drivers/acpi/power_meter.c 20480diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/acpi/power_meter.c
20442--- linux-2.6.32.19/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400 20481--- linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
20443+++ linux-2.6.32.19/drivers/acpi/power_meter.c 2010-08-13 18:34:40.000000000 -0400 20482+++ linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-13 18:34:40.000000000 -0400
20444@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d 20483@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
20445 return res; 20484 return res;
20446 20485
@@ -20450,9 +20489,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/power_meter.c linux-2.6.32.19/drivers/ac
20450 20489
20451 mutex_lock(&resource->lock); 20490 mutex_lock(&resource->lock);
20452 resource->trip[attr->index - 7] = temp; 20491 resource->trip[attr->index - 7] = temp;
20453diff -urNp linux-2.6.32.19/drivers/acpi/proc.c linux-2.6.32.19/drivers/acpi/proc.c 20492diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc.c
20454--- linux-2.6.32.19/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400 20493--- linux-2.6.32.21/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
20455+++ linux-2.6.32.19/drivers/acpi/proc.c 2010-08-13 18:34:40.000000000 -0400 20494+++ linux-2.6.32.21/drivers/acpi/proc.c 2010-08-13 18:34:40.000000000 -0400
20456@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f 20495@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
20457 size_t count, loff_t * ppos) 20496 size_t count, loff_t * ppos)
20458 { 20497 {
@@ -20488,9 +20527,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/proc.c linux-2.6.32.19/drivers/acpi/proc
20488 dev->wakeup.state.enabled = 20527 dev->wakeup.state.enabled =
20489 dev->wakeup.state.enabled ? 0 : 1; 20528 dev->wakeup.state.enabled ? 0 : 1;
20490 found_dev = dev; 20529 found_dev = dev;
20491diff -urNp linux-2.6.32.19/drivers/acpi/processor_core.c linux-2.6.32.19/drivers/acpi/processor_core.c 20530diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers/acpi/processor_core.c
20492--- linux-2.6.32.19/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400 20531--- linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
20493+++ linux-2.6.32.19/drivers/acpi/processor_core.c 2010-08-13 18:34:40.000000000 -0400 20532+++ linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-13 18:34:40.000000000 -0400
20494@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( 20533@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
20495 return 0; 20534 return 0;
20496 } 20535 }
@@ -20500,9 +20539,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/processor_core.c linux-2.6.32.19/drivers
20500 20539
20501 /* 20540 /*
20502 * Buggy BIOS check 20541 * Buggy BIOS check
20503diff -urNp linux-2.6.32.19/drivers/acpi/processor_idle.c linux-2.6.32.19/drivers/acpi/processor_idle.c 20542diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers/acpi/processor_idle.c
20504--- linux-2.6.32.19/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400 20543--- linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
20505+++ linux-2.6.32.19/drivers/acpi/processor_idle.c 2010-08-13 18:34:40.000000000 -0400 20544+++ linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-13 18:34:40.000000000 -0400
20506@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat 20545@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
20507 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20546 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
20508 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20547 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20512,9 +20551,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/processor_idle.c linux-2.6.32.19/drivers
20512 }; 20551 };
20513 20552
20514 20553
20515diff -urNp linux-2.6.32.19/drivers/acpi/sbshc.c linux-2.6.32.19/drivers/acpi/sbshc.c 20554diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbshc.c
20516--- linux-2.6.32.19/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400 20555--- linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
20517+++ linux-2.6.32.19/drivers/acpi/sbshc.c 2010-08-13 18:34:40.000000000 -0400 20556+++ linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-13 18:34:40.000000000 -0400
20518@@ -17,7 +17,7 @@ 20557@@ -17,7 +17,7 @@
20519 20558
20520 #define PREFIX "ACPI: " 20559 #define PREFIX "ACPI: "
@@ -20524,9 +20563,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/sbshc.c linux-2.6.32.19/drivers/acpi/sbs
20524 #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC" 20563 #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
20525 20564
20526 struct acpi_smb_hc { 20565 struct acpi_smb_hc {
20527diff -urNp linux-2.6.32.19/drivers/acpi/sleep.c linux-2.6.32.19/drivers/acpi/sleep.c 20566diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sleep.c
20528--- linux-2.6.32.19/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 20567--- linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
20529+++ linux-2.6.32.19/drivers/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400 20568+++ linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400
20530@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp 20569@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
20531 } 20570 }
20532 } 20571 }
@@ -20563,9 +20602,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/sleep.c linux-2.6.32.19/drivers/acpi/sle
20563 .begin = acpi_hibernation_begin_old, 20602 .begin = acpi_hibernation_begin_old,
20564 .end = acpi_pm_end, 20603 .end = acpi_pm_end,
20565 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 20604 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
20566diff -urNp linux-2.6.32.19/drivers/acpi/video.c linux-2.6.32.19/drivers/acpi/video.c 20605diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/video.c
20567--- linux-2.6.32.19/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400 20606--- linux-2.6.32.21/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
20568+++ linux-2.6.32.19/drivers/acpi/video.c 2010-08-13 18:34:40.000000000 -0400 20607+++ linux-2.6.32.21/drivers/acpi/video.c 2010-08-13 18:34:40.000000000 -0400
20569@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str 20608@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
20570 vd->brightness->levels[request_level]); 20609 vd->brightness->levels[request_level]);
20571 } 20610 }
@@ -20575,9 +20614,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/video.c linux-2.6.32.19/drivers/acpi/vid
20575 .get_brightness = acpi_video_get_brightness, 20614 .get_brightness = acpi_video_get_brightness,
20576 .update_status = acpi_video_set_brightness, 20615 .update_status = acpi_video_set_brightness,
20577 }; 20616 };
20578diff -urNp linux-2.6.32.19/drivers/ata/ahci.c linux-2.6.32.19/drivers/ata/ahci.c 20617diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
20579--- linux-2.6.32.19/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400 20618--- linux-2.6.32.21/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
20580+++ linux-2.6.32.19/drivers/ata/ahci.c 2010-08-13 18:34:40.000000000 -0400 20619+++ linux-2.6.32.21/drivers/ata/ahci.c 2010-08-13 18:34:40.000000000 -0400
20581@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh 20620@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
20582 .sdev_attrs = ahci_sdev_attrs, 20621 .sdev_attrs = ahci_sdev_attrs,
20583 }; 20622 };
@@ -20617,9 +20656,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/ahci.c linux-2.6.32.19/drivers/ata/ahci.c
20617 }; 20656 };
20618 20657
20619 20658
20620diff -urNp linux-2.6.32.19/drivers/ata/ata_generic.c linux-2.6.32.19/drivers/ata/ata_generic.c 20659diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata/ata_generic.c
20621--- linux-2.6.32.19/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400 20660--- linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
20622+++ linux-2.6.32.19/drivers/ata/ata_generic.c 2010-08-13 18:34:40.000000000 -0400 20661+++ linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-13 18:34:40.000000000 -0400
20623@@ -95,7 +95,7 @@ static struct scsi_host_template generic 20662@@ -95,7 +95,7 @@ static struct scsi_host_template generic
20624 ATA_BMDMA_SHT(DRV_NAME), 20663 ATA_BMDMA_SHT(DRV_NAME),
20625 }; 20664 };
@@ -20629,9 +20668,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/ata_generic.c linux-2.6.32.19/drivers/ata
20629 .inherits = &ata_bmdma_port_ops, 20668 .inherits = &ata_bmdma_port_ops,
20630 .cable_detect = ata_cable_unknown, 20669 .cable_detect = ata_cable_unknown,
20631 .set_mode = generic_set_mode, 20670 .set_mode = generic_set_mode,
20632diff -urNp linux-2.6.32.19/drivers/ata/ata_piix.c linux-2.6.32.19/drivers/ata/ata_piix.c 20671diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/ata_piix.c
20633--- linux-2.6.32.19/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400 20672--- linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
20634+++ linux-2.6.32.19/drivers/ata/ata_piix.c 2010-08-13 18:34:40.000000000 -0400 20673+++ linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-13 18:34:40.000000000 -0400
20635@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p 20674@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
20636 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 20675 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
20637 /* SATA Controller IDE (CPT) */ 20676 /* SATA Controller IDE (CPT) */
@@ -20695,9 +20734,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/ata_piix.c linux-2.6.32.19/drivers/ata/at
20695 }; 20734 };
20696 static const char *oemstrs[] = { 20735 static const char *oemstrs[] = {
20697 "Tecra M3,", 20736 "Tecra M3,",
20698diff -urNp linux-2.6.32.19/drivers/ata/libata-acpi.c linux-2.6.32.19/drivers/ata/libata-acpi.c 20737diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata/libata-acpi.c
20699--- linux-2.6.32.19/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400 20738--- linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
20700+++ linux-2.6.32.19/drivers/ata/libata-acpi.c 2010-08-13 18:34:40.000000000 -0400 20739+++ linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-13 18:34:40.000000000 -0400
20701@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han 20740@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
20702 ata_acpi_uevent(dev->link->ap, dev, event); 20741 ata_acpi_uevent(dev->link->ap, dev, event);
20703 } 20742 }
@@ -20713,9 +20752,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-acpi.c linux-2.6.32.19/drivers/ata
20713 .handler = ata_acpi_ap_notify_dock, 20752 .handler = ata_acpi_ap_notify_dock,
20714 .uevent = ata_acpi_ap_uevent, 20753 .uevent = ata_acpi_ap_uevent,
20715 }; 20754 };
20716diff -urNp linux-2.6.32.19/drivers/ata/libata-core.c linux-2.6.32.19/drivers/ata/libata-core.c 20755diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata/libata-core.c
20717--- linux-2.6.32.19/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400 20756--- linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400
20718+++ linux-2.6.32.19/drivers/ata/libata-core.c 2010-08-13 18:34:40.000000000 -0400 20757+++ linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-13 18:34:40.000000000 -0400
20719@@ -900,7 +900,7 @@ static const struct ata_xfer_ent { 20758@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
20720 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 20759 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
20721 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 20760 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20789,9 +20828,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-core.c linux-2.6.32.19/drivers/ata
20789 .qc_prep = ata_noop_qc_prep, 20828 .qc_prep = ata_noop_qc_prep,
20790 .qc_issue = ata_dummy_qc_issue, 20829 .qc_issue = ata_dummy_qc_issue,
20791 .error_handler = ata_dummy_error_handler, 20830 .error_handler = ata_dummy_error_handler,
20792diff -urNp linux-2.6.32.19/drivers/ata/libata-eh.c linux-2.6.32.19/drivers/ata/libata-eh.c 20831diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/libata-eh.c
20793--- linux-2.6.32.19/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400 20832--- linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400
20794+++ linux-2.6.32.19/drivers/ata/libata-eh.c 2010-08-13 18:34:40.000000000 -0400 20833+++ linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-13 18:34:40.000000000 -0400
20795@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 20834@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_
20796 */ 20835 */
20797 void ata_std_error_handler(struct ata_port *ap) 20836 void ata_std_error_handler(struct ata_port *ap)
@@ -20801,9 +20840,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-eh.c linux-2.6.32.19/drivers/ata/l
20801 ata_reset_fn_t hardreset = ops->hardreset; 20840 ata_reset_fn_t hardreset = ops->hardreset;
20802 20841
20803 /* ignore built-in hardreset if SCR access is not available */ 20842 /* ignore built-in hardreset if SCR access is not available */
20804diff -urNp linux-2.6.32.19/drivers/ata/libata-pmp.c linux-2.6.32.19/drivers/ata/libata-pmp.c 20843diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/libata-pmp.c
20805--- linux-2.6.32.19/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400 20844--- linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
20806+++ linux-2.6.32.19/drivers/ata/libata-pmp.c 2010-08-13 18:34:40.000000000 -0400 20845+++ linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-13 18:34:40.000000000 -0400
20807@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str 20846@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
20808 */ 20847 */
20809 static int sata_pmp_eh_recover(struct ata_port *ap) 20848 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -20813,9 +20852,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-pmp.c linux-2.6.32.19/drivers/ata/
20813 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; 20852 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
20814 struct ata_link *pmp_link = &ap->link; 20853 struct ata_link *pmp_link = &ap->link;
20815 struct ata_device *pmp_dev = pmp_link->device; 20854 struct ata_device *pmp_dev = pmp_link->device;
20816diff -urNp linux-2.6.32.19/drivers/ata/pata_acpi.c linux-2.6.32.19/drivers/ata/pata_acpi.c 20855diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/pata_acpi.c
20817--- linux-2.6.32.19/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400 20856--- linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
20818+++ linux-2.6.32.19/drivers/ata/pata_acpi.c 2010-08-13 18:34:40.000000000 -0400 20857+++ linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-13 18:34:40.000000000 -0400
20819@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s 20858@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
20820 ATA_BMDMA_SHT(DRV_NAME), 20859 ATA_BMDMA_SHT(DRV_NAME),
20821 }; 20860 };
@@ -20825,9 +20864,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_acpi.c linux-2.6.32.19/drivers/ata/p
20825 .inherits = &ata_bmdma_port_ops, 20864 .inherits = &ata_bmdma_port_ops,
20826 .qc_issue = pacpi_qc_issue, 20865 .qc_issue = pacpi_qc_issue,
20827 .cable_detect = pacpi_cable_detect, 20866 .cable_detect = pacpi_cable_detect,
20828diff -urNp linux-2.6.32.19/drivers/ata/pata_ali.c linux-2.6.32.19/drivers/ata/pata_ali.c 20867diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pata_ali.c
20829--- linux-2.6.32.19/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400 20868--- linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
20830+++ linux-2.6.32.19/drivers/ata/pata_ali.c 2010-08-13 18:34:40.000000000 -0400 20869+++ linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-13 18:34:40.000000000 -0400
20831@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht 20870@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
20832 * Port operations for PIO only ALi 20871 * Port operations for PIO only ALi
20833 */ 20872 */
@@ -20873,9 +20912,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ali.c linux-2.6.32.19/drivers/ata/pa
20873 .inherits = &ali_dma_base_ops, 20912 .inherits = &ali_dma_base_ops,
20874 .check_atapi_dma = ali_check_atapi_dma, 20913 .check_atapi_dma = ali_check_atapi_dma,
20875 .dev_config = ali_warn_atapi_dma, 20914 .dev_config = ali_warn_atapi_dma,
20876diff -urNp linux-2.6.32.19/drivers/ata/pata_amd.c linux-2.6.32.19/drivers/ata/pata_amd.c 20915diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pata_amd.c
20877--- linux-2.6.32.19/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400 20916--- linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
20878+++ linux-2.6.32.19/drivers/ata/pata_amd.c 2010-08-13 18:34:40.000000000 -0400 20917+++ linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-13 18:34:40.000000000 -0400
20879@@ -397,28 +397,28 @@ static const struct ata_port_operations 20918@@ -397,28 +397,28 @@ static const struct ata_port_operations
20880 .prereset = amd_pre_reset, 20919 .prereset = amd_pre_reset,
20881 }; 20920 };
@@ -20925,9 +20964,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_amd.c linux-2.6.32.19/drivers/ata/pa
20925 .inherits = &nv_base_port_ops, 20964 .inherits = &nv_base_port_ops,
20926 .set_piomode = nv133_set_piomode, 20965 .set_piomode = nv133_set_piomode,
20927 .set_dmamode = nv133_set_dmamode, 20966 .set_dmamode = nv133_set_dmamode,
20928diff -urNp linux-2.6.32.19/drivers/ata/pata_artop.c linux-2.6.32.19/drivers/ata/pata_artop.c 20967diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/pata_artop.c
20929--- linux-2.6.32.19/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400 20968--- linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
20930+++ linux-2.6.32.19/drivers/ata/pata_artop.c 2010-08-13 18:34:40.000000000 -0400 20969+++ linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-13 18:34:40.000000000 -0400
20931@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 20970@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
20932 ATA_BMDMA_SHT(DRV_NAME), 20971 ATA_BMDMA_SHT(DRV_NAME),
20933 }; 20972 };
@@ -20946,9 +20985,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_artop.c linux-2.6.32.19/drivers/ata/
20946 .inherits = &ata_bmdma_port_ops, 20985 .inherits = &ata_bmdma_port_ops,
20947 .cable_detect = artop6260_cable_detect, 20986 .cable_detect = artop6260_cable_detect,
20948 .set_piomode = artop6260_set_piomode, 20987 .set_piomode = artop6260_set_piomode,
20949diff -urNp linux-2.6.32.19/drivers/ata/pata_at32.c linux-2.6.32.19/drivers/ata/pata_at32.c 20988diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/pata_at32.c
20950--- linux-2.6.32.19/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400 20989--- linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
20951+++ linux-2.6.32.19/drivers/ata/pata_at32.c 2010-08-13 18:34:40.000000000 -0400 20990+++ linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-13 18:34:40.000000000 -0400
20952@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh 20991@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
20953 ATA_PIO_SHT(DRV_NAME), 20992 ATA_PIO_SHT(DRV_NAME),
20954 }; 20993 };
@@ -20958,9 +20997,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_at32.c linux-2.6.32.19/drivers/ata/p
20958 .inherits = &ata_sff_port_ops, 20997 .inherits = &ata_sff_port_ops,
20959 .cable_detect = ata_cable_40wire, 20998 .cable_detect = ata_cable_40wire,
20960 .set_piomode = pata_at32_set_piomode, 20999 .set_piomode = pata_at32_set_piomode,
20961diff -urNp linux-2.6.32.19/drivers/ata/pata_at91.c linux-2.6.32.19/drivers/ata/pata_at91.c 21000diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/pata_at91.c
20962--- linux-2.6.32.19/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400 21001--- linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
20963+++ linux-2.6.32.19/drivers/ata/pata_at91.c 2010-08-13 18:34:40.000000000 -0400 21002+++ linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-13 18:34:40.000000000 -0400
20964@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at 21003@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
20965 ATA_PIO_SHT(DRV_NAME), 21004 ATA_PIO_SHT(DRV_NAME),
20966 }; 21005 };
@@ -20970,9 +21009,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_at91.c linux-2.6.32.19/drivers/ata/p
20970 .inherits = &ata_sff_port_ops, 21009 .inherits = &ata_sff_port_ops,
20971 21010
20972 .sff_data_xfer = pata_at91_data_xfer_noirq, 21011 .sff_data_xfer = pata_at91_data_xfer_noirq,
20973diff -urNp linux-2.6.32.19/drivers/ata/pata_atiixp.c linux-2.6.32.19/drivers/ata/pata_atiixp.c 21012diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata/pata_atiixp.c
20974--- linux-2.6.32.19/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400 21013--- linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
20975+++ linux-2.6.32.19/drivers/ata/pata_atiixp.c 2010-08-13 18:34:40.000000000 -0400 21014+++ linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-13 18:34:40.000000000 -0400
20976@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ 21015@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
20977 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21016 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
20978 }; 21017 };
@@ -20982,9 +21021,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_atiixp.c linux-2.6.32.19/drivers/ata
20982 .inherits = &ata_bmdma_port_ops, 21021 .inherits = &ata_bmdma_port_ops,
20983 21022
20984 .qc_prep = ata_sff_dumb_qc_prep, 21023 .qc_prep = ata_sff_dumb_qc_prep,
20985diff -urNp linux-2.6.32.19/drivers/ata/pata_atp867x.c linux-2.6.32.19/drivers/ata/pata_atp867x.c 21024diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/ata/pata_atp867x.c
20986--- linux-2.6.32.19/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400 21025--- linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
20987+++ linux-2.6.32.19/drivers/ata/pata_atp867x.c 2010-08-13 18:34:40.000000000 -0400 21026+++ linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-13 18:34:40.000000000 -0400
20988@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x 21027@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
20989 ATA_BMDMA_SHT(DRV_NAME), 21028 ATA_BMDMA_SHT(DRV_NAME),
20990 }; 21029 };
@@ -20994,9 +21033,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_atp867x.c linux-2.6.32.19/drivers/at
20994 .inherits = &ata_bmdma_port_ops, 21033 .inherits = &ata_bmdma_port_ops,
20995 .cable_detect = atp867x_cable_detect, 21034 .cable_detect = atp867x_cable_detect,
20996 .set_piomode = atp867x_set_piomode, 21035 .set_piomode = atp867x_set_piomode,
20997diff -urNp linux-2.6.32.19/drivers/ata/pata_bf54x.c linux-2.6.32.19/drivers/ata/pata_bf54x.c 21036diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/pata_bf54x.c
20998--- linux-2.6.32.19/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400 21037--- linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
20999+++ linux-2.6.32.19/drivers/ata/pata_bf54x.c 2010-08-13 18:34:40.000000000 -0400 21038+++ linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-13 18:34:40.000000000 -0400
21000@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh 21039@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
21001 .dma_boundary = ATA_DMA_BOUNDARY, 21040 .dma_boundary = ATA_DMA_BOUNDARY,
21002 }; 21041 };
@@ -21006,9 +21045,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_bf54x.c linux-2.6.32.19/drivers/ata/
21006 .inherits = &ata_sff_port_ops, 21045 .inherits = &ata_sff_port_ops,
21007 21046
21008 .set_piomode = bfin_set_piomode, 21047 .set_piomode = bfin_set_piomode,
21009diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd640.c linux-2.6.32.19/drivers/ata/pata_cmd640.c 21048diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata/pata_cmd640.c
21010--- linux-2.6.32.19/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400 21049--- linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
21011+++ linux-2.6.32.19/drivers/ata/pata_cmd640.c 2010-08-13 18:34:40.000000000 -0400 21050+++ linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-13 18:34:40.000000000 -0400
21012@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ 21051@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
21013 ATA_BMDMA_SHT(DRV_NAME), 21052 ATA_BMDMA_SHT(DRV_NAME),
21014 }; 21053 };
@@ -21018,9 +21057,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd640.c linux-2.6.32.19/drivers/ata
21018 .inherits = &ata_bmdma_port_ops, 21057 .inherits = &ata_bmdma_port_ops,
21019 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 21058 /* In theory xfer_noirq is not needed once we kill the prefetcher */
21020 .sff_data_xfer = ata_sff_data_xfer_noirq, 21059 .sff_data_xfer = ata_sff_data_xfer_noirq,
21021diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd64x.c linux-2.6.32.19/drivers/ata/pata_cmd64x.c 21060diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata/pata_cmd64x.c
21022--- linux-2.6.32.19/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400 21061--- linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
21023+++ linux-2.6.32.19/drivers/ata/pata_cmd64x.c 2010-08-13 18:34:40.000000000 -0400 21062+++ linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-13 18:34:40.000000000 -0400
21024@@ -275,18 +275,18 @@ static const struct ata_port_operations 21063@@ -275,18 +275,18 @@ static const struct ata_port_operations
21025 .set_dmamode = cmd64x_set_dmamode, 21064 .set_dmamode = cmd64x_set_dmamode,
21026 }; 21065 };
@@ -21043,9 +21082,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd64x.c linux-2.6.32.19/drivers/ata
21043 .inherits = &cmd64x_base_ops, 21082 .inherits = &cmd64x_base_ops,
21044 .bmdma_stop = cmd648_bmdma_stop, 21083 .bmdma_stop = cmd648_bmdma_stop,
21045 .cable_detect = cmd648_cable_detect, 21084 .cable_detect = cmd648_cable_detect,
21046diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5520.c linux-2.6.32.19/drivers/ata/pata_cs5520.c 21085diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata/pata_cs5520.c
21047--- linux-2.6.32.19/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400 21086--- linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
21048+++ linux-2.6.32.19/drivers/ata/pata_cs5520.c 2010-08-13 18:34:40.000000000 -0400 21087+++ linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-13 18:34:40.000000000 -0400
21049@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ 21088@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
21050 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21089 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21051 }; 21090 };
@@ -21055,9 +21094,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5520.c linux-2.6.32.19/drivers/ata
21055 .inherits = &ata_bmdma_port_ops, 21094 .inherits = &ata_bmdma_port_ops,
21056 .qc_prep = ata_sff_dumb_qc_prep, 21095 .qc_prep = ata_sff_dumb_qc_prep,
21057 .cable_detect = ata_cable_40wire, 21096 .cable_detect = ata_cable_40wire,
21058diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5530.c linux-2.6.32.19/drivers/ata/pata_cs5530.c 21097diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata/pata_cs5530.c
21059--- linux-2.6.32.19/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400 21098--- linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
21060+++ linux-2.6.32.19/drivers/ata/pata_cs5530.c 2010-08-13 18:34:40.000000000 -0400 21099+++ linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-13 18:34:40.000000000 -0400
21061@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 21100@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
21062 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21101 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21063 }; 21102 };
@@ -21067,9 +21106,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5530.c linux-2.6.32.19/drivers/ata
21067 .inherits = &ata_bmdma_port_ops, 21106 .inherits = &ata_bmdma_port_ops,
21068 21107
21069 .qc_prep = ata_sff_dumb_qc_prep, 21108 .qc_prep = ata_sff_dumb_qc_prep,
21070diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5535.c linux-2.6.32.19/drivers/ata/pata_cs5535.c 21109diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata/pata_cs5535.c
21071--- linux-2.6.32.19/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400 21110--- linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
21072+++ linux-2.6.32.19/drivers/ata/pata_cs5535.c 2010-08-13 18:34:40.000000000 -0400 21111+++ linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-13 18:34:40.000000000 -0400
21073@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 21112@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
21074 ATA_BMDMA_SHT(DRV_NAME), 21113 ATA_BMDMA_SHT(DRV_NAME),
21075 }; 21114 };
@@ -21079,9 +21118,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5535.c linux-2.6.32.19/drivers/ata
21079 .inherits = &ata_bmdma_port_ops, 21118 .inherits = &ata_bmdma_port_ops,
21080 .cable_detect = cs5535_cable_detect, 21119 .cable_detect = cs5535_cable_detect,
21081 .set_piomode = cs5535_set_piomode, 21120 .set_piomode = cs5535_set_piomode,
21082diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5536.c linux-2.6.32.19/drivers/ata/pata_cs5536.c 21121diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata/pata_cs5536.c
21083--- linux-2.6.32.19/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400 21122--- linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
21084+++ linux-2.6.32.19/drivers/ata/pata_cs5536.c 2010-08-13 18:34:40.000000000 -0400 21123+++ linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-13 18:34:40.000000000 -0400
21085@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 21124@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
21086 ATA_BMDMA_SHT(DRV_NAME), 21125 ATA_BMDMA_SHT(DRV_NAME),
21087 }; 21126 };
@@ -21091,9 +21130,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5536.c linux-2.6.32.19/drivers/ata
21091 .inherits = &ata_bmdma_port_ops, 21130 .inherits = &ata_bmdma_port_ops,
21092 .cable_detect = cs5536_cable_detect, 21131 .cable_detect = cs5536_cable_detect,
21093 .set_piomode = cs5536_set_piomode, 21132 .set_piomode = cs5536_set_piomode,
21094diff -urNp linux-2.6.32.19/drivers/ata/pata_cypress.c linux-2.6.32.19/drivers/ata/pata_cypress.c 21133diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/ata/pata_cypress.c
21095--- linux-2.6.32.19/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400 21134--- linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
21096+++ linux-2.6.32.19/drivers/ata/pata_cypress.c 2010-08-13 18:34:40.000000000 -0400 21135+++ linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-13 18:34:40.000000000 -0400
21097@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 21136@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
21098 ATA_BMDMA_SHT(DRV_NAME), 21137 ATA_BMDMA_SHT(DRV_NAME),
21099 }; 21138 };
@@ -21103,9 +21142,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cypress.c linux-2.6.32.19/drivers/at
21103 .inherits = &ata_bmdma_port_ops, 21142 .inherits = &ata_bmdma_port_ops,
21104 .cable_detect = ata_cable_40wire, 21143 .cable_detect = ata_cable_40wire,
21105 .set_piomode = cy82c693_set_piomode, 21144 .set_piomode = cy82c693_set_piomode,
21106diff -urNp linux-2.6.32.19/drivers/ata/pata_efar.c linux-2.6.32.19/drivers/ata/pata_efar.c 21145diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/pata_efar.c
21107--- linux-2.6.32.19/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400 21146--- linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
21108+++ linux-2.6.32.19/drivers/ata/pata_efar.c 2010-08-13 18:34:40.000000000 -0400 21147+++ linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-13 18:34:40.000000000 -0400
21109@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh 21148@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
21110 ATA_BMDMA_SHT(DRV_NAME), 21149 ATA_BMDMA_SHT(DRV_NAME),
21111 }; 21150 };
@@ -21115,9 +21154,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_efar.c linux-2.6.32.19/drivers/ata/p
21115 .inherits = &ata_bmdma_port_ops, 21154 .inherits = &ata_bmdma_port_ops,
21116 .cable_detect = efar_cable_detect, 21155 .cable_detect = efar_cable_detect,
21117 .set_piomode = efar_set_piomode, 21156 .set_piomode = efar_set_piomode,
21118diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt366.c linux-2.6.32.19/drivers/ata/pata_hpt366.c 21157diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata/pata_hpt366.c
21119--- linux-2.6.32.19/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400 21158--- linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
21120+++ linux-2.6.32.19/drivers/ata/pata_hpt366.c 2010-08-13 18:34:40.000000000 -0400 21159+++ linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-13 18:34:40.000000000 -0400
21121@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ 21160@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
21122 * Configuration for HPT366/68 21161 * Configuration for HPT366/68
21123 */ 21162 */
@@ -21127,9 +21166,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt366.c linux-2.6.32.19/drivers/ata
21127 .inherits = &ata_bmdma_port_ops, 21166 .inherits = &ata_bmdma_port_ops,
21128 .cable_detect = hpt36x_cable_detect, 21167 .cable_detect = hpt36x_cable_detect,
21129 .mode_filter = hpt366_filter, 21168 .mode_filter = hpt366_filter,
21130diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt37x.c linux-2.6.32.19/drivers/ata/pata_hpt37x.c 21169diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata/pata_hpt37x.c
21131--- linux-2.6.32.19/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400 21170--- linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
21132+++ linux-2.6.32.19/drivers/ata/pata_hpt37x.c 2010-08-13 18:34:40.000000000 -0400 21171+++ linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-13 18:34:40.000000000 -0400
21133@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ 21172@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
21134 * Configuration for HPT370 21173 * Configuration for HPT370
21135 */ 21174 */
@@ -21166,9 +21205,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt37x.c linux-2.6.32.19/drivers/ata
21166 .inherits = &hpt372_port_ops, 21205 .inherits = &hpt372_port_ops,
21167 .prereset = hpt374_fn1_pre_reset, 21206 .prereset = hpt374_fn1_pre_reset,
21168 }; 21207 };
21169diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 21208diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c
21170--- linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400 21209--- linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
21171+++ linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 2010-08-13 18:34:40.000000000 -0400 21210+++ linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-13 18:34:40.000000000 -0400
21172@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n 21211@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
21173 * Configuration for HPT3x2n. 21212 * Configuration for HPT3x2n.
21174 */ 21213 */
@@ -21178,9 +21217,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c linux-2.6.32.19/drivers/at
21178 .inherits = &ata_bmdma_port_ops, 21217 .inherits = &ata_bmdma_port_ops,
21179 21218
21180 .bmdma_stop = hpt3x2n_bmdma_stop, 21219 .bmdma_stop = hpt3x2n_bmdma_stop,
21181diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x3.c linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 21220diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata/pata_hpt3x3.c
21182--- linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400 21221--- linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
21183+++ linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 2010-08-13 18:34:40.000000000 -0400 21222+++ linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-13 18:34:40.000000000 -0400
21184@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 21223@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
21185 ATA_BMDMA_SHT(DRV_NAME), 21224 ATA_BMDMA_SHT(DRV_NAME),
21186 }; 21225 };
@@ -21190,9 +21229,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x3.c linux-2.6.32.19/drivers/ata
21190 .inherits = &ata_bmdma_port_ops, 21229 .inherits = &ata_bmdma_port_ops,
21191 .cable_detect = ata_cable_40wire, 21230 .cable_detect = ata_cable_40wire,
21192 .set_piomode = hpt3x3_set_piomode, 21231 .set_piomode = hpt3x3_set_piomode,
21193diff -urNp linux-2.6.32.19/drivers/ata/pata_icside.c linux-2.6.32.19/drivers/ata/pata_icside.c 21232diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata/pata_icside.c
21194--- linux-2.6.32.19/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400 21233--- linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
21195+++ linux-2.6.32.19/drivers/ata/pata_icside.c 2010-08-13 18:34:40.000000000 -0400 21234+++ linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-13 18:34:40.000000000 -0400
21196@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct 21235@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
21197 } 21236 }
21198 } 21237 }
@@ -21202,9 +21241,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_icside.c linux-2.6.32.19/drivers/ata
21202 .inherits = &ata_sff_port_ops, 21241 .inherits = &ata_sff_port_ops,
21203 /* no need to build any PRD tables for DMA */ 21242 /* no need to build any PRD tables for DMA */
21204 .qc_prep = ata_noop_qc_prep, 21243 .qc_prep = ata_noop_qc_prep,
21205diff -urNp linux-2.6.32.19/drivers/ata/pata_isapnp.c linux-2.6.32.19/drivers/ata/pata_isapnp.c 21244diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata/pata_isapnp.c
21206--- linux-2.6.32.19/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400 21245--- linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
21207+++ linux-2.6.32.19/drivers/ata/pata_isapnp.c 2010-08-13 18:34:40.000000000 -0400 21246+++ linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-13 18:34:40.000000000 -0400
21208@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 21247@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
21209 ATA_PIO_SHT(DRV_NAME), 21248 ATA_PIO_SHT(DRV_NAME),
21210 }; 21249 };
@@ -21220,9 +21259,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_isapnp.c linux-2.6.32.19/drivers/ata
21220 .inherits = &ata_sff_port_ops, 21259 .inherits = &ata_sff_port_ops,
21221 .cable_detect = ata_cable_40wire, 21260 .cable_detect = ata_cable_40wire,
21222 /* No altstatus so we don't want to use the lost interrupt poll */ 21261 /* No altstatus so we don't want to use the lost interrupt poll */
21223diff -urNp linux-2.6.32.19/drivers/ata/pata_it8213.c linux-2.6.32.19/drivers/ata/pata_it8213.c 21262diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata/pata_it8213.c
21224--- linux-2.6.32.19/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400 21263--- linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
21225+++ linux-2.6.32.19/drivers/ata/pata_it8213.c 2010-08-13 18:34:40.000000000 -0400 21264+++ linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-13 18:34:40.000000000 -0400
21226@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ 21265@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
21227 }; 21266 };
21228 21267
@@ -21232,9 +21271,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_it8213.c linux-2.6.32.19/drivers/ata
21232 .inherits = &ata_bmdma_port_ops, 21271 .inherits = &ata_bmdma_port_ops,
21233 .cable_detect = it8213_cable_detect, 21272 .cable_detect = it8213_cable_detect,
21234 .set_piomode = it8213_set_piomode, 21273 .set_piomode = it8213_set_piomode,
21235diff -urNp linux-2.6.32.19/drivers/ata/pata_it821x.c linux-2.6.32.19/drivers/ata/pata_it821x.c 21274diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata/pata_it821x.c
21236--- linux-2.6.32.19/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400 21275--- linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
21237+++ linux-2.6.32.19/drivers/ata/pata_it821x.c 2010-08-13 18:34:40.000000000 -0400 21276+++ linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-13 18:34:40.000000000 -0400
21238@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ 21277@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
21239 ATA_BMDMA_SHT(DRV_NAME), 21278 ATA_BMDMA_SHT(DRV_NAME),
21240 }; 21279 };
@@ -21262,9 +21301,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_it821x.c linux-2.6.32.19/drivers/ata
21262 .inherits = &ata_bmdma_port_ops, 21301 .inherits = &ata_bmdma_port_ops,
21263 21302
21264 .check_atapi_dma= it821x_check_atapi_dma, 21303 .check_atapi_dma= it821x_check_atapi_dma,
21265diff -urNp linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 21304diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c
21266--- linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400 21305--- linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
21267+++ linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 18:34:40.000000000 -0400 21306+++ linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 18:34:40.000000000 -0400
21268@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 21307@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
21269 ATA_PIO_SHT(DRV_NAME), 21308 ATA_PIO_SHT(DRV_NAME),
21270 }; 21309 };
@@ -21274,9 +21313,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.19/drivers/
21274 .inherits = &ata_sff_port_ops, 21313 .inherits = &ata_sff_port_ops,
21275 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21314 .sff_data_xfer = ixp4xx_mmio_data_xfer,
21276 .cable_detect = ata_cable_40wire, 21315 .cable_detect = ata_cable_40wire,
21277diff -urNp linux-2.6.32.19/drivers/ata/pata_jmicron.c linux-2.6.32.19/drivers/ata/pata_jmicron.c 21316diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/ata/pata_jmicron.c
21278--- linux-2.6.32.19/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400 21317--- linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
21279+++ linux-2.6.32.19/drivers/ata/pata_jmicron.c 2010-08-13 18:34:40.000000000 -0400 21318+++ linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-13 18:34:40.000000000 -0400
21280@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21319@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21281 ATA_BMDMA_SHT(DRV_NAME), 21320 ATA_BMDMA_SHT(DRV_NAME),
21282 }; 21321 };
@@ -21286,9 +21325,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_jmicron.c linux-2.6.32.19/drivers/at
21286 .inherits = &ata_bmdma_port_ops, 21325 .inherits = &ata_bmdma_port_ops,
21287 .prereset = jmicron_pre_reset, 21326 .prereset = jmicron_pre_reset,
21288 }; 21327 };
21289diff -urNp linux-2.6.32.19/drivers/ata/pata_legacy.c linux-2.6.32.19/drivers/ata/pata_legacy.c 21328diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata/pata_legacy.c
21290--- linux-2.6.32.19/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400 21329--- linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
21291+++ linux-2.6.32.19/drivers/ata/pata_legacy.c 2010-08-13 18:34:40.000000000 -0400 21330+++ linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-13 18:34:40.000000000 -0400
21292@@ -106,7 +106,7 @@ struct legacy_probe { 21331@@ -106,7 +106,7 @@ struct legacy_probe {
21293 21332
21294 struct legacy_controller { 21333 struct legacy_controller {
@@ -21400,9 +21439,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_legacy.c linux-2.6.32.19/drivers/ata
21400 struct legacy_data *ld = &legacy_data[probe->slot]; 21439 struct legacy_data *ld = &legacy_data[probe->slot];
21401 struct ata_host *host = NULL; 21440 struct ata_host *host = NULL;
21402 struct ata_port *ap; 21441 struct ata_port *ap;
21403diff -urNp linux-2.6.32.19/drivers/ata/pata_marvell.c linux-2.6.32.19/drivers/ata/pata_marvell.c 21442diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/ata/pata_marvell.c
21404--- linux-2.6.32.19/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400 21443--- linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
21405+++ linux-2.6.32.19/drivers/ata/pata_marvell.c 2010-08-13 18:34:40.000000000 -0400 21444+++ linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-13 18:34:40.000000000 -0400
21406@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21445@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
21407 ATA_BMDMA_SHT(DRV_NAME), 21446 ATA_BMDMA_SHT(DRV_NAME),
21408 }; 21447 };
@@ -21412,9 +21451,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_marvell.c linux-2.6.32.19/drivers/at
21412 .inherits = &ata_bmdma_port_ops, 21451 .inherits = &ata_bmdma_port_ops,
21413 .cable_detect = marvell_cable_detect, 21452 .cable_detect = marvell_cable_detect,
21414 .prereset = marvell_pre_reset, 21453 .prereset = marvell_pre_reset,
21415diff -urNp linux-2.6.32.19/drivers/ata/pata_mpc52xx.c linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 21454diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/ata/pata_mpc52xx.c
21416--- linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400 21455--- linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
21417+++ linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 2010-08-13 18:34:40.000000000 -0400 21456+++ linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-13 18:34:40.000000000 -0400
21418@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21457@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
21419 ATA_PIO_SHT(DRV_NAME), 21458 ATA_PIO_SHT(DRV_NAME),
21420 }; 21459 };
@@ -21424,9 +21463,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_mpc52xx.c linux-2.6.32.19/drivers/at
21424 .inherits = &ata_sff_port_ops, 21463 .inherits = &ata_sff_port_ops,
21425 .sff_dev_select = mpc52xx_ata_dev_select, 21464 .sff_dev_select = mpc52xx_ata_dev_select,
21426 .set_piomode = mpc52xx_ata_set_piomode, 21465 .set_piomode = mpc52xx_ata_set_piomode,
21427diff -urNp linux-2.6.32.19/drivers/ata/pata_mpiix.c linux-2.6.32.19/drivers/ata/pata_mpiix.c 21466diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/pata_mpiix.c
21428--- linux-2.6.32.19/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400 21467--- linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
21429+++ linux-2.6.32.19/drivers/ata/pata_mpiix.c 2010-08-13 18:34:40.000000000 -0400 21468+++ linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-13 18:34:40.000000000 -0400
21430@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21469@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
21431 ATA_PIO_SHT(DRV_NAME), 21470 ATA_PIO_SHT(DRV_NAME),
21432 }; 21471 };
@@ -21436,9 +21475,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_mpiix.c linux-2.6.32.19/drivers/ata/
21436 .inherits = &ata_sff_port_ops, 21475 .inherits = &ata_sff_port_ops,
21437 .qc_issue = mpiix_qc_issue, 21476 .qc_issue = mpiix_qc_issue,
21438 .cable_detect = ata_cable_40wire, 21477 .cable_detect = ata_cable_40wire,
21439diff -urNp linux-2.6.32.19/drivers/ata/pata_netcell.c linux-2.6.32.19/drivers/ata/pata_netcell.c 21478diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/ata/pata_netcell.c
21440--- linux-2.6.32.19/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400 21479--- linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
21441+++ linux-2.6.32.19/drivers/ata/pata_netcell.c 2010-08-13 18:34:40.000000000 -0400 21480+++ linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-13 18:34:40.000000000 -0400
21442@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21481@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
21443 ATA_BMDMA_SHT(DRV_NAME), 21482 ATA_BMDMA_SHT(DRV_NAME),
21444 }; 21483 };
@@ -21448,9 +21487,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_netcell.c linux-2.6.32.19/drivers/at
21448 .inherits = &ata_bmdma_port_ops, 21487 .inherits = &ata_bmdma_port_ops,
21449 .cable_detect = ata_cable_80wire, 21488 .cable_detect = ata_cable_80wire,
21450 .read_id = netcell_read_id, 21489 .read_id = netcell_read_id,
21451diff -urNp linux-2.6.32.19/drivers/ata/pata_ninja32.c linux-2.6.32.19/drivers/ata/pata_ninja32.c 21490diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/ata/pata_ninja32.c
21452--- linux-2.6.32.19/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400 21491--- linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
21453+++ linux-2.6.32.19/drivers/ata/pata_ninja32.c 2010-08-13 18:34:40.000000000 -0400 21492+++ linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-13 18:34:40.000000000 -0400
21454@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21493@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
21455 ATA_BMDMA_SHT(DRV_NAME), 21494 ATA_BMDMA_SHT(DRV_NAME),
21456 }; 21495 };
@@ -21460,9 +21499,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ninja32.c linux-2.6.32.19/drivers/at
21460 .inherits = &ata_bmdma_port_ops, 21499 .inherits = &ata_bmdma_port_ops,
21461 .sff_dev_select = ninja32_dev_select, 21500 .sff_dev_select = ninja32_dev_select,
21462 .cable_detect = ata_cable_40wire, 21501 .cable_detect = ata_cable_40wire,
21463diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87410.c linux-2.6.32.19/drivers/ata/pata_ns87410.c 21502diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/ata/pata_ns87410.c
21464--- linux-2.6.32.19/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400 21503--- linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
21465+++ linux-2.6.32.19/drivers/ata/pata_ns87410.c 2010-08-13 18:34:40.000000000 -0400 21504+++ linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-13 18:34:40.000000000 -0400
21466@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21505@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
21467 ATA_PIO_SHT(DRV_NAME), 21506 ATA_PIO_SHT(DRV_NAME),
21468 }; 21507 };
@@ -21472,9 +21511,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87410.c linux-2.6.32.19/drivers/at
21472 .inherits = &ata_sff_port_ops, 21511 .inherits = &ata_sff_port_ops,
21473 .qc_issue = ns87410_qc_issue, 21512 .qc_issue = ns87410_qc_issue,
21474 .cable_detect = ata_cable_40wire, 21513 .cable_detect = ata_cable_40wire,
21475diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87415.c linux-2.6.32.19/drivers/ata/pata_ns87415.c 21514diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/ata/pata_ns87415.c
21476--- linux-2.6.32.19/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400 21515--- linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
21477+++ linux-2.6.32.19/drivers/ata/pata_ns87415.c 2010-08-13 18:34:40.000000000 -0400 21516+++ linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-13 18:34:40.000000000 -0400
21478@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21517@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
21479 } 21518 }
21480 #endif /* 87560 SuperIO Support */ 21519 #endif /* 87560 SuperIO Support */
@@ -21493,9 +21532,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87415.c linux-2.6.32.19/drivers/at
21493 .inherits = &ns87415_pata_ops, 21532 .inherits = &ns87415_pata_ops,
21494 .sff_tf_read = ns87560_tf_read, 21533 .sff_tf_read = ns87560_tf_read,
21495 .sff_check_status = ns87560_check_status, 21534 .sff_check_status = ns87560_check_status,
21496diff -urNp linux-2.6.32.19/drivers/ata/pata_octeon_cf.c linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 21535diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/ata/pata_octeon_cf.c
21497--- linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400 21536--- linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
21498+++ linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 2010-08-13 18:34:40.000000000 -0400 21537+++ linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-13 18:34:40.000000000 -0400
21499@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s 21538@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
21500 return 0; 21539 return 0;
21501 } 21540 }
@@ -21504,9 +21543,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_octeon_cf.c linux-2.6.32.19/drivers/
21504 static struct ata_port_operations octeon_cf_ops = { 21543 static struct ata_port_operations octeon_cf_ops = {
21505 .inherits = &ata_sff_port_ops, 21544 .inherits = &ata_sff_port_ops,
21506 .check_atapi_dma = octeon_cf_check_atapi_dma, 21545 .check_atapi_dma = octeon_cf_check_atapi_dma,
21507diff -urNp linux-2.6.32.19/drivers/ata/pata_oldpiix.c linux-2.6.32.19/drivers/ata/pata_oldpiix.c 21546diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/ata/pata_oldpiix.c
21508--- linux-2.6.32.19/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400 21547--- linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
21509+++ linux-2.6.32.19/drivers/ata/pata_oldpiix.c 2010-08-13 18:34:40.000000000 -0400 21548+++ linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-13 18:34:40.000000000 -0400
21510@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21549@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
21511 ATA_BMDMA_SHT(DRV_NAME), 21550 ATA_BMDMA_SHT(DRV_NAME),
21512 }; 21551 };
@@ -21516,9 +21555,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_oldpiix.c linux-2.6.32.19/drivers/at
21516 .inherits = &ata_bmdma_port_ops, 21555 .inherits = &ata_bmdma_port_ops,
21517 .qc_issue = oldpiix_qc_issue, 21556 .qc_issue = oldpiix_qc_issue,
21518 .cable_detect = ata_cable_40wire, 21557 .cable_detect = ata_cable_40wire,
21519diff -urNp linux-2.6.32.19/drivers/ata/pata_opti.c linux-2.6.32.19/drivers/ata/pata_opti.c 21558diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/pata_opti.c
21520--- linux-2.6.32.19/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400 21559--- linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
21521+++ linux-2.6.32.19/drivers/ata/pata_opti.c 2010-08-13 18:34:40.000000000 -0400 21560+++ linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-13 18:34:40.000000000 -0400
21522@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21561@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
21523 ATA_PIO_SHT(DRV_NAME), 21562 ATA_PIO_SHT(DRV_NAME),
21524 }; 21563 };
@@ -21528,9 +21567,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_opti.c linux-2.6.32.19/drivers/ata/p
21528 .inherits = &ata_sff_port_ops, 21567 .inherits = &ata_sff_port_ops,
21529 .cable_detect = ata_cable_40wire, 21568 .cable_detect = ata_cable_40wire,
21530 .set_piomode = opti_set_piomode, 21569 .set_piomode = opti_set_piomode,
21531diff -urNp linux-2.6.32.19/drivers/ata/pata_optidma.c linux-2.6.32.19/drivers/ata/pata_optidma.c 21570diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/ata/pata_optidma.c
21532--- linux-2.6.32.19/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400 21571--- linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
21533+++ linux-2.6.32.19/drivers/ata/pata_optidma.c 2010-08-13 18:34:40.000000000 -0400 21572+++ linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-13 18:34:40.000000000 -0400
21534@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 21573@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
21535 ATA_BMDMA_SHT(DRV_NAME), 21574 ATA_BMDMA_SHT(DRV_NAME),
21536 }; 21575 };
@@ -21549,9 +21588,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_optidma.c linux-2.6.32.19/drivers/at
21549 .inherits = &optidma_port_ops, 21588 .inherits = &optidma_port_ops,
21550 .set_piomode = optiplus_set_pio_mode, 21589 .set_piomode = optiplus_set_pio_mode,
21551 .set_dmamode = optiplus_set_dma_mode, 21590 .set_dmamode = optiplus_set_dma_mode,
21552diff -urNp linux-2.6.32.19/drivers/ata/pata_palmld.c linux-2.6.32.19/drivers/ata/pata_palmld.c 21591diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata/pata_palmld.c
21553--- linux-2.6.32.19/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400 21592--- linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
21554+++ linux-2.6.32.19/drivers/ata/pata_palmld.c 2010-08-13 18:34:40.000000000 -0400 21593+++ linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-13 18:34:40.000000000 -0400
21555@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 21594@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
21556 ATA_PIO_SHT(DRV_NAME), 21595 ATA_PIO_SHT(DRV_NAME),
21557 }; 21596 };
@@ -21561,9 +21600,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_palmld.c linux-2.6.32.19/drivers/ata
21561 .inherits = &ata_sff_port_ops, 21600 .inherits = &ata_sff_port_ops,
21562 .sff_data_xfer = ata_sff_data_xfer_noirq, 21601 .sff_data_xfer = ata_sff_data_xfer_noirq,
21563 .cable_detect = ata_cable_40wire, 21602 .cable_detect = ata_cable_40wire,
21564diff -urNp linux-2.6.32.19/drivers/ata/pata_pcmcia.c linux-2.6.32.19/drivers/ata/pata_pcmcia.c 21603diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata/pata_pcmcia.c
21565--- linux-2.6.32.19/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400 21604--- linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
21566+++ linux-2.6.32.19/drivers/ata/pata_pcmcia.c 2010-08-13 18:34:40.000000000 -0400 21605+++ linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-13 18:34:40.000000000 -0400
21567@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ 21606@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
21568 ATA_PIO_SHT(DRV_NAME), 21607 ATA_PIO_SHT(DRV_NAME),
21569 }; 21608 };
@@ -21590,9 +21629,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_pcmcia.c linux-2.6.32.19/drivers/ata
21590 21629
21591 info = kzalloc(sizeof(*info), GFP_KERNEL); 21630 info = kzalloc(sizeof(*info), GFP_KERNEL);
21592 if (info == NULL) 21631 if (info == NULL)
21593diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc2027x.c linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 21632diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/ata/pata_pdc2027x.c
21594--- linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400 21633--- linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
21595+++ linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 2010-08-13 18:34:40.000000000 -0400 21634+++ linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-13 18:34:40.000000000 -0400
21596@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 21635@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
21597 ATA_BMDMA_SHT(DRV_NAME), 21636 ATA_BMDMA_SHT(DRV_NAME),
21598 }; 21637 };
@@ -21610,9 +21649,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc2027x.c linux-2.6.32.19/drivers/a
21610 .inherits = &pdc2027x_pata100_ops, 21649 .inherits = &pdc2027x_pata100_ops,
21611 .mode_filter = pdc2027x_mode_filter, 21650 .mode_filter = pdc2027x_mode_filter,
21612 .set_piomode = pdc2027x_set_piomode, 21651 .set_piomode = pdc2027x_set_piomode,
21613diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 21652diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c
21614--- linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400 21653--- linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400
21615+++ linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 2010-08-13 18:34:40.000000000 -0400 21654+++ linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-13 18:34:40.000000000 -0400
21616@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x 21655@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
21617 ATA_BMDMA_SHT(DRV_NAME), 21656 ATA_BMDMA_SHT(DRV_NAME),
21618 }; 21657 };
@@ -21631,9 +21670,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.19/drive
21631 .inherits = &pdc2024x_port_ops, 21670 .inherits = &pdc2024x_port_ops,
21632 21671
21633 .check_atapi_dma = pdc2026x_check_atapi_dma, 21672 .check_atapi_dma = pdc2026x_check_atapi_dma,
21634diff -urNp linux-2.6.32.19/drivers/ata/pata_platform.c linux-2.6.32.19/drivers/ata/pata_platform.c 21673diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/ata/pata_platform.c
21635--- linux-2.6.32.19/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400 21674--- linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
21636+++ linux-2.6.32.19/drivers/ata/pata_platform.c 2010-08-13 18:34:40.000000000 -0400 21675+++ linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-13 18:34:40.000000000 -0400
21637@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 21676@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
21638 ATA_PIO_SHT(DRV_NAME), 21677 ATA_PIO_SHT(DRV_NAME),
21639 }; 21678 };
@@ -21643,9 +21682,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_platform.c linux-2.6.32.19/drivers/a
21643 .inherits = &ata_sff_port_ops, 21682 .inherits = &ata_sff_port_ops,
21644 .sff_data_xfer = ata_sff_data_xfer_noirq, 21683 .sff_data_xfer = ata_sff_data_xfer_noirq,
21645 .cable_detect = ata_cable_unknown, 21684 .cable_detect = ata_cable_unknown,
21646diff -urNp linux-2.6.32.19/drivers/ata/pata_qdi.c linux-2.6.32.19/drivers/ata/pata_qdi.c 21685diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pata_qdi.c
21647--- linux-2.6.32.19/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400 21686--- linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
21648+++ linux-2.6.32.19/drivers/ata/pata_qdi.c 2010-08-13 18:34:40.000000000 -0400 21687+++ linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-13 18:34:40.000000000 -0400
21649@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 21688@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
21650 ATA_PIO_SHT(DRV_NAME), 21689 ATA_PIO_SHT(DRV_NAME),
21651 }; 21690 };
@@ -21664,9 +21703,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_qdi.c linux-2.6.32.19/drivers/ata/pa
21664 .inherits = &qdi6500_port_ops, 21703 .inherits = &qdi6500_port_ops,
21665 .set_piomode = qdi6580_set_piomode, 21704 .set_piomode = qdi6580_set_piomode,
21666 }; 21705 };
21667diff -urNp linux-2.6.32.19/drivers/ata/pata_radisys.c linux-2.6.32.19/drivers/ata/pata_radisys.c 21706diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/ata/pata_radisys.c
21668--- linux-2.6.32.19/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400 21707--- linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
21669+++ linux-2.6.32.19/drivers/ata/pata_radisys.c 2010-08-13 18:34:40.000000000 -0400 21708+++ linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-13 18:34:40.000000000 -0400
21670@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 21709@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
21671 ATA_BMDMA_SHT(DRV_NAME), 21710 ATA_BMDMA_SHT(DRV_NAME),
21672 }; 21711 };
@@ -21676,9 +21715,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_radisys.c linux-2.6.32.19/drivers/at
21676 .inherits = &ata_bmdma_port_ops, 21715 .inherits = &ata_bmdma_port_ops,
21677 .qc_issue = radisys_qc_issue, 21716 .qc_issue = radisys_qc_issue,
21678 .cable_detect = ata_cable_unknown, 21717 .cable_detect = ata_cable_unknown,
21679diff -urNp linux-2.6.32.19/drivers/ata/pata_rb532_cf.c linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 21718diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/ata/pata_rb532_cf.c
21680--- linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400 21719--- linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
21681+++ linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 2010-08-13 18:34:40.000000000 -0400 21720+++ linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-13 18:34:40.000000000 -0400
21682@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle 21721@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
21683 return IRQ_HANDLED; 21722 return IRQ_HANDLED;
21684 } 21723 }
@@ -21688,9 +21727,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_rb532_cf.c linux-2.6.32.19/drivers/a
21688 .inherits = &ata_sff_port_ops, 21727 .inherits = &ata_sff_port_ops,
21689 .sff_data_xfer = ata_sff_data_xfer32, 21728 .sff_data_xfer = ata_sff_data_xfer32,
21690 }; 21729 };
21691diff -urNp linux-2.6.32.19/drivers/ata/pata_rdc.c linux-2.6.32.19/drivers/ata/pata_rdc.c 21730diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pata_rdc.c
21692--- linux-2.6.32.19/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400 21731--- linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
21693+++ linux-2.6.32.19/drivers/ata/pata_rdc.c 2010-08-13 18:34:40.000000000 -0400 21732+++ linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-13 18:34:40.000000000 -0400
21694@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p 21733@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
21695 pci_write_config_byte(dev, 0x48, udma_enable); 21734 pci_write_config_byte(dev, 0x48, udma_enable);
21696 } 21735 }
@@ -21700,9 +21739,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_rdc.c linux-2.6.32.19/drivers/ata/pa
21700 .inherits = &ata_bmdma32_port_ops, 21739 .inherits = &ata_bmdma32_port_ops,
21701 .cable_detect = rdc_pata_cable_detect, 21740 .cable_detect = rdc_pata_cable_detect,
21702 .set_piomode = rdc_set_piomode, 21741 .set_piomode = rdc_set_piomode,
21703diff -urNp linux-2.6.32.19/drivers/ata/pata_rz1000.c linux-2.6.32.19/drivers/ata/pata_rz1000.c 21742diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata/pata_rz1000.c
21704--- linux-2.6.32.19/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400 21743--- linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
21705+++ linux-2.6.32.19/drivers/ata/pata_rz1000.c 2010-08-13 18:34:40.000000000 -0400 21744+++ linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-13 18:34:40.000000000 -0400
21706@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 21745@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
21707 ATA_PIO_SHT(DRV_NAME), 21746 ATA_PIO_SHT(DRV_NAME),
21708 }; 21747 };
@@ -21712,9 +21751,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_rz1000.c linux-2.6.32.19/drivers/ata
21712 .inherits = &ata_sff_port_ops, 21751 .inherits = &ata_sff_port_ops,
21713 .cable_detect = ata_cable_40wire, 21752 .cable_detect = ata_cable_40wire,
21714 .set_mode = rz1000_set_mode, 21753 .set_mode = rz1000_set_mode,
21715diff -urNp linux-2.6.32.19/drivers/ata/pata_sc1200.c linux-2.6.32.19/drivers/ata/pata_sc1200.c 21754diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata/pata_sc1200.c
21716--- linux-2.6.32.19/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400 21755--- linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
21717+++ linux-2.6.32.19/drivers/ata/pata_sc1200.c 2010-08-13 18:34:40.000000000 -0400 21756+++ linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-13 18:34:40.000000000 -0400
21718@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 21757@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
21719 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21758 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21720 }; 21759 };
@@ -21724,9 +21763,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sc1200.c linux-2.6.32.19/drivers/ata
21724 .inherits = &ata_bmdma_port_ops, 21763 .inherits = &ata_bmdma_port_ops,
21725 .qc_prep = ata_sff_dumb_qc_prep, 21764 .qc_prep = ata_sff_dumb_qc_prep,
21726 .qc_issue = sc1200_qc_issue, 21765 .qc_issue = sc1200_qc_issue,
21727diff -urNp linux-2.6.32.19/drivers/ata/pata_scc.c linux-2.6.32.19/drivers/ata/pata_scc.c 21766diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pata_scc.c
21728--- linux-2.6.32.19/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400 21767--- linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
21729+++ linux-2.6.32.19/drivers/ata/pata_scc.c 2010-08-13 18:34:40.000000000 -0400 21768+++ linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-13 18:34:40.000000000 -0400
21730@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht 21769@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
21731 ATA_BMDMA_SHT(DRV_NAME), 21770 ATA_BMDMA_SHT(DRV_NAME),
21732 }; 21771 };
@@ -21736,9 +21775,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_scc.c linux-2.6.32.19/drivers/ata/pa
21736 .inherits = &ata_bmdma_port_ops, 21775 .inherits = &ata_bmdma_port_ops,
21737 21776
21738 .set_piomode = scc_set_piomode, 21777 .set_piomode = scc_set_piomode,
21739diff -urNp linux-2.6.32.19/drivers/ata/pata_sch.c linux-2.6.32.19/drivers/ata/pata_sch.c 21778diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pata_sch.c
21740--- linux-2.6.32.19/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400 21779--- linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
21741+++ linux-2.6.32.19/drivers/ata/pata_sch.c 2010-08-13 18:34:40.000000000 -0400 21780+++ linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-13 18:34:40.000000000 -0400
21742@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 21781@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
21743 ATA_BMDMA_SHT(DRV_NAME), 21782 ATA_BMDMA_SHT(DRV_NAME),
21744 }; 21783 };
@@ -21748,9 +21787,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sch.c linux-2.6.32.19/drivers/ata/pa
21748 .inherits = &ata_bmdma_port_ops, 21787 .inherits = &ata_bmdma_port_ops,
21749 .cable_detect = ata_cable_unknown, 21788 .cable_detect = ata_cable_unknown,
21750 .set_piomode = sch_set_piomode, 21789 .set_piomode = sch_set_piomode,
21751diff -urNp linux-2.6.32.19/drivers/ata/pata_serverworks.c linux-2.6.32.19/drivers/ata/pata_serverworks.c 21790diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/drivers/ata/pata_serverworks.c
21752--- linux-2.6.32.19/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400 21791--- linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
21753+++ linux-2.6.32.19/drivers/ata/pata_serverworks.c 2010-08-13 18:34:40.000000000 -0400 21792+++ linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-13 18:34:40.000000000 -0400
21754@@ -299,7 +299,7 @@ static struct scsi_host_template serverw 21793@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
21755 ATA_BMDMA_SHT(DRV_NAME), 21794 ATA_BMDMA_SHT(DRV_NAME),
21756 }; 21795 };
@@ -21769,9 +21808,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_serverworks.c linux-2.6.32.19/driver
21769 .inherits = &serverworks_osb4_port_ops, 21808 .inherits = &serverworks_osb4_port_ops,
21770 .mode_filter = serverworks_csb_filter, 21809 .mode_filter = serverworks_csb_filter,
21771 }; 21810 };
21772diff -urNp linux-2.6.32.19/drivers/ata/pata_sil680.c linux-2.6.32.19/drivers/ata/pata_sil680.c 21811diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata/pata_sil680.c
21773--- linux-2.6.32.19/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400 21812--- linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
21774+++ linux-2.6.32.19/drivers/ata/pata_sil680.c 2010-08-13 18:34:40.000000000 -0400 21813+++ linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-13 18:34:40.000000000 -0400
21775@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ 21814@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
21776 ATA_BMDMA_SHT(DRV_NAME), 21815 ATA_BMDMA_SHT(DRV_NAME),
21777 }; 21816 };
@@ -21781,9 +21820,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sil680.c linux-2.6.32.19/drivers/ata
21781 .inherits = &ata_bmdma32_port_ops, 21820 .inherits = &ata_bmdma32_port_ops,
21782 .cable_detect = sil680_cable_detect, 21821 .cable_detect = sil680_cable_detect,
21783 .set_piomode = sil680_set_piomode, 21822 .set_piomode = sil680_set_piomode,
21784diff -urNp linux-2.6.32.19/drivers/ata/pata_sis.c linux-2.6.32.19/drivers/ata/pata_sis.c 21823diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pata_sis.c
21785--- linux-2.6.32.19/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400 21824--- linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
21786+++ linux-2.6.32.19/drivers/ata/pata_sis.c 2010-08-13 18:34:40.000000000 -0400 21825+++ linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-13 18:34:40.000000000 -0400
21787@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 21826@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
21788 ATA_BMDMA_SHT(DRV_NAME), 21827 ATA_BMDMA_SHT(DRV_NAME),
21789 }; 21828 };
@@ -21839,9 +21878,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sis.c linux-2.6.32.19/drivers/ata/pa
21839 .inherits = &sis_base_ops, 21878 .inherits = &sis_base_ops,
21840 .set_piomode = sis_old_set_piomode, 21879 .set_piomode = sis_old_set_piomode,
21841 .set_dmamode = sis_old_set_dmamode, 21880 .set_dmamode = sis_old_set_dmamode,
21842diff -urNp linux-2.6.32.19/drivers/ata/pata_sl82c105.c linux-2.6.32.19/drivers/ata/pata_sl82c105.c 21881diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/ata/pata_sl82c105.c
21843--- linux-2.6.32.19/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400 21882--- linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
21844+++ linux-2.6.32.19/drivers/ata/pata_sl82c105.c 2010-08-13 18:34:40.000000000 -0400 21883+++ linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-13 18:34:40.000000000 -0400
21845@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 21884@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
21846 ATA_BMDMA_SHT(DRV_NAME), 21885 ATA_BMDMA_SHT(DRV_NAME),
21847 }; 21886 };
@@ -21851,9 +21890,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sl82c105.c linux-2.6.32.19/drivers/a
21851 .inherits = &ata_bmdma_port_ops, 21890 .inherits = &ata_bmdma_port_ops,
21852 .qc_defer = sl82c105_qc_defer, 21891 .qc_defer = sl82c105_qc_defer,
21853 .bmdma_start = sl82c105_bmdma_start, 21892 .bmdma_start = sl82c105_bmdma_start,
21854diff -urNp linux-2.6.32.19/drivers/ata/pata_triflex.c linux-2.6.32.19/drivers/ata/pata_triflex.c 21893diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/ata/pata_triflex.c
21855--- linux-2.6.32.19/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400 21894--- linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
21856+++ linux-2.6.32.19/drivers/ata/pata_triflex.c 2010-08-13 18:34:40.000000000 -0400 21895+++ linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-13 18:34:40.000000000 -0400
21857@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 21896@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
21858 ATA_BMDMA_SHT(DRV_NAME), 21897 ATA_BMDMA_SHT(DRV_NAME),
21859 }; 21898 };
@@ -21863,9 +21902,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_triflex.c linux-2.6.32.19/drivers/at
21863 .inherits = &ata_bmdma_port_ops, 21902 .inherits = &ata_bmdma_port_ops,
21864 .bmdma_start = triflex_bmdma_start, 21903 .bmdma_start = triflex_bmdma_start,
21865 .bmdma_stop = triflex_bmdma_stop, 21904 .bmdma_stop = triflex_bmdma_stop,
21866diff -urNp linux-2.6.32.19/drivers/ata/pata_via.c linux-2.6.32.19/drivers/ata/pata_via.c 21905diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pata_via.c
21867--- linux-2.6.32.19/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400 21906--- linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
21868+++ linux-2.6.32.19/drivers/ata/pata_via.c 2010-08-13 18:34:40.000000000 -0400 21907+++ linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-13 18:34:40.000000000 -0400
21869@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht 21908@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
21870 ATA_BMDMA_SHT(DRV_NAME), 21909 ATA_BMDMA_SHT(DRV_NAME),
21871 }; 21910 };
@@ -21884,9 +21923,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_via.c linux-2.6.32.19/drivers/ata/pa
21884 .inherits = &via_port_ops, 21923 .inherits = &via_port_ops,
21885 .sff_data_xfer = ata_sff_data_xfer_noirq, 21924 .sff_data_xfer = ata_sff_data_xfer_noirq,
21886 }; 21925 };
21887diff -urNp linux-2.6.32.19/drivers/ata/pata_winbond.c linux-2.6.32.19/drivers/ata/pata_winbond.c 21926diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/ata/pata_winbond.c
21888--- linux-2.6.32.19/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400 21927--- linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
21889+++ linux-2.6.32.19/drivers/ata/pata_winbond.c 2010-08-13 18:34:40.000000000 -0400 21928+++ linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-13 18:34:40.000000000 -0400
21890@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 21929@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
21891 ATA_PIO_SHT(DRV_NAME), 21930 ATA_PIO_SHT(DRV_NAME),
21892 }; 21931 };
@@ -21896,9 +21935,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_winbond.c linux-2.6.32.19/drivers/at
21896 .inherits = &ata_sff_port_ops, 21935 .inherits = &ata_sff_port_ops,
21897 .sff_data_xfer = winbond_data_xfer, 21936 .sff_data_xfer = winbond_data_xfer,
21898 .cable_detect = ata_cable_40wire, 21937 .cable_detect = ata_cable_40wire,
21899diff -urNp linux-2.6.32.19/drivers/ata/pdc_adma.c linux-2.6.32.19/drivers/ata/pdc_adma.c 21938diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pdc_adma.c
21900--- linux-2.6.32.19/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400 21939--- linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
21901+++ linux-2.6.32.19/drivers/ata/pdc_adma.c 2010-08-13 18:34:40.000000000 -0400 21940+++ linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-13 18:34:40.000000000 -0400
21902@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at 21941@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
21903 .dma_boundary = ADMA_DMA_BOUNDARY, 21942 .dma_boundary = ADMA_DMA_BOUNDARY,
21904 }; 21943 };
@@ -21908,9 +21947,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pdc_adma.c linux-2.6.32.19/drivers/ata/pd
21908 .inherits = &ata_sff_port_ops, 21947 .inherits = &ata_sff_port_ops,
21909 21948
21910 .lost_interrupt = ATA_OP_NULL, 21949 .lost_interrupt = ATA_OP_NULL,
21911diff -urNp linux-2.6.32.19/drivers/ata/sata_fsl.c linux-2.6.32.19/drivers/ata/sata_fsl.c 21950diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sata_fsl.c
21912--- linux-2.6.32.19/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400 21951--- linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
21913+++ linux-2.6.32.19/drivers/ata/sata_fsl.c 2010-08-13 18:34:40.000000000 -0400 21952+++ linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-13 18:34:40.000000000 -0400
21914@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 21953@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
21915 .dma_boundary = ATA_DMA_BOUNDARY, 21954 .dma_boundary = ATA_DMA_BOUNDARY,
21916 }; 21955 };
@@ -21920,9 +21959,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_fsl.c linux-2.6.32.19/drivers/ata/sa
21920 .inherits = &sata_pmp_port_ops, 21959 .inherits = &sata_pmp_port_ops,
21921 21960
21922 .qc_defer = ata_std_qc_defer, 21961 .qc_defer = ata_std_qc_defer,
21923diff -urNp linux-2.6.32.19/drivers/ata/sata_inic162x.c linux-2.6.32.19/drivers/ata/sata_inic162x.c 21962diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/ata/sata_inic162x.c
21924--- linux-2.6.32.19/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400 21963--- linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
21925+++ linux-2.6.32.19/drivers/ata/sata_inic162x.c 2010-08-13 18:34:40.000000000 -0400 21964+++ linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-13 18:34:40.000000000 -0400
21926@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po 21965@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
21927 return 0; 21966 return 0;
21928 } 21967 }
@@ -21932,9 +21971,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_inic162x.c linux-2.6.32.19/drivers/a
21932 .inherits = &sata_port_ops, 21971 .inherits = &sata_port_ops,
21933 21972
21934 .check_atapi_dma = inic_check_atapi_dma, 21973 .check_atapi_dma = inic_check_atapi_dma,
21935diff -urNp linux-2.6.32.19/drivers/ata/sata_mv.c linux-2.6.32.19/drivers/ata/sata_mv.c 21974diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sata_mv.c
21936--- linux-2.6.32.19/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400 21975--- linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400
21937+++ linux-2.6.32.19/drivers/ata/sata_mv.c 2010-08-13 18:34:40.000000000 -0400 21976+++ linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-13 18:34:40.000000000 -0400
21938@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht 21977@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
21939 .dma_boundary = MV_DMA_BOUNDARY, 21978 .dma_boundary = MV_DMA_BOUNDARY,
21940 }; 21979 };
@@ -21962,9 +22001,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_mv.c linux-2.6.32.19/drivers/ata/sat
21962 .inherits = &mv6_ops, 22001 .inherits = &mv6_ops,
21963 .dev_config = ATA_OP_NULL, 22002 .dev_config = ATA_OP_NULL,
21964 .qc_prep = mv_qc_prep_iie, 22003 .qc_prep = mv_qc_prep_iie,
21965diff -urNp linux-2.6.32.19/drivers/ata/sata_nv.c linux-2.6.32.19/drivers/ata/sata_nv.c 22004diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sata_nv.c
21966--- linux-2.6.32.19/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400 22005--- linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
21967+++ linux-2.6.32.19/drivers/ata/sata_nv.c 2010-08-13 18:34:40.000000000 -0400 22006+++ linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-13 18:34:40.000000000 -0400
21968@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc 22007@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
21969 * cases. Define nv_hardreset() which only kicks in for post-boot 22008 * cases. Define nv_hardreset() which only kicks in for post-boot
21970 * probing and use it for all variants. 22009 * probing and use it for all variants.
@@ -22007,9 +22046,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_nv.c linux-2.6.32.19/drivers/ata/sat
22007 .inherits = &nv_generic_ops, 22046 .inherits = &nv_generic_ops,
22008 22047
22009 .qc_defer = ata_std_qc_defer, 22048 .qc_defer = ata_std_qc_defer,
22010diff -urNp linux-2.6.32.19/drivers/ata/sata_promise.c linux-2.6.32.19/drivers/ata/sata_promise.c 22049diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/ata/sata_promise.c
22011--- linux-2.6.32.19/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400 22050--- linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
22012+++ linux-2.6.32.19/drivers/ata/sata_promise.c 2010-08-13 18:34:40.000000000 -0400 22051+++ linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-13 18:34:40.000000000 -0400
22013@@ -195,7 +195,7 @@ static const struct ata_port_operations 22052@@ -195,7 +195,7 @@ static const struct ata_port_operations
22014 .error_handler = pdc_error_handler, 22053 .error_handler = pdc_error_handler,
22015 }; 22054 };
@@ -22036,9 +22075,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_promise.c linux-2.6.32.19/drivers/at
22036 .inherits = &pdc_common_ops, 22075 .inherits = &pdc_common_ops,
22037 .cable_detect = pdc_pata_cable_detect, 22076 .cable_detect = pdc_pata_cable_detect,
22038 .freeze = pdc_freeze, 22077 .freeze = pdc_freeze,
22039diff -urNp linux-2.6.32.19/drivers/ata/sata_qstor.c linux-2.6.32.19/drivers/ata/sata_qstor.c 22078diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/sata_qstor.c
22040--- linux-2.6.32.19/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400 22079--- linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
22041+++ linux-2.6.32.19/drivers/ata/sata_qstor.c 2010-08-13 18:34:40.000000000 -0400 22080+++ linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-13 18:34:40.000000000 -0400
22042@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ 22081@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
22043 .dma_boundary = QS_DMA_BOUNDARY, 22082 .dma_boundary = QS_DMA_BOUNDARY,
22044 }; 22083 };
@@ -22048,9 +22087,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_qstor.c linux-2.6.32.19/drivers/ata/
22048 .inherits = &ata_sff_port_ops, 22087 .inherits = &ata_sff_port_ops,
22049 22088
22050 .check_atapi_dma = qs_check_atapi_dma, 22089 .check_atapi_dma = qs_check_atapi_dma,
22051diff -urNp linux-2.6.32.19/drivers/ata/sata_sil24.c linux-2.6.32.19/drivers/ata/sata_sil24.c 22090diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/sata_sil24.c
22052--- linux-2.6.32.19/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400 22091--- linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
22053+++ linux-2.6.32.19/drivers/ata/sata_sil24.c 2010-08-13 18:34:40.000000000 -0400 22092+++ linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-13 18:34:40.000000000 -0400
22054@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s 22093@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
22055 .dma_boundary = ATA_DMA_BOUNDARY, 22094 .dma_boundary = ATA_DMA_BOUNDARY,
22056 }; 22095 };
@@ -22060,9 +22099,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sil24.c linux-2.6.32.19/drivers/ata/
22060 .inherits = &sata_pmp_port_ops, 22099 .inherits = &sata_pmp_port_ops,
22061 22100
22062 .qc_defer = sil24_qc_defer, 22101 .qc_defer = sil24_qc_defer,
22063diff -urNp linux-2.6.32.19/drivers/ata/sata_sil.c linux-2.6.32.19/drivers/ata/sata_sil.c 22102diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sata_sil.c
22064--- linux-2.6.32.19/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400 22103--- linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
22065+++ linux-2.6.32.19/drivers/ata/sata_sil.c 2010-08-13 18:34:40.000000000 -0400 22104+++ linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-13 18:34:40.000000000 -0400
22066@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 22105@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
22067 .sg_tablesize = ATA_MAX_PRD 22106 .sg_tablesize = ATA_MAX_PRD
22068 }; 22107 };
@@ -22072,9 +22111,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sil.c linux-2.6.32.19/drivers/ata/sa
22072 .inherits = &ata_bmdma32_port_ops, 22111 .inherits = &ata_bmdma32_port_ops,
22073 .dev_config = sil_dev_config, 22112 .dev_config = sil_dev_config,
22074 .set_mode = sil_set_mode, 22113 .set_mode = sil_set_mode,
22075diff -urNp linux-2.6.32.19/drivers/ata/sata_sis.c linux-2.6.32.19/drivers/ata/sata_sis.c 22114diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sata_sis.c
22076--- linux-2.6.32.19/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400 22115--- linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
22077+++ linux-2.6.32.19/drivers/ata/sata_sis.c 2010-08-13 18:34:40.000000000 -0400 22116+++ linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-13 18:34:40.000000000 -0400
22078@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 22117@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
22079 ATA_BMDMA_SHT(DRV_NAME), 22118 ATA_BMDMA_SHT(DRV_NAME),
22080 }; 22119 };
@@ -22084,9 +22123,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sis.c linux-2.6.32.19/drivers/ata/sa
22084 .inherits = &ata_bmdma_port_ops, 22123 .inherits = &ata_bmdma_port_ops,
22085 .scr_read = sis_scr_read, 22124 .scr_read = sis_scr_read,
22086 .scr_write = sis_scr_write, 22125 .scr_write = sis_scr_write,
22087diff -urNp linux-2.6.32.19/drivers/ata/sata_svw.c linux-2.6.32.19/drivers/ata/sata_svw.c 22126diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sata_svw.c
22088--- linux-2.6.32.19/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400 22127--- linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
22089+++ linux-2.6.32.19/drivers/ata/sata_svw.c 2010-08-13 18:34:40.000000000 -0400 22128+++ linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-13 18:34:40.000000000 -0400
22090@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 22129@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
22091 }; 22130 };
22092 22131
@@ -22096,9 +22135,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_svw.c linux-2.6.32.19/drivers/ata/sa
22096 .inherits = &ata_bmdma_port_ops, 22135 .inherits = &ata_bmdma_port_ops,
22097 .sff_tf_load = k2_sata_tf_load, 22136 .sff_tf_load = k2_sata_tf_load,
22098 .sff_tf_read = k2_sata_tf_read, 22137 .sff_tf_read = k2_sata_tf_read,
22099diff -urNp linux-2.6.32.19/drivers/ata/sata_sx4.c linux-2.6.32.19/drivers/ata/sata_sx4.c 22138diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sata_sx4.c
22100--- linux-2.6.32.19/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400 22139--- linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
22101+++ linux-2.6.32.19/drivers/ata/sata_sx4.c 2010-08-13 18:34:40.000000000 -0400 22140+++ linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-13 18:34:40.000000000 -0400
22102@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat 22141@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
22103 }; 22142 };
22104 22143
@@ -22108,9 +22147,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sx4.c linux-2.6.32.19/drivers/ata/sa
22108 .inherits = &ata_sff_port_ops, 22147 .inherits = &ata_sff_port_ops,
22109 22148
22110 .check_atapi_dma = pdc_check_atapi_dma, 22149 .check_atapi_dma = pdc_check_atapi_dma,
22111diff -urNp linux-2.6.32.19/drivers/ata/sata_uli.c linux-2.6.32.19/drivers/ata/sata_uli.c 22150diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sata_uli.c
22112--- linux-2.6.32.19/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400 22151--- linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
22113+++ linux-2.6.32.19/drivers/ata/sata_uli.c 2010-08-13 18:34:40.000000000 -0400 22152+++ linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-13 18:34:40.000000000 -0400
22114@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht 22153@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
22115 ATA_BMDMA_SHT(DRV_NAME), 22154 ATA_BMDMA_SHT(DRV_NAME),
22116 }; 22155 };
@@ -22120,9 +22159,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_uli.c linux-2.6.32.19/drivers/ata/sa
22120 .inherits = &ata_bmdma_port_ops, 22159 .inherits = &ata_bmdma_port_ops,
22121 .scr_read = uli_scr_read, 22160 .scr_read = uli_scr_read,
22122 .scr_write = uli_scr_write, 22161 .scr_write = uli_scr_write,
22123diff -urNp linux-2.6.32.19/drivers/ata/sata_via.c linux-2.6.32.19/drivers/ata/sata_via.c 22162diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sata_via.c
22124--- linux-2.6.32.19/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400 22163--- linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
22125+++ linux-2.6.32.19/drivers/ata/sata_via.c 2010-08-13 18:34:40.000000000 -0400 22164+++ linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-13 18:34:40.000000000 -0400
22126@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh 22165@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
22127 ATA_BMDMA_SHT(DRV_NAME), 22166 ATA_BMDMA_SHT(DRV_NAME),
22128 }; 22167 };
@@ -22160,9 +22199,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_via.c linux-2.6.32.19/drivers/ata/sa
22160 .inherits = &svia_base_ops, 22199 .inherits = &svia_base_ops,
22161 .hardreset = sata_std_hardreset, 22200 .hardreset = sata_std_hardreset,
22162 .scr_read = vt8251_scr_read, 22201 .scr_read = vt8251_scr_read,
22163diff -urNp linux-2.6.32.19/drivers/ata/sata_vsc.c linux-2.6.32.19/drivers/ata/sata_vsc.c 22202diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sata_vsc.c
22164--- linux-2.6.32.19/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400 22203--- linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
22165+++ linux-2.6.32.19/drivers/ata/sata_vsc.c 2010-08-13 18:34:40.000000000 -0400 22204+++ linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-13 18:34:40.000000000 -0400
22166@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat 22205@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
22167 }; 22206 };
22168 22207
@@ -22172,9 +22211,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_vsc.c linux-2.6.32.19/drivers/ata/sa
22172 .inherits = &ata_bmdma_port_ops, 22211 .inherits = &ata_bmdma_port_ops,
22173 /* The IRQ handling is not quite standard SFF behaviour so we 22212 /* The IRQ handling is not quite standard SFF behaviour so we
22174 cannot use the default lost interrupt handler */ 22213 cannot use the default lost interrupt handler */
22175diff -urNp linux-2.6.32.19/drivers/atm/adummy.c linux-2.6.32.19/drivers/atm/adummy.c 22214diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adummy.c
22176--- linux-2.6.32.19/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400 22215--- linux-2.6.32.21/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
22177+++ linux-2.6.32.19/drivers/atm/adummy.c 2010-08-13 18:34:40.000000000 -0400 22216+++ linux-2.6.32.21/drivers/atm/adummy.c 2010-08-13 18:34:40.000000000 -0400
22178@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 22217@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
22179 vcc->pop(vcc, skb); 22218 vcc->pop(vcc, skb);
22180 else 22219 else
@@ -22184,9 +22223,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/adummy.c linux-2.6.32.19/drivers/atm/adum
22184 22223
22185 return 0; 22224 return 0;
22186 } 22225 }
22187diff -urNp linux-2.6.32.19/drivers/atm/ambassador.c linux-2.6.32.19/drivers/atm/ambassador.c 22226diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/ambassador.c
22188--- linux-2.6.32.19/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400 22227--- linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
22189+++ linux-2.6.32.19/drivers/atm/ambassador.c 2010-08-13 18:34:40.000000000 -0400 22228+++ linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-13 18:34:40.000000000 -0400
22190@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 22229@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
22191 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 22230 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
22192 22231
@@ -22223,9 +22262,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/ambassador.c linux-2.6.32.19/drivers/atm/
22223 return -ENOMEM; // ? 22262 return -ENOMEM; // ?
22224 } 22263 }
22225 22264
22226diff -urNp linux-2.6.32.19/drivers/atm/atmtcp.c linux-2.6.32.19/drivers/atm/atmtcp.c 22265diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmtcp.c
22227--- linux-2.6.32.19/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400 22266--- linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
22228+++ linux-2.6.32.19/drivers/atm/atmtcp.c 2010-08-13 18:34:40.000000000 -0400 22267+++ linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-13 18:34:40.000000000 -0400
22229@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 22268@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
22230 if (vcc->pop) vcc->pop(vcc,skb); 22269 if (vcc->pop) vcc->pop(vcc,skb);
22231 else dev_kfree_skb(skb); 22270 else dev_kfree_skb(skb);
@@ -22275,9 +22314,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/atmtcp.c linux-2.6.32.19/drivers/atm/atmt
22275 done: 22314 done:
22276 if (vcc->pop) vcc->pop(vcc,skb); 22315 if (vcc->pop) vcc->pop(vcc,skb);
22277 else dev_kfree_skb(skb); 22316 else dev_kfree_skb(skb);
22278diff -urNp linux-2.6.32.19/drivers/atm/eni.c linux-2.6.32.19/drivers/atm/eni.c 22317diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
22279--- linux-2.6.32.19/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400 22318--- linux-2.6.32.21/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
22280+++ linux-2.6.32.19/drivers/atm/eni.c 2010-08-13 18:34:40.000000000 -0400 22319+++ linux-2.6.32.21/drivers/atm/eni.c 2010-08-13 18:34:40.000000000 -0400
22281@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22320@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22282 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22321 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22283 vcc->dev->number); 22322 vcc->dev->number);
@@ -22323,9 +22362,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/eni.c linux-2.6.32.19/drivers/atm/eni.c
22323 wake_up(&eni_dev->tx_wait); 22362 wake_up(&eni_dev->tx_wait);
22324 dma_complete++; 22363 dma_complete++;
22325 } 22364 }
22326diff -urNp linux-2.6.32.19/drivers/atm/firestream.c linux-2.6.32.19/drivers/atm/firestream.c 22365diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/firestream.c
22327--- linux-2.6.32.19/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400 22366--- linux-2.6.32.21/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
22328+++ linux-2.6.32.19/drivers/atm/firestream.c 2010-08-13 18:34:40.000000000 -0400 22367+++ linux-2.6.32.21/drivers/atm/firestream.c 2010-08-13 18:34:40.000000000 -0400
22329@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 22368@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
22330 } 22369 }
22331 } 22370 }
@@ -22359,9 +22398,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/firestream.c linux-2.6.32.19/drivers/atm/
22359 break; 22398 break;
22360 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22399 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22361 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22400 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22362diff -urNp linux-2.6.32.19/drivers/atm/fore200e.c linux-2.6.32.19/drivers/atm/fore200e.c 22401diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fore200e.c
22363--- linux-2.6.32.19/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400 22402--- linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
22364+++ linux-2.6.32.19/drivers/atm/fore200e.c 2010-08-13 18:34:40.000000000 -0400 22403+++ linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-13 18:34:40.000000000 -0400
22365@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 22404@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
22366 #endif 22405 #endif
22367 /* check error condition */ 22406 /* check error condition */
@@ -22418,9 +22457,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/fore200e.c linux-2.6.32.19/drivers/atm/fo
22418 22457
22419 fore200e->tx_sat++; 22458 fore200e->tx_sat++;
22420 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22459 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
22421diff -urNp linux-2.6.32.19/drivers/atm/he.c linux-2.6.32.19/drivers/atm/he.c 22460diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
22422--- linux-2.6.32.19/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400 22461--- linux-2.6.32.21/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
22423+++ linux-2.6.32.19/drivers/atm/he.c 2010-08-13 18:34:40.000000000 -0400 22462+++ linux-2.6.32.21/drivers/atm/he.c 2010-08-13 18:34:40.000000000 -0400
22424@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22463@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
22425 22464
22426 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22465 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22502,9 +22541,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/he.c linux-2.6.32.19/drivers/atm/he.c
22502 22541
22503 return 0; 22542 return 0;
22504 } 22543 }
22505diff -urNp linux-2.6.32.19/drivers/atm/horizon.c linux-2.6.32.19/drivers/atm/horizon.c 22544diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/horizon.c
22506--- linux-2.6.32.19/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400 22545--- linux-2.6.32.21/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
22507+++ linux-2.6.32.19/drivers/atm/horizon.c 2010-08-13 18:34:40.000000000 -0400 22546+++ linux-2.6.32.21/drivers/atm/horizon.c 2010-08-13 18:34:40.000000000 -0400
22508@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 22547@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
22509 { 22548 {
22510 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 22549 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22523,9 +22562,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/horizon.c linux-2.6.32.19/drivers/atm/hor
22523 22562
22524 // free the skb 22563 // free the skb
22525 hrz_kfree_skb (skb); 22564 hrz_kfree_skb (skb);
22526diff -urNp linux-2.6.32.19/drivers/atm/idt77252.c linux-2.6.32.19/drivers/atm/idt77252.c 22565diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/idt77252.c
22527--- linux-2.6.32.19/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400 22566--- linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
22528+++ linux-2.6.32.19/drivers/atm/idt77252.c 2010-08-13 18:34:40.000000000 -0400 22567+++ linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-13 18:34:40.000000000 -0400
22529@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 22568@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
22530 else 22569 else
22531 dev_kfree_skb(skb); 22570 dev_kfree_skb(skb);
@@ -22680,9 +22719,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/idt77252.c linux-2.6.32.19/drivers/atm/id
22680 return -ENOMEM; 22719 return -ENOMEM;
22681 } 22720 }
22682 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 22721 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
22683diff -urNp linux-2.6.32.19/drivers/atm/iphase.c linux-2.6.32.19/drivers/atm/iphase.c 22722diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/iphase.c
22684--- linux-2.6.32.19/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400 22723--- linux-2.6.32.21/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
22685+++ linux-2.6.32.19/drivers/atm/iphase.c 2010-08-13 18:34:40.000000000 -0400 22724+++ linux-2.6.32.21/drivers/atm/iphase.c 2010-08-13 18:34:40.000000000 -0400
22686@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 22725@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
22687 status = (u_short) (buf_desc_ptr->desc_mode); 22726 status = (u_short) (buf_desc_ptr->desc_mode);
22688 if (status & (RX_CER | RX_PTE | RX_OFL)) 22727 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -22779,9 +22818,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/iphase.c linux-2.6.32.19/drivers/atm/ipha
22779 if (iavcc->vc_desc_cnt > 10) { 22818 if (iavcc->vc_desc_cnt > 10) {
22780 vcc->tx_quota = vcc->tx_quota * 3 / 4; 22819 vcc->tx_quota = vcc->tx_quota * 3 / 4;
22781 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 22820 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
22782diff -urNp linux-2.6.32.19/drivers/atm/lanai.c linux-2.6.32.19/drivers/atm/lanai.c 22821diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai.c
22783--- linux-2.6.32.19/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400 22822--- linux-2.6.32.21/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
22784+++ linux-2.6.32.19/drivers/atm/lanai.c 2010-08-13 18:34:40.000000000 -0400 22823+++ linux-2.6.32.21/drivers/atm/lanai.c 2010-08-13 18:34:40.000000000 -0400
22785@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 22824@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
22786 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 22825 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
22787 lanai_endtx(lanai, lvcc); 22826 lanai_endtx(lanai, lvcc);
@@ -22836,9 +22875,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/lanai.c linux-2.6.32.19/drivers/atm/lanai
22836 lvcc->stats.x.aal5.service_rxcrc++; 22875 lvcc->stats.x.aal5.service_rxcrc++;
22837 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 22876 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
22838 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 22877 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
22839diff -urNp linux-2.6.32.19/drivers/atm/nicstar.c linux-2.6.32.19/drivers/atm/nicstar.c 22878diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nicstar.c
22840--- linux-2.6.32.19/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400 22879--- linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
22841+++ linux-2.6.32.19/drivers/atm/nicstar.c 2010-08-13 18:34:40.000000000 -0400 22880+++ linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-13 18:34:40.000000000 -0400
22842@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 22881@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
22843 if ((vc = (vc_map *) vcc->dev_data) == NULL) 22882 if ((vc = (vc_map *) vcc->dev_data) == NULL)
22844 { 22883 {
@@ -23041,9 +23080,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/nicstar.c linux-2.6.32.19/drivers/atm/nic
23041 } 23080 }
23042 } 23081 }
23043 23082
23044diff -urNp linux-2.6.32.19/drivers/atm/solos-pci.c linux-2.6.32.19/drivers/atm/solos-pci.c 23083diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/solos-pci.c
23045--- linux-2.6.32.19/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400 23084--- linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
23046+++ linux-2.6.32.19/drivers/atm/solos-pci.c 2010-08-13 18:34:40.000000000 -0400 23085+++ linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-13 18:34:40.000000000 -0400
23047@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) 23086@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
23048 } 23087 }
23049 atm_charge(vcc, skb->truesize); 23088 atm_charge(vcc, skb->truesize);
@@ -23062,9 +23101,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/solos-pci.c linux-2.6.32.19/drivers/atm/s
23062 solos_pop(vcc, oldskb); 23101 solos_pop(vcc, oldskb);
23063 } else 23102 } else
23064 dev_kfree_skb_irq(oldskb); 23103 dev_kfree_skb_irq(oldskb);
23065diff -urNp linux-2.6.32.19/drivers/atm/suni.c linux-2.6.32.19/drivers/atm/suni.c 23104diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
23066--- linux-2.6.32.19/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400 23105--- linux-2.6.32.21/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
23067+++ linux-2.6.32.19/drivers/atm/suni.c 2010-08-13 18:34:40.000000000 -0400 23106+++ linux-2.6.32.21/drivers/atm/suni.c 2010-08-13 18:34:40.000000000 -0400
23068@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); 23107@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
23069 23108
23070 23109
@@ -23076,9 +23115,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/suni.c linux-2.6.32.19/drivers/atm/suni.c
23076 23115
23077 23116
23078 static void suni_hz(unsigned long from_timer) 23117 static void suni_hz(unsigned long from_timer)
23079diff -urNp linux-2.6.32.19/drivers/atm/uPD98402.c linux-2.6.32.19/drivers/atm/uPD98402.c 23118diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uPD98402.c
23080--- linux-2.6.32.19/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400 23119--- linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
23081+++ linux-2.6.32.19/drivers/atm/uPD98402.c 2010-08-13 18:34:40.000000000 -0400 23120+++ linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-13 18:34:40.000000000 -0400
23082@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 23121@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
23083 struct sonet_stats tmp; 23122 struct sonet_stats tmp;
23084 int error = 0; 23123 int error = 0;
@@ -23123,9 +23162,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/uPD98402.c linux-2.6.32.19/drivers/atm/uP
23123 return 0; 23162 return 0;
23124 } 23163 }
23125 23164
23126diff -urNp linux-2.6.32.19/drivers/atm/zatm.c linux-2.6.32.19/drivers/atm/zatm.c 23165diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
23127--- linux-2.6.32.19/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400 23166--- linux-2.6.32.21/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
23128+++ linux-2.6.32.19/drivers/atm/zatm.c 2010-08-13 18:34:40.000000000 -0400 23167+++ linux-2.6.32.21/drivers/atm/zatm.c 2010-08-13 18:34:40.000000000 -0400
23129@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 23168@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
23130 } 23169 }
23131 if (!size) { 23170 if (!size) {
@@ -23153,9 +23192,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/zatm.c linux-2.6.32.19/drivers/atm/zatm.c
23153 wake_up(&zatm_vcc->tx_wait); 23192 wake_up(&zatm_vcc->tx_wait);
23154 } 23193 }
23155 23194
23156diff -urNp linux-2.6.32.19/drivers/base/bus.c linux-2.6.32.19/drivers/base/bus.c 23195diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
23157--- linux-2.6.32.19/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400 23196--- linux-2.6.32.21/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
23158+++ linux-2.6.32.19/drivers/base/bus.c 2010-08-13 18:34:40.000000000 -0400 23197+++ linux-2.6.32.21/drivers/base/bus.c 2010-08-13 18:34:40.000000000 -0400
23159@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob 23198@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
23160 return ret; 23199 return ret;
23161 } 23200 }
@@ -23183,9 +23222,9 @@ diff -urNp linux-2.6.32.19/drivers/base/bus.c linux-2.6.32.19/drivers/base/bus.c
23183 .filter = bus_uevent_filter, 23222 .filter = bus_uevent_filter,
23184 }; 23223 };
23185 23224
23186diff -urNp linux-2.6.32.19/drivers/base/class.c linux-2.6.32.19/drivers/base/class.c 23225diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/class.c
23187--- linux-2.6.32.19/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400 23226--- linux-2.6.32.21/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
23188+++ linux-2.6.32.19/drivers/base/class.c 2010-08-13 18:34:40.000000000 -0400 23227+++ linux-2.6.32.21/drivers/base/class.c 2010-08-13 18:34:40.000000000 -0400
23189@@ -63,7 +63,7 @@ static void class_release(struct kobject 23228@@ -63,7 +63,7 @@ static void class_release(struct kobject
23190 kfree(cp); 23229 kfree(cp);
23191 } 23230 }
@@ -23195,9 +23234,9 @@ diff -urNp linux-2.6.32.19/drivers/base/class.c linux-2.6.32.19/drivers/base/cla
23195 .show = class_attr_show, 23234 .show = class_attr_show,
23196 .store = class_attr_store, 23235 .store = class_attr_store,
23197 }; 23236 };
23198diff -urNp linux-2.6.32.19/drivers/base/core.c linux-2.6.32.19/drivers/base/core.c 23237diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core.c
23199--- linux-2.6.32.19/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400 23238--- linux-2.6.32.21/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
23200+++ linux-2.6.32.19/drivers/base/core.c 2010-08-13 18:34:40.000000000 -0400 23239+++ linux-2.6.32.21/drivers/base/core.c 2010-08-13 18:34:40.000000000 -0400
23201@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob 23240@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
23202 return ret; 23241 return ret;
23203 } 23242 }
@@ -23216,9 +23255,9 @@ diff -urNp linux-2.6.32.19/drivers/base/core.c linux-2.6.32.19/drivers/base/core
23216 .filter = dev_uevent_filter, 23255 .filter = dev_uevent_filter,
23217 .name = dev_uevent_name, 23256 .name = dev_uevent_name,
23218 .uevent = dev_uevent, 23257 .uevent = dev_uevent,
23219diff -urNp linux-2.6.32.19/drivers/base/memory.c linux-2.6.32.19/drivers/base/memory.c 23258diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/memory.c
23220--- linux-2.6.32.19/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400 23259--- linux-2.6.32.21/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
23221+++ linux-2.6.32.19/drivers/base/memory.c 2010-08-13 18:34:40.000000000 -0400 23260+++ linux-2.6.32.21/drivers/base/memory.c 2010-08-13 18:34:40.000000000 -0400
23222@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks 23261@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
23223 return retval; 23262 return retval;
23224 } 23263 }
@@ -23228,9 +23267,9 @@ diff -urNp linux-2.6.32.19/drivers/base/memory.c linux-2.6.32.19/drivers/base/me
23228 .name = memory_uevent_name, 23267 .name = memory_uevent_name,
23229 .uevent = memory_uevent, 23268 .uevent = memory_uevent,
23230 }; 23269 };
23231diff -urNp linux-2.6.32.19/drivers/base/sys.c linux-2.6.32.19/drivers/base/sys.c 23270diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
23232--- linux-2.6.32.19/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400 23271--- linux-2.6.32.21/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
23233+++ linux-2.6.32.19/drivers/base/sys.c 2010-08-13 18:34:40.000000000 -0400 23272+++ linux-2.6.32.21/drivers/base/sys.c 2010-08-13 18:34:40.000000000 -0400
23234@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc 23273@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
23235 return -EIO; 23274 return -EIO;
23236 } 23275 }
@@ -23249,9 +23288,9 @@ diff -urNp linux-2.6.32.19/drivers/base/sys.c linux-2.6.32.19/drivers/base/sys.c
23249 .show = sysdev_class_show, 23288 .show = sysdev_class_show,
23250 .store = sysdev_class_store, 23289 .store = sysdev_class_store,
23251 }; 23290 };
23252diff -urNp linux-2.6.32.19/drivers/block/pktcdvd.c linux-2.6.32.19/drivers/block/pktcdvd.c 23291diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block/pktcdvd.c
23253--- linux-2.6.32.19/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400 23292--- linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
23254+++ linux-2.6.32.19/drivers/block/pktcdvd.c 2010-08-13 18:34:40.000000000 -0400 23293+++ linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-13 18:34:40.000000000 -0400
23255@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob 23294@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
23256 return len; 23295 return len;
23257 } 23296 }
@@ -23261,9 +23300,9 @@ diff -urNp linux-2.6.32.19/drivers/block/pktcdvd.c linux-2.6.32.19/drivers/block
23261 .show = kobj_pkt_show, 23300 .show = kobj_pkt_show,
23262 .store = kobj_pkt_store 23301 .store = kobj_pkt_store
23263 }; 23302 };
23264diff -urNp linux-2.6.32.19/drivers/char/agp/frontend.c linux-2.6.32.19/drivers/char/agp/frontend.c 23303diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/char/agp/frontend.c
23265--- linux-2.6.32.19/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400 23304--- linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
23266+++ linux-2.6.32.19/drivers/char/agp/frontend.c 2010-08-13 18:34:40.000000000 -0400 23305+++ linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-13 18:34:40.000000000 -0400
23267@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 23306@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
23268 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 23307 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
23269 return -EFAULT; 23308 return -EFAULT;
@@ -23273,9 +23312,9 @@ diff -urNp linux-2.6.32.19/drivers/char/agp/frontend.c linux-2.6.32.19/drivers/c
23273 return -EFAULT; 23312 return -EFAULT;
23274 23313
23275 client = agp_find_client_by_pid(reserve.pid); 23314 client = agp_find_client_by_pid(reserve.pid);
23276diff -urNp linux-2.6.32.19/drivers/char/agp/intel-agp.c linux-2.6.32.19/drivers/char/agp/intel-agp.c 23315diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/char/agp/intel-agp.c
23277--- linux-2.6.32.19/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400 23316--- linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
23278+++ linux-2.6.32.19/drivers/char/agp/intel-agp.c 2010-08-13 18:34:40.000000000 -0400 23317+++ linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-13 18:34:40.000000000 -0400
23279@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc 23318@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
23280 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), 23319 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
23281 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), 23320 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23285,9 +23324,9 @@ diff -urNp linux-2.6.32.19/drivers/char/agp/intel-agp.c linux-2.6.32.19/drivers/
23285 }; 23324 };
23286 23325
23287 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23326 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23288diff -urNp linux-2.6.32.19/drivers/char/hpet.c linux-2.6.32.19/drivers/char/hpet.c 23327diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet.c
23289--- linux-2.6.32.19/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400 23328--- linux-2.6.32.21/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
23290+++ linux-2.6.32.19/drivers/char/hpet.c 2010-08-13 18:34:40.000000000 -0400 23329+++ linux-2.6.32.21/drivers/char/hpet.c 2010-08-13 18:34:40.000000000 -0400
23291@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in 23330@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
23292 return 0; 23331 return 0;
23293 } 23332 }
@@ -23315,9 +23354,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hpet.c linux-2.6.32.19/drivers/char/hpet
23315 23354
23316 static int __init hpet_init(void) 23355 static int __init hpet_init(void)
23317 { 23356 {
23318diff -urNp linux-2.6.32.19/drivers/char/hvc_beat.c linux-2.6.32.19/drivers/char/hvc_beat.c 23357diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/hvc_beat.c
23319--- linux-2.6.32.19/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400 23358--- linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
23320+++ linux-2.6.32.19/drivers/char/hvc_beat.c 2010-08-13 18:34:40.000000000 -0400 23359+++ linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-13 18:34:40.000000000 -0400
23321@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v 23360@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
23322 return cnt; 23361 return cnt;
23323 } 23362 }
@@ -23327,9 +23366,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_beat.c linux-2.6.32.19/drivers/char/
23327 .get_chars = hvc_beat_get_chars, 23366 .get_chars = hvc_beat_get_chars,
23328 .put_chars = hvc_beat_put_chars, 23367 .put_chars = hvc_beat_put_chars,
23329 }; 23368 };
23330diff -urNp linux-2.6.32.19/drivers/char/hvc_console.c linux-2.6.32.19/drivers/char/hvc_console.c 23369diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/char/hvc_console.c
23331--- linux-2.6.32.19/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400 23370--- linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
23332+++ linux-2.6.32.19/drivers/char/hvc_console.c 2010-08-13 18:34:40.000000000 -0400 23371+++ linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-13 18:34:40.000000000 -0400
23333@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind 23372@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
23334 * console interfaces but can still be used as a tty device. This has to be 23373 * console interfaces but can still be used as a tty device. This has to be
23335 * static because kmalloc will not work during early console init. 23374 * static because kmalloc will not work during early console init.
@@ -23357,9 +23396,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_console.c linux-2.6.32.19/drivers/ch
23357 { 23396 {
23358 struct hvc_struct *hp; 23397 struct hvc_struct *hp;
23359 int i; 23398 int i;
23360diff -urNp linux-2.6.32.19/drivers/char/hvc_console.h linux-2.6.32.19/drivers/char/hvc_console.h 23399diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/char/hvc_console.h
23361--- linux-2.6.32.19/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400 23400--- linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
23362+++ linux-2.6.32.19/drivers/char/hvc_console.h 2010-08-13 18:34:40.000000000 -0400 23401+++ linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-13 18:34:40.000000000 -0400
23363@@ -55,7 +55,7 @@ struct hvc_struct { 23402@@ -55,7 +55,7 @@ struct hvc_struct {
23364 int outbuf_size; 23403 int outbuf_size;
23365 int n_outbuf; 23404 int n_outbuf;
@@ -23383,9 +23422,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_console.h linux-2.6.32.19/drivers/ch
23383 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ 23422 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
23384 extern int hvc_remove(struct hvc_struct *hp); 23423 extern int hvc_remove(struct hvc_struct *hp);
23385 23424
23386diff -urNp linux-2.6.32.19/drivers/char/hvc_iseries.c linux-2.6.32.19/drivers/char/hvc_iseries.c 23425diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/char/hvc_iseries.c
23387--- linux-2.6.32.19/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400 23426--- linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
23388+++ linux-2.6.32.19/drivers/char/hvc_iseries.c 2010-08-13 18:34:40.000000000 -0400 23427+++ linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-13 18:34:40.000000000 -0400
23389@@ -197,7 +197,7 @@ done: 23428@@ -197,7 +197,7 @@ done:
23390 return sent; 23429 return sent;
23391 } 23430 }
@@ -23395,9 +23434,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_iseries.c linux-2.6.32.19/drivers/ch
23395 .get_chars = get_chars, 23434 .get_chars = get_chars,
23396 .put_chars = put_chars, 23435 .put_chars = put_chars,
23397 .notifier_add = notifier_add_irq, 23436 .notifier_add = notifier_add_irq,
23398diff -urNp linux-2.6.32.19/drivers/char/hvc_iucv.c linux-2.6.32.19/drivers/char/hvc_iucv.c 23437diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/hvc_iucv.c
23399--- linux-2.6.32.19/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400 23438--- linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
23400+++ linux-2.6.32.19/drivers/char/hvc_iucv.c 2010-08-13 18:34:40.000000000 -0400 23439+++ linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-13 18:34:40.000000000 -0400
23401@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru 23440@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
23402 23441
23403 23442
@@ -23407,9 +23446,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_iucv.c linux-2.6.32.19/drivers/char/
23407 .get_chars = hvc_iucv_get_chars, 23446 .get_chars = hvc_iucv_get_chars,
23408 .put_chars = hvc_iucv_put_chars, 23447 .put_chars = hvc_iucv_put_chars,
23409 .notifier_add = hvc_iucv_notifier_add, 23448 .notifier_add = hvc_iucv_notifier_add,
23410diff -urNp linux-2.6.32.19/drivers/char/hvc_rtas.c linux-2.6.32.19/drivers/char/hvc_rtas.c 23449diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/hvc_rtas.c
23411--- linux-2.6.32.19/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400 23450--- linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
23412+++ linux-2.6.32.19/drivers/char/hvc_rtas.c 2010-08-13 18:34:40.000000000 -0400 23451+++ linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-13 18:34:40.000000000 -0400
23413@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ 23452@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
23414 return i; 23453 return i;
23415 } 23454 }
@@ -23419,9 +23458,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_rtas.c linux-2.6.32.19/drivers/char/
23419 .get_chars = hvc_rtas_read_console, 23458 .get_chars = hvc_rtas_read_console,
23420 .put_chars = hvc_rtas_write_console, 23459 .put_chars = hvc_rtas_write_console,
23421 }; 23460 };
23422diff -urNp linux-2.6.32.19/drivers/char/hvcs.c linux-2.6.32.19/drivers/char/hvcs.c 23461diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs.c
23423--- linux-2.6.32.19/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400 23462--- linux-2.6.32.21/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
23424+++ linux-2.6.32.19/drivers/char/hvcs.c 2010-08-13 18:34:40.000000000 -0400 23463+++ linux-2.6.32.21/drivers/char/hvcs.c 2010-08-13 18:34:40.000000000 -0400
23425@@ -269,7 +269,7 @@ struct hvcs_struct { 23464@@ -269,7 +269,7 @@ struct hvcs_struct {
23426 unsigned int index; 23465 unsigned int index;
23427 23466
@@ -23516,9 +23555,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvcs.c linux-2.6.32.19/drivers/char/hvcs
23516 return 0; 23555 return 0;
23517 23556
23518 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23557 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
23519diff -urNp linux-2.6.32.19/drivers/char/hvc_udbg.c linux-2.6.32.19/drivers/char/hvc_udbg.c 23558diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/hvc_udbg.c
23520--- linux-2.6.32.19/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400 23559--- linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
23521+++ linux-2.6.32.19/drivers/char/hvc_udbg.c 2010-08-13 18:34:40.000000000 -0400 23560+++ linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-13 18:34:40.000000000 -0400
23522@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno 23561@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
23523 return i; 23562 return i;
23524 } 23563 }
@@ -23528,9 +23567,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_udbg.c linux-2.6.32.19/drivers/char/
23528 .get_chars = hvc_udbg_get, 23567 .get_chars = hvc_udbg_get,
23529 .put_chars = hvc_udbg_put, 23568 .put_chars = hvc_udbg_put,
23530 }; 23569 };
23531diff -urNp linux-2.6.32.19/drivers/char/hvc_vio.c linux-2.6.32.19/drivers/char/hvc_vio.c 23570diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/hvc_vio.c
23532--- linux-2.6.32.19/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400 23571--- linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
23533+++ linux-2.6.32.19/drivers/char/hvc_vio.c 2010-08-13 18:34:40.000000000 -0400 23572+++ linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-13 18:34:40.000000000 -0400
23534@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v 23573@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
23535 return got; 23574 return got;
23536 } 23575 }
@@ -23540,9 +23579,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_vio.c linux-2.6.32.19/drivers/char/h
23540 .get_chars = filtered_get_chars, 23579 .get_chars = filtered_get_chars,
23541 .put_chars = hvc_put_chars, 23580 .put_chars = hvc_put_chars,
23542 .notifier_add = notifier_add_irq, 23581 .notifier_add = notifier_add_irq,
23543diff -urNp linux-2.6.32.19/drivers/char/hvc_xen.c linux-2.6.32.19/drivers/char/hvc_xen.c 23582diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/hvc_xen.c
23544--- linux-2.6.32.19/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400 23583--- linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
23545+++ linux-2.6.32.19/drivers/char/hvc_xen.c 2010-08-13 18:34:40.000000000 -0400 23584+++ linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-13 18:34:40.000000000 -0400
23546@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno 23585@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
23547 return recv; 23586 return recv;
23548 } 23587 }
@@ -23552,9 +23591,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_xen.c linux-2.6.32.19/drivers/char/h
23552 .get_chars = read_console, 23591 .get_chars = read_console,
23553 .put_chars = write_console, 23592 .put_chars = write_console,
23554 .notifier_add = notifier_add_irq, 23593 .notifier_add = notifier_add_irq,
23555diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 23594diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c
23556--- linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400 23595--- linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
23557+++ linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 18:34:40.000000000 -0400 23596+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 18:34:40.000000000 -0400
23558@@ -414,7 +414,7 @@ struct ipmi_smi { 23597@@ -414,7 +414,7 @@ struct ipmi_smi {
23559 struct proc_dir_entry *proc_dir; 23598 struct proc_dir_entry *proc_dir;
23560 char proc_dir_name[10]; 23599 char proc_dir_name[10];
@@ -23585,9 +23624,9 @@ diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.19/d
23585 23624
23586 intf->proc_dir = NULL; 23625 intf->proc_dir = NULL;
23587 23626
23588diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 23627diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c
23589--- linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400 23628--- linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
23590+++ linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 18:34:40.000000000 -0400 23629+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 18:34:40.000000000 -0400
23591@@ -277,7 +277,7 @@ struct smi_info { 23630@@ -277,7 +277,7 @@ struct smi_info {
23592 unsigned char slave_addr; 23631 unsigned char slave_addr;
23593 23632
@@ -23618,9 +23657,9 @@ diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.19/driv
23618 23657
23619 new_smi->interrupt_disabled = 0; 23658 new_smi->interrupt_disabled = 0;
23620 atomic_set(&new_smi->stop_operation, 0); 23659 atomic_set(&new_smi->stop_operation, 0);
23621diff -urNp linux-2.6.32.19/drivers/char/keyboard.c linux-2.6.32.19/drivers/char/keyboard.c 23660diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/keyboard.c
23622--- linux-2.6.32.19/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400 23661--- linux-2.6.32.21/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
23623+++ linux-2.6.32.19/drivers/char/keyboard.c 2010-08-13 18:34:40.000000000 -0400 23662+++ linux-2.6.32.21/drivers/char/keyboard.c 2010-08-13 18:34:40.000000000 -0400
23624@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 23663@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
23625 kbd->kbdmode == VC_MEDIUMRAW) && 23664 kbd->kbdmode == VC_MEDIUMRAW) &&
23626 value != KVAL(K_SAK)) 23665 value != KVAL(K_SAK))
@@ -23647,9 +23686,9 @@ diff -urNp linux-2.6.32.19/drivers/char/keyboard.c linux-2.6.32.19/drivers/char/
23647 }; 23686 };
23648 23687
23649 MODULE_DEVICE_TABLE(input, kbd_ids); 23688 MODULE_DEVICE_TABLE(input, kbd_ids);
23650diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c 23689diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
23651--- linux-2.6.32.19/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400 23690--- linux-2.6.32.21/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400
23652+++ linux-2.6.32.19/drivers/char/mem.c 2010-08-13 18:34:40.000000000 -0400 23691+++ linux-2.6.32.21/drivers/char/mem.c 2010-08-29 21:40:54.000000000 -0400
23653@@ -18,6 +18,7 @@ 23692@@ -18,6 +18,7 @@
23654 #include <linux/raw.h> 23693 #include <linux/raw.h>
23655 #include <linux/tty.h> 23694 #include <linux/tty.h>
@@ -23669,7 +23708,49 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23669 static inline unsigned long size_inside_page(unsigned long start, 23708 static inline unsigned long size_inside_page(unsigned long start,
23670 unsigned long size) 23709 unsigned long size)
23671 { 23710 {
23672@@ -205,6 +210,11 @@ static ssize_t write_mem(struct file * f 23711@@ -155,6 +160,8 @@ static ssize_t read_mem(struct file * fi
23712 #endif
23713
23714 while (count > 0) {
23715+ char *temp;
23716+
23717 /*
23718 * Handle first page in case it's not aligned
23719 */
23720@@ -177,11 +184,31 @@ static ssize_t read_mem(struct file * fi
23721 if (!ptr)
23722 return -EFAULT;
23723
23724- if (copy_to_user(buf, ptr, sz)) {
23725+#ifdef CONFIG_PAX_USERCOPY
23726+ temp = kmalloc(sz, GFP_KERNEL);
23727+ if (!temp) {
23728+ unxlate_dev_mem_ptr(p, ptr);
23729+ return -ENOMEM;
23730+ }
23731+ memcpy(temp, ptr, sz);
23732+#else
23733+ temp = ptr;
23734+#endif
23735+
23736+ if (copy_to_user(buf, temp, sz)) {
23737+
23738+#ifdef CONFIG_PAX_USERCOPY
23739+ kfree(temp);
23740+#endif
23741+
23742 unxlate_dev_mem_ptr(p, ptr);
23743 return -EFAULT;
23744 }
23745
23746+#ifdef CONFIG_PAX_USERCOPY
23747+ kfree(temp);
23748+#endif
23749+
23750 unxlate_dev_mem_ptr(p, ptr);
23751
23752 buf += sz;
23753@@ -205,6 +232,11 @@ static ssize_t write_mem(struct file * f
23673 if (!valid_phys_addr_range(p, count)) 23754 if (!valid_phys_addr_range(p, count))
23674 return -EFAULT; 23755 return -EFAULT;
23675 23756
@@ -23681,7 +23762,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23681 written = 0; 23762 written = 0;
23682 23763
23683 #ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED 23764 #ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED
23684@@ -337,6 +347,11 @@ static int mmap_mem(struct file * file, 23765@@ -337,6 +369,11 @@ static int mmap_mem(struct file * file,
23685 &vma->vm_page_prot)) 23766 &vma->vm_page_prot))
23686 return -EINVAL; 23767 return -EINVAL;
23687 23768
@@ -23693,7 +23774,51 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23693 vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff, 23774 vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff,
23694 size, 23775 size,
23695 vma->vm_page_prot); 23776 vma->vm_page_prot);
23696@@ -560,6 +575,11 @@ static ssize_t write_kmem(struct file * 23777@@ -419,9 +456,8 @@ static ssize_t read_kmem(struct file *fi
23778 size_t count, loff_t *ppos)
23779 {
23780 unsigned long p = *ppos;
23781- ssize_t low_count, read, sz;
23782+ ssize_t low_count, read, sz, err = 0;
23783 char * kbuf; /* k-addr because vread() takes vmlist_lock rwlock */
23784- int err = 0;
23785
23786 read = 0;
23787 if (p < (unsigned long) high_memory) {
23788@@ -444,6 +480,8 @@ static ssize_t read_kmem(struct file *fi
23789 }
23790 #endif
23791 while (low_count > 0) {
23792+ char *temp;
23793+
23794 sz = size_inside_page(p, low_count);
23795
23796 /*
23797@@ -453,7 +491,22 @@ static ssize_t read_kmem(struct file *fi
23798 */
23799 kbuf = xlate_dev_kmem_ptr((char *)p);
23800
23801- if (copy_to_user(buf, kbuf, sz))
23802+#ifdef CONFIG_PAX_USERCOPY
23803+ temp = kmalloc(sz, GFP_KERNEL);
23804+ if (!temp)
23805+ return -ENOMEM;
23806+ memcpy(temp, kbuf, sz);
23807+#else
23808+ temp = kbuf;
23809+#endif
23810+
23811+ err = copy_to_user(buf, temp, sz);
23812+
23813+#ifdef CONFIG_PAX_USERCOPY
23814+ kfree(temp);
23815+#endif
23816+
23817+ if (err)
23818 return -EFAULT;
23819 buf += sz;
23820 p += sz;
23821@@ -560,6 +613,11 @@ static ssize_t write_kmem(struct file *
23697 char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */ 23822 char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */
23698 int err = 0; 23823 int err = 0;
23699 23824
@@ -23705,7 +23830,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23705 if (p < (unsigned long) high_memory) { 23830 if (p < (unsigned long) high_memory) {
23706 23831
23707 wrote = count; 23832 wrote = count;
23708@@ -765,6 +785,16 @@ static loff_t memory_lseek(struct file * 23833@@ -765,6 +823,16 @@ static loff_t memory_lseek(struct file *
23709 23834
23710 static int open_port(struct inode * inode, struct file * filp) 23835 static int open_port(struct inode * inode, struct file * filp)
23711 { 23836 {
@@ -23722,7 +23847,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23722 return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; 23847 return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
23723 } 23848 }
23724 23849
23725@@ -772,7 +802,6 @@ static int open_port(struct inode * inod 23850@@ -772,7 +840,6 @@ static int open_port(struct inode * inod
23726 #define full_lseek null_lseek 23851 #define full_lseek null_lseek
23727 #define write_zero write_null 23852 #define write_zero write_null
23728 #define read_full read_zero 23853 #define read_full read_zero
@@ -23730,7 +23855,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23730 #define open_kmem open_mem 23855 #define open_kmem open_mem
23731 #define open_oldmem open_mem 23856 #define open_oldmem open_mem
23732 23857
23733@@ -888,6 +917,9 @@ static const struct memdev { 23858@@ -888,6 +955,9 @@ static const struct memdev {
23734 #ifdef CONFIG_CRASH_DUMP 23859 #ifdef CONFIG_CRASH_DUMP
23735 [12] = { "oldmem", 0, &oldmem_fops, NULL }, 23860 [12] = { "oldmem", 0, &oldmem_fops, NULL },
23736 #endif 23861 #endif
@@ -23740,9 +23865,9 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
23740 }; 23865 };
23741 23866
23742 static int memory_open(struct inode *inode, struct file *filp) 23867 static int memory_open(struct inode *inode, struct file *filp)
23743diff -urNp linux-2.6.32.19/drivers/char/nvram.c linux-2.6.32.19/drivers/char/nvram.c 23868diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvram.c
23744--- linux-2.6.32.19/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400 23869--- linux-2.6.32.21/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
23745+++ linux-2.6.32.19/drivers/char/nvram.c 2010-08-13 18:34:40.000000000 -0400 23870+++ linux-2.6.32.21/drivers/char/nvram.c 2010-08-13 18:34:40.000000000 -0400
23746@@ -435,7 +435,10 @@ static const struct file_operations nvra 23871@@ -435,7 +435,10 @@ static const struct file_operations nvra
23747 static struct miscdevice nvram_dev = { 23872 static struct miscdevice nvram_dev = {
23748 NVRAM_MINOR, 23873 NVRAM_MINOR,
@@ -23755,9 +23880,9 @@ diff -urNp linux-2.6.32.19/drivers/char/nvram.c linux-2.6.32.19/drivers/char/nvr
23755 }; 23880 };
23756 23881
23757 static int __init nvram_init(void) 23882 static int __init nvram_init(void)
23758diff -urNp linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 23883diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c
23759--- linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400 23884--- linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
23760+++ linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 18:34:40.000000000 -0400 23885+++ linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 18:34:40.000000000 -0400
23761@@ -51,7 +51,7 @@ struct ipw_tty { 23886@@ -51,7 +51,7 @@ struct ipw_tty {
23762 int tty_type; 23887 int tty_type;
23763 struct ipw_network *network; 23888 struct ipw_network *network;
@@ -23872,9 +23997,9 @@ diff -urNp linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.19/
23872 do_ipw_close(ttyj); 23997 do_ipw_close(ttyj);
23873 ipwireless_disassociate_network_ttys(network, 23998 ipwireless_disassociate_network_ttys(network,
23874 ttyj->channel_idx); 23999 ttyj->channel_idx);
23875diff -urNp linux-2.6.32.19/drivers/char/pty.c linux-2.6.32.19/drivers/char/pty.c 24000diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
23876--- linux-2.6.32.19/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400 24001--- linux-2.6.32.21/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
23877+++ linux-2.6.32.19/drivers/char/pty.c 2010-08-13 18:34:40.000000000 -0400 24002+++ linux-2.6.32.21/drivers/char/pty.c 2010-08-13 18:34:40.000000000 -0400
23878@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode 24003@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
23879 return ret; 24004 return ret;
23880 } 24005 }
@@ -23905,9 +24030,9 @@ diff -urNp linux-2.6.32.19/drivers/char/pty.c linux-2.6.32.19/drivers/char/pty.c
23905 cdev_init(&ptmx_cdev, &ptmx_fops); 24030 cdev_init(&ptmx_cdev, &ptmx_fops);
23906 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 24031 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
23907 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 24032 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
23908diff -urNp linux-2.6.32.19/drivers/char/random.c linux-2.6.32.19/drivers/char/random.c 24033diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/random.c
23909--- linux-2.6.32.19/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400 24034--- linux-2.6.32.21/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
23910+++ linux-2.6.32.19/drivers/char/random.c 2010-08-13 18:34:40.000000000 -0400 24035+++ linux-2.6.32.21/drivers/char/random.c 2010-08-13 18:34:40.000000000 -0400
23911@@ -254,8 +254,13 @@ 24036@@ -254,8 +254,13 @@
23912 /* 24037 /*
23913 * Configuration information 24038 * Configuration information
@@ -23949,9 +24074,9 @@ diff -urNp linux-2.6.32.19/drivers/char/random.c linux-2.6.32.19/drivers/char/ra
23949 static int max_write_thresh = INPUT_POOL_WORDS * 32; 24074 static int max_write_thresh = INPUT_POOL_WORDS * 32;
23950 static char sysctl_bootid[16]; 24075 static char sysctl_bootid[16];
23951 24076
23952diff -urNp linux-2.6.32.19/drivers/char/sonypi.c linux-2.6.32.19/drivers/char/sonypi.c 24077diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/sonypi.c
23953--- linux-2.6.32.19/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400 24078--- linux-2.6.32.21/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
23954+++ linux-2.6.32.19/drivers/char/sonypi.c 2010-08-13 18:34:40.000000000 -0400 24079+++ linux-2.6.32.21/drivers/char/sonypi.c 2010-08-13 18:34:40.000000000 -0400
23955@@ -491,7 +491,7 @@ static struct sonypi_device { 24080@@ -491,7 +491,7 @@ static struct sonypi_device {
23956 spinlock_t fifo_lock; 24081 spinlock_t fifo_lock;
23957 wait_queue_head_t fifo_proc_list; 24082 wait_queue_head_t fifo_proc_list;
@@ -23982,9 +24107,9 @@ diff -urNp linux-2.6.32.19/drivers/char/sonypi.c linux-2.6.32.19/drivers/char/so
23982 mutex_unlock(&sonypi_device.lock); 24107 mutex_unlock(&sonypi_device.lock);
23983 unlock_kernel(); 24108 unlock_kernel();
23984 return 0; 24109 return 0;
23985diff -urNp linux-2.6.32.19/drivers/char/tpm/tpm_bios.c linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 24110diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/char/tpm/tpm_bios.c
23986--- linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400 24111--- linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
23987+++ linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 2010-08-13 18:34:40.000000000 -0400 24112+++ linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-13 18:34:40.000000000 -0400
23988@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start 24113@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
23989 event = addr; 24114 event = addr;
23990 24115
@@ -24025,9 +24150,9 @@ diff -urNp linux-2.6.32.19/drivers/char/tpm/tpm_bios.c linux-2.6.32.19/drivers/c
24025 24150
24026 memcpy(log->bios_event_log, virt, len); 24151 memcpy(log->bios_event_log, virt, len);
24027 24152
24028diff -urNp linux-2.6.32.19/drivers/char/tty_io.c linux-2.6.32.19/drivers/char/tty_io.c 24153diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tty_io.c
24029--- linux-2.6.32.19/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400 24154--- linux-2.6.32.21/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
24030+++ linux-2.6.32.19/drivers/char/tty_io.c 2010-08-13 18:34:40.000000000 -0400 24155+++ linux-2.6.32.21/drivers/char/tty_io.c 2010-08-13 18:34:40.000000000 -0400
24031@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 24156@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
24032 DEFINE_MUTEX(tty_mutex); 24157 DEFINE_MUTEX(tty_mutex);
24033 EXPORT_SYMBOL(tty_mutex); 24158 EXPORT_SYMBOL(tty_mutex);
@@ -24166,9 +24291,9 @@ diff -urNp linux-2.6.32.19/drivers/char/tty_io.c linux-2.6.32.19/drivers/char/tt
24166 /* 24291 /*
24167 * Initialize the console device. This is called *early*, so 24292 * Initialize the console device. This is called *early*, so
24168 * we can't necessarily depend on lots of kernel help here. 24293 * we can't necessarily depend on lots of kernel help here.
24169diff -urNp linux-2.6.32.19/drivers/char/tty_ldisc.c linux-2.6.32.19/drivers/char/tty_ldisc.c 24294diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char/tty_ldisc.c
24170--- linux-2.6.32.19/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400 24295--- linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
24171+++ linux-2.6.32.19/drivers/char/tty_ldisc.c 2010-08-13 18:34:40.000000000 -0400 24296+++ linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-13 18:34:40.000000000 -0400
24172@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * 24297@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
24173 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 24298 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
24174 struct tty_ldisc_ops *ldo = ld->ops; 24299 struct tty_ldisc_ops *ldo = ld->ops;
@@ -24214,9 +24339,9 @@ diff -urNp linux-2.6.32.19/drivers/char/tty_ldisc.c linux-2.6.32.19/drivers/char
24214 module_put(ldops->owner); 24339 module_put(ldops->owner);
24215 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 24340 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
24216 } 24341 }
24217diff -urNp linux-2.6.32.19/drivers/char/virtio_console.c linux-2.6.32.19/drivers/char/virtio_console.c 24342diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers/char/virtio_console.c
24218--- linux-2.6.32.19/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400 24343--- linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
24219+++ linux-2.6.32.19/drivers/char/virtio_console.c 2010-08-13 18:34:40.000000000 -0400 24344+++ linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-13 18:34:40.000000000 -0400
24220@@ -44,6 +44,7 @@ static unsigned int in_len; 24345@@ -44,6 +44,7 @@ static unsigned int in_len;
24221 static char *in, *inbuf; 24346 static char *in, *inbuf;
24222 24347
@@ -24225,9 +24350,9 @@ diff -urNp linux-2.6.32.19/drivers/char/virtio_console.c linux-2.6.32.19/drivers
24225 static struct hv_ops virtio_cons; 24350 static struct hv_ops virtio_cons;
24226 24351
24227 /* The hvc device */ 24352 /* The hvc device */
24228diff -urNp linux-2.6.32.19/drivers/char/vt_ioctl.c linux-2.6.32.19/drivers/char/vt_ioctl.c 24353diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/vt_ioctl.c
24229--- linux-2.6.32.19/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400 24354--- linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
24230+++ linux-2.6.32.19/drivers/char/vt_ioctl.c 2010-08-13 18:34:40.000000000 -0400 24355+++ linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-13 18:34:40.000000000 -0400
24231@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 24356@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
24232 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) 24357 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
24233 return -EFAULT; 24358 return -EFAULT;
@@ -24271,9 +24396,9 @@ diff -urNp linux-2.6.32.19/drivers/char/vt_ioctl.c linux-2.6.32.19/drivers/char/
24271 if (!perm) { 24396 if (!perm) {
24272 ret = -EPERM; 24397 ret = -EPERM;
24273 goto reterr; 24398 goto reterr;
24274diff -urNp linux-2.6.32.19/drivers/cpufreq/cpufreq.c linux-2.6.32.19/drivers/cpufreq/cpufreq.c 24399diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpufreq/cpufreq.c
24275--- linux-2.6.32.19/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400 24400--- linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
24276+++ linux-2.6.32.19/drivers/cpufreq/cpufreq.c 2010-08-13 18:34:40.000000000 -0400 24401+++ linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-13 18:34:40.000000000 -0400
24277@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct 24402@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
24278 complete(&policy->kobj_unregister); 24403 complete(&policy->kobj_unregister);
24279 } 24404 }
@@ -24283,9 +24408,9 @@ diff -urNp linux-2.6.32.19/drivers/cpufreq/cpufreq.c linux-2.6.32.19/drivers/cpu
24283 .show = show, 24408 .show = show,
24284 .store = store, 24409 .store = store,
24285 }; 24410 };
24286diff -urNp linux-2.6.32.19/drivers/cpuidle/sysfs.c linux-2.6.32.19/drivers/cpuidle/sysfs.c 24411diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuidle/sysfs.c
24287--- linux-2.6.32.19/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400 24412--- linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
24288+++ linux-2.6.32.19/drivers/cpuidle/sysfs.c 2010-08-13 18:34:40.000000000 -0400 24413+++ linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-13 18:34:40.000000000 -0400
24289@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj 24414@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
24290 return ret; 24415 return ret;
24291 } 24416 }
@@ -24313,9 +24438,9 @@ diff -urNp linux-2.6.32.19/drivers/cpuidle/sysfs.c linux-2.6.32.19/drivers/cpuid
24313 { 24438 {
24314 kobject_put(&device->kobjs[i]->kobj); 24439 kobject_put(&device->kobjs[i]->kobj);
24315 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24440 wait_for_completion(&device->kobjs[i]->kobj_unregister);
24316diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.c linux-2.6.32.19/drivers/dma/ioat/dma.c 24441diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/ioat/dma.c
24317--- linux-2.6.32.19/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400 24442--- linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
24318+++ linux-2.6.32.19/drivers/dma/ioat/dma.c 2010-08-13 18:34:40.000000000 -0400 24443+++ linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-13 18:34:40.000000000 -0400
24319@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str 24444@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
24320 return entry->show(&chan->common, page); 24445 return entry->show(&chan->common, page);
24321 } 24446 }
@@ -24325,9 +24450,9 @@ diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.c linux-2.6.32.19/drivers/dma/io
24325 .show = ioat_attr_show, 24450 .show = ioat_attr_show,
24326 }; 24451 };
24327 24452
24328diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.h linux-2.6.32.19/drivers/dma/ioat/dma.h 24453diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/ioat/dma.h
24329--- linux-2.6.32.19/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400 24454--- linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
24330+++ linux-2.6.32.19/drivers/dma/ioat/dma.h 2010-08-13 18:34:40.000000000 -0400 24455+++ linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-13 18:34:40.000000000 -0400
24331@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c 24456@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
24332 unsigned long *phys_complete); 24457 unsigned long *phys_complete);
24333 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); 24458 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24337,9 +24462,9 @@ diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.h linux-2.6.32.19/drivers/dma/io
24337 extern struct ioat_sysfs_entry ioat_version_attr; 24462 extern struct ioat_sysfs_entry ioat_version_attr;
24338 extern struct ioat_sysfs_entry ioat_cap_attr; 24463 extern struct ioat_sysfs_entry ioat_cap_attr;
24339 #endif /* IOATDMA_H */ 24464 #endif /* IOATDMA_H */
24340diff -urNp linux-2.6.32.19/drivers/edac/edac_core.h linux-2.6.32.19/drivers/edac/edac_core.h 24465diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac/edac_core.h
24341--- linux-2.6.32.19/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400 24466--- linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
24342+++ linux-2.6.32.19/drivers/edac/edac_core.h 2010-08-13 18:34:40.000000000 -0400 24467+++ linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-13 18:34:40.000000000 -0400
24343@@ -99,11 +99,11 @@ extern int edac_debug_level; 24468@@ -99,11 +99,11 @@ extern int edac_debug_level;
24344 24469
24345 #else /* !CONFIG_EDAC_DEBUG */ 24470 #else /* !CONFIG_EDAC_DEBUG */
@@ -24357,9 +24482,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_core.h linux-2.6.32.19/drivers/edac
24357 24482
24358 #endif /* !CONFIG_EDAC_DEBUG */ 24483 #endif /* !CONFIG_EDAC_DEBUG */
24359 24484
24360diff -urNp linux-2.6.32.19/drivers/edac/edac_device_sysfs.c linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 24485diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/drivers/edac/edac_device_sysfs.c
24361--- linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24486--- linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
24362+++ linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 2010-08-13 18:34:40.000000000 -0400 24487+++ linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-13 18:34:40.000000000 -0400
24363@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s 24488@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
24364 } 24489 }
24365 24490
@@ -24387,9 +24512,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_device_sysfs.c linux-2.6.32.19/driv
24387 .show = edac_dev_block_show, 24512 .show = edac_dev_block_show,
24388 .store = edac_dev_block_store 24513 .store = edac_dev_block_store
24389 }; 24514 };
24390diff -urNp linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 24515diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c
24391--- linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24516--- linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
24392+++ linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 2010-08-13 18:34:40.000000000 -0400 24517+++ linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-13 18:34:40.000000000 -0400
24393@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob 24518@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
24394 return -EIO; 24519 return -EIO;
24395 } 24520 }
@@ -24408,9 +24533,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c linux-2.6.32.19/drivers/
24408 .show = mcidev_show, 24533 .show = mcidev_show,
24409 .store = mcidev_store 24534 .store = mcidev_store
24410 }; 24535 };
24411diff -urNp linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 24536diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c
24412--- linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24537--- linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
24413+++ linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 2010-08-13 18:34:40.000000000 -0400 24538+++ linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-13 18:34:40.000000000 -0400
24414@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s 24539@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
24415 } 24540 }
24416 24541
@@ -24429,9 +24554,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c linux-2.6.32.19/drivers
24429 .show = edac_pci_dev_show, 24554 .show = edac_pci_dev_show,
24430 .store = edac_pci_dev_store 24555 .store = edac_pci_dev_store
24431 }; 24556 };
24432diff -urNp linux-2.6.32.19/drivers/firewire/core-cdev.c linux-2.6.32.19/drivers/firewire/core-cdev.c 24557diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/firewire/core-cdev.c
24433--- linux-2.6.32.19/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400 24558--- linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
24434+++ linux-2.6.32.19/drivers/firewire/core-cdev.c 2010-08-13 18:34:40.000000000 -0400 24559+++ linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-13 18:34:40.000000000 -0400
24435@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie 24560@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
24436 int ret; 24561 int ret;
24437 24562
@@ -24442,9 +24567,9 @@ diff -urNp linux-2.6.32.19/drivers/firewire/core-cdev.c linux-2.6.32.19/drivers/
24442 return -EINVAL; 24567 return -EINVAL;
24443 24568
24444 r = kmalloc(sizeof(*r), GFP_KERNEL); 24569 r = kmalloc(sizeof(*r), GFP_KERNEL);
24445diff -urNp linux-2.6.32.19/drivers/firmware/dmi_scan.c linux-2.6.32.19/drivers/firmware/dmi_scan.c 24570diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/firmware/dmi_scan.c
24446--- linux-2.6.32.19/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400 24571--- linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
24447+++ linux-2.6.32.19/drivers/firmware/dmi_scan.c 2010-08-13 18:34:40.000000000 -0400 24572+++ linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-13 18:34:40.000000000 -0400
24448@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 24573@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
24449 } 24574 }
24450 } 24575 }
@@ -24457,9 +24582,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/dmi_scan.c linux-2.6.32.19/drivers/f
24457 p = dmi_ioremap(0xF0000, 0x10000); 24582 p = dmi_ioremap(0xF0000, 0x10000);
24458 if (p == NULL) 24583 if (p == NULL)
24459 goto error; 24584 goto error;
24460diff -urNp linux-2.6.32.19/drivers/firmware/edd.c linux-2.6.32.19/drivers/firmware/edd.c 24585diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmware/edd.c
24461--- linux-2.6.32.19/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400 24586--- linux-2.6.32.21/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
24462+++ linux-2.6.32.19/drivers/firmware/edd.c 2010-08-13 18:34:40.000000000 -0400 24587+++ linux-2.6.32.21/drivers/firmware/edd.c 2010-08-13 18:34:40.000000000 -0400
24463@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str 24588@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
24464 return ret; 24589 return ret;
24465 } 24590 }
@@ -24469,9 +24594,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/edd.c linux-2.6.32.19/drivers/firmwa
24469 .show = edd_attr_show, 24594 .show = edd_attr_show,
24470 }; 24595 };
24471 24596
24472diff -urNp linux-2.6.32.19/drivers/firmware/efivars.c linux-2.6.32.19/drivers/firmware/efivars.c 24597diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/firmware/efivars.c
24473--- linux-2.6.32.19/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400 24598--- linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
24474+++ linux-2.6.32.19/drivers/firmware/efivars.c 2010-08-13 18:34:40.000000000 -0400 24599+++ linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-13 18:34:40.000000000 -0400
24475@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 24600@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
24476 return ret; 24601 return ret;
24477 } 24602 }
@@ -24481,9 +24606,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/efivars.c linux-2.6.32.19/drivers/fi
24481 .show = efivar_attr_show, 24606 .show = efivar_attr_show,
24482 .store = efivar_attr_store, 24607 .store = efivar_attr_store,
24483 }; 24608 };
24484diff -urNp linux-2.6.32.19/drivers/firmware/iscsi_ibft.c linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 24609diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers/firmware/iscsi_ibft.c
24485--- linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400 24610--- linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
24486+++ linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 2010-08-13 18:34:40.000000000 -0400 24611+++ linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-13 18:34:40.000000000 -0400
24487@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc 24612@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
24488 return ret; 24613 return ret;
24489 } 24614 }
@@ -24493,9 +24618,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/iscsi_ibft.c linux-2.6.32.19/drivers
24493 .show = ibft_show_attribute, 24618 .show = ibft_show_attribute,
24494 }; 24619 };
24495 24620
24496diff -urNp linux-2.6.32.19/drivers/firmware/memmap.c linux-2.6.32.19/drivers/firmware/memmap.c 24621diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/firmware/memmap.c
24497--- linux-2.6.32.19/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400 24622--- linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
24498+++ linux-2.6.32.19/drivers/firmware/memmap.c 2010-08-13 18:34:40.000000000 -0400 24623+++ linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-13 18:34:40.000000000 -0400
24499@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { 24624@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
24500 NULL 24625 NULL
24501 }; 24626 };
@@ -24505,9 +24630,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/memmap.c linux-2.6.32.19/drivers/fir
24505 .show = memmap_attr_show, 24630 .show = memmap_attr_show,
24506 }; 24631 };
24507 24632
24508diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_drv.c linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 24633diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu/drm/drm_drv.c
24509--- linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 2010-08-13 16:24:37.000000000 -0400 24634--- linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400
24510+++ linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 2010-08-13 18:34:40.000000000 -0400 24635+++ linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-29 21:09:26.000000000 -0400
24511@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc 24636@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
24512 char *kdata = NULL; 24637 char *kdata = NULL;
24513 24638
@@ -24517,9 +24642,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_drv.c linux-2.6.32.19/drivers/gpu
24517 ++file_priv->ioctl_count; 24642 ++file_priv->ioctl_count;
24518 24643
24519 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 24644 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
24520diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_fops.c linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 24645diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gpu/drm/drm_fops.c
24521--- linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400 24646--- linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
24522+++ linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 2010-08-13 18:34:40.000000000 -0400 24647+++ linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-13 18:34:40.000000000 -0400
24523@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * 24648@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
24524 } 24649 }
24525 24650
@@ -24571,9 +24696,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_fops.c linux-2.6.32.19/drivers/gp
24571 if (atomic_read(&dev->ioctl_count)) { 24696 if (atomic_read(&dev->ioctl_count)) {
24572 DRM_ERROR("Device busy: %d\n", 24697 DRM_ERROR("Device busy: %d\n",
24573 atomic_read(&dev->ioctl_count)); 24698 atomic_read(&dev->ioctl_count));
24574diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 24699diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c
24575--- linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400 24700--- linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
24576+++ linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 2010-08-13 18:34:40.000000000 -0400 24701+++ linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-13 18:34:40.000000000 -0400
24577@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 24702@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
24578 stats->data[i].value = 24703 stats->data[i].value =
24579 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 24704 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24583,9 +24708,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.19/drivers/g
24583 stats->data[i].type = dev->types[i]; 24708 stats->data[i].type = dev->types[i];
24584 } 24709 }
24585 24710
24586diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_lock.c linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 24711diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gpu/drm/drm_lock.c
24587--- linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400 24712--- linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
24588+++ linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 2010-08-13 18:34:40.000000000 -0400 24713+++ linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-13 18:34:40.000000000 -0400
24589@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 24714@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
24590 if (drm_lock_take(&master->lock, lock->context)) { 24715 if (drm_lock_take(&master->lock, lock->context)) {
24591 master->lock.file_priv = file_priv; 24716 master->lock.file_priv = file_priv;
@@ -24604,9 +24729,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_lock.c linux-2.6.32.19/drivers/gp
24604 24729
24605 /* kernel_context_switch isn't used by any of the x86 drm 24730 /* kernel_context_switch isn't used by any of the x86 drm
24606 * modules but is required by the Sparc driver. 24731 * modules but is required by the Sparc driver.
24607diff -urNp linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 24732diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c
24608--- linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400 24733--- linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
24609+++ linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 18:34:40.000000000 -0400 24734+++ linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 18:34:40.000000000 -0400
24610@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de 24735@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
24611 dma->buflist[vertex->idx], 24736 dma->buflist[vertex->idx],
24612 vertex->discard, vertex->used); 24737 vertex->discard, vertex->used);
@@ -24629,9 +24754,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.19/drive
24629 sarea_priv->last_enqueue = dev_priv->counter - 1; 24754 sarea_priv->last_enqueue = dev_priv->counter - 1;
24630 sarea_priv->last_dispatch = (int)hw_status[5]; 24755 sarea_priv->last_dispatch = (int)hw_status[5];
24631 24756
24632diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 24757diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c
24633--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400 24758--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
24634+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 18:34:40.000000000 -0400 24759+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 18:34:40.000000000 -0400
24635@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_ 24760@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
24636 } 24761 }
24637 } 24762 }
@@ -24641,9 +24766,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.19/dri
24641 .init = ch7017_init, 24766 .init = ch7017_init,
24642 .detect = ch7017_detect, 24767 .detect = ch7017_detect,
24643 .mode_valid = ch7017_mode_valid, 24768 .mode_valid = ch7017_mode_valid,
24644diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 24769diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c
24645--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400 24770--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
24646+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 18:34:40.000000000 -0400 24771+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 18:34:40.000000000 -0400
24647@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_ 24772@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
24648 } 24773 }
24649 } 24774 }
@@ -24653,9 +24778,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.19/dri
24653 .init = ch7xxx_init, 24778 .init = ch7xxx_init,
24654 .detect = ch7xxx_detect, 24779 .detect = ch7xxx_detect,
24655 .mode_valid = ch7xxx_mode_valid, 24780 .mode_valid = ch7xxx_mode_valid,
24656diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 24781diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h
24657--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400 24782--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
24658+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 2010-08-13 18:34:40.000000000 -0400 24783+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-13 18:34:40.000000000 -0400
24659@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { 24784@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
24660 * 24785 *
24661 * \return singly-linked list of modes or NULL if no modes found. 24786 * \return singly-linked list of modes or NULL if no modes found.
@@ -24688,9 +24813,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h linux-2.6.32.19/drivers/gp
24688+extern const struct intel_dvo_dev_ops ch7017_ops; 24813+extern const struct intel_dvo_dev_ops ch7017_ops;
24689 24814
24690 #endif /* _INTEL_DVO_H */ 24815 #endif /* _INTEL_DVO_H */
24691diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 24816diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c
24692--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400 24817--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
24693+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 18:34:40.000000000 -0400 24818+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 18:34:40.000000000 -0400
24694@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv 24819@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
24695 } 24820 }
24696 } 24821 }
@@ -24700,9 +24825,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.19/drive
24700 .init = ivch_init, 24825 .init = ivch_init,
24701 .dpms = ivch_dpms, 24826 .dpms = ivch_dpms,
24702 .save = ivch_save, 24827 .save = ivch_save,
24703diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 24828diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c
24704--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400 24829--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
24705+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 18:34:40.000000000 -0400 24830+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 18:34:40.000000000 -0400
24706@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ 24831@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
24707 } 24832 }
24708 } 24833 }
@@ -24712,9 +24837,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.19/dri
24712 .init = sil164_init, 24837 .init = sil164_init,
24713 .detect = sil164_detect, 24838 .detect = sil164_detect,
24714 .mode_valid = sil164_mode_valid, 24839 .mode_valid = sil164_mode_valid,
24715diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 24840diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c
24716--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400 24841--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
24717+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 18:34:40.000000000 -0400 24842+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 18:34:40.000000000 -0400
24718@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ 24843@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
24719 } 24844 }
24720 } 24845 }
@@ -24724,9 +24849,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.19/dri
24724 .init = tfp410_init, 24849 .init = tfp410_init,
24725 .detect = tfp410_detect, 24850 .detect = tfp410_detect,
24726 .mode_valid = tfp410_mode_valid, 24851 .mode_valid = tfp410_mode_valid,
24727diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 24852diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c
24728--- linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400 24853--- linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
24729+++ linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 18:34:40.000000000 -0400 24854+++ linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 18:34:40.000000000 -0400
24730@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev) 24855@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
24731 return i915_resume(dev); 24856 return i915_resume(dev);
24732 } 24857 }
@@ -24736,9 +24861,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.19/drive
24736 .fault = i915_gem_fault, 24861 .fault = i915_gem_fault,
24737 .open = drm_gem_vm_open, 24862 .open = drm_gem_vm_open,
24738 .close = drm_gem_vm_close, 24863 .close = drm_gem_vm_close,
24739diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 24864diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c
24740--- linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400 24865--- linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
24741+++ linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 18:34:40.000000000 -0400 24866+++ linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 18:34:40.000000000 -0400
24742@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 24867@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
24743 regex_t mask_rex; 24868 regex_t mask_rex;
24744 regmatch_t match[4]; 24869 regmatch_t match[4];
@@ -24756,9 +24881,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.19/d
24756 24881
24757 if (regcomp 24882 if (regcomp
24758 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 24883 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
24759diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 24884diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c
24760--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400 24885--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
24761+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 18:34:40.000000000 -0400 24886+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 18:34:40.000000000 -0400
24762@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o 24887@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
24763 } 24888 }
24764 } 24889 }
@@ -24783,9 +24908,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
24783 24908
24784 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset); 24909 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
24785 24910
24786diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 24911diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c
24787--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400 24912--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
24788+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 18:34:40.000000000 -0400 24913+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 18:34:40.000000000 -0400
24789@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl 24914@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
24790 24915
24791 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { 24916 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -24795,9 +24920,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
24795 } else 24920 } else
24796 error = abs(current_freq - freq); 24921 error = abs(current_freq - freq);
24797 vco_diff = abs(vco - best_vco); 24922 vco_diff = abs(vco - best_vco);
24798diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 24923diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c
24799--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400 24924--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
24800+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 18:34:40.000000000 -0400 24925+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 18:34:40.000000000 -0400
24801@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm 24926@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
24802 { 24927 {
24803 drm_radeon_private_t *dev_priv = dev->dev_private; 24928 drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -24807,9 +24932,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.19
24807 24932
24808 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 24933 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
24809 24934
24810diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 24935diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c
24811--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400 24936--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
24812+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 18:34:40.000000000 -0400 24937+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 18:34:40.000000000 -0400
24813@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic 24938@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
24814 DRM_INFO("radeon: ttm finalized\n"); 24939 DRM_INFO("radeon: ttm finalized\n");
24815 } 24940 }
@@ -24861,9 +24986,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.19/d
24861 } 24986 }
24862 24987
24863 24988
24864diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 24989diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c
24865--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400 24990--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
24866+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 18:34:40.000000000 -0400 24991+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 18:34:40.000000000 -0400
24867@@ -39,7 +39,7 @@ 24992@@ -39,7 +39,7 @@
24868 #include <linux/module.h> 24993 #include <linux/module.h>
24869 24994
@@ -24882,9 +25007,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.19/drivers/
24882 .show = &ttm_bo_global_show 25007 .show = &ttm_bo_global_show
24883 }; 25008 };
24884 25009
24885diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 25010diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c
24886--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400 25011--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
24887+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 18:34:40.000000000 -0400 25012+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 18:34:40.000000000 -0400
24888@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are 25013@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
24889 { 25014 {
24890 struct ttm_buffer_object *bo = (struct ttm_buffer_object *) 25015 struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -24905,9 +25030,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.19/drive
24905 /* 25030 /*
24906 * Work around locking order reversal in fault / nopfn 25031 * Work around locking order reversal in fault / nopfn
24907 * between mmap_sem and bo_reserve: Perform a trylock operation 25032 * between mmap_sem and bo_reserve: Perform a trylock operation
24908diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 25033diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c
24909--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400 25034--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
24910+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 18:34:40.000000000 -0400 25035+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 18:34:40.000000000 -0400
24911@@ -36,7 +36,7 @@ 25036@@ -36,7 +36,7 @@
24912 struct ttm_global_item { 25037 struct ttm_global_item {
24913 struct mutex mutex; 25038 struct mutex mutex;
@@ -24965,9 +25090,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.19/driv
24965 ref->release(ref); 25090 ref->release(ref);
24966 item->object = NULL; 25091 item->object = NULL;
24967 } 25092 }
24968diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 25093diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c
24969--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400 25094--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
24970+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 18:34:40.000000000 -0400 25095+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 18:34:40.000000000 -0400
24971@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at 25096@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
24972 NULL 25097 NULL
24973 }; 25098 };
@@ -24977,9 +25102,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.19/driv
24977 .show = &ttm_mem_zone_show, 25102 .show = &ttm_mem_zone_show,
24978 .store = &ttm_mem_zone_store 25103 .store = &ttm_mem_zone_store
24979 }; 25104 };
24980diff -urNp linux-2.6.32.19/drivers/hid/usbhid/hiddev.c linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 25105diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/hid/usbhid/hiddev.c
24981--- linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400 25106--- linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
24982+++ linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 2010-08-13 18:34:40.000000000 -0400 25107+++ linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-13 18:34:40.000000000 -0400
24983@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi 25108@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
24984 return put_user(HID_VERSION, (int __user *)arg); 25109 return put_user(HID_VERSION, (int __user *)arg);
24985 25110
@@ -24989,9 +25114,9 @@ diff -urNp linux-2.6.32.19/drivers/hid/usbhid/hiddev.c linux-2.6.32.19/drivers/h
24989 return -EINVAL; 25114 return -EINVAL;
24990 25115
24991 for (i = 0; i < hid->maxcollection; i++) 25116 for (i = 0; i < hid->maxcollection; i++)
24992diff -urNp linux-2.6.32.19/drivers/hwmon/k8temp.c linux-2.6.32.19/drivers/hwmon/k8temp.c 25117diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/k8temp.c
24993--- linux-2.6.32.19/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400 25118--- linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400
24994+++ linux-2.6.32.19/drivers/hwmon/k8temp.c 2010-08-13 18:34:40.000000000 -0400 25119+++ linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-13 18:34:40.000000000 -0400
24995@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 25120@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
24996 25121
24997 static struct pci_device_id k8temp_ids[] = { 25122 static struct pci_device_id k8temp_ids[] = {
@@ -25001,9 +25126,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/k8temp.c linux-2.6.32.19/drivers/hwmon/
25001 }; 25126 };
25002 25127
25003 MODULE_DEVICE_TABLE(pci, k8temp_ids); 25128 MODULE_DEVICE_TABLE(pci, k8temp_ids);
25004diff -urNp linux-2.6.32.19/drivers/hwmon/sis5595.c linux-2.6.32.19/drivers/hwmon/sis5595.c 25129diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon/sis5595.c
25005--- linux-2.6.32.19/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400 25130--- linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
25006+++ linux-2.6.32.19/drivers/hwmon/sis5595.c 2010-08-13 18:34:40.000000000 -0400 25131+++ linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-13 18:34:40.000000000 -0400
25007@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 25132@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
25008 25133
25009 static struct pci_device_id sis5595_pci_ids[] = { 25134 static struct pci_device_id sis5595_pci_ids[] = {
@@ -25013,9 +25138,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/sis5595.c linux-2.6.32.19/drivers/hwmon
25013 }; 25138 };
25014 25139
25015 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 25140 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
25016diff -urNp linux-2.6.32.19/drivers/hwmon/via686a.c linux-2.6.32.19/drivers/hwmon/via686a.c 25141diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon/via686a.c
25017--- linux-2.6.32.19/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400 25142--- linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
25018+++ linux-2.6.32.19/drivers/hwmon/via686a.c 2010-08-13 18:34:40.000000000 -0400 25143+++ linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-13 18:34:40.000000000 -0400
25019@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 25144@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
25020 25145
25021 static struct pci_device_id via686a_pci_ids[] = { 25146 static struct pci_device_id via686a_pci_ids[] = {
@@ -25025,9 +25150,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/via686a.c linux-2.6.32.19/drivers/hwmon
25025 }; 25150 };
25026 25151
25027 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 25152 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
25028diff -urNp linux-2.6.32.19/drivers/hwmon/vt8231.c linux-2.6.32.19/drivers/hwmon/vt8231.c 25153diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/vt8231.c
25029--- linux-2.6.32.19/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400 25154--- linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
25030+++ linux-2.6.32.19/drivers/hwmon/vt8231.c 2010-08-13 18:34:40.000000000 -0400 25155+++ linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-13 18:34:40.000000000 -0400
25031@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 25156@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
25032 25157
25033 static struct pci_device_id vt8231_pci_ids[] = { 25158 static struct pci_device_id vt8231_pci_ids[] = {
@@ -25037,9 +25162,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/vt8231.c linux-2.6.32.19/drivers/hwmon/
25037 }; 25162 };
25038 25163
25039 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 25164 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
25040diff -urNp linux-2.6.32.19/drivers/hwmon/w83791d.c linux-2.6.32.19/drivers/hwmon/w83791d.c 25165diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon/w83791d.c
25041--- linux-2.6.32.19/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400 25166--- linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
25042+++ linux-2.6.32.19/drivers/hwmon/w83791d.c 2010-08-13 18:34:40.000000000 -0400 25167+++ linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-13 18:34:40.000000000 -0400
25043@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 25168@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
25044 struct i2c_board_info *info); 25169 struct i2c_board_info *info);
25045 static int w83791d_remove(struct i2c_client *client); 25170 static int w83791d_remove(struct i2c_client *client);
@@ -25051,9 +25176,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/w83791d.c linux-2.6.32.19/drivers/hwmon
25051 static struct w83791d_data *w83791d_update_device(struct device *dev); 25176 static struct w83791d_data *w83791d_update_device(struct device *dev);
25052 25177
25053 #ifdef DEBUG 25178 #ifdef DEBUG
25054diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 25179diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c
25055--- linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400 25180--- linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
25056+++ linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 2010-08-13 18:34:40.000000000 -0400 25181+++ linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-13 18:34:40.000000000 -0400
25057@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] = 25182@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
25058 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 25183 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
25059 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, 25184 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25063,9 +25188,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c linux-2.6.32.19/drivers
25063 }; 25188 };
25064 25189
25065 MODULE_DEVICE_TABLE (pci, i801_ids); 25190 MODULE_DEVICE_TABLE (pci, i801_ids);
25066diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 25191diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c
25067--- linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400 25192--- linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
25068+++ linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 2010-08-13 18:34:40.000000000 -0400 25193+++ linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-13 18:34:40.000000000 -0400
25069@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 25194@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
25070 .ident = "IBM", 25195 .ident = "IBM",
25071 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 25196 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25084,9 +25209,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.19/driver
25084 }; 25209 };
25085 25210
25086 MODULE_DEVICE_TABLE (pci, piix4_ids); 25211 MODULE_DEVICE_TABLE (pci, piix4_ids);
25087diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 25212diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c
25088--- linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400 25213--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
25089+++ linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 2010-08-13 18:34:40.000000000 -0400 25214+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-13 18:34:40.000000000 -0400
25090@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 25215@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
25091 static struct pci_device_id sis630_ids[] __devinitdata = { 25216 static struct pci_device_id sis630_ids[] __devinitdata = {
25092 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 25217 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25096,9 +25221,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.19/drive
25096 }; 25221 };
25097 25222
25098 MODULE_DEVICE_TABLE (pci, sis630_ids); 25223 MODULE_DEVICE_TABLE (pci, sis630_ids);
25099diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 25224diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c
25100--- linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400 25225--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
25101+++ linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 18:34:40.000000000 -0400 25226+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 18:34:40.000000000 -0400
25102@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 25227@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
25103 25228
25104 static struct pci_device_id sis96x_ids[] = { 25229 static struct pci_device_id sis96x_ids[] = {
@@ -25108,9 +25233,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.19/drive
25108 }; 25233 };
25109 25234
25110 MODULE_DEVICE_TABLE (pci, sis96x_ids); 25235 MODULE_DEVICE_TABLE (pci, sis96x_ids);
25111diff -urNp linux-2.6.32.19/drivers/ide/ide-cd.c linux-2.6.32.19/drivers/ide/ide-cd.c 25236diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-cd.c
25112--- linux-2.6.32.19/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400 25237--- linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
25113+++ linux-2.6.32.19/drivers/ide/ide-cd.c 2010-08-13 18:34:40.000000000 -0400 25238+++ linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-13 18:34:40.000000000 -0400
25114@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_ 25239@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
25115 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 25240 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
25116 if ((unsigned long)buf & alignment 25241 if ((unsigned long)buf & alignment
@@ -25120,9 +25245,9 @@ diff -urNp linux-2.6.32.19/drivers/ide/ide-cd.c linux-2.6.32.19/drivers/ide/ide-
25120 drive->dma = 0; 25245 drive->dma = 0;
25121 } 25246 }
25122 } 25247 }
25123diff -urNp linux-2.6.32.19/drivers/ieee1394/dv1394.c linux-2.6.32.19/drivers/ieee1394/dv1394.c 25248diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/ieee1394/dv1394.c
25124--- linux-2.6.32.19/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400 25249--- linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
25125+++ linux-2.6.32.19/drivers/ieee1394/dv1394.c 2010-08-13 18:34:40.000000000 -0400 25250+++ linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-13 18:34:40.000000000 -0400
25126@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 25251@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
25127 based upon DIF section and sequence 25252 based upon DIF section and sequence
25128 */ 25253 */
@@ -25141,9 +25266,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/dv1394.c linux-2.6.32.19/drivers/iee
25141 }; 25266 };
25142 25267
25143 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 25268 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
25144diff -urNp linux-2.6.32.19/drivers/ieee1394/eth1394.c linux-2.6.32.19/drivers/ieee1394/eth1394.c 25269diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ieee1394/eth1394.c
25145--- linux-2.6.32.19/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400 25270--- linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
25146+++ linux-2.6.32.19/drivers/ieee1394/eth1394.c 2010-08-13 18:34:40.000000000 -0400 25271+++ linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-13 18:34:40.000000000 -0400
25147@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 25272@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
25148 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 25273 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
25149 .version = ETHER1394_GASP_VERSION, 25274 .version = ETHER1394_GASP_VERSION,
@@ -25153,9 +25278,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/eth1394.c linux-2.6.32.19/drivers/ie
25153 }; 25278 };
25154 25279
25155 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 25280 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
25156diff -urNp linux-2.6.32.19/drivers/ieee1394/hosts.c linux-2.6.32.19/drivers/ieee1394/hosts.c 25281diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee1394/hosts.c
25157--- linux-2.6.32.19/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400 25282--- linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
25158+++ linux-2.6.32.19/drivers/ieee1394/hosts.c 2010-08-13 18:34:40.000000000 -0400 25283+++ linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-13 18:34:40.000000000 -0400
25159@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 25284@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
25160 } 25285 }
25161 25286
@@ -25164,9 +25289,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/hosts.c linux-2.6.32.19/drivers/ieee
25164 .transmit_packet = dummy_transmit_packet, 25289 .transmit_packet = dummy_transmit_packet,
25165 .devctl = dummy_devctl, 25290 .devctl = dummy_devctl,
25166 .isoctl = dummy_isoctl 25291 .isoctl = dummy_isoctl
25167diff -urNp linux-2.6.32.19/drivers/ieee1394/ohci1394.c linux-2.6.32.19/drivers/ieee1394/ohci1394.c 25292diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/ieee1394/ohci1394.c
25168--- linux-2.6.32.19/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400 25293--- linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
25169+++ linux-2.6.32.19/drivers/ieee1394/ohci1394.c 2010-08-13 18:34:40.000000000 -0400 25294+++ linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-13 18:34:40.000000000 -0400
25170@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 25295@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
25171 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 25296 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
25172 25297
@@ -25188,9 +25313,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/ohci1394.c linux-2.6.32.19/drivers/i
25188 }; 25313 };
25189 25314
25190 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 25315 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
25191diff -urNp linux-2.6.32.19/drivers/ieee1394/raw1394.c linux-2.6.32.19/drivers/ieee1394/raw1394.c 25316diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ieee1394/raw1394.c
25192--- linux-2.6.32.19/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400 25317--- linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
25193+++ linux-2.6.32.19/drivers/ieee1394/raw1394.c 2010-08-13 18:34:40.000000000 -0400 25318+++ linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-13 18:34:40.000000000 -0400
25194@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 25319@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
25195 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25320 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25196 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25321 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25200,9 +25325,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/raw1394.c linux-2.6.32.19/drivers/ie
25200 }; 25325 };
25201 25326
25202 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 25327 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
25203diff -urNp linux-2.6.32.19/drivers/ieee1394/sbp2.c linux-2.6.32.19/drivers/ieee1394/sbp2.c 25328diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1394/sbp2.c
25204--- linux-2.6.32.19/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400 25329--- linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
25205+++ linux-2.6.32.19/drivers/ieee1394/sbp2.c 2010-08-13 18:34:40.000000000 -0400 25330+++ linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-13 18:34:40.000000000 -0400
25206@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 25331@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
25207 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25332 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25208 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 25333 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25221,9 +25346,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/sbp2.c linux-2.6.32.19/drivers/ieee1
25221 { 25346 {
25222 int ret; 25347 int ret;
25223 25348
25224diff -urNp linux-2.6.32.19/drivers/ieee1394/video1394.c linux-2.6.32.19/drivers/ieee1394/video1394.c 25349diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/ieee1394/video1394.c
25225--- linux-2.6.32.19/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400 25350--- linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
25226+++ linux-2.6.32.19/drivers/ieee1394/video1394.c 2010-08-13 18:34:40.000000000 -0400 25351+++ linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-13 18:34:40.000000000 -0400
25227@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v 25352@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
25228 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25353 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
25229 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 25354 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25233,9 +25358,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/video1394.c linux-2.6.32.19/drivers/
25233 }; 25358 };
25234 25359
25235 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 25360 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
25236diff -urNp linux-2.6.32.19/drivers/infiniband/core/cm.c linux-2.6.32.19/drivers/infiniband/core/cm.c 25361diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/infiniband/core/cm.c
25237--- linux-2.6.32.19/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400 25362--- linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
25238+++ linux-2.6.32.19/drivers/infiniband/core/cm.c 2010-08-13 18:34:40.000000000 -0400 25363+++ linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-13 18:34:40.000000000 -0400
25239@@ -112,7 +112,7 @@ static char const counter_group_names[CM 25364@@ -112,7 +112,7 @@ static char const counter_group_names[CM
25240 25365
25241 struct cm_counter_group { 25366 struct cm_counter_group {
@@ -25379,9 +25504,9 @@ diff -urNp linux-2.6.32.19/drivers/infiniband/core/cm.c linux-2.6.32.19/drivers/
25379 .show = cm_show_counter 25504 .show = cm_show_counter
25380 }; 25505 };
25381 25506
25382diff -urNp linux-2.6.32.19/drivers/infiniband/core/sysfs.c linux-2.6.32.19/drivers/infiniband/core/sysfs.c 25507diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drivers/infiniband/core/sysfs.c
25383--- linux-2.6.32.19/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400 25508--- linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
25384+++ linux-2.6.32.19/drivers/infiniband/core/sysfs.c 2010-08-13 18:34:40.000000000 -0400 25509+++ linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-13 18:34:40.000000000 -0400
25385@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob 25510@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
25386 return port_attr->show(p, port_attr, buf); 25511 return port_attr->show(p, port_attr, buf);
25387 } 25512 }
@@ -25391,9 +25516,9 @@ diff -urNp linux-2.6.32.19/drivers/infiniband/core/sysfs.c linux-2.6.32.19/drive
25391 .show = port_attr_show 25516 .show = port_attr_show
25392 }; 25517 };
25393 25518
25394diff -urNp linux-2.6.32.19/drivers/input/keyboard/atkbd.c linux-2.6.32.19/drivers/input/keyboard/atkbd.c 25519diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/drivers/input/keyboard/atkbd.c
25395--- linux-2.6.32.19/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400 25520--- linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
25396+++ linux-2.6.32.19/drivers/input/keyboard/atkbd.c 2010-08-13 18:34:40.000000000 -0400 25521+++ linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-13 18:34:40.000000000 -0400
25397@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri 25522@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
25398 .id = SERIO_ANY, 25523 .id = SERIO_ANY,
25399 .extra = SERIO_ANY, 25524 .extra = SERIO_ANY,
@@ -25403,9 +25528,9 @@ diff -urNp linux-2.6.32.19/drivers/input/keyboard/atkbd.c linux-2.6.32.19/driver
25403 }; 25528 };
25404 25529
25405 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25530 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
25406diff -urNp linux-2.6.32.19/drivers/input/mouse/lifebook.c linux-2.6.32.19/drivers/input/mouse/lifebook.c 25531diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/drivers/input/mouse/lifebook.c
25407--- linux-2.6.32.19/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400 25532--- linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
25408+++ linux-2.6.32.19/drivers/input/mouse/lifebook.c 2010-08-13 18:34:40.000000000 -0400 25533+++ linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-13 18:34:40.000000000 -0400
25409@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo 25534@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
25410 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25535 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
25411 }, 25536 },
@@ -25415,9 +25540,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mouse/lifebook.c linux-2.6.32.19/driver
25415 }; 25540 };
25416 25541
25417 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 25542 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
25418diff -urNp linux-2.6.32.19/drivers/input/mouse/psmouse-base.c linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 25543diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/drivers/input/mouse/psmouse-base.c
25419--- linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400 25544--- linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
25420+++ linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 2010-08-13 18:34:40.000000000 -0400 25545+++ linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-13 18:34:40.000000000 -0400
25421@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se 25546@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
25422 .id = SERIO_ANY, 25547 .id = SERIO_ANY,
25423 .extra = SERIO_ANY, 25548 .extra = SERIO_ANY,
@@ -25427,9 +25552,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mouse/psmouse-base.c linux-2.6.32.19/dr
25427 }; 25552 };
25428 25553
25429 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 25554 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
25430diff -urNp linux-2.6.32.19/drivers/input/mouse/synaptics.c linux-2.6.32.19/drivers/input/mouse/synaptics.c 25555diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drivers/input/mouse/synaptics.c
25431--- linux-2.6.32.19/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400 25556--- linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
25432+++ linux-2.6.32.19/drivers/input/mouse/synaptics.c 2010-08-13 18:34:40.000000000 -0400 25557+++ linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-13 18:34:40.000000000 -0400
25433@@ -437,7 +437,7 @@ static void synaptics_process_packet(str 25558@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
25434 break; 25559 break;
25435 case 2: 25560 case 2:
@@ -25458,9 +25583,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mouse/synaptics.c linux-2.6.32.19/drive
25458 }; 25583 };
25459 #endif 25584 #endif
25460 25585
25461diff -urNp linux-2.6.32.19/drivers/input/mousedev.c linux-2.6.32.19/drivers/input/mousedev.c 25586diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/input/mousedev.c
25462--- linux-2.6.32.19/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400 25587--- linux-2.6.32.21/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
25463+++ linux-2.6.32.19/drivers/input/mousedev.c 2010-08-13 18:34:40.000000000 -0400 25588+++ linux-2.6.32.21/drivers/input/mousedev.c 2010-08-13 18:34:40.000000000 -0400
25464@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han 25589@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
25465 25590
25466 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 25591 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25470,9 +25595,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mousedev.c linux-2.6.32.19/drivers/inpu
25470 }; 25595 };
25471 static int psaux_registered; 25596 static int psaux_registered;
25472 #endif 25597 #endif
25473diff -urNp linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 25598diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h
25474--- linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400 25599--- linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
25475+++ linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 18:34:40.000000000 -0400 25600+++ linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 18:34:40.000000000 -0400
25476@@ -179,7 +179,7 @@ static const struct dmi_system_id __init 25601@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
25477 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 25602 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
25478 }, 25603 },
@@ -25527,9 +25652,9 @@ diff -urNp linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.19
25527 }; 25652 };
25528 25653
25529 #endif /* CONFIG_X86 */ 25654 #endif /* CONFIG_X86 */
25530diff -urNp linux-2.6.32.19/drivers/input/serio/serio_raw.c linux-2.6.32.19/drivers/input/serio/serio_raw.c 25655diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drivers/input/serio/serio_raw.c
25531--- linux-2.6.32.19/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400 25656--- linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
25532+++ linux-2.6.32.19/drivers/input/serio/serio_raw.c 2010-08-13 18:34:40.000000000 -0400 25657+++ linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-13 18:34:40.000000000 -0400
25533@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ 25658@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
25534 .id = SERIO_ANY, 25659 .id = SERIO_ANY,
25535 .extra = SERIO_ANY, 25660 .extra = SERIO_ANY,
@@ -25539,9 +25664,9 @@ diff -urNp linux-2.6.32.19/drivers/input/serio/serio_raw.c linux-2.6.32.19/drive
25539 }; 25664 };
25540 25665
25541 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 25666 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
25542diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/common.c linux-2.6.32.19/drivers/isdn/gigaset/common.c 25667diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers/isdn/gigaset/common.c
25543--- linux-2.6.32.19/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400 25668--- linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
25544+++ linux-2.6.32.19/drivers/isdn/gigaset/common.c 2010-08-13 18:34:40.000000000 -0400 25669+++ linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-13 18:34:40.000000000 -0400
25545@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 25670@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
25546 cs->commands_pending = 0; 25671 cs->commands_pending = 0;
25547 cs->cur_at_seq = 0; 25672 cs->cur_at_seq = 0;
@@ -25551,9 +25676,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/common.c linux-2.6.32.19/drivers
25551 cs->dev = NULL; 25676 cs->dev = NULL;
25552 cs->tty = NULL; 25677 cs->tty = NULL;
25553 cs->tty_dev = NULL; 25678 cs->tty_dev = NULL;
25554diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 25679diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h
25555--- linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400 25680--- linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
25556+++ linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 2010-08-13 18:34:40.000000000 -0400 25681+++ linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-13 18:34:40.000000000 -0400
25557@@ -446,7 +446,7 @@ struct cardstate { 25682@@ -446,7 +446,7 @@ struct cardstate {
25558 spinlock_t cmdlock; 25683 spinlock_t cmdlock;
25559 unsigned curlen, cmdbytes; 25684 unsigned curlen, cmdbytes;
@@ -25563,9 +25688,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h linux-2.6.32.19/driver
25563 struct tty_struct *tty; 25688 struct tty_struct *tty;
25564 struct tasklet_struct if_wake_tasklet; 25689 struct tasklet_struct if_wake_tasklet;
25565 unsigned control_state; 25690 unsigned control_state;
25566diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/interface.c linux-2.6.32.19/drivers/isdn/gigaset/interface.c 25691diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/drivers/isdn/gigaset/interface.c
25567--- linux-2.6.32.19/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400 25692--- linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
25568+++ linux-2.6.32.19/drivers/isdn/gigaset/interface.c 2010-08-13 18:34:40.000000000 -0400 25693+++ linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-13 18:34:40.000000000 -0400
25569@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt 25694@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
25570 return -ERESTARTSYS; // FIXME -EINTR? 25695 return -ERESTARTSYS; // FIXME -EINTR?
25571 tty->driver_data = cs; 25696 tty->driver_data = cs;
@@ -25653,9 +25778,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/interface.c linux-2.6.32.19/driv
25653 dev_warn(cs->dev, "%s: device not opened\n", __func__); 25778 dev_warn(cs->dev, "%s: device not opened\n", __func__);
25654 goto out; 25779 goto out;
25655 } 25780 }
25656diff -urNp linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 25781diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c
25657--- linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400 25782--- linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
25658+++ linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 2010-08-13 18:34:40.000000000 -0400 25783+++ linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-13 18:34:40.000000000 -0400
25659@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo 25784@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
25660 } 25785 }
25661 if (left) { 25786 if (left) {
@@ -25674,9 +25799,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c linux-2.6.32.19/driver
25674 return -EFAULT; 25799 return -EFAULT;
25675 } else { 25800 } else {
25676 memcpy(buf, dp, left); 25801 memcpy(buf, dp, left);
25677diff -urNp linux-2.6.32.19/drivers/isdn/icn/icn.c linux-2.6.32.19/drivers/isdn/icn/icn.c 25802diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/icn/icn.c
25678--- linux-2.6.32.19/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400 25803--- linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
25679+++ linux-2.6.32.19/drivers/isdn/icn/icn.c 2010-08-13 18:34:40.000000000 -0400 25804+++ linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-13 18:34:40.000000000 -0400
25680@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len 25805@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
25681 if (count > len) 25806 if (count > len)
25682 count = len; 25807 count = len;
@@ -25686,9 +25811,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/icn/icn.c linux-2.6.32.19/drivers/isdn/i
25686 return -EFAULT; 25811 return -EFAULT;
25687 } else 25812 } else
25688 memcpy(msg, buf, count); 25813 memcpy(msg, buf, count);
25689diff -urNp linux-2.6.32.19/drivers/lguest/core.c linux-2.6.32.19/drivers/lguest/core.c 25814diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/core.c
25690--- linux-2.6.32.19/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400 25815--- linux-2.6.32.21/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
25691+++ linux-2.6.32.19/drivers/lguest/core.c 2010-08-13 18:34:40.000000000 -0400 25816+++ linux-2.6.32.21/drivers/lguest/core.c 2010-08-13 18:34:40.000000000 -0400
25692@@ -91,9 +91,17 @@ static __init int map_switcher(void) 25817@@ -91,9 +91,17 @@ static __init int map_switcher(void)
25693 * it's worked so far. The end address needs +1 because __get_vm_area 25818 * it's worked so far. The end address needs +1 because __get_vm_area
25694 * allocates an extra guard page, so we need space for that. 25819 * allocates an extra guard page, so we need space for that.
@@ -25707,9 +25832,9 @@ diff -urNp linux-2.6.32.19/drivers/lguest/core.c linux-2.6.32.19/drivers/lguest/
25707 if (!switcher_vma) { 25832 if (!switcher_vma) {
25708 err = -ENOMEM; 25833 err = -ENOMEM;
25709 printk("lguest: could not map switcher pages high\n"); 25834 printk("lguest: could not map switcher pages high\n");
25710diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 25835diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c
25711--- linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400 25836--- linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
25712+++ linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 2010-08-13 18:34:40.000000000 -0400 25837+++ linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-13 18:34:40.000000000 -0400
25713@@ -15,7 +15,7 @@ 25838@@ -15,7 +15,7 @@
25714 25839
25715 #define MAX_PMU_LEVEL 0xFF 25840 #define MAX_PMU_LEVEL 0xFF
@@ -25728,9 +25853,9 @@ diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.19
25728 .get_brightness = pmu_backlight_get_brightness, 25853 .get_brightness = pmu_backlight_get_brightness,
25729 .update_status = pmu_backlight_update_status, 25854 .update_status = pmu_backlight_update_status,
25730 25855
25731diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu.c linux-2.6.32.19/drivers/macintosh/via-pmu.c 25856diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/macintosh/via-pmu.c
25732--- linux-2.6.32.19/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400 25857--- linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
25733+++ linux-2.6.32.19/drivers/macintosh/via-pmu.c 2010-08-13 18:34:40.000000000 -0400 25858+++ linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-13 18:34:40.000000000 -0400
25734@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state 25859@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
25735 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 25860 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
25736 } 25861 }
@@ -25740,9 +25865,9 @@ diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu.c linux-2.6.32.19/drivers/m
25740 .enter = powerbook_sleep, 25865 .enter = powerbook_sleep,
25741 .valid = pmu_sleep_valid, 25866 .valid = pmu_sleep_valid,
25742 }; 25867 };
25743diff -urNp linux-2.6.32.19/drivers/md/bitmap.c linux-2.6.32.19/drivers/md/bitmap.c 25868diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap.c
25744--- linux-2.6.32.19/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400 25869--- linux-2.6.32.21/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
25745+++ linux-2.6.32.19/drivers/md/bitmap.c 2010-08-13 18:34:40.000000000 -0400 25870+++ linux-2.6.32.21/drivers/md/bitmap.c 2010-08-13 18:34:40.000000000 -0400
25746@@ -58,7 +58,7 @@ 25871@@ -58,7 +58,7 @@
25747 # if DEBUG > 0 25872 # if DEBUG > 0
25748 # define PRINTK(x...) printk(KERN_DEBUG x) 25873 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25752,9 +25877,9 @@ diff -urNp linux-2.6.32.19/drivers/md/bitmap.c linux-2.6.32.19/drivers/md/bitmap
25752 # endif 25877 # endif
25753 #endif 25878 #endif
25754 25879
25755diff -urNp linux-2.6.32.19/drivers/md/dm-sysfs.c linux-2.6.32.19/drivers/md/dm-sysfs.c 25880diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-sysfs.c
25756--- linux-2.6.32.19/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400 25881--- linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
25757+++ linux-2.6.32.19/drivers/md/dm-sysfs.c 2010-08-13 18:34:40.000000000 -0400 25882+++ linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-13 18:34:40.000000000 -0400
25758@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { 25883@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
25759 NULL, 25884 NULL,
25760 }; 25885 };
@@ -25764,9 +25889,9 @@ diff -urNp linux-2.6.32.19/drivers/md/dm-sysfs.c linux-2.6.32.19/drivers/md/dm-s
25764 .show = dm_attr_show, 25889 .show = dm_attr_show,
25765 }; 25890 };
25766 25891
25767diff -urNp linux-2.6.32.19/drivers/md/dm-table.c linux-2.6.32.19/drivers/md/dm-table.c 25892diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-table.c
25768--- linux-2.6.32.19/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400 25893--- linux-2.6.32.21/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
25769+++ linux-2.6.32.19/drivers/md/dm-table.c 2010-08-13 18:34:40.000000000 -0400 25894+++ linux-2.6.32.21/drivers/md/dm-table.c 2010-08-13 18:34:40.000000000 -0400
25770@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct 25895@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
25771 if (!dev_size) 25896 if (!dev_size)
25772 return 0; 25897 return 0;
@@ -25776,9 +25901,9 @@ diff -urNp linux-2.6.32.19/drivers/md/dm-table.c linux-2.6.32.19/drivers/md/dm-t
25776 DMWARN("%s: %s too small for target: " 25901 DMWARN("%s: %s too small for target: "
25777 "start=%llu, len=%llu, dev_size=%llu", 25902 "start=%llu, len=%llu, dev_size=%llu",
25778 dm_device_name(ti->table->md), bdevname(bdev, b), 25903 dm_device_name(ti->table->md), bdevname(bdev, b),
25779diff -urNp linux-2.6.32.19/drivers/md/md.c linux-2.6.32.19/drivers/md/md.c 25904diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
25780--- linux-2.6.32.19/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400 25905--- linux-2.6.32.21/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
25781+++ linux-2.6.32.19/drivers/md/md.c 2010-08-13 18:34:40.000000000 -0400 25906+++ linux-2.6.32.21/drivers/md/md.c 2010-08-13 18:34:40.000000000 -0400
25782@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko 25907@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
25783 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); 25908 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
25784 kfree(rdev); 25909 kfree(rdev);
@@ -25815,9 +25940,9 @@ diff -urNp linux-2.6.32.19/drivers/md/md.c linux-2.6.32.19/drivers/md/md.c
25815 /* sync IO will cause sync_io to increase before the disk_stats 25940 /* sync IO will cause sync_io to increase before the disk_stats
25816 * as sync_io is counted when a request starts, and 25941 * as sync_io is counted when a request starts, and
25817 * disk_stats is counted when it completes. 25942 * disk_stats is counted when it completes.
25818diff -urNp linux-2.6.32.19/drivers/md/md.h linux-2.6.32.19/drivers/md/md.h 25943diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
25819--- linux-2.6.32.19/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400 25944--- linux-2.6.32.21/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
25820+++ linux-2.6.32.19/drivers/md/md.h 2010-08-13 18:34:40.000000000 -0400 25945+++ linux-2.6.32.21/drivers/md/md.h 2010-08-13 18:34:40.000000000 -0400
25821@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ 25946@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
25822 25947
25823 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 25948 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25827,9 +25952,9 @@ diff -urNp linux-2.6.32.19/drivers/md/md.h linux-2.6.32.19/drivers/md/md.h
25827 } 25952 }
25828 25953
25829 struct mdk_personality 25954 struct mdk_personality
25830diff -urNp linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 25955diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c
25831--- linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400 25956--- linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
25832+++ linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 18:34:40.000000000 -0400 25957+++ linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 18:34:40.000000000 -0400
25833@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt 25958@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
25834 const struct dvb_device *template, void *priv, int type) 25959 const struct dvb_device *template, void *priv, int type)
25835 { 25960 {
@@ -25838,9 +25963,9 @@ diff -urNp linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.19/d
25838 struct file_operations *dvbdevfops; 25963 struct file_operations *dvbdevfops;
25839 struct device *clsdev; 25964 struct device *clsdev;
25840 int minor; 25965 int minor;
25841diff -urNp linux-2.6.32.19/drivers/media/radio/radio-cadet.c linux-2.6.32.19/drivers/media/radio/radio-cadet.c 25966diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/drivers/media/radio/radio-cadet.c
25842--- linux-2.6.32.19/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400 25967--- linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
25843+++ linux-2.6.32.19/drivers/media/radio/radio-cadet.c 2010-08-13 18:34:40.000000000 -0400 25968+++ linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-13 18:34:40.000000000 -0400
25844@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f 25969@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
25845 while (i < count && dev->rdsin != dev->rdsout) 25970 while (i < count && dev->rdsin != dev->rdsout)
25846 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 25971 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -25850,9 +25975,9 @@ diff -urNp linux-2.6.32.19/drivers/media/radio/radio-cadet.c linux-2.6.32.19/dri
25850 return -EFAULT; 25975 return -EFAULT;
25851 return i; 25976 return i;
25852 } 25977 }
25853diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 25978diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c
25854--- linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400 25979--- linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
25855+++ linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 2010-08-13 18:34:40.000000000 -0400 25980+++ linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-13 18:34:40.000000000 -0400
25856@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 25981@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
25857 int error; 25982 int error;
25858 25983
@@ -25862,9 +25987,9 @@ diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
25862 25987
25863 cam->input = input_dev = input_allocate_device(); 25988 cam->input = input_dev = input_allocate_device();
25864 if (!input_dev) { 25989 if (!input_dev) {
25865diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 25990diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c
25866--- linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400 25991--- linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
25867+++ linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 18:34:40.000000000 -0400 25992+++ linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 18:34:40.000000000 -0400
25868@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 25993@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
25869 int error; 25994 int error;
25870 25995
@@ -25874,9 +25999,9 @@ diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c lin
25874 25999
25875 cam->input = input_dev = input_allocate_device(); 26000 cam->input = input_dev = input_allocate_device();
25876 if (!input_dev) { 26001 if (!input_dev) {
25877diff -urNp linux-2.6.32.19/drivers/message/fusion/mptdebug.h linux-2.6.32.19/drivers/message/fusion/mptdebug.h 26002diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/drivers/message/fusion/mptdebug.h
25878--- linux-2.6.32.19/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400 26003--- linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
25879+++ linux-2.6.32.19/drivers/message/fusion/mptdebug.h 2010-08-13 18:34:40.000000000 -0400 26004+++ linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-13 18:34:40.000000000 -0400
25880@@ -71,7 +71,7 @@ 26005@@ -71,7 +71,7 @@
25881 CMD; \ 26006 CMD; \
25882 } 26007 }
@@ -25886,9 +26011,9 @@ diff -urNp linux-2.6.32.19/drivers/message/fusion/mptdebug.h linux-2.6.32.19/dri
25886 #endif 26011 #endif
25887 26012
25888 26013
25889diff -urNp linux-2.6.32.19/drivers/message/fusion/mptsas.c linux-2.6.32.19/drivers/message/fusion/mptsas.c 26014diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drivers/message/fusion/mptsas.c
25890--- linux-2.6.32.19/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400 26015--- linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
25891+++ linux-2.6.32.19/drivers/message/fusion/mptsas.c 2010-08-13 18:34:40.000000000 -0400 26016+++ linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-13 18:34:40.000000000 -0400
25892@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin 26017@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
25893 return 0; 26018 return 0;
25894 } 26019 }
@@ -25937,9 +26062,9 @@ diff -urNp linux-2.6.32.19/drivers/message/fusion/mptsas.c linux-2.6.32.19/drive
25937 static inline struct sas_port * 26062 static inline struct sas_port *
25938 mptsas_get_port(struct mptsas_phyinfo *phy_info) 26063 mptsas_get_port(struct mptsas_phyinfo *phy_info)
25939 { 26064 {
25940diff -urNp linux-2.6.32.19/drivers/message/i2o/i2o_proc.c linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 26065diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/drivers/message/i2o/i2o_proc.c
25941--- linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400 26066--- linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
25942+++ linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 2010-08-13 18:34:40.000000000 -0400 26067+++ linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-13 18:34:40.000000000 -0400
25943@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 26068@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
25944 "Array Controller Device" 26069 "Array Controller Device"
25945 }; 26070 };
@@ -26026,9 +26151,9 @@ diff -urNp linux-2.6.32.19/drivers/message/i2o/i2o_proc.c linux-2.6.32.19/driver
26026 26151
26027 return 0; 26152 return 0;
26028 } 26153 }
26029diff -urNp linux-2.6.32.19/drivers/misc/kgdbts.c linux-2.6.32.19/drivers/misc/kgdbts.c 26154diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kgdbts.c
26030--- linux-2.6.32.19/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400 26155--- linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
26031+++ linux-2.6.32.19/drivers/misc/kgdbts.c 2010-08-13 18:34:40.000000000 -0400 26156+++ linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-13 18:34:40.000000000 -0400
26032@@ -118,7 +118,7 @@ 26157@@ -118,7 +118,7 @@
26033 } while (0) 26158 } while (0)
26034 #define MAX_CONFIG_LEN 40 26159 #define MAX_CONFIG_LEN 40
@@ -26047,9 +26172,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/kgdbts.c linux-2.6.32.19/drivers/misc/kg
26047 .name = "kgdbts", 26172 .name = "kgdbts",
26048 .read_char = kgdbts_get_char, 26173 .read_char = kgdbts_get_char,
26049 .write_char = kgdbts_put_char, 26174 .write_char = kgdbts_put_char,
26050diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 26175diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c
26051--- linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400 26176--- linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
26052+++ linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 18:34:40.000000000 -0400 26177+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 18:34:40.000000000 -0400
26053@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic 26178@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
26054 26179
26055 static void update_mcs_stats(enum mcs_op op, unsigned long clks) 26180 static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26061,9 +26186,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.19/dri
26061 if (mcs_op_statistics[op].max < clks) 26186 if (mcs_op_statistics[op].max < clks)
26062 mcs_op_statistics[op].max = clks; 26187 mcs_op_statistics[op].max = clks;
26063 } 26188 }
26064diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 26189diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c
26065--- linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400 26190--- linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
26066+++ linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 18:34:40.000000000 -0400 26191+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 18:34:40.000000000 -0400
26067@@ -32,9 +32,9 @@ 26192@@ -32,9 +32,9 @@
26068 26193
26069 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 26194 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26087,9 +26212,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.19/driv
26087 max = mcs_op_statistics[op].max; 26212 max = mcs_op_statistics[op].max;
26088 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 26213 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
26089 count ? total / count : 0, max); 26214 count ? total / count : 0, max);
26090diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 26215diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h
26091--- linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400 26216--- linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
26092+++ linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 2010-08-13 18:34:40.000000000 -0400 26217+++ linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-13 18:34:40.000000000 -0400
26093@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; 26218@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
26094 * GRU statistics. 26219 * GRU statistics.
26095 */ 26220 */
@@ -26273,9 +26398,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h linux-2.6.32.19/driv
26273 } while (0) 26398 } while (0)
26274 26399
26275 #ifdef CONFIG_SGI_GRU_DEBUG 26400 #ifdef CONFIG_SGI_GRU_DEBUG
26276diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2000.c linux-2.6.32.19/drivers/mtd/devices/doc2000.c 26401diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers/mtd/devices/doc2000.c
26277--- linux-2.6.32.19/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400 26402--- linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
26278+++ linux-2.6.32.19/drivers/mtd/devices/doc2000.c 2010-08-13 18:34:40.000000000 -0400 26403+++ linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-13 18:34:40.000000000 -0400
26279@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 26404@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
26280 26405
26281 /* The ECC will not be calculated correctly if less than 512 is written */ 26406 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -26285,9 +26410,9 @@ diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2000.c linux-2.6.32.19/drivers
26285 printk(KERN_WARNING 26410 printk(KERN_WARNING
26286 "ECC needs a full sector write (adr: %lx size %lx)\n", 26411 "ECC needs a full sector write (adr: %lx size %lx)\n",
26287 (long) to, (long) len); 26412 (long) to, (long) len);
26288diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2001.c linux-2.6.32.19/drivers/mtd/devices/doc2001.c 26413diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers/mtd/devices/doc2001.c
26289--- linux-2.6.32.19/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400 26414--- linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
26290+++ linux-2.6.32.19/drivers/mtd/devices/doc2001.c 2010-08-13 18:34:40.000000000 -0400 26415+++ linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-13 18:34:40.000000000 -0400
26291@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26416@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
26292 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26417 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
26293 26418
@@ -26297,9 +26422,9 @@ diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2001.c linux-2.6.32.19/drivers
26297 return -EINVAL; 26422 return -EINVAL;
26298 26423
26299 /* Don't allow a single read to cross a 512-byte block boundary */ 26424 /* Don't allow a single read to cross a 512-byte block boundary */
26300diff -urNp linux-2.6.32.19/drivers/mtd/ubi/build.c linux-2.6.32.19/drivers/mtd/ubi/build.c 26425diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/ubi/build.c
26301--- linux-2.6.32.19/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400 26426--- linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
26302+++ linux-2.6.32.19/drivers/mtd/ubi/build.c 2010-08-13 18:34:40.000000000 -0400 26427+++ linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-13 18:34:40.000000000 -0400
26303@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); 26428@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
26304 static int __init bytes_str_to_int(const char *str) 26429 static int __init bytes_str_to_int(const char *str)
26305 { 26430 {
@@ -26339,9 +26464,9 @@ diff -urNp linux-2.6.32.19/drivers/mtd/ubi/build.c linux-2.6.32.19/drivers/mtd/u
26339 } 26464 }
26340 26465
26341 /** 26466 /**
26342diff -urNp linux-2.6.32.19/drivers/net/e1000e/82571.c linux-2.6.32.19/drivers/net/e1000e/82571.c 26467diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/net/e1000e/82571.c
26343--- linux-2.6.32.19/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400 26468--- linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
26344+++ linux-2.6.32.19/drivers/net/e1000e/82571.c 2010-08-13 18:34:40.000000000 -0400 26469+++ linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-13 18:34:40.000000000 -0400
26345@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s 26470@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
26346 { 26471 {
26347 struct e1000_hw *hw = &adapter->hw; 26472 struct e1000_hw *hw = &adapter->hw;
@@ -26395,9 +26520,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/82571.c linux-2.6.32.19/drivers/ne
26395 .acquire_nvm = e1000_acquire_nvm_82571, 26520 .acquire_nvm = e1000_acquire_nvm_82571,
26396 .read_nvm = e1000e_read_nvm_eerd, 26521 .read_nvm = e1000e_read_nvm_eerd,
26397 .release_nvm = e1000_release_nvm_82571, 26522 .release_nvm = e1000_release_nvm_82571,
26398diff -urNp linux-2.6.32.19/drivers/net/e1000e/e1000.h linux-2.6.32.19/drivers/net/e1000e/e1000.h 26523diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/net/e1000e/e1000.h
26399--- linux-2.6.32.19/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400 26524--- linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
26400+++ linux-2.6.32.19/drivers/net/e1000e/e1000.h 2010-08-13 18:34:40.000000000 -0400 26525+++ linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-13 18:34:40.000000000 -0400
26401@@ -375,9 +375,9 @@ struct e1000_info { 26526@@ -375,9 +375,9 @@ struct e1000_info {
26402 u32 pba; 26527 u32 pba;
26403 u32 max_hw_frame_size; 26528 u32 max_hw_frame_size;
@@ -26411,9 +26536,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/e1000.h linux-2.6.32.19/drivers/ne
26411 }; 26536 };
26412 26537
26413 /* hardware capability, feature, and workaround flags */ 26538 /* hardware capability, feature, and workaround flags */
26414diff -urNp linux-2.6.32.19/drivers/net/e1000e/es2lan.c linux-2.6.32.19/drivers/net/e1000e/es2lan.c 26539diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/net/e1000e/es2lan.c
26415--- linux-2.6.32.19/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400 26540--- linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
26416+++ linux-2.6.32.19/drivers/net/e1000e/es2lan.c 2010-08-13 18:34:40.000000000 -0400 26541+++ linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-13 18:34:40.000000000 -0400
26417@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es 26542@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
26418 { 26543 {
26419 struct e1000_hw *hw = &adapter->hw; 26544 struct e1000_hw *hw = &adapter->hw;
@@ -26449,9 +26574,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/es2lan.c linux-2.6.32.19/drivers/n
26449 .acquire_nvm = e1000_acquire_nvm_80003es2lan, 26574 .acquire_nvm = e1000_acquire_nvm_80003es2lan,
26450 .read_nvm = e1000e_read_nvm_eerd, 26575 .read_nvm = e1000e_read_nvm_eerd,
26451 .release_nvm = e1000_release_nvm_80003es2lan, 26576 .release_nvm = e1000_release_nvm_80003es2lan,
26452diff -urNp linux-2.6.32.19/drivers/net/e1000e/hw.h linux-2.6.32.19/drivers/net/e1000e/hw.h 26577diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e1000e/hw.h
26453--- linux-2.6.32.19/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400 26578--- linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
26454+++ linux-2.6.32.19/drivers/net/e1000e/hw.h 2010-08-13 18:34:40.000000000 -0400 26579+++ linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-13 18:34:40.000000000 -0400
26455@@ -756,34 +756,34 @@ struct e1000_mac_operations { 26580@@ -756,34 +756,34 @@ struct e1000_mac_operations {
26456 26581
26457 /* Function pointers for the PHY. */ 26582 /* Function pointers for the PHY. */
@@ -26511,9 +26636,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/hw.h linux-2.6.32.19/drivers/net/e
26511 }; 26636 };
26512 26637
26513 struct e1000_mac_info { 26638 struct e1000_mac_info {
26514diff -urNp linux-2.6.32.19/drivers/net/e1000e/ich8lan.c linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 26639diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/net/e1000e/ich8lan.c
26515--- linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400 26640--- linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
26516+++ linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 2010-08-13 18:34:40.000000000 -0400 26641+++ linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-13 18:34:40.000000000 -0400
26517@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan 26642@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
26518 } 26643 }
26519 } 26644 }
@@ -26541,9 +26666,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/ich8lan.c linux-2.6.32.19/drivers/
26541 .acquire_nvm = e1000_acquire_nvm_ich8lan, 26666 .acquire_nvm = e1000_acquire_nvm_ich8lan,
26542 .read_nvm = e1000_read_nvm_ich8lan, 26667 .read_nvm = e1000_read_nvm_ich8lan,
26543 .release_nvm = e1000_release_nvm_ich8lan, 26668 .release_nvm = e1000_release_nvm_ich8lan,
26544diff -urNp linux-2.6.32.19/drivers/net/ibmveth.c linux-2.6.32.19/drivers/net/ibmveth.c 26669diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibmveth.c
26545--- linux-2.6.32.19/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400 26670--- linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
26546+++ linux-2.6.32.19/drivers/net/ibmveth.c 2010-08-13 18:34:40.000000000 -0400 26671+++ linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-13 18:34:40.000000000 -0400
26547@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr 26672@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
26548 NULL, 26673 NULL,
26549 }; 26674 };
@@ -26553,9 +26678,9 @@ diff -urNp linux-2.6.32.19/drivers/net/ibmveth.c linux-2.6.32.19/drivers/net/ibm
26553 .show = veth_pool_show, 26678 .show = veth_pool_show,
26554 .store = veth_pool_store, 26679 .store = veth_pool_store,
26555 }; 26680 };
26556diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_82575.c linux-2.6.32.19/drivers/net/igb/e1000_82575.c 26681diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers/net/igb/e1000_82575.c
26557--- linux-2.6.32.19/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400 26682--- linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
26558+++ linux-2.6.32.19/drivers/net/igb/e1000_82575.c 2010-08-13 18:34:40.000000000 -0400 26683+++ linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-13 18:34:40.000000000 -0400
26559@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct 26684@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
26560 wr32(E1000_VT_CTL, vt_ctl); 26685 wr32(E1000_VT_CTL, vt_ctl);
26561 } 26686 }
@@ -26581,9 +26706,9 @@ diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_82575.c linux-2.6.32.19/drivers
26581 .acquire = igb_acquire_nvm_82575, 26706 .acquire = igb_acquire_nvm_82575,
26582 .read = igb_read_nvm_eerd, 26707 .read = igb_read_nvm_eerd,
26583 .release = igb_release_nvm_82575, 26708 .release = igb_release_nvm_82575,
26584diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_hw.h linux-2.6.32.19/drivers/net/igb/e1000_hw.h 26709diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/net/igb/e1000_hw.h
26585--- linux-2.6.32.19/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400 26710--- linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
26586+++ linux-2.6.32.19/drivers/net/igb/e1000_hw.h 2010-08-13 18:34:40.000000000 -0400 26711+++ linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-13 18:34:40.000000000 -0400
26587@@ -305,17 +305,17 @@ struct e1000_phy_operations { 26712@@ -305,17 +305,17 @@ struct e1000_phy_operations {
26588 }; 26713 };
26589 26714
@@ -26609,9 +26734,9 @@ diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_hw.h linux-2.6.32.19/drivers/ne
26609 }; 26734 };
26610 26735
26611 extern const struct e1000_info e1000_82575_info; 26736 extern const struct e1000_info e1000_82575_info;
26612diff -urNp linux-2.6.32.19/drivers/net/irda/vlsi_ir.c linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 26737diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/net/irda/vlsi_ir.c
26613--- linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400 26738--- linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
26614+++ linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 2010-08-13 18:34:40.000000000 -0400 26739+++ linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-13 18:34:40.000000000 -0400
26615@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 26740@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
26616 /* no race - tx-ring already empty */ 26741 /* no race - tx-ring already empty */
26617 vlsi_set_baud(idev, iobase); 26742 vlsi_set_baud(idev, iobase);
@@ -26628,9 +26753,9 @@ diff -urNp linux-2.6.32.19/drivers/net/irda/vlsi_ir.c linux-2.6.32.19/drivers/ne
26628 spin_unlock_irqrestore(&idev->lock, flags); 26753 spin_unlock_irqrestore(&idev->lock, flags);
26629 dev_kfree_skb_any(skb); 26754 dev_kfree_skb_any(skb);
26630 return NETDEV_TX_OK; 26755 return NETDEV_TX_OK;
26631diff -urNp linux-2.6.32.19/drivers/net/iseries_veth.c linux-2.6.32.19/drivers/net/iseries_veth.c 26756diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/net/iseries_veth.c
26632--- linux-2.6.32.19/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400 26757--- linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
26633+++ linux-2.6.32.19/drivers/net/iseries_veth.c 2010-08-13 18:34:40.000000000 -0400 26758+++ linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-13 18:34:40.000000000 -0400
26634@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul 26759@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
26635 NULL 26760 NULL
26636 }; 26761 };
@@ -26649,9 +26774,9 @@ diff -urNp linux-2.6.32.19/drivers/net/iseries_veth.c linux-2.6.32.19/drivers/ne
26649 .show = veth_port_attribute_show 26774 .show = veth_port_attribute_show
26650 }; 26775 };
26651 26776
26652diff -urNp linux-2.6.32.19/drivers/net/pcnet32.c linux-2.6.32.19/drivers/net/pcnet32.c 26777diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcnet32.c
26653--- linux-2.6.32.19/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400 26778--- linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
26654+++ linux-2.6.32.19/drivers/net/pcnet32.c 2010-08-13 18:34:40.000000000 -0400 26779+++ linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-13 18:34:40.000000000 -0400
26655@@ -79,7 +79,7 @@ static int cards_found; 26780@@ -79,7 +79,7 @@ static int cards_found;
26656 /* 26781 /*
26657 * VLB I/O addresses 26782 * VLB I/O addresses
@@ -26661,9 +26786,9 @@ diff -urNp linux-2.6.32.19/drivers/net/pcnet32.c linux-2.6.32.19/drivers/net/pcn
26661 { 0x300, 0x320, 0x340, 0x360, 0 }; 26786 { 0x300, 0x320, 0x340, 0x360, 0 };
26662 26787
26663 static int pcnet32_debug = 0; 26788 static int pcnet32_debug = 0;
26664diff -urNp linux-2.6.32.19/drivers/net/tg3.h linux-2.6.32.19/drivers/net/tg3.h 26789diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
26665--- linux-2.6.32.19/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400 26790--- linux-2.6.32.21/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
26666+++ linux-2.6.32.19/drivers/net/tg3.h 2010-08-13 18:34:40.000000000 -0400 26791+++ linux-2.6.32.21/drivers/net/tg3.h 2010-08-13 18:34:40.000000000 -0400
26667@@ -95,6 +95,7 @@ 26792@@ -95,6 +95,7 @@
26668 #define CHIPREV_ID_5750_A0 0x4000 26793 #define CHIPREV_ID_5750_A0 0x4000
26669 #define CHIPREV_ID_5750_A1 0x4001 26794 #define CHIPREV_ID_5750_A1 0x4001
@@ -26672,9 +26797,9 @@ diff -urNp linux-2.6.32.19/drivers/net/tg3.h linux-2.6.32.19/drivers/net/tg3.h
26672 #define CHIPREV_ID_5750_C2 0x4202 26797 #define CHIPREV_ID_5750_C2 0x4202
26673 #define CHIPREV_ID_5752_A0_HW 0x5000 26798 #define CHIPREV_ID_5752_A0_HW 0x5000
26674 #define CHIPREV_ID_5752_A0 0x6000 26799 #define CHIPREV_ID_5752_A0 0x6000
26675diff -urNp linux-2.6.32.19/drivers/net/tulip/de4x5.c linux-2.6.32.19/drivers/net/tulip/de4x5.c 26800diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net/tulip/de4x5.c
26676--- linux-2.6.32.19/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400 26801--- linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
26677+++ linux-2.6.32.19/drivers/net/tulip/de4x5.c 2010-08-13 18:34:40.000000000 -0400 26802+++ linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-13 18:34:40.000000000 -0400
26678@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru 26803@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
26679 for (i=0; i<ETH_ALEN; i++) { 26804 for (i=0; i<ETH_ALEN; i++) {
26680 tmp.addr[i] = dev->dev_addr[i]; 26805 tmp.addr[i] = dev->dev_addr[i];
@@ -26693,9 +26818,9 @@ diff -urNp linux-2.6.32.19/drivers/net/tulip/de4x5.c linux-2.6.32.19/drivers/net
26693 return -EFAULT; 26818 return -EFAULT;
26694 break; 26819 break;
26695 } 26820 }
26696diff -urNp linux-2.6.32.19/drivers/net/usb/hso.c linux-2.6.32.19/drivers/net/usb/hso.c 26821diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb/hso.c
26697--- linux-2.6.32.19/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400 26822--- linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400
26698+++ linux-2.6.32.19/drivers/net/usb/hso.c 2010-08-13 18:34:40.000000000 -0400 26823+++ linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-13 18:34:40.000000000 -0400
26699@@ -258,7 +258,7 @@ struct hso_serial { 26824@@ -258,7 +258,7 @@ struct hso_serial {
26700 26825
26701 /* from usb_serial_port */ 26826 /* from usb_serial_port */
@@ -26774,9 +26899,9 @@ diff -urNp linux-2.6.32.19/drivers/net/usb/hso.c linux-2.6.32.19/drivers/net/usb
26774 result = 26899 result =
26775 hso_start_serial_device(serial_table[i], GFP_NOIO); 26900 hso_start_serial_device(serial_table[i], GFP_NOIO);
26776 hso_kick_transmit(dev2ser(serial_table[i])); 26901 hso_kick_transmit(dev2ser(serial_table[i]));
26777diff -urNp linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 26902diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c
26778--- linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400 26903--- linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
26779+++ linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 2010-08-13 18:34:40.000000000 -0400 26904+++ linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-13 18:34:40.000000000 -0400
26780@@ -43,7 +43,7 @@ static struct dentry *rootdir; 26905@@ -43,7 +43,7 @@ static struct dentry *rootdir;
26781 struct b43_debugfs_fops { 26906 struct b43_debugfs_fops {
26782 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 26907 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26786,9 +26911,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c linux-2.6.32.19/dr
26786 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ 26911 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
26787 size_t file_struct_offset; 26912 size_t file_struct_offset;
26788 }; 26913 };
26789diff -urNp linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 26914diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c
26790--- linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400 26915--- linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
26791+++ linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 18:34:40.000000000 -0400 26916+++ linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 18:34:40.000000000 -0400
26792@@ -44,7 +44,7 @@ static struct dentry *rootdir; 26917@@ -44,7 +44,7 @@ static struct dentry *rootdir;
26793 struct b43legacy_debugfs_fops { 26918 struct b43legacy_debugfs_fops {
26794 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 26919 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26798,9 +26923,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
26798 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ 26923 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
26799 size_t file_struct_offset; 26924 size_t file_struct_offset;
26800 /* Take wl->irq_lock before calling read/write? */ 26925 /* Take wl->irq_lock before calling read/write? */
26801diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 26926diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c
26802--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400 26927--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
26803+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 18:34:40.000000000 -0400 26928+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 18:34:40.000000000 -0400
26804@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 26929@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
26805 }, 26930 },
26806 }; 26931 };
@@ -26810,9 +26935,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
26810 .ucode = &iwl5000_ucode, 26935 .ucode = &iwl5000_ucode,
26811 .lib = &iwl1000_lib, 26936 .lib = &iwl1000_lib,
26812 .hcmd = &iwl5000_hcmd, 26937 .hcmd = &iwl5000_hcmd,
26813diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 26938diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c
26814--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400 26939--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
26815+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 18:34:40.000000000 -0400 26940+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 18:34:40.000000000 -0400
26816@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945 26941@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
26817 .build_addsta_hcmd = iwl3945_build_addsta_hcmd, 26942 .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
26818 }; 26943 };
@@ -26822,9 +26947,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
26822 .ucode = &iwl3945_ucode, 26947 .ucode = &iwl3945_ucode,
26823 .lib = &iwl3945_lib, 26948 .lib = &iwl3945_lib,
26824 .hcmd = &iwl3945_hcmd, 26949 .hcmd = &iwl3945_hcmd,
26825diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 26950diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c
26826--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400 26951--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
26827+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 18:34:40.000000000 -0400 26952+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 18:34:40.000000000 -0400
26828@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib = 26953@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
26829 }, 26954 },
26830 }; 26955 };
@@ -26834,9 +26959,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
26834 .ucode = &iwl4965_ucode, 26959 .ucode = &iwl4965_ucode,
26835 .lib = &iwl4965_lib, 26960 .lib = &iwl4965_lib,
26836 .hcmd = &iwl4965_hcmd, 26961 .hcmd = &iwl4965_hcmd,
26837diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 26962diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c
26838--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400 26963--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
26839+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 18:34:40.000000000 -0400 26964+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 18:34:40.000000000 -0400
26840@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib = 26965@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
26841 }, 26966 },
26842 }; 26967 };
@@ -26854,9 +26979,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
26854 .ucode = &iwl5000_ucode, 26979 .ucode = &iwl5000_ucode,
26855 .lib = &iwl5150_lib, 26980 .lib = &iwl5150_lib,
26856 .hcmd = &iwl5000_hcmd, 26981 .hcmd = &iwl5000_hcmd,
26857diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 26982diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c
26858--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400 26983--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
26859+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 18:34:40.000000000 -0400 26984+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 18:34:40.000000000 -0400
26860@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 26985@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
26861 .calc_rssi = iwl5000_calc_rssi, 26986 .calc_rssi = iwl5000_calc_rssi,
26862 }; 26987 };
@@ -26866,9 +26991,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
26866 .ucode = &iwl5000_ucode, 26991 .ucode = &iwl5000_ucode,
26867 .lib = &iwl6000_lib, 26992 .lib = &iwl6000_lib,
26868 .hcmd = &iwl5000_hcmd, 26993 .hcmd = &iwl5000_hcmd,
26869diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 26994diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h
26870--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400 26995--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
26871+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 18:34:40.000000000 -0400 26996+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 18:34:40.000000000 -0400
26872@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri 26997@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
26873 #endif 26998 #endif
26874 26999
@@ -26880,9 +27005,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
26880 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, 27005 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
26881 void *p, u32 len) 27006 void *p, u32 len)
26882 {} 27007 {}
26883diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 27008diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h
26884--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400 27009--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
26885+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 18:34:40.000000000 -0400 27010+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 18:34:40.000000000 -0400
26886@@ -68,7 +68,7 @@ struct iwl_tx_queue; 27011@@ -68,7 +68,7 @@ struct iwl_tx_queue;
26887 27012
26888 /* shared structures from iwl-5000.c */ 27013 /* shared structures from iwl-5000.c */
@@ -26892,9 +27017,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.1
26892 extern struct iwl_ucode_ops iwl5000_ucode; 27017 extern struct iwl_ucode_ops iwl5000_ucode;
26893 extern struct iwl_lib_ops iwl5000_lib; 27018 extern struct iwl_lib_ops iwl5000_lib;
26894 extern struct iwl_hcmd_ops iwl5000_hcmd; 27019 extern struct iwl_hcmd_ops iwl5000_hcmd;
26895diff -urNp linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 27020diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c
26896--- linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27021--- linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
26897+++ linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 2010-08-13 18:34:40.000000000 -0400 27022+++ linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-13 18:34:40.000000000 -0400
26898@@ -708,7 +708,7 @@ out_unlock: 27023@@ -708,7 +708,7 @@ out_unlock:
26899 struct lbs_debugfs_files { 27024 struct lbs_debugfs_files {
26900 const char *name; 27025 const char *name;
@@ -26904,9 +27029,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
26904 }; 27029 };
26905 27030
26906 static const struct lbs_debugfs_files debugfs_files[] = { 27031 static const struct lbs_debugfs_files debugfs_files[] = {
26907diff -urNp linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 27032diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c
26908--- linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400 27033--- linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
26909+++ linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 2010-08-13 18:34:40.000000000 -0400 27034+++ linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-13 18:34:40.000000000 -0400
26910@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn 27035@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
26911 27036
26912 devdbg(usbdev, "set_rts_threshold %i", rts_threshold); 27037 devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -26916,9 +27041,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c linux-2.6.32.19/dri
26916 rts_threshold = 2347; 27041 rts_threshold = 2347;
26917 27042
26918 tmp = cpu_to_le32(rts_threshold); 27043 tmp = cpu_to_le32(rts_threshold);
26919diff -urNp linux-2.6.32.19/drivers/oprofile/buffer_sync.c linux-2.6.32.19/drivers/oprofile/buffer_sync.c 27044diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/drivers/oprofile/buffer_sync.c
26920--- linux-2.6.32.19/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400 27045--- linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400
26921+++ linux-2.6.32.19/drivers/oprofile/buffer_sync.c 2010-08-13 18:34:40.000000000 -0400 27046+++ linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-13 18:34:40.000000000 -0400
26922@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en 27047@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
26923 if (cookie == NO_COOKIE) 27048 if (cookie == NO_COOKIE)
26924 offset = pc; 27049 offset = pc;
@@ -26954,9 +27079,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/buffer_sync.c linux-2.6.32.19/driver
26954 } 27079 }
26955 } 27080 }
26956 release_mm(mm); 27081 release_mm(mm);
26957diff -urNp linux-2.6.32.19/drivers/oprofile/event_buffer.c linux-2.6.32.19/drivers/oprofile/event_buffer.c 27082diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drivers/oprofile/event_buffer.c
26958--- linux-2.6.32.19/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400 27083--- linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
26959+++ linux-2.6.32.19/drivers/oprofile/event_buffer.c 2010-08-13 18:34:40.000000000 -0400 27084+++ linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-13 18:34:40.000000000 -0400
26960@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 27085@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
26961 } 27086 }
26962 27087
@@ -26966,9 +27091,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/event_buffer.c linux-2.6.32.19/drive
26966 return; 27091 return;
26967 } 27092 }
26968 27093
26969diff -urNp linux-2.6.32.19/drivers/oprofile/oprof.c linux-2.6.32.19/drivers/oprofile/oprof.c 27094diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/oprofile/oprof.c
26970--- linux-2.6.32.19/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400 27095--- linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
26971+++ linux-2.6.32.19/drivers/oprofile/oprof.c 2010-08-13 18:34:40.000000000 -0400 27096+++ linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-13 18:34:40.000000000 -0400
26972@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 27097@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
26973 if (oprofile_ops.switch_events()) 27098 if (oprofile_ops.switch_events())
26974 return; 27099 return;
@@ -26978,9 +27103,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprof.c linux-2.6.32.19/drivers/opro
26978 start_switch_worker(); 27103 start_switch_worker();
26979 } 27104 }
26980 27105
26981diff -urNp linux-2.6.32.19/drivers/oprofile/oprofilefs.c linux-2.6.32.19/drivers/oprofile/oprofilefs.c 27106diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers/oprofile/oprofilefs.c
26982--- linux-2.6.32.19/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400 27107--- linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
26983+++ linux-2.6.32.19/drivers/oprofile/oprofilefs.c 2010-08-13 18:34:40.000000000 -0400 27108+++ linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-13 18:34:40.000000000 -0400
26984@@ -187,7 +187,7 @@ static const struct file_operations atom 27109@@ -187,7 +187,7 @@ static const struct file_operations atom
26985 27110
26986 27111
@@ -26990,9 +27115,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprofilefs.c linux-2.6.32.19/drivers
26990 { 27115 {
26991 struct dentry *d = __oprofilefs_create_file(sb, root, name, 27116 struct dentry *d = __oprofilefs_create_file(sb, root, name,
26992 &atomic_ro_fops, 0444); 27117 &atomic_ro_fops, 0444);
26993diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.c linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 27118diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/drivers/oprofile/oprofile_stats.c
26994--- linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400 27119--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
26995+++ linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 2010-08-13 18:34:40.000000000 -0400 27120+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-13 18:34:40.000000000 -0400
26996@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 27121@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
26997 cpu_buf->sample_invalid_eip = 0; 27122 cpu_buf->sample_invalid_eip = 0;
26998 } 27123 }
@@ -27010,9 +27135,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.c linux-2.6.32.19/dri
27010 } 27135 }
27011 27136
27012 27137
27013diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.h linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 27138diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/drivers/oprofile/oprofile_stats.h
27014--- linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400 27139--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
27015+++ linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 2010-08-13 18:34:40.000000000 -0400 27140+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-13 18:34:40.000000000 -0400
27016@@ -13,11 +13,11 @@ 27141@@ -13,11 +13,11 @@
27017 #include <asm/atomic.h> 27142 #include <asm/atomic.h>
27018 27143
@@ -27030,9 +27155,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.h linux-2.6.32.19/dri
27030 }; 27155 };
27031 27156
27032 extern struct oprofile_stat_struct oprofile_stats; 27157 extern struct oprofile_stat_struct oprofile_stats;
27033diff -urNp linux-2.6.32.19/drivers/parisc/pdc_stable.c linux-2.6.32.19/drivers/parisc/pdc_stable.c 27158diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/parisc/pdc_stable.c
27034--- linux-2.6.32.19/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400 27159--- linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
27035+++ linux-2.6.32.19/drivers/parisc/pdc_stable.c 2010-08-13 18:34:40.000000000 -0400 27160+++ linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-13 18:34:40.000000000 -0400
27036@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj 27161@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
27037 return ret; 27162 return ret;
27038 } 27163 }
@@ -27042,9 +27167,9 @@ diff -urNp linux-2.6.32.19/drivers/parisc/pdc_stable.c linux-2.6.32.19/drivers/p
27042 .show = pdcspath_attr_show, 27167 .show = pdcspath_attr_show,
27043 .store = pdcspath_attr_store, 27168 .store = pdcspath_attr_store,
27044 }; 27169 };
27045diff -urNp linux-2.6.32.19/drivers/parport/procfs.c linux-2.6.32.19/drivers/parport/procfs.c 27170diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parport/procfs.c
27046--- linux-2.6.32.19/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400 27171--- linux-2.6.32.21/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
27047+++ linux-2.6.32.19/drivers/parport/procfs.c 2010-08-13 18:34:40.000000000 -0400 27172+++ linux-2.6.32.21/drivers/parport/procfs.c 2010-08-13 18:34:40.000000000 -0400
27048@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 27173@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
27049 27174
27050 *ppos += len; 27175 *ppos += len;
@@ -27063,9 +27188,9 @@ diff -urNp linux-2.6.32.19/drivers/parport/procfs.c linux-2.6.32.19/drivers/parp
27063 } 27188 }
27064 #endif /* IEEE1284.3 support. */ 27189 #endif /* IEEE1284.3 support. */
27065 27190
27066diff -urNp linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 27191diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c
27067--- linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400 27192--- linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
27068+++ linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 18:34:40.000000000 -0400 27193+++ linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 18:34:40.000000000 -0400
27069@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif 27194@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
27070 } 27195 }
27071 27196
@@ -27075,9 +27200,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.19/dr
27075 .handler = handle_hotplug_event_func, 27200 .handler = handle_hotplug_event_func,
27076 }; 27201 };
27077 27202
27078diff -urNp linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 27203diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c
27079--- linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400 27204--- linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
27080+++ linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 18:34:40.000000000 -0400 27205+++ linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 18:34:40.000000000 -0400
27081@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 27206@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
27082 27207
27083 void compaq_nvram_init (void __iomem *rom_start) 27208 void compaq_nvram_init (void __iomem *rom_start)
@@ -27092,9 +27217,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.19/dr
27092 dbg("int15 entry = %p\n", compaq_int15_entry_point); 27217 dbg("int15 entry = %p\n", compaq_int15_entry_point);
27093 27218
27094 /* initialize our int15 lock */ 27219 /* initialize our int15 lock */
27095diff -urNp linux-2.6.32.19/drivers/pci/hotplug/fakephp.c linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 27220diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers/pci/hotplug/fakephp.c
27096--- linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400 27221--- linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
27097+++ linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 2010-08-13 18:34:40.000000000 -0400 27222+++ linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-13 18:34:40.000000000 -0400
27098@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec 27223@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
27099 } 27224 }
27100 27225
@@ -27104,9 +27229,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/hotplug/fakephp.c linux-2.6.32.19/drivers
27104 .store = legacy_store, .show = legacy_show 27229 .store = legacy_store, .show = legacy_show
27105 }, 27230 },
27106 .release = &legacy_release, 27231 .release = &legacy_release,
27107diff -urNp linux-2.6.32.19/drivers/pci/intel-iommu.c linux-2.6.32.19/drivers/pci/intel-iommu.c 27232diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci/intel-iommu.c
27108--- linux-2.6.32.19/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400 27233--- linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400
27109+++ linux-2.6.32.19/drivers/pci/intel-iommu.c 2010-08-13 18:34:40.000000000 -0400 27234+++ linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-13 18:34:40.000000000 -0400
27110@@ -2647,7 +2647,7 @@ error: 27235@@ -2647,7 +2647,7 @@ error:
27111 return 0; 27236 return 0;
27112 } 27237 }
@@ -27176,9 +27301,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/intel-iommu.c linux-2.6.32.19/drivers/pci
27176 .alloc_coherent = intel_alloc_coherent, 27301 .alloc_coherent = intel_alloc_coherent,
27177 .free_coherent = intel_free_coherent, 27302 .free_coherent = intel_free_coherent,
27178 .map_sg = intel_map_sg, 27303 .map_sg = intel_map_sg,
27179diff -urNp linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 27304diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c
27180--- linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400 27305--- linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
27181+++ linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 2010-08-13 18:34:40.000000000 -0400 27306+++ linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-13 18:34:40.000000000 -0400
27182@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 27307@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
27183 static const struct pci_device_id port_pci_ids[] = { { 27308 static const struct pci_device_id port_pci_ids[] = { {
27184 /* handle any PCI-Express port */ 27309 /* handle any PCI-Express port */
@@ -27188,9 +27313,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.19/driver
27188 }; 27313 };
27189 MODULE_DEVICE_TABLE(pci, port_pci_ids); 27314 MODULE_DEVICE_TABLE(pci, port_pci_ids);
27190 27315
27191diff -urNp linux-2.6.32.19/drivers/pci/probe.c linux-2.6.32.19/drivers/pci/probe.c 27316diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe.c
27192--- linux-2.6.32.19/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400 27317--- linux-2.6.32.21/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
27193+++ linux-2.6.32.19/drivers/pci/probe.c 2010-08-13 18:34:40.000000000 -0400 27318+++ linux-2.6.32.21/drivers/pci/probe.c 2010-08-13 18:34:40.000000000 -0400
27194@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 27319@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
27195 return ret; 27320 return ret;
27196 } 27321 }
@@ -27208,9 +27333,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/probe.c linux-2.6.32.19/drivers/pci/probe
27208 struct device_attribute *attr, 27333 struct device_attribute *attr,
27209 char *buf) 27334 char *buf)
27210 { 27335 {
27211diff -urNp linux-2.6.32.19/drivers/pci/proc.c linux-2.6.32.19/drivers/pci/proc.c 27336diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
27212--- linux-2.6.32.19/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400 27337--- linux-2.6.32.21/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
27213+++ linux-2.6.32.19/drivers/pci/proc.c 2010-08-13 18:34:40.000000000 -0400 27338+++ linux-2.6.32.21/drivers/pci/proc.c 2010-08-13 18:34:40.000000000 -0400
27214@@ -480,7 +480,16 @@ static const struct file_operations proc 27339@@ -480,7 +480,16 @@ static const struct file_operations proc
27215 static int __init pci_proc_init(void) 27340 static int __init pci_proc_init(void)
27216 { 27341 {
@@ -27228,9 +27353,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/proc.c linux-2.6.32.19/drivers/pci/proc.c
27228 proc_create("devices", 0, proc_bus_pci_dir, 27353 proc_create("devices", 0, proc_bus_pci_dir,
27229 &proc_bus_pci_dev_operations); 27354 &proc_bus_pci_dev_operations);
27230 proc_initialized = 1; 27355 proc_initialized = 1;
27231diff -urNp linux-2.6.32.19/drivers/pci/slot.c linux-2.6.32.19/drivers/pci/slot.c 27356diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
27232--- linux-2.6.32.19/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400 27357--- linux-2.6.32.21/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
27233+++ linux-2.6.32.19/drivers/pci/slot.c 2010-08-13 18:34:40.000000000 -0400 27358+++ linux-2.6.32.21/drivers/pci/slot.c 2010-08-13 18:34:40.000000000 -0400
27234@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc 27359@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
27235 return attribute->store ? attribute->store(slot, buf, len) : -EIO; 27360 return attribute->store ? attribute->store(slot, buf, len) : -EIO;
27236 } 27361 }
@@ -27240,9 +27365,21 @@ diff -urNp linux-2.6.32.19/drivers/pci/slot.c linux-2.6.32.19/drivers/pci/slot.c
27240 .show = pci_slot_attr_show, 27365 .show = pci_slot_attr_show,
27241 .store = pci_slot_attr_store, 27366 .store = pci_slot_attr_store,
27242 }; 27367 };
27243diff -urNp linux-2.6.32.19/drivers/pcmcia/ti113x.h linux-2.6.32.19/drivers/pcmcia/ti113x.h 27368diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c
27244--- linux-2.6.32.19/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400 27369--- linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400
27245+++ linux-2.6.32.19/drivers/pcmcia/ti113x.h 2010-08-13 18:34:40.000000000 -0400 27370+++ linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-29 21:40:54.000000000 -0400
27371@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
27372 return -EFAULT;
27373 }
27374 }
27375- buf = kmalloc(sizeof(ds_ioctl_arg_t), GFP_KERNEL);
27376+ buf = kzalloc(sizeof(ds_ioctl_arg_t), GFP_KERNEL);
27377 if (!buf)
27378 return -ENOMEM;
27379
27380diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmcia/ti113x.h
27381--- linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
27382+++ linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-13 18:34:40.000000000 -0400
27246@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 27383@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
27247 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 27384 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
27248 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 27385 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27252,9 +27389,9 @@ diff -urNp linux-2.6.32.19/drivers/pcmcia/ti113x.h linux-2.6.32.19/drivers/pcmci
27252 }; 27389 };
27253 27390
27254 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 27391 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
27255diff -urNp linux-2.6.32.19/drivers/pcmcia/yenta_socket.c linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 27392diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers/pcmcia/yenta_socket.c
27256--- linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400 27393--- linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
27257+++ linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 2010-08-13 18:34:40.000000000 -0400 27394+++ linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-13 18:34:40.000000000 -0400
27258@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 27395@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
27259 27396
27260 /* match any cardbus bridge */ 27397 /* match any cardbus bridge */
@@ -27264,9 +27401,9 @@ diff -urNp linux-2.6.32.19/drivers/pcmcia/yenta_socket.c linux-2.6.32.19/drivers
27264 }; 27401 };
27265 MODULE_DEVICE_TABLE(pci, yenta_table); 27402 MODULE_DEVICE_TABLE(pci, yenta_table);
27266 27403
27267diff -urNp linux-2.6.32.19/drivers/platform/x86/acer-wmi.c linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 27404diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drivers/platform/x86/acer-wmi.c
27268--- linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400 27405--- linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
27269+++ linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 2010-08-13 18:34:40.000000000 -0400 27406+++ linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-13 18:34:40.000000000 -0400
27270@@ -918,7 +918,7 @@ static int update_bl_status(struct backl 27407@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
27271 return 0; 27408 return 0;
27272 } 27409 }
@@ -27276,9 +27413,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/acer-wmi.c linux-2.6.32.19/drive
27276 .get_brightness = read_brightness, 27413 .get_brightness = read_brightness,
27277 .update_status = update_bl_status, 27414 .update_status = update_bl_status,
27278 }; 27415 };
27279diff -urNp linux-2.6.32.19/drivers/platform/x86/asus_acpi.c linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 27416diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/drivers/platform/x86/asus_acpi.c
27280--- linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400 27417--- linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
27281+++ linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 2010-08-13 18:34:40.000000000 -0400 27418+++ linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-13 18:34:40.000000000 -0400
27282@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_ 27419@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
27283 return 0; 27420 return 0;
27284 } 27421 }
@@ -27288,9 +27425,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/asus_acpi.c linux-2.6.32.19/driv
27288 .get_brightness = read_brightness, 27425 .get_brightness = read_brightness,
27289 .update_status = set_brightness_status, 27426 .update_status = set_brightness_status,
27290 }; 27427 };
27291diff -urNp linux-2.6.32.19/drivers/platform/x86/asus-laptop.c linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 27428diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/drivers/platform/x86/asus-laptop.c
27292--- linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400 27429--- linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
27293+++ linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 2010-08-13 18:34:40.000000000 -0400 27430+++ linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-13 18:34:40.000000000 -0400
27294@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac 27431@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
27295 */ 27432 */
27296 static int read_brightness(struct backlight_device *bd); 27433 static int read_brightness(struct backlight_device *bd);
@@ -27300,9 +27437,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/asus-laptop.c linux-2.6.32.19/dr
27300 .get_brightness = read_brightness, 27437 .get_brightness = read_brightness,
27301 .update_status = update_bl_status, 27438 .update_status = update_bl_status,
27302 }; 27439 };
27303diff -urNp linux-2.6.32.19/drivers/platform/x86/compal-laptop.c linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 27440diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/drivers/platform/x86/compal-laptop.c
27304--- linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400 27441--- linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
27305+++ linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 2010-08-13 18:34:40.000000000 -0400 27442+++ linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-13 18:34:40.000000000 -0400
27306@@ -163,7 +163,7 @@ static int bl_update_status(struct backl 27443@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
27307 return set_lcd_level(b->props.brightness); 27444 return set_lcd_level(b->props.brightness);
27308 } 27445 }
@@ -27312,9 +27449,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/compal-laptop.c linux-2.6.32.19/
27312 .get_brightness = bl_get_brightness, 27449 .get_brightness = bl_get_brightness,
27313 .update_status = bl_update_status, 27450 .update_status = bl_update_status,
27314 }; 27451 };
27315diff -urNp linux-2.6.32.19/drivers/platform/x86/dell-laptop.c linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 27452diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/drivers/platform/x86/dell-laptop.c
27316--- linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400 27453--- linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
27317+++ linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 2010-08-13 18:34:40.000000000 -0400 27454+++ linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-13 18:34:40.000000000 -0400
27318@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac 27455@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
27319 return buffer.output[1]; 27456 return buffer.output[1];
27320 } 27457 }
@@ -27324,9 +27461,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/dell-laptop.c linux-2.6.32.19/dr
27324 .get_brightness = dell_get_intensity, 27461 .get_brightness = dell_get_intensity,
27325 .update_status = dell_send_intensity, 27462 .update_status = dell_send_intensity,
27326 }; 27463 };
27327diff -urNp linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 27464diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c
27328--- linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400 27465--- linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
27329+++ linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 2010-08-13 18:34:40.000000000 -0400 27466+++ linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-13 18:34:40.000000000 -0400
27330@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device 27467@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
27331 */ 27468 */
27332 static int read_brightness(struct backlight_device *bd); 27469 static int read_brightness(struct backlight_device *bd);
@@ -27336,9 +27473,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.19/d
27336 .get_brightness = read_brightness, 27473 .get_brightness = read_brightness,
27337 .update_status = update_bl_status, 27474 .update_status = update_bl_status,
27338 }; 27475 };
27339diff -urNp linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 27476diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c
27340--- linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400 27477--- linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
27341+++ linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 18:34:40.000000000 -0400 27478+++ linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 18:34:40.000000000 -0400
27342@@ -436,7 +436,7 @@ static int bl_update_status(struct backl 27479@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
27343 return ret; 27480 return ret;
27344 } 27481 }
@@ -27348,9 +27485,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.19
27348 .get_brightness = bl_get_brightness, 27485 .get_brightness = bl_get_brightness,
27349 .update_status = bl_update_status, 27486 .update_status = bl_update_status,
27350 }; 27487 };
27351diff -urNp linux-2.6.32.19/drivers/platform/x86/msi-laptop.c linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 27488diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/drivers/platform/x86/msi-laptop.c
27352--- linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400 27489--- linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
27353+++ linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 2010-08-13 18:34:40.000000000 -0400 27490+++ linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-13 18:34:40.000000000 -0400
27354@@ -161,7 +161,7 @@ static int bl_update_status(struct backl 27491@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
27355 return set_lcd_level(b->props.brightness); 27492 return set_lcd_level(b->props.brightness);
27356 } 27493 }
@@ -27360,9 +27497,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/msi-laptop.c linux-2.6.32.19/dri
27360 .get_brightness = bl_get_brightness, 27497 .get_brightness = bl_get_brightness,
27361 .update_status = bl_update_status, 27498 .update_status = bl_update_status,
27362 }; 27499 };
27363diff -urNp linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 27500diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c
27364--- linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400 27501--- linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
27365+++ linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 2010-08-13 18:34:40.000000000 -0400 27502+++ linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-13 18:34:40.000000000 -0400
27366@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh 27503@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
27367 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); 27504 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
27368 } 27505 }
@@ -27372,9 +27509,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
27372 .get_brightness = bl_get, 27509 .get_brightness = bl_get,
27373 .update_status = bl_set_status, 27510 .update_status = bl_set_status,
27374 }; 27511 };
27375diff -urNp linux-2.6.32.19/drivers/platform/x86/sony-laptop.c linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 27512diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/drivers/platform/x86/sony-laptop.c
27376--- linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400 27513--- linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
27377+++ linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 2010-08-13 18:34:40.000000000 -0400 27514+++ linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-13 18:34:40.000000000 -0400
27378@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness 27515@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
27379 } 27516 }
27380 27517
@@ -27384,9 +27521,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/sony-laptop.c linux-2.6.32.19/dr
27384 .update_status = sony_backlight_update_status, 27521 .update_status = sony_backlight_update_status,
27385 .get_brightness = sony_backlight_get_brightness, 27522 .get_brightness = sony_backlight_get_brightness,
27386 }; 27523 };
27387diff -urNp linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 27524diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c
27388--- linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400 27525--- linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
27389+++ linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 18:34:40.000000000 -0400 27526+++ linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 18:34:40.000000000 -0400
27390@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha 27527@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
27391 BACKLIGHT_UPDATE_HOTKEY); 27528 BACKLIGHT_UPDATE_HOTKEY);
27392 } 27529 }
@@ -27396,9 +27533,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.19/
27396 .get_brightness = brightness_get, 27533 .get_brightness = brightness_get,
27397 .update_status = brightness_update_status, 27534 .update_status = brightness_update_status,
27398 }; 27535 };
27399diff -urNp linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 27536diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c
27400--- linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400 27537--- linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
27401+++ linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 2010-08-13 18:34:40.000000000 -0400 27538+++ linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-13 18:34:40.000000000 -0400
27402@@ -671,7 +671,7 @@ static acpi_status remove_device(void) 27539@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
27403 return AE_OK; 27540 return AE_OK;
27404 } 27541 }
@@ -27408,9 +27545,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.19/d
27408 .get_brightness = get_lcd, 27545 .get_brightness = get_lcd,
27409 .update_status = set_lcd_status, 27546 .update_status = set_lcd_status,
27410 }; 27547 };
27411diff -urNp linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 27548diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c
27412--- linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400 27549--- linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
27413+++ linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 18:34:40.000000000 -0400 27550+++ linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 18:34:40.000000000 -0400
27414@@ -60,7 +60,7 @@ do { \ 27551@@ -60,7 +60,7 @@ do { \
27415 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 27552 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
27416 } while(0) 27553 } while(0)
@@ -27467,9 +27604,9 @@ diff -urNp linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.19/drive
27467+ 27604+
27468+ pax_close_kernel(); 27605+ pax_close_kernel();
27469 } 27606 }
27470diff -urNp linux-2.6.32.19/drivers/pnp/quirks.c linux-2.6.32.19/drivers/pnp/quirks.c 27607diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quirks.c
27471--- linux-2.6.32.19/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400 27608--- linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
27472+++ linux-2.6.32.19/drivers/pnp/quirks.c 2010-08-13 18:34:40.000000000 -0400 27609+++ linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-13 18:34:40.000000000 -0400
27473@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 27610@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
27474 /* PnP resources that might overlap PCI BARs */ 27611 /* PnP resources that might overlap PCI BARs */
27475 {"PNP0c01", quirk_system_pci_resources}, 27612 {"PNP0c01", quirk_system_pci_resources},
@@ -27479,9 +27616,9 @@ diff -urNp linux-2.6.32.19/drivers/pnp/quirks.c linux-2.6.32.19/drivers/pnp/quir
27479 }; 27616 };
27480 27617
27481 void pnp_fixup_device(struct pnp_dev *dev) 27618 void pnp_fixup_device(struct pnp_dev *dev)
27482diff -urNp linux-2.6.32.19/drivers/pnp/resource.c linux-2.6.32.19/drivers/pnp/resource.c 27619diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/resource.c
27483--- linux-2.6.32.19/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400 27620--- linux-2.6.32.21/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
27484+++ linux-2.6.32.19/drivers/pnp/resource.c 2010-08-13 18:34:40.000000000 -0400 27621+++ linux-2.6.32.21/drivers/pnp/resource.c 2010-08-13 18:34:40.000000000 -0400
27485@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 27622@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
27486 return 1; 27623 return 1;
27487 27624
@@ -27500,9 +27637,9 @@ diff -urNp linux-2.6.32.19/drivers/pnp/resource.c linux-2.6.32.19/drivers/pnp/re
27500 return 0; 27637 return 0;
27501 27638
27502 /* check if the resource is reserved */ 27639 /* check if the resource is reserved */
27503diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.c linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 27640diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/s390/cio/qdio_perf.c
27504--- linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400 27641--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
27505+++ linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 2010-08-13 18:34:40.000000000 -0400 27642+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-13 18:34:40.000000000 -0400
27506@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ 27643@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
27507 static int qdio_perf_proc_show(struct seq_file *m, void *v) 27644 static int qdio_perf_proc_show(struct seq_file *m, void *v)
27508 { 27645 {
@@ -27578,9 +27715,9 @@ diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.c linux-2.6.32.19/drivers/
27578 seq_printf(m, "\n"); 27715 seq_printf(m, "\n");
27579 return 0; 27716 return 0;
27580 } 27717 }
27581diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.h linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 27718diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/s390/cio/qdio_perf.h
27582--- linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400 27719--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
27583+++ linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 2010-08-13 18:34:40.000000000 -0400 27720+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-13 18:34:40.000000000 -0400
27584@@ -13,46 +13,46 @@ 27721@@ -13,46 +13,46 @@
27585 27722
27586 struct qdio_perf_stats { 27723 struct qdio_perf_stats {
@@ -27653,9 +27790,9 @@ diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.h linux-2.6.32.19/drivers/
27653 } 27790 }
27654 27791
27655 int qdio_setup_perf_stats(void); 27792 int qdio_setup_perf_stats(void);
27656diff -urNp linux-2.6.32.19/drivers/scsi/ipr.c linux-2.6.32.19/drivers/scsi/ipr.c 27793diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
27657--- linux-2.6.32.19/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400 27794--- linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
27658+++ linux-2.6.32.19/drivers/scsi/ipr.c 2010-08-13 18:34:40.000000000 -0400 27795+++ linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-13 18:34:40.000000000 -0400
27659@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 27796@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
27660 return true; 27797 return true;
27661 } 27798 }
@@ -27665,9 +27802,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/ipr.c linux-2.6.32.19/drivers/scsi/ipr.c
27665 .phy_reset = ipr_ata_phy_reset, 27802 .phy_reset = ipr_ata_phy_reset,
27666 .hardreset = ipr_sata_reset, 27803 .hardreset = ipr_sata_reset,
27667 .post_internal_cmd = ipr_ata_post_internal, 27804 .post_internal_cmd = ipr_ata_post_internal,
27668diff -urNp linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 27805diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c
27669--- linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400 27806--- linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
27670+++ linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 2010-08-13 18:34:40.000000000 -0400 27807+++ linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-13 18:34:40.000000000 -0400
27671@@ -86,12 +86,12 @@ struct fc_exch_mgr { 27808@@ -86,12 +86,12 @@ struct fc_exch_mgr {
27672 * all together if not used XXX 27809 * all together if not used XXX
27673 */ 27810 */
@@ -27789,9 +27926,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c linux-2.6.32.19/drivers/
27789 27926
27790 fc_frame_free(fp); 27927 fc_frame_free(fp);
27791 } 27928 }
27792diff -urNp linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 27929diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c
27793--- linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400 27930--- linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
27794+++ linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 2010-08-13 18:34:40.000000000 -0400 27931+++ linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-13 18:34:40.000000000 -0400
27795@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l 27932@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
27796 } 27933 }
27797 } 27934 }
@@ -27801,9 +27938,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c linux-2.6.32.19/drivers
27801 .phy_reset = sas_ata_phy_reset, 27938 .phy_reset = sas_ata_phy_reset,
27802 .post_internal_cmd = sas_ata_post_internal, 27939 .post_internal_cmd = sas_ata_post_internal,
27803 .qc_prep = ata_noop_qc_prep, 27940 .qc_prep = ata_noop_qc_prep,
27804diff -urNp linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 27941diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h
27805--- linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400 27942--- linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
27806+++ linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 18:34:40.000000000 -0400 27943+++ linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 18:34:40.000000000 -0400
27807@@ -79,7 +79,7 @@ 27944@@ -79,7 +79,7 @@
27808 CMD; \ 27945 CMD; \
27809 } 27946 }
@@ -27813,9 +27950,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.19/
27813 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ 27950 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
27814 27951
27815 27952
27816diff -urNp linux-2.6.32.19/drivers/scsi/scsi_logging.h linux-2.6.32.19/drivers/scsi/scsi_logging.h 27953diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/scsi/scsi_logging.h
27817--- linux-2.6.32.19/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400 27954--- linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
27818+++ linux-2.6.32.19/drivers/scsi/scsi_logging.h 2010-08-13 18:34:40.000000000 -0400 27955+++ linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-13 18:34:40.000000000 -0400
27819@@ -51,7 +51,7 @@ do { \ 27956@@ -51,7 +51,7 @@ do { \
27820 } while (0); \ 27957 } while (0); \
27821 } while (0) 27958 } while (0)
@@ -27825,9 +27962,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/scsi_logging.h linux-2.6.32.19/drivers/s
27825 #endif /* CONFIG_SCSI_LOGGING */ 27962 #endif /* CONFIG_SCSI_LOGGING */
27826 27963
27827 /* 27964 /*
27828diff -urNp linux-2.6.32.19/drivers/scsi/sg.c linux-2.6.32.19/drivers/scsi/sg.c 27965diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
27829--- linux-2.6.32.19/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400 27966--- linux-2.6.32.21/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
27830+++ linux-2.6.32.19/drivers/scsi/sg.c 2010-08-13 18:34:40.000000000 -0400 27967+++ linux-2.6.32.21/drivers/scsi/sg.c 2010-08-13 18:34:40.000000000 -0400
27831@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { 27968@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
27832 const struct file_operations * fops; 27969 const struct file_operations * fops;
27833 }; 27970 };
@@ -27846,9 +27983,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/sg.c linux-2.6.32.19/drivers/scsi/sg.c
27846 27983
27847 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 27984 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
27848 if (!sg_proc_sgp) 27985 if (!sg_proc_sgp)
27849diff -urNp linux-2.6.32.19/drivers/serial/8250_pci.c linux-2.6.32.19/drivers/serial/8250_pci.c 27986diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/serial/8250_pci.c
27850--- linux-2.6.32.19/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400 27987--- linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
27851+++ linux-2.6.32.19/drivers/serial/8250_pci.c 2010-08-13 18:34:40.000000000 -0400 27988+++ linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-13 18:34:40.000000000 -0400
27852@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t 27989@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
27853 PCI_ANY_ID, PCI_ANY_ID, 27990 PCI_ANY_ID, PCI_ANY_ID,
27854 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 27991 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27858,9 +27995,9 @@ diff -urNp linux-2.6.32.19/drivers/serial/8250_pci.c linux-2.6.32.19/drivers/ser
27858 }; 27995 };
27859 27996
27860 static struct pci_driver serial_pci_driver = { 27997 static struct pci_driver serial_pci_driver = {
27861diff -urNp linux-2.6.32.19/drivers/serial/kgdboc.c linux-2.6.32.19/drivers/serial/kgdboc.c 27998diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/serial/kgdboc.c
27862--- linux-2.6.32.19/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400 27999--- linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
27863+++ linux-2.6.32.19/drivers/serial/kgdboc.c 2010-08-13 18:34:40.000000000 -0400 28000+++ linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-13 18:34:40.000000000 -0400
27864@@ -18,7 +18,7 @@ 28001@@ -18,7 +18,7 @@
27865 28002
27866 #define MAX_CONFIG_LEN 40 28003 #define MAX_CONFIG_LEN 40
@@ -27879,9 +28016,9 @@ diff -urNp linux-2.6.32.19/drivers/serial/kgdboc.c linux-2.6.32.19/drivers/seria
27879 .name = "kgdboc", 28016 .name = "kgdboc",
27880 .read_char = kgdboc_get_char, 28017 .read_char = kgdboc_get_char,
27881 .write_char = kgdboc_put_char, 28018 .write_char = kgdboc_put_char,
27882diff -urNp linux-2.6.32.19/drivers/staging/android/binder.c linux-2.6.32.19/drivers/staging/android/binder.c 28019diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/drivers/staging/android/binder.c
27883--- linux-2.6.32.19/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400 28020--- linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
27884+++ linux-2.6.32.19/drivers/staging/android/binder.c 2010-08-13 18:34:40.000000000 -0400 28021+++ linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-13 18:34:40.000000000 -0400
27885@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a 28022@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
27886 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 28023 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
27887 } 28024 }
@@ -27891,9 +28028,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/android/binder.c linux-2.6.32.19/driv
27891 .open = binder_vma_open, 28028 .open = binder_vma_open,
27892 .close = binder_vma_close, 28029 .close = binder_vma_close,
27893 }; 28030 };
27894diff -urNp linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 28031diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c
27895--- linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400 28032--- linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
27896+++ linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 2010-08-13 18:34:40.000000000 -0400 28033+++ linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-13 18:34:40.000000000 -0400
27897@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 28034@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
27898 return VM_FAULT_NOPAGE; 28035 return VM_FAULT_NOPAGE;
27899 } 28036 }
@@ -27912,9 +28049,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.19/drivers
27912 .owner = THIS_MODULE, 28049 .owner = THIS_MODULE,
27913 .open = b3dfg_open, 28050 .open = b3dfg_open,
27914 .release = b3dfg_release, 28051 .release = b3dfg_release,
27915diff -urNp linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 28052diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c
27916--- linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400 28053--- linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
27917+++ linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 2010-08-13 18:34:40.000000000 -0400 28054+++ linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-13 18:34:40.000000000 -0400
27918@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 28055@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
27919 mutex_unlock(&dev->mutex); 28056 mutex_unlock(&dev->mutex);
27920 } 28057 }
@@ -27924,9 +28061,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c linux-2.6.32.19/
27924 .close = comedi_unmap, 28061 .close = comedi_unmap,
27925 }; 28062 };
27926 28063
27927diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 28064diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c
27928--- linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400 28065--- linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
27929+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 18:34:40.000000000 -0400 28066+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 18:34:40.000000000 -0400
27930@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi 28067@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
27931 static dev_t adsp_devno; 28068 static dev_t adsp_devno;
27932 static struct class *adsp_class; 28069 static struct class *adsp_class;
@@ -27936,9 +28073,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
27936 .owner = THIS_MODULE, 28073 .owner = THIS_MODULE,
27937 .open = adsp_open, 28074 .open = adsp_open,
27938 .unlocked_ioctl = adsp_ioctl, 28075 .unlocked_ioctl = adsp_ioctl,
27939diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 28076diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c
27940--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400 28077--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
27941+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 18:34:40.000000000 -0400 28078+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 18:34:40.000000000 -0400
27942@@ -1022,7 +1022,7 @@ done: 28079@@ -1022,7 +1022,7 @@ done:
27943 return rc; 28080 return rc;
27944 } 28081 }
@@ -27948,9 +28085,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
27948 .owner = THIS_MODULE, 28085 .owner = THIS_MODULE,
27949 .open = audio_open, 28086 .open = audio_open,
27950 .release = audio_release, 28087 .release = audio_release,
27951diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 28088diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c
27952--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400 28089--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
27953+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 18:34:40.000000000 -0400 28090+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 18:34:40.000000000 -0400
27954@@ -833,7 +833,7 @@ done: 28091@@ -833,7 +833,7 @@ done:
27955 return rc; 28092 return rc;
27956 } 28093 }
@@ -27960,9 +28097,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
27960 .owner = THIS_MODULE, 28097 .owner = THIS_MODULE,
27961 .open = audamrnb_open, 28098 .open = audamrnb_open,
27962 .release = audamrnb_release, 28099 .release = audamrnb_release,
27963diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 28100diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c
27964--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400 28101--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
27965+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 18:34:40.000000000 -0400 28102+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 18:34:40.000000000 -0400
27966@@ -805,7 +805,7 @@ dma_fail: 28103@@ -805,7 +805,7 @@ dma_fail:
27967 return rc; 28104 return rc;
27968 } 28105 }
@@ -27972,9 +28109,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
27972 .owner = THIS_MODULE, 28109 .owner = THIS_MODULE,
27973 .open = audevrc_open, 28110 .open = audevrc_open,
27974 .release = audevrc_release, 28111 .release = audevrc_release,
27975diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 28112diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c
27976--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400 28113--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
27977+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 18:34:40.000000000 -0400 28114+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 18:34:40.000000000 -0400
27978@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino 28115@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
27979 return 0; 28116 return 0;
27980 } 28117 }
@@ -27993,9 +28130,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.1
27993 .owner = THIS_MODULE, 28130 .owner = THIS_MODULE,
27994 .open = audpre_open, 28131 .open = audpre_open,
27995 .unlocked_ioctl = audpre_ioctl, 28132 .unlocked_ioctl = audpre_ioctl,
27996diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 28133diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c
27997--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400 28134--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
27998+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 18:34:40.000000000 -0400 28135+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 18:34:40.000000000 -0400
27999@@ -941,7 +941,7 @@ done: 28136@@ -941,7 +941,7 @@ done:
28000 return rc; 28137 return rc;
28001 } 28138 }
@@ -28005,9 +28142,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
28005 .owner = THIS_MODULE, 28142 .owner = THIS_MODULE,
28006 .open = audio_open, 28143 .open = audio_open,
28007 .release = audio_release, 28144 .release = audio_release,
28008diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 28145diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c
28009--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400 28146--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
28010+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 18:34:40.000000000 -0400 28147+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 18:34:40.000000000 -0400
28011@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod 28148@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
28012 return 0; 28149 return 0;
28013 } 28150 }
@@ -28026,9 +28163,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
28026 .owner = THIS_MODULE, 28163 .owner = THIS_MODULE,
28027 .open = audpp_open, 28164 .open = audpp_open,
28028 .unlocked_ioctl = audpp_ioctl, 28165 .unlocked_ioctl = audpp_ioctl,
28029diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 28166diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c
28030--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400 28167--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
28031+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 18:34:40.000000000 -0400 28168+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 18:34:40.000000000 -0400
28032@@ -816,7 +816,7 @@ err: 28169@@ -816,7 +816,7 @@ err:
28033 return rc; 28170 return rc;
28034 } 28171 }
@@ -28038,9 +28175,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
28038 .owner = THIS_MODULE, 28175 .owner = THIS_MODULE,
28039 .open = audqcelp_open, 28176 .open = audqcelp_open,
28040 .release = audqcelp_release, 28177 .release = audqcelp_release,
28041diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 28178diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c
28042--- linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400 28179--- linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
28043+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 2010-08-13 18:34:40.000000000 -0400 28180+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-13 18:34:40.000000000 -0400
28044@@ -242,7 +242,7 @@ err: 28181@@ -242,7 +242,7 @@ err:
28045 return rc; 28182 return rc;
28046 } 28183 }
@@ -28050,9 +28187,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.19/dri
28050 .owner = THIS_MODULE, 28187 .owner = THIS_MODULE,
28051 .open = snd_open, 28188 .open = snd_open,
28052 .release = snd_release, 28189 .release = snd_release,
28053diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 28190diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c
28054--- linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400 28191--- linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
28055+++ linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 18:34:40.000000000 -0400 28192+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 18:34:40.000000000 -0400
28056@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, 28193@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
28057 return 0; 28194 return 0;
28058 } 28195 }
@@ -28062,9 +28199,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.19/d
28062 .owner = THIS_MODULE, 28199 .owner = THIS_MODULE,
28063 .read = qmi_read, 28200 .read = qmi_read,
28064 .write = qmi_write, 28201 .write = qmi_write,
28065diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 28202diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c
28066--- linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400 28203--- linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
28067+++ linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 18:34:40.000000000 -0400 28204+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 18:34:40.000000000 -0400
28068@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 28205@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
28069 return rc; 28206 return rc;
28070 } 28207 }
@@ -28083,9 +28220,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
28083 .owner = THIS_MODULE, 28220 .owner = THIS_MODULE,
28084 .open = rpcrouter_open, 28221 .open = rpcrouter_open,
28085 .release = rpcrouter_release, 28222 .release = rpcrouter_release,
28086diff -urNp linux-2.6.32.19/drivers/staging/dst/dcore.c linux-2.6.32.19/drivers/staging/dst/dcore.c 28223diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/staging/dst/dcore.c
28087--- linux-2.6.32.19/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400 28224--- linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
28088+++ linux-2.6.32.19/drivers/staging/dst/dcore.c 2010-08-13 18:34:40.000000000 -0400 28225+++ linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-13 18:34:40.000000000 -0400
28089@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi 28226@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
28090 return 0; 28227 return 0;
28091 } 28228 }
@@ -28104,9 +28241,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dst/dcore.c linux-2.6.32.19/drivers/s
28104 snprintf(n->name, sizeof(n->name), "%s", ctl->name); 28241 snprintf(n->name, sizeof(n->name), "%s", ctl->name);
28105 28242
28106 err = dst_node_sysfs_init(n); 28243 err = dst_node_sysfs_init(n);
28107diff -urNp linux-2.6.32.19/drivers/staging/dst/trans.c linux-2.6.32.19/drivers/staging/dst/trans.c 28244diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/staging/dst/trans.c
28108--- linux-2.6.32.19/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400 28245--- linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
28109+++ linux-2.6.32.19/drivers/staging/dst/trans.c 2010-08-13 18:34:40.000000000 -0400 28246+++ linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-13 18:34:40.000000000 -0400
28110@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 28247@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
28111 t->error = 0; 28248 t->error = 0;
28112 t->retries = 0; 28249 t->retries = 0;
@@ -28116,9 +28253,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dst/trans.c linux-2.6.32.19/drivers/s
28116 28253
28117 t->enc = bio_data_dir(bio); 28254 t->enc = bio_data_dir(bio);
28118 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); 28255 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
28119diff -urNp linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 28256diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c
28120--- linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400 28257--- linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
28121+++ linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 18:34:40.000000000 -0400 28258+++ linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 18:34:40.000000000 -0400
28122@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are 28259@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
28123 return 0; 28260 return 0;
28124 } 28261 }
@@ -28128,9 +28265,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.19/
28128 .open = go7007_vm_open, 28265 .open = go7007_vm_open,
28129 .close = go7007_vm_close, 28266 .close = go7007_vm_close,
28130 .fault = go7007_vm_fault, 28267 .fault = go7007_vm_fault,
28131diff -urNp linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 28268diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c
28132--- linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400 28269--- linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
28133+++ linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 2010-08-13 18:34:40.000000000 -0400 28270+++ linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-13 18:34:40.000000000 -0400
28134@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV 28271@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
28135 /* The one and only one */ 28272 /* The one and only one */
28136 static struct blkvsc_driver_context g_blkvsc_drv; 28273 static struct blkvsc_driver_context g_blkvsc_drv;
@@ -28140,9 +28277,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.19/drive
28140 .owner = THIS_MODULE, 28277 .owner = THIS_MODULE,
28141 .open = blkvsc_open, 28278 .open = blkvsc_open,
28142 .release = blkvsc_release, 28279 .release = blkvsc_release,
28143diff -urNp linux-2.6.32.19/drivers/staging/hv/Hv.c linux-2.6.32.19/drivers/staging/hv/Hv.c 28280diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/staging/hv/Hv.c
28144--- linux-2.6.32.19/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400 28281--- linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
28145+++ linux-2.6.32.19/drivers/staging/hv/Hv.c 2010-08-13 18:34:40.000000000 -0400 28282+++ linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-13 18:34:40.000000000 -0400
28146@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo 28283@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
28147 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; 28284 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
28148 u32 outputAddressHi = outputAddress >> 32; 28285 u32 outputAddressHi = outputAddress >> 32;
@@ -28152,9 +28289,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/hv/Hv.c linux-2.6.32.19/drivers/stagi
28152 28289
28153 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", 28290 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
28154 Control, Input, Output); 28291 Control, Input, Output);
28155diff -urNp linux-2.6.32.19/drivers/staging/panel/panel.c linux-2.6.32.19/drivers/staging/panel/panel.c 28292diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers/staging/panel/panel.c
28156--- linux-2.6.32.19/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400 28293--- linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
28157+++ linux-2.6.32.19/drivers/staging/panel/panel.c 2010-08-13 18:34:40.000000000 -0400 28294+++ linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-13 18:34:40.000000000 -0400
28158@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino 28295@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
28159 return 0; 28296 return 0;
28160 } 28297 }
@@ -28173,9 +28310,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/panel/panel.c linux-2.6.32.19/drivers
28173 .read = keypad_read, /* read */ 28310 .read = keypad_read, /* read */
28174 .open = keypad_open, /* open */ 28311 .open = keypad_open, /* open */
28175 .release = keypad_release, /* close */ 28312 .release = keypad_release, /* close */
28176diff -urNp linux-2.6.32.19/drivers/staging/phison/phison.c linux-2.6.32.19/drivers/staging/phison/phison.c 28313diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drivers/staging/phison/phison.c
28177--- linux-2.6.32.19/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400 28314--- linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
28178+++ linux-2.6.32.19/drivers/staging/phison/phison.c 2010-08-13 18:34:40.000000000 -0400 28315+++ linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-13 18:34:40.000000000 -0400
28179@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 28316@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
28180 ATA_BMDMA_SHT(DRV_NAME), 28317 ATA_BMDMA_SHT(DRV_NAME),
28181 }; 28318 };
@@ -28185,9 +28322,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/phison/phison.c linux-2.6.32.19/drive
28185 .inherits = &ata_bmdma_port_ops, 28322 .inherits = &ata_bmdma_port_ops,
28186 .prereset = phison_pre_reset, 28323 .prereset = phison_pre_reset,
28187 }; 28324 };
28188diff -urNp linux-2.6.32.19/drivers/staging/poch/poch.c linux-2.6.32.19/drivers/staging/poch/poch.c 28325diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/staging/poch/poch.c
28189--- linux-2.6.32.19/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400 28326--- linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
28190+++ linux-2.6.32.19/drivers/staging/poch/poch.c 2010-08-13 18:34:40.000000000 -0400 28327+++ linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-13 18:34:40.000000000 -0400
28191@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod 28328@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
28192 return 0; 28329 return 0;
28193 } 28330 }
@@ -28197,9 +28334,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/poch/poch.c linux-2.6.32.19/drivers/s
28197 .owner = THIS_MODULE, 28334 .owner = THIS_MODULE,
28198 .open = poch_open, 28335 .open = poch_open,
28199 .release = poch_release, 28336 .release = poch_release,
28200diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/inode.c linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 28337diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/drivers/staging/pohmelfs/inode.c
28201--- linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400 28338--- linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
28202+++ linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 2010-08-13 18:34:40.000000000 -0400 28339+++ linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-13 18:34:40.000000000 -0400
28203@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su 28340@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
28204 mutex_init(&psb->mcache_lock); 28341 mutex_init(&psb->mcache_lock);
28205 psb->mcache_root = RB_ROOT; 28342 psb->mcache_root = RB_ROOT;
@@ -28209,9 +28346,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/inode.c linux-2.6.32.19/driv
28209 28346
28210 psb->trans_max_pages = 100; 28347 psb->trans_max_pages = 100;
28211 28348
28212diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 28349diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c
28213--- linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400 28350--- linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
28214+++ linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 2010-08-13 18:34:40.000000000 -0400 28351+++ linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-13 18:34:40.000000000 -0400
28215@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 28352@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
28216 m->data = data; 28353 m->data = data;
28217 m->start = start; 28354 m->start = start;
@@ -28221,9 +28358,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c linux-2.6.32.19/dri
28221 28358
28222 mutex_lock(&psb->mcache_lock); 28359 mutex_lock(&psb->mcache_lock);
28223 err = pohmelfs_mcache_insert(psb, m); 28360 err = pohmelfs_mcache_insert(psb, m);
28224diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 28361diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h
28225--- linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400 28362--- linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
28226+++ linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 2010-08-13 18:34:40.000000000 -0400 28363+++ linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-13 18:34:40.000000000 -0400
28227@@ -570,7 +570,7 @@ struct pohmelfs_config; 28364@@ -570,7 +570,7 @@ struct pohmelfs_config;
28228 struct pohmelfs_sb { 28365 struct pohmelfs_sb {
28229 struct rb_root mcache_root; 28366 struct rb_root mcache_root;
@@ -28233,9 +28370,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h linux-2.6.32.19/driv
28233 unsigned long mcache_timeout; 28370 unsigned long mcache_timeout;
28234 28371
28235 unsigned int idx; 28372 unsigned int idx;
28236diff -urNp linux-2.6.32.19/drivers/staging/sep/sep_driver.c linux-2.6.32.19/drivers/staging/sep/sep_driver.c 28373diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/drivers/staging/sep/sep_driver.c
28237--- linux-2.6.32.19/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400 28374--- linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
28238+++ linux-2.6.32.19/drivers/staging/sep/sep_driver.c 2010-08-13 18:34:40.000000000 -0400 28375+++ linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-13 18:34:40.000000000 -0400
28239@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 28376@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
28240 static dev_t sep_devno; 28377 static dev_t sep_devno;
28241 28378
@@ -28245,9 +28382,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/sep/sep_driver.c linux-2.6.32.19/driv
28245 .owner = THIS_MODULE, 28382 .owner = THIS_MODULE,
28246 .ioctl = sep_ioctl, 28383 .ioctl = sep_ioctl,
28247 .poll = sep_poll, 28384 .poll = sep_poll,
28248diff -urNp linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 28385diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c
28249--- linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400 28386--- linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
28250+++ linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 2010-08-13 18:34:40.000000000 -0400 28387+++ linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-13 18:34:40.000000000 -0400
28251@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * 28388@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
28252 static int __init vme_user_probe(struct device *, int, int); 28389 static int __init vme_user_probe(struct device *, int, int);
28253 static int __exit vme_user_remove(struct device *, int, int); 28390 static int __exit vme_user_remove(struct device *, int, int);
@@ -28257,9 +28394,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c linux-2.6.32.1
28257 .open = vme_user_open, 28394 .open = vme_user_open,
28258 .release = vme_user_release, 28395 .release = vme_user_release,
28259 .read = vme_user_read, 28396 .read = vme_user_read,
28260diff -urNp linux-2.6.32.19/drivers/uio/uio.c linux-2.6.32.19/drivers/uio/uio.c 28397diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
28261--- linux-2.6.32.19/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400 28398--- linux-2.6.32.21/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
28262+++ linux-2.6.32.19/drivers/uio/uio.c 2010-08-13 18:34:40.000000000 -0400 28399+++ linux-2.6.32.21/drivers/uio/uio.c 2010-08-13 18:34:40.000000000 -0400
28263@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj 28400@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
28264 return entry->show(mem, buf); 28401 return entry->show(mem, buf);
28265 } 28402 }
@@ -28278,9 +28415,9 @@ diff -urNp linux-2.6.32.19/drivers/uio/uio.c linux-2.6.32.19/drivers/uio/uio.c
28278 .show = portio_type_show, 28415 .show = portio_type_show,
28279 }; 28416 };
28280 28417
28281diff -urNp linux-2.6.32.19/drivers/usb/atm/usbatm.c linux-2.6.32.19/drivers/usb/atm/usbatm.c 28418diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/atm/usbatm.c
28282--- linux-2.6.32.19/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400 28419--- linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
28283+++ linux-2.6.32.19/drivers/usb/atm/usbatm.c 2010-08-13 18:34:40.000000000 -0400 28420+++ linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-13 18:34:40.000000000 -0400
28284@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 28421@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
28285 if (printk_ratelimit()) 28422 if (printk_ratelimit())
28286 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 28423 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28360,9 +28497,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/atm/usbatm.c linux-2.6.32.19/drivers/usb/
28360 28497
28361 if (!left--) { 28498 if (!left--) {
28362 if (instance->disconnected) 28499 if (instance->disconnected)
28363diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-acm.c linux-2.6.32.19/drivers/usb/class/cdc-acm.c 28500diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/usb/class/cdc-acm.c
28364--- linux-2.6.32.19/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400 28501--- linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400
28365+++ linux-2.6.32.19/drivers/usb/class/cdc-acm.c 2010-08-13 18:34:40.000000000 -0400 28502+++ linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-13 18:34:40.000000000 -0400
28366@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] = 28503@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] =
28367 USB_CDC_ACM_PROTO_AT_CDMA) }, 28504 USB_CDC_ACM_PROTO_AT_CDMA) },
28368 28505
@@ -28372,21 +28509,21 @@ diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-acm.c linux-2.6.32.19/drivers/u
28372 }; 28509 };
28373 28510
28374 MODULE_DEVICE_TABLE(usb, acm_ids); 28511 MODULE_DEVICE_TABLE(usb, acm_ids);
28375diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-wdm.c linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 28512diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/usb/class/cdc-wdm.c
28376--- linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400 28513--- linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
28377+++ linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 2010-08-13 18:34:40.000000000 -0400 28514+++ linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-29 21:40:54.000000000 -0400
28378@@ -314,7 +314,7 @@ static ssize_t wdm_write 28515@@ -314,7 +314,7 @@ static ssize_t wdm_write
28379 if (r < 0) 28516 if (r < 0)
28380 goto outnp; 28517 goto outnp;
28381 28518
28382- if (!file->f_flags && O_NONBLOCK) 28519- if (!file->f_flags && O_NONBLOCK)
28383+ if (!file->f_flags & O_NONBLOCK) 28520+ if (!(file->f_flags & O_NONBLOCK))
28384 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE, 28521 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
28385 &desc->flags)); 28522 &desc->flags));
28386 else 28523 else
28387diff -urNp linux-2.6.32.19/drivers/usb/class/usblp.c linux-2.6.32.19/drivers/usb/class/usblp.c 28524diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb/class/usblp.c
28388--- linux-2.6.32.19/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400 28525--- linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
28389+++ linux-2.6.32.19/drivers/usb/class/usblp.c 2010-08-13 18:34:40.000000000 -0400 28526+++ linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-13 18:34:40.000000000 -0400
28390@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 28527@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
28391 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 28528 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
28392 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 28529 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28405,9 +28542,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/class/usblp.c linux-2.6.32.19/drivers/usb
28405 }; 28542 };
28406 28543
28407 MODULE_DEVICE_TABLE (usb, usblp_ids); 28544 MODULE_DEVICE_TABLE (usb, usblp_ids);
28408diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.c linux-2.6.32.19/drivers/usb/core/hcd.c 28545diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/core/hcd.c
28409--- linux-2.6.32.19/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400 28546--- linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
28410+++ linux-2.6.32.19/drivers/usb/core/hcd.c 2010-08-13 18:34:40.000000000 -0400 28547+++ linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-13 18:34:40.000000000 -0400
28411@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 28548@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
28412 28549
28413 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28550 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28426,9 +28563,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.c linux-2.6.32.19/drivers/usb/co
28426 { 28563 {
28427 28564
28428 if (mon_ops) 28565 if (mon_ops)
28429diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.h linux-2.6.32.19/drivers/usb/core/hcd.h 28566diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/core/hcd.h
28430--- linux-2.6.32.19/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400 28567--- linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
28431+++ linux-2.6.32.19/drivers/usb/core/hcd.h 2010-08-13 18:34:40.000000000 -0400 28568+++ linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-13 18:34:40.000000000 -0400
28432@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { 28569@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
28433 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28570 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
28434 28571
@@ -28456,9 +28593,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.h linux-2.6.32.19/drivers/usb/co
28456 void usb_mon_deregister(void); 28593 void usb_mon_deregister(void);
28457 28594
28458 #else 28595 #else
28459diff -urNp linux-2.6.32.19/drivers/usb/core/hub.c linux-2.6.32.19/drivers/usb/core/hub.c 28596diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/core/hub.c
28460--- linux-2.6.32.19/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400 28597--- linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
28461+++ linux-2.6.32.19/drivers/usb/core/hub.c 2010-08-13 18:34:40.000000000 -0400 28598+++ linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-13 18:34:40.000000000 -0400
28462@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table 28599@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
28463 .bDeviceClass = USB_CLASS_HUB}, 28600 .bDeviceClass = USB_CLASS_HUB},
28464 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 28601 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28468,9 +28605,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/hub.c linux-2.6.32.19/drivers/usb/co
28468 }; 28605 };
28469 28606
28470 MODULE_DEVICE_TABLE (usb, hub_id_table); 28607 MODULE_DEVICE_TABLE (usb, hub_id_table);
28471diff -urNp linux-2.6.32.19/drivers/usb/core/message.c linux-2.6.32.19/drivers/usb/core/message.c 28608diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/usb/core/message.c
28472--- linux-2.6.32.19/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400 28609--- linux-2.6.32.21/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
28473+++ linux-2.6.32.19/drivers/usb/core/message.c 2010-08-13 18:34:40.000000000 -0400 28610+++ linux-2.6.32.21/drivers/usb/core/message.c 2010-08-13 18:34:40.000000000 -0400
28474@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device 28611@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
28475 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 28612 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
28476 if (buf) { 28613 if (buf) {
@@ -28482,9 +28619,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/message.c linux-2.6.32.19/drivers/us
28482 if (!smallbuf) 28619 if (!smallbuf)
28483 return buf; 28620 return buf;
28484 memcpy(smallbuf, buf, len); 28621 memcpy(smallbuf, buf, len);
28485diff -urNp linux-2.6.32.19/drivers/usb/host/ehci-pci.c linux-2.6.32.19/drivers/usb/host/ehci-pci.c 28622diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/usb/host/ehci-pci.c
28486--- linux-2.6.32.19/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400 28623--- linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
28487+++ linux-2.6.32.19/drivers/usb/host/ehci-pci.c 2010-08-13 18:34:40.000000000 -0400 28624+++ linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-13 18:34:40.000000000 -0400
28488@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id 28625@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
28489 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 28626 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
28490 .driver_data = (unsigned long) &ehci_pci_hc_driver, 28627 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28494,9 +28631,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/host/ehci-pci.c linux-2.6.32.19/drivers/u
28494 }; 28631 };
28495 MODULE_DEVICE_TABLE(pci, pci_ids); 28632 MODULE_DEVICE_TABLE(pci, pci_ids);
28496 28633
28497diff -urNp linux-2.6.32.19/drivers/usb/host/uhci-hcd.c linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 28634diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/usb/host/uhci-hcd.c
28498--- linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400 28635--- linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
28499+++ linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 2010-08-13 18:34:40.000000000 -0400 28636+++ linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-13 18:34:40.000000000 -0400
28500@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p 28637@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
28501 /* handle any USB UHCI controller */ 28638 /* handle any USB UHCI controller */
28502 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 28639 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28506,9 +28643,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/host/uhci-hcd.c linux-2.6.32.19/drivers/u
28506 }; 28643 };
28507 28644
28508 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 28645 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
28509diff -urNp linux-2.6.32.19/drivers/usb/misc/appledisplay.c linux-2.6.32.19/drivers/usb/misc/appledisplay.c 28646diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drivers/usb/misc/appledisplay.c
28510--- linux-2.6.32.19/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400 28647--- linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
28511+++ linux-2.6.32.19/drivers/usb/misc/appledisplay.c 2010-08-13 18:34:40.000000000 -0400 28648+++ linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-13 18:34:40.000000000 -0400
28512@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes 28649@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
28513 return pdata->msgdata[1]; 28650 return pdata->msgdata[1];
28514 } 28651 }
@@ -28518,9 +28655,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/misc/appledisplay.c linux-2.6.32.19/drive
28518 .get_brightness = appledisplay_bl_get_brightness, 28655 .get_brightness = appledisplay_bl_get_brightness,
28519 .update_status = appledisplay_bl_update_status, 28656 .update_status = appledisplay_bl_update_status,
28520 }; 28657 };
28521diff -urNp linux-2.6.32.19/drivers/usb/mon/mon_main.c linux-2.6.32.19/drivers/usb/mon/mon_main.c 28658diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/usb/mon/mon_main.c
28522--- linux-2.6.32.19/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400 28659--- linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
28523+++ linux-2.6.32.19/drivers/usb/mon/mon_main.c 2010-08-13 18:34:40.000000000 -0400 28660+++ linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-13 18:34:40.000000000 -0400
28524@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 28661@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
28525 /* 28662 /*
28526 * Ops 28663 * Ops
@@ -28530,9 +28667,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/mon/mon_main.c linux-2.6.32.19/drivers/us
28530 .urb_submit = mon_submit, 28667 .urb_submit = mon_submit,
28531 .urb_submit_error = mon_submit_error, 28668 .urb_submit_error = mon_submit_error,
28532 .urb_complete = mon_complete, 28669 .urb_complete = mon_complete,
28533diff -urNp linux-2.6.32.19/drivers/usb/storage/debug.h linux-2.6.32.19/drivers/usb/storage/debug.h 28670diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/usb/storage/debug.h
28534--- linux-2.6.32.19/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400 28671--- linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
28535+++ linux-2.6.32.19/drivers/usb/storage/debug.h 2010-08-13 18:34:40.000000000 -0400 28672+++ linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-13 18:34:40.000000000 -0400
28536@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 28673@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
28537 #define US_DEBUGPX(x...) printk( x ) 28674 #define US_DEBUGPX(x...) printk( x )
28538 #define US_DEBUG(x) x 28675 #define US_DEBUG(x) x
@@ -28546,9 +28683,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/storage/debug.h linux-2.6.32.19/drivers/u
28546 #endif 28683 #endif
28547 28684
28548 #endif 28685 #endif
28549diff -urNp linux-2.6.32.19/drivers/usb/storage/usb.c linux-2.6.32.19/drivers/usb/storage/usb.c 28686diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb/storage/usb.c
28550--- linux-2.6.32.19/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400 28687--- linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
28551+++ linux-2.6.32.19/drivers/usb/storage/usb.c 2010-08-13 18:34:40.000000000 -0400 28688+++ linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-13 18:34:40.000000000 -0400
28552@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 28689@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
28553 28690
28554 static struct us_unusual_dev us_unusual_dev_list[] = { 28691 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28558,9 +28695,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/storage/usb.c linux-2.6.32.19/drivers/usb
28558 }; 28695 };
28559 28696
28560 #undef UNUSUAL_DEV 28697 #undef UNUSUAL_DEV
28561diff -urNp linux-2.6.32.19/drivers/usb/storage/usual-tables.c linux-2.6.32.19/drivers/usb/storage/usual-tables.c 28698diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/drivers/usb/storage/usual-tables.c
28562--- linux-2.6.32.19/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400 28699--- linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
28563+++ linux-2.6.32.19/drivers/usb/storage/usual-tables.c 2010-08-13 18:34:40.000000000 -0400 28700+++ linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-13 18:34:40.000000000 -0400
28564@@ -48,7 +48,7 @@ 28701@@ -48,7 +48,7 @@
28565 28702
28566 struct usb_device_id usb_storage_usb_ids[] = { 28703 struct usb_device_id usb_storage_usb_ids[] = {
@@ -28570,9 +28707,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/storage/usual-tables.c linux-2.6.32.19/dr
28570 }; 28707 };
28571 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 28708 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
28572 28709
28573diff -urNp linux-2.6.32.19/drivers/uwb/wlp/messages.c linux-2.6.32.19/drivers/uwb/wlp/messages.c 28710diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uwb/wlp/messages.c
28574--- linux-2.6.32.19/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400 28711--- linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
28575+++ linux-2.6.32.19/drivers/uwb/wlp/messages.c 2010-08-13 18:34:40.000000000 -0400 28712+++ linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-13 18:34:40.000000000 -0400
28576@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 28713@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
28577 size_t len = skb->len; 28714 size_t len = skb->len;
28578 size_t used; 28715 size_t used;
@@ -28582,9 +28719,9 @@ diff -urNp linux-2.6.32.19/drivers/uwb/wlp/messages.c linux-2.6.32.19/drivers/uw
28582 enum wlp_assc_error assc_err; 28719 enum wlp_assc_error assc_err;
28583 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 28720 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
28584 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 28721 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
28585diff -urNp linux-2.6.32.19/drivers/uwb/wlp/sysfs.c linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 28722diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/wlp/sysfs.c
28586--- linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400 28723--- linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
28587+++ linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 2010-08-13 18:34:40.000000000 -0400 28724+++ linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-13 18:34:40.000000000 -0400
28588@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec 28725@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
28589 return ret; 28726 return ret;
28590 } 28727 }
@@ -28595,9 +28732,9 @@ diff -urNp linux-2.6.32.19/drivers/uwb/wlp/sysfs.c linux-2.6.32.19/drivers/uwb/w
28595 .show = wlp_wss_attr_show, 28732 .show = wlp_wss_attr_show,
28596 .store = wlp_wss_attr_store, 28733 .store = wlp_wss_attr_store,
28597 }; 28734 };
28598diff -urNp linux-2.6.32.19/drivers/video/atmel_lcdfb.c linux-2.6.32.19/drivers/video/atmel_lcdfb.c 28735diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/video/atmel_lcdfb.c
28599--- linux-2.6.32.19/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400 28736--- linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
28600+++ linux-2.6.32.19/drivers/video/atmel_lcdfb.c 2010-08-13 18:34:40.000000000 -0400 28737+++ linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-13 18:34:40.000000000 -0400
28601@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc 28738@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
28602 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 28739 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
28603 } 28740 }
@@ -28607,9 +28744,9 @@ diff -urNp linux-2.6.32.19/drivers/video/atmel_lcdfb.c linux-2.6.32.19/drivers/v
28607 .update_status = atmel_bl_update_status, 28744 .update_status = atmel_bl_update_status,
28608 .get_brightness = atmel_bl_get_brightness, 28745 .get_brightness = atmel_bl_get_brightness,
28609 }; 28746 };
28610diff -urNp linux-2.6.32.19/drivers/video/aty/aty128fb.c linux-2.6.32.19/drivers/video/aty/aty128fb.c 28747diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/video/aty/aty128fb.c
28611--- linux-2.6.32.19/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400 28748--- linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
28612+++ linux-2.6.32.19/drivers/video/aty/aty128fb.c 2010-08-13 18:34:40.000000000 -0400 28749+++ linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-13 18:34:40.000000000 -0400
28613@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru 28750@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
28614 return bd->props.brightness; 28751 return bd->props.brightness;
28615 } 28752 }
@@ -28619,9 +28756,9 @@ diff -urNp linux-2.6.32.19/drivers/video/aty/aty128fb.c linux-2.6.32.19/drivers/
28619 .get_brightness = aty128_bl_get_brightness, 28756 .get_brightness = aty128_bl_get_brightness,
28620 .update_status = aty128_bl_update_status, 28757 .update_status = aty128_bl_update_status,
28621 }; 28758 };
28622diff -urNp linux-2.6.32.19/drivers/video/aty/atyfb_base.c linux-2.6.32.19/drivers/video/aty/atyfb_base.c 28759diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/drivers/video/aty/atyfb_base.c
28623--- linux-2.6.32.19/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400 28760--- linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
28624+++ linux-2.6.32.19/drivers/video/aty/atyfb_base.c 2010-08-13 18:34:40.000000000 -0400 28761+++ linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-13 18:34:40.000000000 -0400
28625@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 28762@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
28626 return bd->props.brightness; 28763 return bd->props.brightness;
28627 } 28764 }
@@ -28631,9 +28768,9 @@ diff -urNp linux-2.6.32.19/drivers/video/aty/atyfb_base.c linux-2.6.32.19/driver
28631 .get_brightness = aty_bl_get_brightness, 28768 .get_brightness = aty_bl_get_brightness,
28632 .update_status = aty_bl_update_status, 28769 .update_status = aty_bl_update_status,
28633 }; 28770 };
28634diff -urNp linux-2.6.32.19/drivers/video/aty/radeon_backlight.c linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 28771diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/drivers/video/aty/radeon_backlight.c
28635--- linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400 28772--- linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
28636+++ linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 2010-08-13 18:34:40.000000000 -0400 28773+++ linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-13 18:34:40.000000000 -0400
28637@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru 28774@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
28638 return bd->props.brightness; 28775 return bd->props.brightness;
28639 } 28776 }
@@ -28643,9 +28780,9 @@ diff -urNp linux-2.6.32.19/drivers/video/aty/radeon_backlight.c linux-2.6.32.19/
28643 .get_brightness = radeon_bl_get_brightness, 28780 .get_brightness = radeon_bl_get_brightness,
28644 .update_status = radeon_bl_update_status, 28781 .update_status = radeon_bl_update_status,
28645 }; 28782 };
28646diff -urNp linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 28783diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c
28647--- linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400 28784--- linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
28648+++ linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 2010-08-13 18:34:40.000000000 -0400 28785+++ linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-13 18:34:40.000000000 -0400
28649@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str 28786@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
28650 return error ? data->current_brightness : reg_val; 28787 return error ? data->current_brightness : reg_val;
28651 } 28788 }
@@ -28655,9 +28792,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c linux-2.6.32.19/
28655 .update_status = adp5520_bl_update_status, 28792 .update_status = adp5520_bl_update_status,
28656 .get_brightness = adp5520_bl_get_brightness, 28793 .get_brightness = adp5520_bl_get_brightness,
28657 }; 28794 };
28658diff -urNp linux-2.6.32.19/drivers/video/backlight/adx_bl.c linux-2.6.32.19/drivers/video/backlight/adx_bl.c 28795diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/drivers/video/backlight/adx_bl.c
28659--- linux-2.6.32.19/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400 28796--- linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
28660+++ linux-2.6.32.19/drivers/video/backlight/adx_bl.c 2010-08-13 18:34:40.000000000 -0400 28797+++ linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-13 18:34:40.000000000 -0400
28661@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct 28798@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
28662 return 1; 28799 return 1;
28663 } 28800 }
@@ -28667,9 +28804,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/adx_bl.c linux-2.6.32.19/driv
28667 .options = 0, 28804 .options = 0,
28668 .update_status = adx_backlight_update_status, 28805 .update_status = adx_backlight_update_status,
28669 .get_brightness = adx_backlight_get_brightness, 28806 .get_brightness = adx_backlight_get_brightness,
28670diff -urNp linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 28807diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c
28671--- linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400 28808--- linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
28672+++ linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 18:34:40.000000000 -0400 28809+++ linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 18:34:40.000000000 -0400
28673@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 28810@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
28674 return pwm_channel_enable(&pwmbl->pwmc); 28811 return pwm_channel_enable(&pwmbl->pwmc);
28675 } 28812 }
@@ -28679,9 +28816,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.1
28679 .get_brightness = atmel_pwm_bl_get_intensity, 28816 .get_brightness = atmel_pwm_bl_get_intensity,
28680 .update_status = atmel_pwm_bl_set_intensity, 28817 .update_status = atmel_pwm_bl_set_intensity,
28681 }; 28818 };
28682diff -urNp linux-2.6.32.19/drivers/video/backlight/backlight.c linux-2.6.32.19/drivers/video/backlight/backlight.c 28819diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/drivers/video/backlight/backlight.c
28683--- linux-2.6.32.19/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400 28820--- linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
28684+++ linux-2.6.32.19/drivers/video/backlight/backlight.c 2010-08-13 18:34:40.000000000 -0400 28821+++ linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-13 18:34:40.000000000 -0400
28685@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); 28822@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
28686 * ERR_PTR() or a pointer to the newly allocated device. 28823 * ERR_PTR() or a pointer to the newly allocated device.
28687 */ 28824 */
@@ -28691,9 +28828,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/backlight.c linux-2.6.32.19/d
28691 { 28828 {
28692 struct backlight_device *new_bd; 28829 struct backlight_device *new_bd;
28693 int rc; 28830 int rc;
28694diff -urNp linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 28831diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c
28695--- linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400 28832--- linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
28696+++ linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 2010-08-13 18:34:40.000000000 -0400 28833+++ linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-13 18:34:40.000000000 -0400
28697@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit 28834@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
28698 } 28835 }
28699 EXPORT_SYMBOL(corgi_lcd_limit_intensity); 28836 EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -28703,9 +28840,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c linux-2.6.32.19/d
28703 .get_brightness = corgi_bl_get_intensity, 28840 .get_brightness = corgi_bl_get_intensity,
28704 .update_status = corgi_bl_update_status, 28841 .update_status = corgi_bl_update_status,
28705 }; 28842 };
28706diff -urNp linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 28843diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c
28707--- linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400 28844--- linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
28708+++ linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 2010-08-13 18:34:40.000000000 -0400 28845+++ linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-13 18:34:40.000000000 -0400
28709@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st 28846@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
28710 return intensity; 28847 return intensity;
28711 } 28848 }
@@ -28715,9 +28852,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c linux-2.6.32.19/dr
28715 .get_brightness = cr_backlight_get_intensity, 28852 .get_brightness = cr_backlight_get_intensity,
28716 .update_status = cr_backlight_set_intensity, 28853 .update_status = cr_backlight_set_intensity,
28717 }; 28854 };
28718diff -urNp linux-2.6.32.19/drivers/video/backlight/da903x_bl.c linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 28855diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/drivers/video/backlight/da903x_bl.c
28719--- linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400 28856--- linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
28720+++ linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 2010-08-13 18:34:40.000000000 -0400 28857+++ linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-13 18:34:40.000000000 -0400
28721@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne 28858@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
28722 return data->current_brightness; 28859 return data->current_brightness;
28723 } 28860 }
@@ -28727,9 +28864,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/da903x_bl.c linux-2.6.32.19/d
28727 .update_status = da903x_backlight_update_status, 28864 .update_status = da903x_backlight_update_status,
28728 .get_brightness = da903x_backlight_get_brightness, 28865 .get_brightness = da903x_backlight_get_brightness,
28729 }; 28866 };
28730diff -urNp linux-2.6.32.19/drivers/video/backlight/generic_bl.c linux-2.6.32.19/drivers/video/backlight/generic_bl.c 28867diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/drivers/video/backlight/generic_bl.c
28731--- linux-2.6.32.19/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400 28868--- linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
28732+++ linux-2.6.32.19/drivers/video/backlight/generic_bl.c 2010-08-13 18:34:40.000000000 -0400 28869+++ linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-13 18:34:40.000000000 -0400
28733@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) 28870@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
28734 } 28871 }
28735 EXPORT_SYMBOL(corgibl_limit_intensity); 28872 EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -28739,9 +28876,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/generic_bl.c linux-2.6.32.19/
28739 .options = BL_CORE_SUSPENDRESUME, 28876 .options = BL_CORE_SUSPENDRESUME,
28740 .get_brightness = genericbl_get_intensity, 28877 .get_brightness = genericbl_get_intensity,
28741 .update_status = genericbl_send_intensity, 28878 .update_status = genericbl_send_intensity,
28742diff -urNp linux-2.6.32.19/drivers/video/backlight/hp680_bl.c linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 28879diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/drivers/video/backlight/hp680_bl.c
28743--- linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400 28880--- linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
28744+++ linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 2010-08-13 18:34:40.000000000 -0400 28881+++ linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-13 18:34:40.000000000 -0400
28745@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 28882@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
28746 return current_intensity; 28883 return current_intensity;
28747 } 28884 }
@@ -28751,9 +28888,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/hp680_bl.c linux-2.6.32.19/dr
28751 .get_brightness = hp680bl_get_intensity, 28888 .get_brightness = hp680bl_get_intensity,
28752 .update_status = hp680bl_set_intensity, 28889 .update_status = hp680bl_set_intensity,
28753 }; 28890 };
28754diff -urNp linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 28891diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c
28755--- linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400 28892--- linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
28756+++ linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 2010-08-13 18:34:40.000000000 -0400 28893+++ linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-13 18:34:40.000000000 -0400
28757@@ -93,7 +93,7 @@ out: 28894@@ -93,7 +93,7 @@ out:
28758 return ret; 28895 return ret;
28759 } 28896 }
@@ -28763,9 +28900,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
28763 .get_brightness = jornada_bl_get_brightness, 28900 .get_brightness = jornada_bl_get_brightness,
28764 .update_status = jornada_bl_update_status, 28901 .update_status = jornada_bl_update_status,
28765 .options = BL_CORE_SUSPENDRESUME, 28902 .options = BL_CORE_SUSPENDRESUME,
28766diff -urNp linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 28903diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c
28767--- linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400 28904--- linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
28768+++ linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 2010-08-13 18:34:40.000000000 -0400 28905+++ linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-13 18:34:40.000000000 -0400
28769@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct 28906@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
28770 return kb3886bl_intensity; 28907 return kb3886bl_intensity;
28771 } 28908 }
@@ -28775,9 +28912,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c linux-2.6.32.19/d
28775 .get_brightness = kb3886bl_get_intensity, 28912 .get_brightness = kb3886bl_get_intensity,
28776 .update_status = kb3886bl_send_intensity, 28913 .update_status = kb3886bl_send_intensity,
28777 }; 28914 };
28778diff -urNp linux-2.6.32.19/drivers/video/backlight/locomolcd.c linux-2.6.32.19/drivers/video/backlight/locomolcd.c 28915diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/drivers/video/backlight/locomolcd.c
28779--- linux-2.6.32.19/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400 28916--- linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
28780+++ linux-2.6.32.19/drivers/video/backlight/locomolcd.c 2010-08-13 18:34:40.000000000 -0400 28917+++ linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-13 18:34:40.000000000 -0400
28781@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc 28918@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
28782 return current_intensity; 28919 return current_intensity;
28783 } 28920 }
@@ -28787,9 +28924,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/locomolcd.c linux-2.6.32.19/d
28787 .get_brightness = locomolcd_get_intensity, 28924 .get_brightness = locomolcd_get_intensity,
28788 .update_status = locomolcd_set_intensity, 28925 .update_status = locomolcd_set_intensity,
28789 }; 28926 };
28790diff -urNp linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 28927diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c
28791--- linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400 28928--- linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
28792+++ linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 18:34:40.000000000 -0400 28929+++ linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 18:34:40.000000000 -0400
28793@@ -33,7 +33,7 @@ struct dmi_match_data { 28930@@ -33,7 +33,7 @@ struct dmi_match_data {
28794 unsigned long iostart; 28931 unsigned long iostart;
28795 unsigned long iolen; 28932 unsigned long iolen;
@@ -28799,9 +28936,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
28799 }; 28936 };
28800 28937
28801 /* Module parameters. */ 28938 /* Module parameters. */
28802diff -urNp linux-2.6.32.19/drivers/video/backlight/omap1_bl.c linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 28939diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/drivers/video/backlight/omap1_bl.c
28803--- linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400 28940--- linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
28804+++ linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 2010-08-13 18:34:40.000000000 -0400 28941+++ linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-13 18:34:40.000000000 -0400
28805@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b 28942@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
28806 return bl->current_intensity; 28943 return bl->current_intensity;
28807 } 28944 }
@@ -28811,9 +28948,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/omap1_bl.c linux-2.6.32.19/dr
28811 .get_brightness = omapbl_get_intensity, 28948 .get_brightness = omapbl_get_intensity,
28812 .update_status = omapbl_update_status, 28949 .update_status = omapbl_update_status,
28813 }; 28950 };
28814diff -urNp linux-2.6.32.19/drivers/video/backlight/progear_bl.c linux-2.6.32.19/drivers/video/backlight/progear_bl.c 28951diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/drivers/video/backlight/progear_bl.c
28815--- linux-2.6.32.19/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400 28952--- linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
28816+++ linux-2.6.32.19/drivers/video/backlight/progear_bl.c 2010-08-13 18:34:40.000000000 -0400 28953+++ linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-13 18:34:40.000000000 -0400
28817@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc 28954@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
28818 return intensity - HW_LEVEL_MIN; 28955 return intensity - HW_LEVEL_MIN;
28819 } 28956 }
@@ -28823,9 +28960,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/progear_bl.c linux-2.6.32.19/
28823 .get_brightness = progearbl_get_intensity, 28960 .get_brightness = progearbl_get_intensity,
28824 .update_status = progearbl_set_intensity, 28961 .update_status = progearbl_set_intensity,
28825 }; 28962 };
28826diff -urNp linux-2.6.32.19/drivers/video/backlight/pwm_bl.c linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 28963diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/drivers/video/backlight/pwm_bl.c
28827--- linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400 28964--- linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
28828+++ linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 2010-08-13 18:34:40.000000000 -0400 28965+++ linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-13 18:34:40.000000000 -0400
28829@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( 28966@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
28830 return bl->props.brightness; 28967 return bl->props.brightness;
28831 } 28968 }
@@ -28835,9 +28972,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/pwm_bl.c linux-2.6.32.19/driv
28835 .update_status = pwm_backlight_update_status, 28972 .update_status = pwm_backlight_update_status,
28836 .get_brightness = pwm_backlight_get_brightness, 28973 .get_brightness = pwm_backlight_get_brightness,
28837 }; 28974 };
28838diff -urNp linux-2.6.32.19/drivers/video/backlight/tosa_bl.c linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 28975diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/drivers/video/backlight/tosa_bl.c
28839--- linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400 28976--- linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
28840+++ linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 2010-08-13 18:34:40.000000000 -0400 28977+++ linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-13 18:34:40.000000000 -0400
28841@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct 28978@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
28842 return props->brightness; 28979 return props->brightness;
28843 } 28980 }
@@ -28847,9 +28984,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/tosa_bl.c linux-2.6.32.19/dri
28847 .get_brightness = tosa_bl_get_brightness, 28984 .get_brightness = tosa_bl_get_brightness,
28848 .update_status = tosa_bl_update_status, 28985 .update_status = tosa_bl_update_status,
28849 }; 28986 };
28850diff -urNp linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 28987diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c
28851--- linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400 28988--- linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
28852+++ linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 2010-08-13 18:34:40.000000000 -0400 28989+++ linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-13 18:34:40.000000000 -0400
28853@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne 28990@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
28854 return data->current_brightness; 28991 return data->current_brightness;
28855 } 28992 }
@@ -28859,9 +28996,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c linux-2.6.32.19/d
28859 .options = BL_CORE_SUSPENDRESUME, 28996 .options = BL_CORE_SUSPENDRESUME,
28860 .update_status = wm831x_backlight_update_status, 28997 .update_status = wm831x_backlight_update_status,
28861 .get_brightness = wm831x_backlight_get_brightness, 28998 .get_brightness = wm831x_backlight_get_brightness,
28862diff -urNp linux-2.6.32.19/drivers/video/bf54x-lq043fb.c linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 28999diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers/video/bf54x-lq043fb.c
28863--- linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400 29000--- linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
28864+++ linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 2010-08-13 18:34:40.000000000 -0400 29001+++ linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-13 18:34:40.000000000 -0400
28865@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back 29002@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
28866 return 0; 29003 return 0;
28867 } 29004 }
@@ -28871,9 +29008,9 @@ diff -urNp linux-2.6.32.19/drivers/video/bf54x-lq043fb.c linux-2.6.32.19/drivers
28871 .get_brightness = bl_get_brightness, 29008 .get_brightness = bl_get_brightness,
28872 }; 29009 };
28873 29010
28874diff -urNp linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 29011diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c
28875--- linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400 29012--- linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
28876+++ linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 18:34:40.000000000 -0400 29013+++ linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 18:34:40.000000000 -0400
28877@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back 29014@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
28878 return 0; 29015 return 0;
28879 } 29016 }
@@ -28883,9 +29020,9 @@ diff -urNp linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.19/driv
28883 .get_brightness = bl_get_brightness, 29020 .get_brightness = bl_get_brightness,
28884 }; 29021 };
28885 29022
28886diff -urNp linux-2.6.32.19/drivers/video/fbcmap.c linux-2.6.32.19/drivers/video/fbcmap.c 29023diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/fbcmap.c
28887--- linux-2.6.32.19/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400 29024--- linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
28888+++ linux-2.6.32.19/drivers/video/fbcmap.c 2010-08-13 18:34:40.000000000 -0400 29025+++ linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-13 18:34:40.000000000 -0400
28889@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user 29026@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
28890 rc = -ENODEV; 29027 rc = -ENODEV;
28891 goto out; 29028 goto out;
@@ -28896,9 +29033,9 @@ diff -urNp linux-2.6.32.19/drivers/video/fbcmap.c linux-2.6.32.19/drivers/video/
28896 rc = -EINVAL; 29033 rc = -EINVAL;
28897 goto out1; 29034 goto out1;
28898 } 29035 }
28899diff -urNp linux-2.6.32.19/drivers/video/fbmem.c linux-2.6.32.19/drivers/video/fbmem.c 29036diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/fbmem.c
28900--- linux-2.6.32.19/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400 29037--- linux-2.6.32.21/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
28901+++ linux-2.6.32.19/drivers/video/fbmem.c 2010-08-13 18:34:40.000000000 -0400 29038+++ linux-2.6.32.21/drivers/video/fbmem.c 2010-08-13 18:34:40.000000000 -0400
28902@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 29039@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
28903 image->dx += image->width + 8; 29040 image->dx += image->width + 8;
28904 } 29041 }
@@ -28926,9 +29063,9 @@ diff -urNp linux-2.6.32.19/drivers/video/fbmem.c linux-2.6.32.19/drivers/video/f
28926 return -EINVAL; 29063 return -EINVAL;
28927 if (!registered_fb[con2fb.framebuffer]) 29064 if (!registered_fb[con2fb.framebuffer])
28928 request_module("fb%d", con2fb.framebuffer); 29065 request_module("fb%d", con2fb.framebuffer);
28929diff -urNp linux-2.6.32.19/drivers/video/fbmon.c linux-2.6.32.19/drivers/video/fbmon.c 29066diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/fbmon.c
28930--- linux-2.6.32.19/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400 29067--- linux-2.6.32.21/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
28931+++ linux-2.6.32.19/drivers/video/fbmon.c 2010-08-13 18:34:40.000000000 -0400 29068+++ linux-2.6.32.21/drivers/video/fbmon.c 2010-08-13 18:34:40.000000000 -0400
28932@@ -45,7 +45,7 @@ 29069@@ -45,7 +45,7 @@
28933 #ifdef DEBUG 29070 #ifdef DEBUG
28934 #define DPRINTK(fmt, args...) printk(fmt,## args) 29071 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28938,9 +29075,9 @@ diff -urNp linux-2.6.32.19/drivers/video/fbmon.c linux-2.6.32.19/drivers/video/f
28938 #endif 29075 #endif
28939 29076
28940 #define FBMON_FIX_HEADER 1 29077 #define FBMON_FIX_HEADER 1
28941diff -urNp linux-2.6.32.19/drivers/video/i810/i810_accel.c linux-2.6.32.19/drivers/video/i810/i810_accel.c 29078diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drivers/video/i810/i810_accel.c
28942--- linux-2.6.32.19/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400 29079--- linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
28943+++ linux-2.6.32.19/drivers/video/i810/i810_accel.c 2010-08-13 18:34:40.000000000 -0400 29080+++ linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-13 18:34:40.000000000 -0400
28944@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 29081@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
28945 } 29082 }
28946 } 29083 }
@@ -28949,9 +29086,9 @@ diff -urNp linux-2.6.32.19/drivers/video/i810/i810_accel.c linux-2.6.32.19/drive
28949 i810_report_error(mmio); 29086 i810_report_error(mmio);
28950 par->dev_flags |= LOCKUP; 29087 par->dev_flags |= LOCKUP;
28951 info->pixmap.scan_align = 1; 29088 info->pixmap.scan_align = 1;
28952diff -urNp linux-2.6.32.19/drivers/video/i810/i810_main.c linux-2.6.32.19/drivers/video/i810/i810_main.c 29089diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/drivers/video/i810/i810_main.c
28953--- linux-2.6.32.19/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400 29090--- linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
28954+++ linux-2.6.32.19/drivers/video/i810/i810_main.c 2010-08-13 18:34:40.000000000 -0400 29091+++ linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-13 18:34:40.000000000 -0400
28955@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 29092@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
28956 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 29093 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
28957 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 29094 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28961,9 +29098,9 @@ diff -urNp linux-2.6.32.19/drivers/video/i810/i810_main.c linux-2.6.32.19/driver
28961 }; 29098 };
28962 29099
28963 static struct pci_driver i810fb_driver = { 29100 static struct pci_driver i810fb_driver = {
28964diff -urNp linux-2.6.32.19/drivers/video/modedb.c linux-2.6.32.19/drivers/video/modedb.c 29101diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/modedb.c
28965--- linux-2.6.32.19/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400 29102--- linux-2.6.32.21/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
28966+++ linux-2.6.32.19/drivers/video/modedb.c 2010-08-13 18:34:40.000000000 -0400 29103+++ linux-2.6.32.21/drivers/video/modedb.c 2010-08-13 18:34:40.000000000 -0400
28967@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ 29104@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
28968 { 29105 {
28969 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 29106 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29264,9 +29401,9 @@ diff -urNp linux-2.6.32.19/drivers/video/modedb.c linux-2.6.32.19/drivers/video/
29264 }, 29401 },
29265 }; 29402 };
29266 29403
29267diff -urNp linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 29404diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c
29268--- linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400 29405--- linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
29269+++ linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 2010-08-13 18:34:40.000000000 -0400 29406+++ linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-13 18:34:40.000000000 -0400
29270@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 29407@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
29271 return bd->props.brightness; 29408 return bd->props.brightness;
29272 } 29409 }
@@ -29276,9 +29413,9 @@ diff -urNp linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c linux-2.6.32.19/d
29276 .get_brightness = nvidia_bl_get_brightness, 29413 .get_brightness = nvidia_bl_get_brightness,
29277 .update_status = nvidia_bl_update_status, 29414 .update_status = nvidia_bl_update_status,
29278 }; 29415 };
29279diff -urNp linux-2.6.32.19/drivers/video/riva/fbdev.c linux-2.6.32.19/drivers/video/riva/fbdev.c 29416diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/video/riva/fbdev.c
29280--- linux-2.6.32.19/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400 29417--- linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
29281+++ linux-2.6.32.19/drivers/video/riva/fbdev.c 2010-08-13 18:34:40.000000000 -0400 29418+++ linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-13 18:34:40.000000000 -0400
29282@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 29419@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
29283 return bd->props.brightness; 29420 return bd->props.brightness;
29284 } 29421 }
@@ -29288,9 +29425,9 @@ diff -urNp linux-2.6.32.19/drivers/video/riva/fbdev.c linux-2.6.32.19/drivers/vi
29288 .get_brightness = riva_bl_get_brightness, 29425 .get_brightness = riva_bl_get_brightness,
29289 .update_status = riva_bl_update_status, 29426 .update_status = riva_bl_update_status,
29290 }; 29427 };
29291diff -urNp linux-2.6.32.19/drivers/video/uvesafb.c linux-2.6.32.19/drivers/video/uvesafb.c 29428diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video/uvesafb.c
29292--- linux-2.6.32.19/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400 29429--- linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
29293+++ linux-2.6.32.19/drivers/video/uvesafb.c 2010-08-13 18:34:40.000000000 -0400 29430+++ linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-13 18:34:40.000000000 -0400
29294@@ -18,6 +18,7 @@ 29431@@ -18,6 +18,7 @@
29295 #include <linux/fb.h> 29432 #include <linux/fb.h>
29296 #include <linux/io.h> 29433 #include <linux/io.h>
@@ -29366,9 +29503,9 @@ diff -urNp linux-2.6.32.19/drivers/video/uvesafb.c linux-2.6.32.19/drivers/video
29366 } 29503 }
29367 29504
29368 framebuffer_release(info); 29505 framebuffer_release(info);
29369diff -urNp linux-2.6.32.19/drivers/video/vesafb.c linux-2.6.32.19/drivers/video/vesafb.c 29506diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/vesafb.c
29370--- linux-2.6.32.19/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400 29507--- linux-2.6.32.21/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
29371+++ linux-2.6.32.19/drivers/video/vesafb.c 2010-08-13 18:34:40.000000000 -0400 29508+++ linux-2.6.32.21/drivers/video/vesafb.c 2010-08-13 18:34:40.000000000 -0400
29372@@ -9,6 +9,7 @@ 29509@@ -9,6 +9,7 @@
29373 */ 29510 */
29374 29511
@@ -29472,9 +29609,9 @@ diff -urNp linux-2.6.32.19/drivers/video/vesafb.c linux-2.6.32.19/drivers/video/
29472 if (info->screen_base) 29609 if (info->screen_base)
29473 iounmap(info->screen_base); 29610 iounmap(info->screen_base);
29474 framebuffer_release(info); 29611 framebuffer_release(info);
29475diff -urNp linux-2.6.32.19/drivers/xen/sys-hypervisor.c linux-2.6.32.19/drivers/xen/sys-hypervisor.c 29612diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/xen/sys-hypervisor.c
29476--- linux-2.6.32.19/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400 29613--- linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
29477+++ linux-2.6.32.19/drivers/xen/sys-hypervisor.c 2010-08-13 18:34:40.000000000 -0400 29614+++ linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-13 18:34:40.000000000 -0400
29478@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko 29615@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
29479 return 0; 29616 return 0;
29480 } 29617 }
@@ -29484,9 +29621,9 @@ diff -urNp linux-2.6.32.19/drivers/xen/sys-hypervisor.c linux-2.6.32.19/drivers/
29484 .show = hyp_sysfs_show, 29621 .show = hyp_sysfs_show,
29485 .store = hyp_sysfs_store, 29622 .store = hyp_sysfs_store,
29486 }; 29623 };
29487diff -urNp linux-2.6.32.19/fs/9p/vfs_inode.c linux-2.6.32.19/fs/9p/vfs_inode.c 29624diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
29488--- linux-2.6.32.19/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400 29625--- linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
29489+++ linux-2.6.32.19/fs/9p/vfs_inode.c 2010-08-13 18:34:40.000000000 -0400 29626+++ linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-13 18:34:40.000000000 -0400
29490@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct 29627@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
29491 static void 29628 static void
29492 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 29629 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29496,9 +29633,9 @@ diff -urNp linux-2.6.32.19/fs/9p/vfs_inode.c linux-2.6.32.19/fs/9p/vfs_inode.c
29496 29633
29497 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 29634 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
29498 IS_ERR(s) ? "<error>" : s); 29635 IS_ERR(s) ? "<error>" : s);
29499diff -urNp linux-2.6.32.19/fs/aio.c linux-2.6.32.19/fs/aio.c 29636diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
29500--- linux-2.6.32.19/fs/aio.c 2010-08-13 16:24:37.000000000 -0400 29637--- linux-2.6.32.21/fs/aio.c 2010-08-13 16:24:37.000000000 -0400
29501+++ linux-2.6.32.19/fs/aio.c 2010-08-13 18:34:40.000000000 -0400 29638+++ linux-2.6.32.21/fs/aio.c 2010-08-13 18:34:40.000000000 -0400
29502@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 29639@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
29503 size += sizeof(struct io_event) * nr_events; 29640 size += sizeof(struct io_event) * nr_events;
29504 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 29641 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29508,9 +29645,9 @@ diff -urNp linux-2.6.32.19/fs/aio.c linux-2.6.32.19/fs/aio.c
29508 return -EINVAL; 29645 return -EINVAL;
29509 29646
29510 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 29647 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
29511diff -urNp linux-2.6.32.19/fs/attr.c linux-2.6.32.19/fs/attr.c 29648diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
29512--- linux-2.6.32.19/fs/attr.c 2010-08-13 16:24:37.000000000 -0400 29649--- linux-2.6.32.21/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
29513+++ linux-2.6.32.19/fs/attr.c 2010-08-13 18:34:40.000000000 -0400 29650+++ linux-2.6.32.21/fs/attr.c 2010-08-13 18:34:40.000000000 -0400
29514@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 29651@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
29515 unsigned long limit; 29652 unsigned long limit;
29516 29653
@@ -29519,9 +29656,9 @@ diff -urNp linux-2.6.32.19/fs/attr.c linux-2.6.32.19/fs/attr.c
29519 if (limit != RLIM_INFINITY && offset > limit) 29656 if (limit != RLIM_INFINITY && offset > limit)
29520 goto out_sig; 29657 goto out_sig;
29521 if (offset > inode->i_sb->s_maxbytes) 29658 if (offset > inode->i_sb->s_maxbytes)
29522diff -urNp linux-2.6.32.19/fs/autofs/root.c linux-2.6.32.19/fs/autofs/root.c 29659diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
29523--- linux-2.6.32.19/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400 29660--- linux-2.6.32.21/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
29524+++ linux-2.6.32.19/fs/autofs/root.c 2010-08-13 18:34:40.000000000 -0400 29661+++ linux-2.6.32.21/fs/autofs/root.c 2010-08-13 18:34:40.000000000 -0400
29525@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 29662@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
29526 set_bit(n,sbi->symlink_bitmap); 29663 set_bit(n,sbi->symlink_bitmap);
29527 sl = &sbi->symlink[n]; 29664 sl = &sbi->symlink[n];
@@ -29532,9 +29669,9 @@ diff -urNp linux-2.6.32.19/fs/autofs/root.c linux-2.6.32.19/fs/autofs/root.c
29532 if (!sl->data) { 29669 if (!sl->data) {
29533 clear_bit(n,sbi->symlink_bitmap); 29670 clear_bit(n,sbi->symlink_bitmap);
29534 unlock_kernel(); 29671 unlock_kernel();
29535diff -urNp linux-2.6.32.19/fs/autofs4/symlink.c linux-2.6.32.19/fs/autofs4/symlink.c 29672diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symlink.c
29536--- linux-2.6.32.19/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400 29673--- linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
29537+++ linux-2.6.32.19/fs/autofs4/symlink.c 2010-08-13 18:34:40.000000000 -0400 29674+++ linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-13 18:34:40.000000000 -0400
29538@@ -15,7 +15,7 @@ 29675@@ -15,7 +15,7 @@
29539 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 29676 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
29540 { 29677 {
@@ -29544,9 +29681,9 @@ diff -urNp linux-2.6.32.19/fs/autofs4/symlink.c linux-2.6.32.19/fs/autofs4/symli
29544 return NULL; 29681 return NULL;
29545 } 29682 }
29546 29683
29547diff -urNp linux-2.6.32.19/fs/befs/linuxvfs.c linux-2.6.32.19/fs/befs/linuxvfs.c 29684diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
29548--- linux-2.6.32.19/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400 29685--- linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
29549+++ linux-2.6.32.19/fs/befs/linuxvfs.c 2010-08-13 18:34:40.000000000 -0400 29686+++ linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-13 18:34:40.000000000 -0400
29550@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 29687@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
29551 { 29688 {
29552 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 29689 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29556,9 +29693,9 @@ diff -urNp linux-2.6.32.19/fs/befs/linuxvfs.c linux-2.6.32.19/fs/befs/linuxvfs.c
29556 if (!IS_ERR(link)) 29693 if (!IS_ERR(link))
29557 kfree(link); 29694 kfree(link);
29558 } 29695 }
29559diff -urNp linux-2.6.32.19/fs/binfmt_aout.c linux-2.6.32.19/fs/binfmt_aout.c 29696diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
29560--- linux-2.6.32.19/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400 29697--- linux-2.6.32.21/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
29561+++ linux-2.6.32.19/fs/binfmt_aout.c 2010-08-13 18:34:40.000000000 -0400 29698+++ linux-2.6.32.21/fs/binfmt_aout.c 2010-08-13 18:34:40.000000000 -0400
29562@@ -16,6 +16,7 @@ 29699@@ -16,6 +16,7 @@
29563 #include <linux/string.h> 29700 #include <linux/string.h>
29564 #include <linux/fs.h> 29701 #include <linux/fs.h>
@@ -29626,9 +29763,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_aout.c linux-2.6.32.19/fs/binfmt_aout.c
29626 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 29763 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
29627 fd_offset + ex.a_text); 29764 fd_offset + ex.a_text);
29628 up_write(&current->mm->mmap_sem); 29765 up_write(&current->mm->mmap_sem);
29629diff -urNp linux-2.6.32.19/fs/binfmt_elf.c linux-2.6.32.19/fs/binfmt_elf.c 29766diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
29630--- linux-2.6.32.19/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 29767--- linux-2.6.32.21/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
29631+++ linux-2.6.32.19/fs/binfmt_elf.c 2010-08-13 18:34:40.000000000 -0400 29768+++ linux-2.6.32.21/fs/binfmt_elf.c 2010-08-13 18:34:40.000000000 -0400
29632@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str 29769@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
29633 #define elf_core_dump NULL 29770 #define elf_core_dump NULL
29634 #endif 29771 #endif
@@ -30264,9 +30401,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_elf.c linux-2.6.32.19/fs/binfmt_elf.c
30264 static int __init init_elf_binfmt(void) 30401 static int __init init_elf_binfmt(void)
30265 { 30402 {
30266 return register_binfmt(&elf_format); 30403 return register_binfmt(&elf_format);
30267diff -urNp linux-2.6.32.19/fs/binfmt_flat.c linux-2.6.32.19/fs/binfmt_flat.c 30404diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
30268--- linux-2.6.32.19/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400 30405--- linux-2.6.32.21/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
30269+++ linux-2.6.32.19/fs/binfmt_flat.c 2010-08-13 18:34:40.000000000 -0400 30406+++ linux-2.6.32.21/fs/binfmt_flat.c 2010-08-13 18:34:40.000000000 -0400
30270@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b 30407@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
30271 realdatastart = (unsigned long) -ENOMEM; 30408 realdatastart = (unsigned long) -ENOMEM;
30272 printk("Unable to allocate RAM for process data, errno %d\n", 30409 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30299,9 +30436,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_flat.c linux-2.6.32.19/fs/binfmt_flat.c
30299 ret = result; 30436 ret = result;
30300 goto err; 30437 goto err;
30301 } 30438 }
30302diff -urNp linux-2.6.32.19/fs/binfmt_misc.c linux-2.6.32.19/fs/binfmt_misc.c 30439diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
30303--- linux-2.6.32.19/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400 30440--- linux-2.6.32.21/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400
30304+++ linux-2.6.32.19/fs/binfmt_misc.c 2010-08-13 18:34:40.000000000 -0400 30441+++ linux-2.6.32.21/fs/binfmt_misc.c 2010-08-13 18:34:40.000000000 -0400
30305@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 30442@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
30306 static struct tree_descr bm_files[] = { 30443 static struct tree_descr bm_files[] = {
30307 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 30444 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30311,9 +30448,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_misc.c linux-2.6.32.19/fs/binfmt_misc.c
30311 }; 30448 };
30312 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 30449 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
30313 if (!err) 30450 if (!err)
30314diff -urNp linux-2.6.32.19/fs/bio.c linux-2.6.32.19/fs/bio.c 30451diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
30315--- linux-2.6.32.19/fs/bio.c 2010-08-13 16:24:37.000000000 -0400 30452--- linux-2.6.32.21/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
30316+++ linux-2.6.32.19/fs/bio.c 2010-08-13 18:34:40.000000000 -0400 30453+++ linux-2.6.32.21/fs/bio.c 2010-08-13 18:34:40.000000000 -0400
30317@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr 30454@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
30318 30455
30319 i = 0; 30456 i = 0;
@@ -30332,9 +30469,9 @@ diff -urNp linux-2.6.32.19/fs/bio.c linux-2.6.32.19/fs/bio.c
30332 30469
30333 __bio_for_each_segment(bvec, bio, i, 0) { 30470 __bio_for_each_segment(bvec, bio, i, 0) {
30334 char *addr = page_address(bvec->bv_page); 30471 char *addr = page_address(bvec->bv_page);
30335diff -urNp linux-2.6.32.19/fs/block_dev.c linux-2.6.32.19/fs/block_dev.c 30472diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
30336--- linux-2.6.32.19/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400 30473--- linux-2.6.32.21/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
30337+++ linux-2.6.32.19/fs/block_dev.c 2010-08-13 18:34:40.000000000 -0400 30474+++ linux-2.6.32.21/fs/block_dev.c 2010-08-13 18:34:40.000000000 -0400
30338@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev, 30475@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
30339 else if (bdev->bd_contains == bdev) 30476 else if (bdev->bd_contains == bdev)
30340 res = 0; /* is a whole device which isn't held */ 30477 res = 0; /* is a whole device which isn't held */
@@ -30344,9 +30481,9 @@ diff -urNp linux-2.6.32.19/fs/block_dev.c linux-2.6.32.19/fs/block_dev.c
30344 res = 0; /* is a partition of a device that is being partitioned */ 30481 res = 0; /* is a partition of a device that is being partitioned */
30345 else if (bdev->bd_contains->bd_holder != NULL) 30482 else if (bdev->bd_contains->bd_holder != NULL)
30346 res = -EBUSY; /* is a partition of a held device */ 30483 res = -EBUSY; /* is a partition of a held device */
30347diff -urNp linux-2.6.32.19/fs/btrfs/ctree.c linux-2.6.32.19/fs/btrfs/ctree.c 30484diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
30348--- linux-2.6.32.19/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400 30485--- linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
30349+++ linux-2.6.32.19/fs/btrfs/ctree.c 2010-08-13 18:34:40.000000000 -0400 30486+++ linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-13 18:34:40.000000000 -0400
30350@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran 30487@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
30351 30488
30352 ret = 0; 30489 ret = 0;
@@ -30355,9 +30492,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/ctree.c linux-2.6.32.19/fs/btrfs/ctree.c
30355 btrfs_cpu_key_to_disk(&disk_key, cpu_key); 30492 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
30356 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 30493 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
30357 } 30494 }
30358diff -urNp linux-2.6.32.19/fs/btrfs/disk-io.c linux-2.6.32.19/fs/btrfs/disk-io.c 30495diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
30359--- linux-2.6.32.19/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400 30496--- linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
30360+++ linux-2.6.32.19/fs/btrfs/disk-io.c 2010-08-13 18:34:40.000000000 -0400 30497+++ linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-13 18:34:40.000000000 -0400
30361@@ -39,7 +39,7 @@ 30498@@ -39,7 +39,7 @@
30362 #include "tree-log.h" 30499 #include "tree-log.h"
30363 #include "free-space-cache.h" 30500 #include "free-space-cache.h"
@@ -30376,9 +30513,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/disk-io.c linux-2.6.32.19/fs/btrfs/disk-io.c
30376 .write_cache_pages_lock_hook = btree_lock_page_hook, 30513 .write_cache_pages_lock_hook = btree_lock_page_hook,
30377 .readpage_end_io_hook = btree_readpage_end_io_hook, 30514 .readpage_end_io_hook = btree_readpage_end_io_hook,
30378 .submit_bio_hook = btree_submit_bio_hook, 30515 .submit_bio_hook = btree_submit_bio_hook,
30379diff -urNp linux-2.6.32.19/fs/btrfs/extent_io.h linux-2.6.32.19/fs/btrfs/extent_io.h 30516diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_io.h
30380--- linux-2.6.32.19/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400 30517--- linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
30381+++ linux-2.6.32.19/fs/btrfs/extent_io.h 2010-08-13 18:34:40.000000000 -0400 30518+++ linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-13 18:34:40.000000000 -0400
30382@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s 30519@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
30383 struct bio *bio, int mirror_num, 30520 struct bio *bio, int mirror_num,
30384 unsigned long bio_flags); 30521 unsigned long bio_flags);
@@ -30439,9 +30576,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/extent_io.h linux-2.6.32.19/fs/btrfs/extent_
30439 }; 30576 };
30440 30577
30441 struct extent_state { 30578 struct extent_state {
30442diff -urNp linux-2.6.32.19/fs/btrfs/free-space-cache.c linux-2.6.32.19/fs/btrfs/free-space-cache.c 30579diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/free-space-cache.c
30443--- linux-2.6.32.19/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400 30580--- linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
30444+++ linux-2.6.32.19/fs/btrfs/free-space-cache.c 2010-08-13 18:34:40.000000000 -0400 30581+++ linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-13 18:34:40.000000000 -0400
30445@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 30582@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
30446 30583
30447 while(1) { 30584 while(1) {
@@ -30460,9 +30597,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/free-space-cache.c linux-2.6.32.19/fs/btrfs/
30460 30597
30461 if (entry->bitmap && entry->bytes > bytes + empty_size) { 30598 if (entry->bitmap && entry->bytes > bytes + empty_size) {
30462 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 30599 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
30463diff -urNp linux-2.6.32.19/fs/btrfs/inode.c linux-2.6.32.19/fs/btrfs/inode.c 30600diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
30464--- linux-2.6.32.19/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400 30601--- linux-2.6.32.21/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
30465+++ linux-2.6.32.19/fs/btrfs/inode.c 2010-08-13 18:34:41.000000000 -0400 30602+++ linux-2.6.32.21/fs/btrfs/inode.c 2010-08-13 18:34:41.000000000 -0400
30466@@ -63,7 +63,7 @@ static const struct inode_operations btr 30603@@ -63,7 +63,7 @@ static const struct inode_operations btr
30467 static const struct address_space_operations btrfs_aops; 30604 static const struct address_space_operations btrfs_aops;
30468 static const struct address_space_operations btrfs_symlink_aops; 30605 static const struct address_space_operations btrfs_symlink_aops;
@@ -30481,9 +30618,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/inode.c linux-2.6.32.19/fs/btrfs/inode.c
30481 .fill_delalloc = run_delalloc_range, 30618 .fill_delalloc = run_delalloc_range,
30482 .submit_bio_hook = btrfs_submit_bio_hook, 30619 .submit_bio_hook = btrfs_submit_bio_hook,
30483 .merge_bio_hook = btrfs_merge_bio_hook, 30620 .merge_bio_hook = btrfs_merge_bio_hook,
30484diff -urNp linux-2.6.32.19/fs/btrfs/sysfs.c linux-2.6.32.19/fs/btrfs/sysfs.c 30621diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
30485--- linux-2.6.32.19/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400 30622--- linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
30486+++ linux-2.6.32.19/fs/btrfs/sysfs.c 2010-08-13 18:34:41.000000000 -0400 30623+++ linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-13 18:34:41.000000000 -0400
30487@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko 30624@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
30488 complete(&root->kobj_unregister); 30625 complete(&root->kobj_unregister);
30489 } 30626 }
@@ -30499,9 +30636,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/sysfs.c linux-2.6.32.19/fs/btrfs/sysfs.c
30499 .show = btrfs_root_attr_show, 30636 .show = btrfs_root_attr_show,
30500 .store = btrfs_root_attr_store, 30637 .store = btrfs_root_attr_store,
30501 }; 30638 };
30502diff -urNp linux-2.6.32.19/fs/buffer.c linux-2.6.32.19/fs/buffer.c 30639diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
30503--- linux-2.6.32.19/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400 30640--- linux-2.6.32.21/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
30504+++ linux-2.6.32.19/fs/buffer.c 2010-08-13 18:34:41.000000000 -0400 30641+++ linux-2.6.32.21/fs/buffer.c 2010-08-13 18:34:41.000000000 -0400
30505@@ -25,6 +25,7 @@ 30642@@ -25,6 +25,7 @@
30506 #include <linux/percpu.h> 30643 #include <linux/percpu.h>
30507 #include <linux/slab.h> 30644 #include <linux/slab.h>
@@ -30510,9 +30647,9 @@ diff -urNp linux-2.6.32.19/fs/buffer.c linux-2.6.32.19/fs/buffer.c
30510 #include <linux/blkdev.h> 30647 #include <linux/blkdev.h>
30511 #include <linux/file.h> 30648 #include <linux/file.h>
30512 #include <linux/quotaops.h> 30649 #include <linux/quotaops.h>
30513diff -urNp linux-2.6.32.19/fs/cachefiles/bind.c linux-2.6.32.19/fs/cachefiles/bind.c 30650diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bind.c
30514--- linux-2.6.32.19/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400 30651--- linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
30515+++ linux-2.6.32.19/fs/cachefiles/bind.c 2010-08-13 18:34:41.000000000 -0400 30652+++ linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-13 18:34:41.000000000 -0400
30516@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 30653@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
30517 args); 30654 args);
30518 30655
@@ -30529,9 +30666,9 @@ diff -urNp linux-2.6.32.19/fs/cachefiles/bind.c linux-2.6.32.19/fs/cachefiles/bi
30529 cache->bcull_percent < cache->brun_percent && 30666 cache->bcull_percent < cache->brun_percent &&
30530 cache->brun_percent < 100); 30667 cache->brun_percent < 100);
30531 30668
30532diff -urNp linux-2.6.32.19/fs/cachefiles/daemon.c linux-2.6.32.19/fs/cachefiles/daemon.c 30669diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/daemon.c
30533--- linux-2.6.32.19/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400 30670--- linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
30534+++ linux-2.6.32.19/fs/cachefiles/daemon.c 2010-08-13 18:34:41.000000000 -0400 30671+++ linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-13 18:34:41.000000000 -0400
30535@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s 30672@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
30536 if (test_bit(CACHEFILES_DEAD, &cache->flags)) 30673 if (test_bit(CACHEFILES_DEAD, &cache->flags))
30537 return -EIO; 30674 return -EIO;
@@ -30559,9 +30696,9 @@ diff -urNp linux-2.6.32.19/fs/cachefiles/daemon.c linux-2.6.32.19/fs/cachefiles/
30559 return cachefiles_daemon_range_error(cache, args); 30696 return cachefiles_daemon_range_error(cache, args);
30560 30697
30561 cache->bstop_percent = bstop; 30698 cache->bstop_percent = bstop;
30562diff -urNp linux-2.6.32.19/fs/cachefiles/rdwr.c linux-2.6.32.19/fs/cachefiles/rdwr.c 30699diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rdwr.c
30563--- linux-2.6.32.19/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400 30700--- linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
30564+++ linux-2.6.32.19/fs/cachefiles/rdwr.c 2010-08-13 18:34:41.000000000 -0400 30701+++ linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-13 18:34:41.000000000 -0400
30565@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache 30702@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
30566 old_fs = get_fs(); 30703 old_fs = get_fs();
30567 set_fs(KERNEL_DS); 30704 set_fs(KERNEL_DS);
@@ -30571,9 +30708,9 @@ diff -urNp linux-2.6.32.19/fs/cachefiles/rdwr.c linux-2.6.32.19/fs/cachefiles/rd
30571 set_fs(old_fs); 30708 set_fs(old_fs);
30572 kunmap(page); 30709 kunmap(page);
30573 if (ret != len) 30710 if (ret != len)
30574diff -urNp linux-2.6.32.19/fs/cifs/cifs_uniupr.h linux-2.6.32.19/fs/cifs/cifs_uniupr.h 30711diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_uniupr.h
30575--- linux-2.6.32.19/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400 30712--- linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
30576+++ linux-2.6.32.19/fs/cifs/cifs_uniupr.h 2010-08-13 18:34:41.000000000 -0400 30713+++ linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-13 18:34:41.000000000 -0400
30577@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 30714@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
30578 {0x0490, 0x04cc, UniCaseRangeU0490}, 30715 {0x0490, 0x04cc, UniCaseRangeU0490},
30579 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 30716 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30583,9 +30720,9 @@ diff -urNp linux-2.6.32.19/fs/cifs/cifs_uniupr.h linux-2.6.32.19/fs/cifs/cifs_un
30583 }; 30720 };
30584 #endif 30721 #endif
30585 30722
30586diff -urNp linux-2.6.32.19/fs/cifs/link.c linux-2.6.32.19/fs/cifs/link.c 30723diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
30587--- linux-2.6.32.19/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400 30724--- linux-2.6.32.21/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
30588+++ linux-2.6.32.19/fs/cifs/link.c 2010-08-13 18:34:41.000000000 -0400 30725+++ linux-2.6.32.21/fs/cifs/link.c 2010-08-13 18:34:41.000000000 -0400
30589@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct 30726@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
30590 30727
30591 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 30728 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30595,9 +30732,9 @@ diff -urNp linux-2.6.32.19/fs/cifs/link.c linux-2.6.32.19/fs/cifs/link.c
30595 if (!IS_ERR(p)) 30732 if (!IS_ERR(p))
30596 kfree(p); 30733 kfree(p);
30597 } 30734 }
30598diff -urNp linux-2.6.32.19/fs/compat_binfmt_elf.c linux-2.6.32.19/fs/compat_binfmt_elf.c 30735diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binfmt_elf.c
30599--- linux-2.6.32.19/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 30736--- linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
30600+++ linux-2.6.32.19/fs/compat_binfmt_elf.c 2010-08-13 18:34:41.000000000 -0400 30737+++ linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-13 18:34:41.000000000 -0400
30601@@ -29,10 +29,12 @@ 30738@@ -29,10 +29,12 @@
30602 #undef elfhdr 30739 #undef elfhdr
30603 #undef elf_phdr 30740 #undef elf_phdr
@@ -30611,9 +30748,9 @@ diff -urNp linux-2.6.32.19/fs/compat_binfmt_elf.c linux-2.6.32.19/fs/compat_binf
30611 #define elf_addr_t Elf32_Addr 30748 #define elf_addr_t Elf32_Addr
30612 30749
30613 /* 30750 /*
30614diff -urNp linux-2.6.32.19/fs/compat.c linux-2.6.32.19/fs/compat.c 30751diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
30615--- linux-2.6.32.19/fs/compat.c 2010-08-13 16:24:37.000000000 -0400 30752--- linux-2.6.32.21/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
30616+++ linux-2.6.32.19/fs/compat.c 2010-08-13 18:34:41.000000000 -0400 30753+++ linux-2.6.32.21/fs/compat.c 2010-08-13 18:34:41.000000000 -0400
30617@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc, 30754@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
30618 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 30755 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
30619 struct page *page; 30756 struct page *page;
@@ -30713,9 +30850,9 @@ diff -urNp linux-2.6.32.19/fs/compat.c linux-2.6.32.19/fs/compat.c
30713 out: 30850 out:
30714 if (bprm->mm) 30851 if (bprm->mm)
30715 mmput(bprm->mm); 30852 mmput(bprm->mm);
30716diff -urNp linux-2.6.32.19/fs/compat_ioctl.c linux-2.6.32.19/fs/compat_ioctl.c 30853diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
30717--- linux-2.6.32.19/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400 30854--- linux-2.6.32.21/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
30718+++ linux-2.6.32.19/fs/compat_ioctl.c 2010-08-13 18:34:41.000000000 -0400 30855+++ linux-2.6.32.21/fs/compat_ioctl.c 2010-08-13 18:34:41.000000000 -0400
30719@@ -1827,15 +1827,15 @@ struct ioctl_trans { 30856@@ -1827,15 +1827,15 @@ struct ioctl_trans {
30720 }; 30857 };
30721 30858
@@ -30735,9 +30872,9 @@ diff -urNp linux-2.6.32.19/fs/compat_ioctl.c linux-2.6.32.19/fs/compat_ioctl.c
30735 30872
30736 /* ioctl should not be warned about even if it's not implemented. 30873 /* ioctl should not be warned about even if it's not implemented.
30737 Valid reasons to use this: 30874 Valid reasons to use this:
30738diff -urNp linux-2.6.32.19/fs/debugfs/inode.c linux-2.6.32.19/fs/debugfs/inode.c 30875diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
30739--- linux-2.6.32.19/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400 30876--- linux-2.6.32.21/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
30740+++ linux-2.6.32.19/fs/debugfs/inode.c 2010-08-13 18:34:41.000000000 -0400 30877+++ linux-2.6.32.21/fs/debugfs/inode.c 2010-08-13 18:34:41.000000000 -0400
30741@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc 30878@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
30742 30879
30743 static int debug_fill_super(struct super_block *sb, void *data, int silent) 30880 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30747,9 +30884,9 @@ diff -urNp linux-2.6.32.19/fs/debugfs/inode.c linux-2.6.32.19/fs/debugfs/inode.c
30747 30884
30748 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 30885 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
30749 } 30886 }
30750diff -urNp linux-2.6.32.19/fs/dlm/lockspace.c linux-2.6.32.19/fs/dlm/lockspace.c 30887diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
30751--- linux-2.6.32.19/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400 30888--- linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
30752+++ linux-2.6.32.19/fs/dlm/lockspace.c 2010-08-13 18:34:41.000000000 -0400 30889+++ linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-13 18:34:41.000000000 -0400
30753@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc 30890@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
30754 kfree(ls); 30891 kfree(ls);
30755 } 30892 }
@@ -30759,9 +30896,9 @@ diff -urNp linux-2.6.32.19/fs/dlm/lockspace.c linux-2.6.32.19/fs/dlm/lockspace.c
30759 .show = dlm_attr_show, 30896 .show = dlm_attr_show,
30760 .store = dlm_attr_store, 30897 .store = dlm_attr_store,
30761 }; 30898 };
30762diff -urNp linux-2.6.32.19/fs/ecryptfs/inode.c linux-2.6.32.19/fs/ecryptfs/inode.c 30899diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode.c
30763--- linux-2.6.32.19/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400 30900--- linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
30764+++ linux-2.6.32.19/fs/ecryptfs/inode.c 2010-08-13 18:34:41.000000000 -0400 30901+++ linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-13 18:34:41.000000000 -0400
30765@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc 30902@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
30766 old_fs = get_fs(); 30903 old_fs = get_fs();
30767 set_fs(get_ds()); 30904 set_fs(get_ds());
@@ -30780,9 +30917,9 @@ diff -urNp linux-2.6.32.19/fs/ecryptfs/inode.c linux-2.6.32.19/fs/ecryptfs/inode
30780 set_fs(old_fs); 30917 set_fs(old_fs);
30781 if (rc < 0) 30918 if (rc < 0)
30782 goto out_free; 30919 goto out_free;
30783diff -urNp linux-2.6.32.19/fs/exec.c linux-2.6.32.19/fs/exec.c 30920diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
30784--- linux-2.6.32.19/fs/exec.c 2010-08-13 16:24:37.000000000 -0400 30921--- linux-2.6.32.21/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
30785+++ linux-2.6.32.19/fs/exec.c 2010-08-13 18:34:41.000000000 -0400 30922+++ linux-2.6.32.21/fs/exec.c 2010-08-13 18:34:41.000000000 -0400
30786@@ -56,12 +56,24 @@ 30923@@ -56,12 +56,24 @@
30787 #include <linux/fsnotify.h> 30924 #include <linux/fsnotify.h>
30788 #include <linux/fs_struct.h> 30925 #include <linux/fs_struct.h>
@@ -31261,9 +31398,9 @@ diff -urNp linux-2.6.32.19/fs/exec.c linux-2.6.32.19/fs/exec.c
31261 /* 31398 /*
31262 * lock_kernel() because format_corename() is controlled by sysctl, which 31399 * lock_kernel() because format_corename() is controlled by sysctl, which
31263 * uses lock_kernel() 31400 * uses lock_kernel()
31264diff -urNp linux-2.6.32.19/fs/ext2/balloc.c linux-2.6.32.19/fs/ext2/balloc.c 31401diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
31265--- linux-2.6.32.19/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400 31402--- linux-2.6.32.21/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
31266+++ linux-2.6.32.19/fs/ext2/balloc.c 2010-08-13 18:34:41.000000000 -0400 31403+++ linux-2.6.32.21/fs/ext2/balloc.c 2010-08-13 18:34:41.000000000 -0400
31267@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 31404@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
31268 31405
31269 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31406 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31273,9 +31410,9 @@ diff -urNp linux-2.6.32.19/fs/ext2/balloc.c linux-2.6.32.19/fs/ext2/balloc.c
31273 sbi->s_resuid != current_fsuid() && 31410 sbi->s_resuid != current_fsuid() &&
31274 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31411 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31275 return 0; 31412 return 0;
31276diff -urNp linux-2.6.32.19/fs/ext2/xattr.c linux-2.6.32.19/fs/ext2/xattr.c 31413diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
31277--- linux-2.6.32.19/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400 31414--- linux-2.6.32.21/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
31278+++ linux-2.6.32.19/fs/ext2/xattr.c 2010-08-13 18:34:41.000000000 -0400 31415+++ linux-2.6.32.21/fs/ext2/xattr.c 2010-08-13 18:34:41.000000000 -0400
31279@@ -85,8 +85,8 @@ 31416@@ -85,8 +85,8 @@
31280 printk("\n"); \ 31417 printk("\n"); \
31281 } while (0) 31418 } while (0)
@@ -31287,9 +31424,9 @@ diff -urNp linux-2.6.32.19/fs/ext2/xattr.c linux-2.6.32.19/fs/ext2/xattr.c
31287 #endif 31424 #endif
31288 31425
31289 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 31426 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
31290diff -urNp linux-2.6.32.19/fs/ext3/balloc.c linux-2.6.32.19/fs/ext3/balloc.c 31427diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
31291--- linux-2.6.32.19/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400 31428--- linux-2.6.32.21/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
31292+++ linux-2.6.32.19/fs/ext3/balloc.c 2010-08-13 18:34:41.000000000 -0400 31429+++ linux-2.6.32.21/fs/ext3/balloc.c 2010-08-13 18:34:41.000000000 -0400
31293@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 31430@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
31294 31431
31295 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31432 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31299,9 +31436,9 @@ diff -urNp linux-2.6.32.19/fs/ext3/balloc.c linux-2.6.32.19/fs/ext3/balloc.c
31299 sbi->s_resuid != current_fsuid() && 31436 sbi->s_resuid != current_fsuid() &&
31300 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31437 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31301 return 0; 31438 return 0;
31302diff -urNp linux-2.6.32.19/fs/ext3/namei.c linux-2.6.32.19/fs/ext3/namei.c 31439diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
31303--- linux-2.6.32.19/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400 31440--- linux-2.6.32.21/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
31304+++ linux-2.6.32.19/fs/ext3/namei.c 2010-08-13 18:34:41.000000000 -0400 31441+++ linux-2.6.32.21/fs/ext3/namei.c 2010-08-13 18:34:41.000000000 -0400
31305@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 31442@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
31306 char *data1 = (*bh)->b_data, *data2; 31443 char *data1 = (*bh)->b_data, *data2;
31307 unsigned split, move, size; 31444 unsigned split, move, size;
@@ -31311,9 +31448,9 @@ diff -urNp linux-2.6.32.19/fs/ext3/namei.c linux-2.6.32.19/fs/ext3/namei.c
31311 31448
31312 bh2 = ext3_append (handle, dir, &newblock, &err); 31449 bh2 = ext3_append (handle, dir, &newblock, &err);
31313 if (!(bh2)) { 31450 if (!(bh2)) {
31314diff -urNp linux-2.6.32.19/fs/ext3/xattr.c linux-2.6.32.19/fs/ext3/xattr.c 31451diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
31315--- linux-2.6.32.19/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400 31452--- linux-2.6.32.21/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
31316+++ linux-2.6.32.19/fs/ext3/xattr.c 2010-08-13 18:34:41.000000000 -0400 31453+++ linux-2.6.32.21/fs/ext3/xattr.c 2010-08-13 18:34:41.000000000 -0400
31317@@ -89,8 +89,8 @@ 31454@@ -89,8 +89,8 @@
31318 printk("\n"); \ 31455 printk("\n"); \
31319 } while (0) 31456 } while (0)
@@ -31325,10 +31462,10 @@ diff -urNp linux-2.6.32.19/fs/ext3/xattr.c linux-2.6.32.19/fs/ext3/xattr.c
31325 #endif 31462 #endif
31326 31463
31327 static void ext3_xattr_cache_insert(struct buffer_head *); 31464 static void ext3_xattr_cache_insert(struct buffer_head *);
31328diff -urNp linux-2.6.32.19/fs/ext4/balloc.c linux-2.6.32.19/fs/ext4/balloc.c 31465diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
31329--- linux-2.6.32.19/fs/ext4/balloc.c 2010-08-13 16:24:37.000000000 -0400 31466--- linux-2.6.32.21/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400
31330+++ linux-2.6.32.19/fs/ext4/balloc.c 2010-08-13 18:34:41.000000000 -0400 31467+++ linux-2.6.32.21/fs/ext4/balloc.c 2010-08-29 21:09:26.000000000 -0400
31331@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 31468@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
31332 /* Hm, nope. Are (enough) root reserved blocks available? */ 31469 /* Hm, nope. Are (enough) root reserved blocks available? */
31333 if (sbi->s_resuid == current_fsuid() || 31470 if (sbi->s_resuid == current_fsuid() ||
31334 ((sbi->s_resgid != 0) && in_group_p(sbi->s_resgid)) || 31471 ((sbi->s_resgid != 0) && in_group_p(sbi->s_resgid)) ||
@@ -31337,9 +31474,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/balloc.c linux-2.6.32.19/fs/ext4/balloc.c
31337 if (free_blocks >= (nblocks + dirty_blocks)) 31474 if (free_blocks >= (nblocks + dirty_blocks))
31338 return 1; 31475 return 1;
31339 } 31476 }
31340diff -urNp linux-2.6.32.19/fs/ext4/ioctl.c linux-2.6.32.19/fs/ext4/ioctl.c 31477diff -urNp linux-2.6.32.21/fs/ext4/ioctl.c linux-2.6.32.21/fs/ext4/ioctl.c
31341--- linux-2.6.32.19/fs/ext4/ioctl.c 2010-08-13 16:24:37.000000000 -0400 31478--- linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-13 16:24:37.000000000 -0400
31342+++ linux-2.6.32.19/fs/ext4/ioctl.c 2010-08-13 18:34:41.000000000 -0400 31479+++ linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-13 18:34:41.000000000 -0400
31343@@ -230,6 +230,9 @@ setversion_out: 31480@@ -230,6 +230,9 @@ setversion_out:
31344 struct file *donor_filp; 31481 struct file *donor_filp;
31345 int err; 31482 int err;
@@ -31350,9 +31487,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/ioctl.c linux-2.6.32.19/fs/ext4/ioctl.c
31350 if (!(filp->f_mode & FMODE_READ) || 31487 if (!(filp->f_mode & FMODE_READ) ||
31351 !(filp->f_mode & FMODE_WRITE)) 31488 !(filp->f_mode & FMODE_WRITE))
31352 return -EBADF; 31489 return -EBADF;
31353diff -urNp linux-2.6.32.19/fs/ext4/namei.c linux-2.6.32.19/fs/ext4/namei.c 31490diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
31354--- linux-2.6.32.19/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400 31491--- linux-2.6.32.21/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
31355+++ linux-2.6.32.19/fs/ext4/namei.c 2010-08-13 18:34:41.000000000 -0400 31492+++ linux-2.6.32.21/fs/ext4/namei.c 2010-08-13 18:34:41.000000000 -0400
31356@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 31493@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
31357 char *data1 = (*bh)->b_data, *data2; 31494 char *data1 = (*bh)->b_data, *data2;
31358 unsigned split, move, size; 31495 unsigned split, move, size;
@@ -31362,9 +31499,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/namei.c linux-2.6.32.19/fs/ext4/namei.c
31362 31499
31363 bh2 = ext4_append (handle, dir, &newblock, &err); 31500 bh2 = ext4_append (handle, dir, &newblock, &err);
31364 if (!(bh2)) { 31501 if (!(bh2)) {
31365diff -urNp linux-2.6.32.19/fs/ext4/super.c linux-2.6.32.19/fs/ext4/super.c 31502diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
31366--- linux-2.6.32.19/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400 31503--- linux-2.6.32.21/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
31367+++ linux-2.6.32.19/fs/ext4/super.c 2010-08-13 18:34:41.000000000 -0400 31504+++ linux-2.6.32.21/fs/ext4/super.c 2010-08-13 18:34:41.000000000 -0400
31368@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje 31505@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
31369 } 31506 }
31370 31507
@@ -31374,9 +31511,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/super.c linux-2.6.32.19/fs/ext4/super.c
31374 .show = ext4_attr_show, 31511 .show = ext4_attr_show,
31375 .store = ext4_attr_store, 31512 .store = ext4_attr_store,
31376 }; 31513 };
31377diff -urNp linux-2.6.32.19/fs/ext4/xattr.c linux-2.6.32.19/fs/ext4/xattr.c 31514diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
31378--- linux-2.6.32.19/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400 31515--- linux-2.6.32.21/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
31379+++ linux-2.6.32.19/fs/ext4/xattr.c 2010-08-13 18:34:41.000000000 -0400 31516+++ linux-2.6.32.21/fs/ext4/xattr.c 2010-08-13 18:34:41.000000000 -0400
31380@@ -82,8 +82,8 @@ 31517@@ -82,8 +82,8 @@
31381 printk("\n"); \ 31518 printk("\n"); \
31382 } while (0) 31519 } while (0)
@@ -31388,9 +31525,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/xattr.c linux-2.6.32.19/fs/ext4/xattr.c
31388 #endif 31525 #endif
31389 31526
31390 static void ext4_xattr_cache_insert(struct buffer_head *); 31527 static void ext4_xattr_cache_insert(struct buffer_head *);
31391diff -urNp linux-2.6.32.19/fs/fcntl.c linux-2.6.32.19/fs/fcntl.c 31528diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
31392--- linux-2.6.32.19/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400 31529--- linux-2.6.32.21/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
31393+++ linux-2.6.32.19/fs/fcntl.c 2010-08-13 18:34:41.000000000 -0400 31530+++ linux-2.6.32.21/fs/fcntl.c 2010-08-13 18:34:41.000000000 -0400
31394@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct 31531@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
31395 if (err) 31532 if (err)
31396 return err; 31533 return err;
@@ -31411,9 +31548,9 @@ diff -urNp linux-2.6.32.19/fs/fcntl.c linux-2.6.32.19/fs/fcntl.c
31411 if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 31548 if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
31412 break; 31549 break;
31413 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0); 31550 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
31414diff -urNp linux-2.6.32.19/fs/fifo.c linux-2.6.32.19/fs/fifo.c 31551diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
31415--- linux-2.6.32.19/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400 31552--- linux-2.6.32.21/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
31416+++ linux-2.6.32.19/fs/fifo.c 2010-08-13 18:34:41.000000000 -0400 31553+++ linux-2.6.32.21/fs/fifo.c 2010-08-13 18:34:41.000000000 -0400
31417@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode 31554@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
31418 */ 31555 */
31419 filp->f_op = &read_pipefifo_fops; 31556 filp->f_op = &read_pipefifo_fops;
@@ -31484,9 +31621,9 @@ diff -urNp linux-2.6.32.19/fs/fifo.c linux-2.6.32.19/fs/fifo.c
31484 free_pipe_info(inode); 31621 free_pipe_info(inode);
31485 31622
31486 err_nocleanup: 31623 err_nocleanup:
31487diff -urNp linux-2.6.32.19/fs/file.c linux-2.6.32.19/fs/file.c 31624diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
31488--- linux-2.6.32.19/fs/file.c 2010-08-13 16:24:37.000000000 -0400 31625--- linux-2.6.32.21/fs/file.c 2010-08-13 16:24:37.000000000 -0400
31489+++ linux-2.6.32.19/fs/file.c 2010-08-13 18:34:41.000000000 -0400 31626+++ linux-2.6.32.21/fs/file.c 2010-08-13 18:34:41.000000000 -0400
31490@@ -14,6 +14,7 @@ 31627@@ -14,6 +14,7 @@
31491 #include <linux/slab.h> 31628 #include <linux/slab.h>
31492 #include <linux/vmalloc.h> 31629 #include <linux/vmalloc.h>
@@ -31504,9 +31641,9 @@ diff -urNp linux-2.6.32.19/fs/file.c linux-2.6.32.19/fs/file.c
31504 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 31641 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
31505 return -EMFILE; 31642 return -EMFILE;
31506 31643
31507diff -urNp linux-2.6.32.19/fs/fs_struct.c linux-2.6.32.19/fs/fs_struct.c 31644diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
31508--- linux-2.6.32.19/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400 31645--- linux-2.6.32.21/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
31509+++ linux-2.6.32.19/fs/fs_struct.c 2010-08-13 18:34:41.000000000 -0400 31646+++ linux-2.6.32.21/fs/fs_struct.c 2010-08-13 18:34:41.000000000 -0400
31510@@ -4,6 +4,7 @@ 31647@@ -4,6 +4,7 @@
31511 #include <linux/path.h> 31648 #include <linux/path.h>
31512 #include <linux/slab.h> 31649 #include <linux/slab.h>
@@ -31586,9 +31723,9 @@ diff -urNp linux-2.6.32.19/fs/fs_struct.c linux-2.6.32.19/fs/fs_struct.c
31586 write_unlock(&fs->lock); 31723 write_unlock(&fs->lock);
31587 31724
31588 task_unlock(current); 31725 task_unlock(current);
31589diff -urNp linux-2.6.32.19/fs/fuse/control.c linux-2.6.32.19/fs/fuse/control.c 31726diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
31590--- linux-2.6.32.19/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400 31727--- linux-2.6.32.21/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
31591+++ linux-2.6.32.19/fs/fuse/control.c 2010-08-13 18:34:41.000000000 -0400 31728+++ linux-2.6.32.21/fs/fuse/control.c 2010-08-13 18:34:41.000000000 -0400
31592@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 31729@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
31593 31730
31594 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 31731 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31598,9 +31735,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/control.c linux-2.6.32.19/fs/fuse/control.c
31598 struct fuse_conn *fc; 31735 struct fuse_conn *fc;
31599 int err; 31736 int err;
31600 31737
31601diff -urNp linux-2.6.32.19/fs/fuse/cuse.c linux-2.6.32.19/fs/fuse/cuse.c 31738diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
31602--- linux-2.6.32.19/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400 31739--- linux-2.6.32.21/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
31603+++ linux-2.6.32.19/fs/fuse/cuse.c 2010-08-13 18:34:41.000000000 -0400 31740+++ linux-2.6.32.21/fs/fuse/cuse.c 2010-08-13 18:34:41.000000000 -0400
31604@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i 31741@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
31605 return rc; 31742 return rc;
31606 } 31743 }
@@ -31635,9 +31772,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/cuse.c linux-2.6.32.19/fs/fuse/cuse.c
31635 cuse_class = class_create(THIS_MODULE, "cuse"); 31772 cuse_class = class_create(THIS_MODULE, "cuse");
31636 if (IS_ERR(cuse_class)) 31773 if (IS_ERR(cuse_class))
31637 return PTR_ERR(cuse_class); 31774 return PTR_ERR(cuse_class);
31638diff -urNp linux-2.6.32.19/fs/fuse/dev.c linux-2.6.32.19/fs/fuse/dev.c 31775diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
31639--- linux-2.6.32.19/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400 31776--- linux-2.6.32.21/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400
31640+++ linux-2.6.32.19/fs/fuse/dev.c 2010-08-13 18:34:41.000000000 -0400 31777+++ linux-2.6.32.21/fs/fuse/dev.c 2010-08-13 18:34:41.000000000 -0400
31641@@ -745,7 +745,7 @@ __releases(&fc->lock) 31778@@ -745,7 +745,7 @@ __releases(&fc->lock)
31642 * request_end(). Otherwise add it to the processing list, and set 31779 * request_end(). Otherwise add it to the processing list, and set
31643 * the 'sent' flag. 31780 * the 'sent' flag.
@@ -31743,9 +31880,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/dev.c linux-2.6.32.19/fs/fuse/dev.c
31743 31880
31744 const struct file_operations fuse_dev_operations = { 31881 const struct file_operations fuse_dev_operations = {
31745 .owner = THIS_MODULE, 31882 .owner = THIS_MODULE,
31746diff -urNp linux-2.6.32.19/fs/fuse/dir.c linux-2.6.32.19/fs/fuse/dir.c 31883diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
31747--- linux-2.6.32.19/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400 31884--- linux-2.6.32.21/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
31748+++ linux-2.6.32.19/fs/fuse/dir.c 2010-08-13 18:34:41.000000000 -0400 31885+++ linux-2.6.32.21/fs/fuse/dir.c 2010-08-13 18:34:41.000000000 -0400
31749@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 31886@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
31750 return link; 31887 return link;
31751 } 31888 }
@@ -31755,9 +31892,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/dir.c linux-2.6.32.19/fs/fuse/dir.c
31755 { 31892 {
31756 if (!IS_ERR(link)) 31893 if (!IS_ERR(link))
31757 free_page((unsigned long) link); 31894 free_page((unsigned long) link);
31758diff -urNp linux-2.6.32.19/fs/fuse/fuse_i.h linux-2.6.32.19/fs/fuse/fuse_i.h 31895diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
31759--- linux-2.6.32.19/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400 31896--- linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
31760+++ linux-2.6.32.19/fs/fuse/fuse_i.h 2010-08-13 18:34:41.000000000 -0400 31897+++ linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-13 18:34:41.000000000 -0400
31761@@ -521,6 +521,16 @@ extern const struct file_operations fuse 31898@@ -521,6 +521,16 @@ extern const struct file_operations fuse
31762 31899
31763 extern const struct dentry_operations fuse_dentry_operations; 31900 extern const struct dentry_operations fuse_dentry_operations;
@@ -31775,9 +31912,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/fuse_i.h linux-2.6.32.19/fs/fuse/fuse_i.h
31775 /** 31912 /**
31776 * Inode to nodeid comparison. 31913 * Inode to nodeid comparison.
31777 */ 31914 */
31778diff -urNp linux-2.6.32.19/fs/gfs2/sys.c linux-2.6.32.19/fs/gfs2/sys.c 31915diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
31779--- linux-2.6.32.19/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400 31916--- linux-2.6.32.21/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
31780+++ linux-2.6.32.19/fs/gfs2/sys.c 2010-08-13 18:34:41.000000000 -0400 31917+++ linux-2.6.32.21/fs/gfs2/sys.c 2010-08-13 18:34:41.000000000 -0400
31781@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko 31918@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
31782 return a->store ? a->store(sdp, buf, len) : len; 31919 return a->store ? a->store(sdp, buf, len) : len;
31783 } 31920 }
@@ -31796,9 +31933,9 @@ diff -urNp linux-2.6.32.19/fs/gfs2/sys.c linux-2.6.32.19/fs/gfs2/sys.c
31796 .uevent = gfs2_uevent, 31933 .uevent = gfs2_uevent,
31797 }; 31934 };
31798 31935
31799diff -urNp linux-2.6.32.19/fs/hfs/inode.c linux-2.6.32.19/fs/hfs/inode.c 31936diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
31800--- linux-2.6.32.19/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31937--- linux-2.6.32.21/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31801+++ linux-2.6.32.19/fs/hfs/inode.c 2010-08-13 18:34:41.000000000 -0400 31938+++ linux-2.6.32.21/fs/hfs/inode.c 2010-08-13 18:34:41.000000000 -0400
31802@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 31939@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
31803 31940
31804 if (S_ISDIR(main_inode->i_mode)) { 31941 if (S_ISDIR(main_inode->i_mode)) {
@@ -31817,9 +31954,9 @@ diff -urNp linux-2.6.32.19/fs/hfs/inode.c linux-2.6.32.19/fs/hfs/inode.c
31817 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 31954 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
31818 sizeof(struct hfs_cat_file)); 31955 sizeof(struct hfs_cat_file));
31819 if (rec.type != HFS_CDR_FIL || 31956 if (rec.type != HFS_CDR_FIL ||
31820diff -urNp linux-2.6.32.19/fs/hfsplus/inode.c linux-2.6.32.19/fs/hfsplus/inode.c 31957diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
31821--- linux-2.6.32.19/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400 31958--- linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
31822+++ linux-2.6.32.19/fs/hfsplus/inode.c 2010-08-13 18:34:41.000000000 -0400 31959+++ linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-13 18:34:41.000000000 -0400
31823@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 31960@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
31824 struct hfsplus_cat_folder *folder = &entry.folder; 31961 struct hfsplus_cat_folder *folder = &entry.folder;
31825 31962
@@ -31856,9 +31993,9 @@ diff -urNp linux-2.6.32.19/fs/hfsplus/inode.c linux-2.6.32.19/fs/hfsplus/inode.c
31856 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 31993 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
31857 sizeof(struct hfsplus_cat_file)); 31994 sizeof(struct hfsplus_cat_file));
31858 hfsplus_inode_write_fork(inode, &file->data_fork); 31995 hfsplus_inode_write_fork(inode, &file->data_fork);
31859diff -urNp linux-2.6.32.19/fs/hugetlbfs/inode.c linux-2.6.32.19/fs/hugetlbfs/inode.c 31996diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/inode.c
31860--- linux-2.6.32.19/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31997--- linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31861+++ linux-2.6.32.19/fs/hugetlbfs/inode.c 2010-08-13 18:34:41.000000000 -0400 31998+++ linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-13 18:34:41.000000000 -0400
31862@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs 31999@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
31863 .kill_sb = kill_litter_super, 32000 .kill_sb = kill_litter_super,
31864 }; 32001 };
@@ -31868,9 +32005,9 @@ diff -urNp linux-2.6.32.19/fs/hugetlbfs/inode.c linux-2.6.32.19/fs/hugetlbfs/ino
31868 32005
31869 static int can_do_hugetlb_shm(void) 32006 static int can_do_hugetlb_shm(void)
31870 { 32007 {
31871diff -urNp linux-2.6.32.19/fs/ioctl.c linux-2.6.32.19/fs/ioctl.c 32008diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
31872--- linux-2.6.32.19/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400 32009--- linux-2.6.32.21/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
31873+++ linux-2.6.32.19/fs/ioctl.c 2010-08-13 18:34:41.000000000 -0400 32010+++ linux-2.6.32.21/fs/ioctl.c 2010-08-13 18:34:41.000000000 -0400
31874@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 32011@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
31875 u64 phys, u64 len, u32 flags) 32012 u64 phys, u64 len, u32 flags)
31876 { 32013 {
@@ -31898,9 +32035,9 @@ diff -urNp linux-2.6.32.19/fs/ioctl.c linux-2.6.32.19/fs/ioctl.c
31898 error = -EFAULT; 32035 error = -EFAULT;
31899 32036
31900 return error; 32037 return error;
31901diff -urNp linux-2.6.32.19/fs/jffs2/debug.h linux-2.6.32.19/fs/jffs2/debug.h 32038diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
31902--- linux-2.6.32.19/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400 32039--- linux-2.6.32.21/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
31903+++ linux-2.6.32.19/fs/jffs2/debug.h 2010-08-13 18:34:41.000000000 -0400 32040+++ linux-2.6.32.21/fs/jffs2/debug.h 2010-08-13 18:34:41.000000000 -0400
31904@@ -52,13 +52,13 @@ 32041@@ -52,13 +52,13 @@
31905 #if CONFIG_JFFS2_FS_DEBUG > 0 32042 #if CONFIG_JFFS2_FS_DEBUG > 0
31906 #define D1(x) x 32043 #define D1(x) x
@@ -32002,9 +32139,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/debug.h linux-2.6.32.19/fs/jffs2/debug.h
32002 #endif 32139 #endif
32003 32140
32004 /* "Sanity" checks */ 32141 /* "Sanity" checks */
32005diff -urNp linux-2.6.32.19/fs/jffs2/erase.c linux-2.6.32.19/fs/jffs2/erase.c 32142diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
32006--- linux-2.6.32.19/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400 32143--- linux-2.6.32.21/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
32007+++ linux-2.6.32.19/fs/jffs2/erase.c 2010-08-13 18:34:41.000000000 -0400 32144+++ linux-2.6.32.21/fs/jffs2/erase.c 2010-08-13 18:34:41.000000000 -0400
32008@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru 32145@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
32009 struct jffs2_unknown_node marker = { 32146 struct jffs2_unknown_node marker = {
32010 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 32147 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32015,9 +32152,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/erase.c linux-2.6.32.19/fs/jffs2/erase.c
32015 }; 32152 };
32016 32153
32017 jffs2_prealloc_raw_node_refs(c, jeb, 1); 32154 jffs2_prealloc_raw_node_refs(c, jeb, 1);
32018diff -urNp linux-2.6.32.19/fs/jffs2/summary.h linux-2.6.32.19/fs/jffs2/summary.h 32155diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
32019--- linux-2.6.32.19/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400 32156--- linux-2.6.32.21/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
32020+++ linux-2.6.32.19/fs/jffs2/summary.h 2010-08-13 18:34:41.000000000 -0400 32157+++ linux-2.6.32.21/fs/jffs2/summary.h 2010-08-13 18:34:41.000000000 -0400
32021@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 32158@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
32022 32159
32023 #define jffs2_sum_active() (0) 32160 #define jffs2_sum_active() (0)
@@ -32046,9 +32183,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/summary.h linux-2.6.32.19/fs/jffs2/summary.h
32046 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 32183 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
32047 32184
32048 #endif /* CONFIG_JFFS2_SUMMARY */ 32185 #endif /* CONFIG_JFFS2_SUMMARY */
32049diff -urNp linux-2.6.32.19/fs/jffs2/wbuf.c linux-2.6.32.19/fs/jffs2/wbuf.c 32186diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
32050--- linux-2.6.32.19/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400 32187--- linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
32051+++ linux-2.6.32.19/fs/jffs2/wbuf.c 2010-08-13 18:34:41.000000000 -0400 32188+++ linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-13 18:34:41.000000000 -0400
32052@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 32189@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
32053 { 32190 {
32054 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 32191 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32059,9 +32196,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/wbuf.c linux-2.6.32.19/fs/jffs2/wbuf.c
32059 }; 32196 };
32060 32197
32061 /* 32198 /*
32062diff -urNp linux-2.6.32.19/fs/lockd/svc.c linux-2.6.32.19/fs/lockd/svc.c 32199diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
32063--- linux-2.6.32.19/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400 32200--- linux-2.6.32.21/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
32064+++ linux-2.6.32.19/fs/lockd/svc.c 2010-08-13 18:34:41.000000000 -0400 32201+++ linux-2.6.32.21/fs/lockd/svc.c 2010-08-13 18:34:41.000000000 -0400
32065@@ -43,7 +43,7 @@ 32202@@ -43,7 +43,7 @@
32066 32203
32067 static struct svc_program nlmsvc_program; 32204 static struct svc_program nlmsvc_program;
@@ -32071,9 +32208,9 @@ diff -urNp linux-2.6.32.19/fs/lockd/svc.c linux-2.6.32.19/fs/lockd/svc.c
32071 EXPORT_SYMBOL_GPL(nlmsvc_ops); 32208 EXPORT_SYMBOL_GPL(nlmsvc_ops);
32072 32209
32073 static DEFINE_MUTEX(nlmsvc_mutex); 32210 static DEFINE_MUTEX(nlmsvc_mutex);
32074diff -urNp linux-2.6.32.19/fs/locks.c linux-2.6.32.19/fs/locks.c 32211diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
32075--- linux-2.6.32.19/fs/locks.c 2010-08-13 16:24:37.000000000 -0400 32212--- linux-2.6.32.21/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
32076+++ linux-2.6.32.19/fs/locks.c 2010-08-13 18:34:41.000000000 -0400 32213+++ linux-2.6.32.21/fs/locks.c 2010-08-13 18:34:41.000000000 -0400
32077@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil 32214@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
32078 return; 32215 return;
32079 32216
@@ -32095,9 +32232,9 @@ diff -urNp linux-2.6.32.19/fs/locks.c linux-2.6.32.19/fs/locks.c
32095 } 32232 }
32096 32233
32097 lock_kernel(); 32234 lock_kernel();
32098diff -urNp linux-2.6.32.19/fs/namei.c linux-2.6.32.19/fs/namei.c 32235diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
32099--- linux-2.6.32.19/fs/namei.c 2010-08-13 16:24:37.000000000 -0400 32236--- linux-2.6.32.21/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
32100+++ linux-2.6.32.19/fs/namei.c 2010-08-13 18:34:41.000000000 -0400 32237+++ linux-2.6.32.21/fs/namei.c 2010-08-13 18:34:41.000000000 -0400
32101@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l 32238@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
32102 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 32239 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
32103 error = PTR_ERR(cookie); 32240 error = PTR_ERR(cookie);
@@ -32424,9 +32561,9 @@ diff -urNp linux-2.6.32.19/fs/namei.c linux-2.6.32.19/fs/namei.c
32424 exit6: 32561 exit6:
32425 mnt_drop_write(oldnd.path.mnt); 32562 mnt_drop_write(oldnd.path.mnt);
32426 exit5: 32563 exit5:
32427diff -urNp linux-2.6.32.19/fs/namespace.c linux-2.6.32.19/fs/namespace.c 32564diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
32428--- linux-2.6.32.19/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400 32565--- linux-2.6.32.21/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
32429+++ linux-2.6.32.19/fs/namespace.c 2010-08-13 18:34:41.000000000 -0400 32566+++ linux-2.6.32.21/fs/namespace.c 2010-08-13 18:34:41.000000000 -0400
32430@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn 32567@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
32431 if (!(sb->s_flags & MS_RDONLY)) 32568 if (!(sb->s_flags & MS_RDONLY))
32432 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 32569 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32487,9 +32624,9 @@ diff -urNp linux-2.6.32.19/fs/namespace.c linux-2.6.32.19/fs/namespace.c
32487 read_lock(&current->fs->lock); 32624 read_lock(&current->fs->lock);
32488 root = current->fs->root; 32625 root = current->fs->root;
32489 path_get(&current->fs->root); 32626 path_get(&current->fs->root);
32490diff -urNp linux-2.6.32.19/fs/nfs/inode.c linux-2.6.32.19/fs/nfs/inode.c 32627diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
32491--- linux-2.6.32.19/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32628--- linux-2.6.32.21/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
32492+++ linux-2.6.32.19/fs/nfs/inode.c 2010-08-13 18:34:41.000000000 -0400 32629+++ linux-2.6.32.21/fs/nfs/inode.c 2010-08-13 18:34:41.000000000 -0400
32493@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st 32630@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
32494 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 32631 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
32495 } 32632 }
@@ -32510,9 +32647,9 @@ diff -urNp linux-2.6.32.19/fs/nfs/inode.c linux-2.6.32.19/fs/nfs/inode.c
32510 } 32647 }
32511 32648
32512 void nfs_fattr_init(struct nfs_fattr *fattr) 32649 void nfs_fattr_init(struct nfs_fattr *fattr)
32513diff -urNp linux-2.6.32.19/fs/nfs/nfs4proc.c linux-2.6.32.19/fs/nfs/nfs4proc.c 32650diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
32514--- linux-2.6.32.19/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400 32651--- linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
32515+++ linux-2.6.32.19/fs/nfs/nfs4proc.c 2010-08-13 18:34:41.000000000 -0400 32652+++ linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-13 18:34:41.000000000 -0400
32516@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 32653@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
32517 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 32654 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
32518 { 32655 {
@@ -32783,9 +32920,9 @@ diff -urNp linux-2.6.32.19/fs/nfs/nfs4proc.c linux-2.6.32.19/fs/nfs/nfs4proc.c
32783 int err; 32920 int err;
32784 32921
32785 err = nfs4_set_lock_state(state, fl); 32922 err = nfs4_set_lock_state(state, fl);
32786diff -urNp linux-2.6.32.19/fs/nfsd/lockd.c linux-2.6.32.19/fs/nfsd/lockd.c 32923diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
32787--- linux-2.6.32.19/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400 32924--- linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
32788+++ linux-2.6.32.19/fs/nfsd/lockd.c 2010-08-13 18:34:41.000000000 -0400 32925+++ linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-13 18:34:41.000000000 -0400
32789@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp) 32926@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
32790 fput(filp); 32927 fput(filp);
32791 } 32928 }
@@ -32795,9 +32932,9 @@ diff -urNp linux-2.6.32.19/fs/nfsd/lockd.c linux-2.6.32.19/fs/nfsd/lockd.c
32795 .fopen = nlm_fopen, /* open file for locking */ 32932 .fopen = nlm_fopen, /* open file for locking */
32796 .fclose = nlm_fclose, /* close file */ 32933 .fclose = nlm_fclose, /* close file */
32797 }; 32934 };
32798diff -urNp linux-2.6.32.19/fs/nfsd/vfs.c linux-2.6.32.19/fs/nfsd/vfs.c 32935diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
32799--- linux-2.6.32.19/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400 32936--- linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
32800+++ linux-2.6.32.19/fs/nfsd/vfs.c 2010-08-13 18:34:41.000000000 -0400 32937+++ linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-13 18:34:41.000000000 -0400
32801@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 32938@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
32802 } else { 32939 } else {
32803 oldfs = get_fs(); 32940 oldfs = get_fs();
@@ -32825,9 +32962,9 @@ diff -urNp linux-2.6.32.19/fs/nfsd/vfs.c linux-2.6.32.19/fs/nfsd/vfs.c
32825 set_fs(oldfs); 32962 set_fs(oldfs);
32826 32963
32827 if (host_err < 0) 32964 if (host_err < 0)
32828diff -urNp linux-2.6.32.19/fs/nls/nls_base.c linux-2.6.32.19/fs/nls/nls_base.c 32965diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
32829--- linux-2.6.32.19/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400 32966--- linux-2.6.32.21/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
32830+++ linux-2.6.32.19/fs/nls/nls_base.c 2010-08-13 18:34:41.000000000 -0400 32967+++ linux-2.6.32.21/fs/nls/nls_base.c 2010-08-13 18:34:41.000000000 -0400
32831@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 32968@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
32832 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 32969 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
32833 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 32970 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -32837,9 +32974,9 @@ diff -urNp linux-2.6.32.19/fs/nls/nls_base.c linux-2.6.32.19/fs/nls/nls_base.c
32837 }; 32974 };
32838 32975
32839 #define UNICODE_MAX 0x0010ffff 32976 #define UNICODE_MAX 0x0010ffff
32840diff -urNp linux-2.6.32.19/fs/ntfs/file.c linux-2.6.32.19/fs/ntfs/file.c 32977diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
32841--- linux-2.6.32.19/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400 32978--- linux-2.6.32.21/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
32842+++ linux-2.6.32.19/fs/ntfs/file.c 2010-08-13 18:34:41.000000000 -0400 32979+++ linux-2.6.32.21/fs/ntfs/file.c 2010-08-13 18:34:41.000000000 -0400
32843@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_ 32980@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
32844 #endif /* NTFS_RW */ 32981 #endif /* NTFS_RW */
32845 }; 32982 };
@@ -32849,9 +32986,9 @@ diff -urNp linux-2.6.32.19/fs/ntfs/file.c linux-2.6.32.19/fs/ntfs/file.c
32849 32986
32850-const struct inode_operations ntfs_empty_inode_ops = {}; 32987-const struct inode_operations ntfs_empty_inode_ops = {};
32851+const struct inode_operations ntfs_empty_inode_ops __read_only; 32988+const struct inode_operations ntfs_empty_inode_ops __read_only;
32852diff -urNp linux-2.6.32.19/fs/ocfs2/cluster/masklog.c linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 32989diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/cluster/masklog.c
32853--- linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400 32990--- linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
32854+++ linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 2010-08-13 18:34:41.000000000 -0400 32991+++ linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-13 18:34:41.000000000 -0400
32855@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject 32992@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
32856 return mlog_mask_store(mlog_attr->mask, buf, count); 32993 return mlog_mask_store(mlog_attr->mask, buf, count);
32857 } 32994 }
@@ -32861,9 +32998,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/cluster/masklog.c linux-2.6.32.19/fs/ocfs2/c
32861 .show = mlog_show, 32998 .show = mlog_show,
32862 .store = mlog_store, 32999 .store = mlog_store,
32863 }; 33000 };
32864diff -urNp linux-2.6.32.19/fs/ocfs2/localalloc.c linux-2.6.32.19/fs/ocfs2/localalloc.c 33001diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/localalloc.c
32865--- linux-2.6.32.19/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400 33002--- linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
32866+++ linux-2.6.32.19/fs/ocfs2/localalloc.c 2010-08-13 18:34:41.000000000 -0400 33003+++ linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-13 18:34:41.000000000 -0400
32867@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo 33004@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
32868 goto bail; 33005 goto bail;
32869 } 33006 }
@@ -32873,9 +33010,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/localalloc.c linux-2.6.32.19/fs/ocfs2/locala
32873 33010
32874 status = 0; 33011 status = 0;
32875 bail: 33012 bail:
32876diff -urNp linux-2.6.32.19/fs/ocfs2/ocfs2.h linux-2.6.32.19/fs/ocfs2/ocfs2.h 33013diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
32877--- linux-2.6.32.19/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400 33014--- linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
32878+++ linux-2.6.32.19/fs/ocfs2/ocfs2.h 2010-08-13 18:34:41.000000000 -0400 33015+++ linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-13 18:34:41.000000000 -0400
32879@@ -217,11 +217,11 @@ enum ocfs2_vol_state 33016@@ -217,11 +217,11 @@ enum ocfs2_vol_state
32880 33017
32881 struct ocfs2_alloc_stats 33018 struct ocfs2_alloc_stats
@@ -32893,9 +33030,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/ocfs2.h linux-2.6.32.19/fs/ocfs2/ocfs2.h
32893 }; 33030 };
32894 33031
32895 enum ocfs2_local_alloc_state 33032 enum ocfs2_local_alloc_state
32896diff -urNp linux-2.6.32.19/fs/ocfs2/suballoc.c linux-2.6.32.19/fs/ocfs2/suballoc.c 33033diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc.c
32897--- linux-2.6.32.19/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400 33034--- linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
32898+++ linux-2.6.32.19/fs/ocfs2/suballoc.c 2010-08-13 18:34:41.000000000 -0400 33035+++ linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-13 18:34:41.000000000 -0400
32899@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s 33036@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
32900 mlog_errno(status); 33037 mlog_errno(status);
32901 goto bail; 33038 goto bail;
@@ -32941,9 +33078,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/suballoc.c linux-2.6.32.19/fs/ocfs2/suballoc
32941 } 33078 }
32942 } 33079 }
32943 if (status < 0) { 33080 if (status < 0) {
32944diff -urNp linux-2.6.32.19/fs/ocfs2/super.c linux-2.6.32.19/fs/ocfs2/super.c 33081diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
32945--- linux-2.6.32.19/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400 33082--- linux-2.6.32.21/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
32946+++ linux-2.6.32.19/fs/ocfs2/super.c 2010-08-13 18:34:41.000000000 -0400 33083+++ linux-2.6.32.21/fs/ocfs2/super.c 2010-08-13 18:34:41.000000000 -0400
32947@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 33084@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
32948 "%10s => GlobalAllocs: %d LocalAllocs: %d " 33085 "%10s => GlobalAllocs: %d LocalAllocs: %d "
32949 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 33086 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -32978,9 +33115,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/super.c linux-2.6.32.19/fs/ocfs2/super.c
32978 33115
32979 /* Copy the blockcheck stats from the superblock probe */ 33116 /* Copy the blockcheck stats from the superblock probe */
32980 osb->osb_ecc_stats = *stats; 33117 osb->osb_ecc_stats = *stats;
32981diff -urNp linux-2.6.32.19/fs/open.c linux-2.6.32.19/fs/open.c 33118diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
32982--- linux-2.6.32.19/fs/open.c 2010-08-13 16:24:37.000000000 -0400 33119--- linux-2.6.32.21/fs/open.c 2010-08-13 16:24:37.000000000 -0400
32983+++ linux-2.6.32.19/fs/open.c 2010-08-13 18:34:41.000000000 -0400 33120+++ linux-2.6.32.21/fs/open.c 2010-08-13 18:34:41.000000000 -0400
32984@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 33121@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
32985 if (length < 0) 33122 if (length < 0)
32986 return -EINVAL; 33123 return -EINVAL;
@@ -33154,9 +33291,9 @@ diff -urNp linux-2.6.32.19/fs/open.c linux-2.6.32.19/fs/open.c
33154 mnt_drop_write(file->f_path.mnt); 33291 mnt_drop_write(file->f_path.mnt);
33155 out_fput: 33292 out_fput:
33156 fput(file); 33293 fput(file);
33157diff -urNp linux-2.6.32.19/fs/pipe.c linux-2.6.32.19/fs/pipe.c 33294diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
33158--- linux-2.6.32.19/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400 33295--- linux-2.6.32.21/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
33159+++ linux-2.6.32.19/fs/pipe.c 2010-08-13 18:34:41.000000000 -0400 33296+++ linux-2.6.32.21/fs/pipe.c 2010-08-13 18:34:41.000000000 -0400
33160@@ -401,9 +401,9 @@ redo: 33297@@ -401,9 +401,9 @@ redo:
33161 } 33298 }
33162 if (bufs) /* More to do? */ 33299 if (bufs) /* More to do? */
@@ -33280,9 +33417,9 @@ diff -urNp linux-2.6.32.19/fs/pipe.c linux-2.6.32.19/fs/pipe.c
33280 inode->i_fop = &rdwr_pipefifo_fops; 33417 inode->i_fop = &rdwr_pipefifo_fops;
33281 33418
33282 /* 33419 /*
33283diff -urNp linux-2.6.32.19/fs/proc/array.c linux-2.6.32.19/fs/proc/array.c 33420diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
33284--- linux-2.6.32.19/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400 33421--- linux-2.6.32.21/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
33285+++ linux-2.6.32.19/fs/proc/array.c 2010-08-13 18:34:41.000000000 -0400 33422+++ linux-2.6.32.21/fs/proc/array.c 2010-08-13 18:34:41.000000000 -0400
33286@@ -321,6 +321,21 @@ static inline void task_context_switch_c 33423@@ -321,6 +321,21 @@ static inline void task_context_switch_c
33287 p->nivcsw); 33424 p->nivcsw);
33288 } 33425 }
@@ -33373,9 +33510,9 @@ diff -urNp linux-2.6.32.19/fs/proc/array.c linux-2.6.32.19/fs/proc/array.c
33373+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); 33510+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
33374+} 33511+}
33375+#endif 33512+#endif
33376diff -urNp linux-2.6.32.19/fs/proc/base.c linux-2.6.32.19/fs/proc/base.c 33513diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
33377--- linux-2.6.32.19/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400 33514--- linux-2.6.32.21/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
33378+++ linux-2.6.32.19/fs/proc/base.c 2010-08-13 18:34:41.000000000 -0400 33515+++ linux-2.6.32.21/fs/proc/base.c 2010-08-13 18:34:41.000000000 -0400
33379@@ -102,6 +102,22 @@ struct pid_entry { 33516@@ -102,6 +102,22 @@ struct pid_entry {
33380 union proc_op op; 33517 union proc_op op;
33381 }; 33518 };
@@ -33731,9 +33868,9 @@ diff -urNp linux-2.6.32.19/fs/proc/base.c linux-2.6.32.19/fs/proc/base.c
33731 ONE("stack", S_IRUSR, proc_pid_stack), 33868 ONE("stack", S_IRUSR, proc_pid_stack),
33732 #endif 33869 #endif
33733 #ifdef CONFIG_SCHEDSTATS 33870 #ifdef CONFIG_SCHEDSTATS
33734diff -urNp linux-2.6.32.19/fs/proc/cmdline.c linux-2.6.32.19/fs/proc/cmdline.c 33871diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
33735--- linux-2.6.32.19/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400 33872--- linux-2.6.32.21/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
33736+++ linux-2.6.32.19/fs/proc/cmdline.c 2010-08-13 18:34:41.000000000 -0400 33873+++ linux-2.6.32.21/fs/proc/cmdline.c 2010-08-13 18:34:41.000000000 -0400
33737@@ -23,7 +23,11 @@ static const struct file_operations cmdl 33874@@ -23,7 +23,11 @@ static const struct file_operations cmdl
33738 33875
33739 static int __init proc_cmdline_init(void) 33876 static int __init proc_cmdline_init(void)
@@ -33746,9 +33883,9 @@ diff -urNp linux-2.6.32.19/fs/proc/cmdline.c linux-2.6.32.19/fs/proc/cmdline.c
33746 return 0; 33883 return 0;
33747 } 33884 }
33748 module_init(proc_cmdline_init); 33885 module_init(proc_cmdline_init);
33749diff -urNp linux-2.6.32.19/fs/proc/devices.c linux-2.6.32.19/fs/proc/devices.c 33886diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
33750--- linux-2.6.32.19/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400 33887--- linux-2.6.32.21/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
33751+++ linux-2.6.32.19/fs/proc/devices.c 2010-08-13 18:34:41.000000000 -0400 33888+++ linux-2.6.32.21/fs/proc/devices.c 2010-08-13 18:34:41.000000000 -0400
33752@@ -64,7 +64,11 @@ static const struct file_operations proc 33889@@ -64,7 +64,11 @@ static const struct file_operations proc
33753 33890
33754 static int __init proc_devices_init(void) 33891 static int __init proc_devices_init(void)
@@ -33761,9 +33898,9 @@ diff -urNp linux-2.6.32.19/fs/proc/devices.c linux-2.6.32.19/fs/proc/devices.c
33761 return 0; 33898 return 0;
33762 } 33899 }
33763 module_init(proc_devices_init); 33900 module_init(proc_devices_init);
33764diff -urNp linux-2.6.32.19/fs/proc/inode.c linux-2.6.32.19/fs/proc/inode.c 33901diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
33765--- linux-2.6.32.19/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400 33902--- linux-2.6.32.21/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
33766+++ linux-2.6.32.19/fs/proc/inode.c 2010-08-13 18:34:41.000000000 -0400 33903+++ linux-2.6.32.21/fs/proc/inode.c 2010-08-13 18:34:41.000000000 -0400
33767@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 33904@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
33768 if (de->mode) { 33905 if (de->mode) {
33769 inode->i_mode = de->mode; 33906 inode->i_mode = de->mode;
@@ -33776,9 +33913,9 @@ diff -urNp linux-2.6.32.19/fs/proc/inode.c linux-2.6.32.19/fs/proc/inode.c
33776 } 33913 }
33777 if (de->size) 33914 if (de->size)
33778 inode->i_size = de->size; 33915 inode->i_size = de->size;
33779diff -urNp linux-2.6.32.19/fs/proc/internal.h linux-2.6.32.19/fs/proc/internal.h 33916diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
33780--- linux-2.6.32.19/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400 33917--- linux-2.6.32.21/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
33781+++ linux-2.6.32.19/fs/proc/internal.h 2010-08-13 18:34:41.000000000 -0400 33918+++ linux-2.6.32.21/fs/proc/internal.h 2010-08-13 18:34:41.000000000 -0400
33782@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 33919@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
33783 struct pid *pid, struct task_struct *task); 33920 struct pid *pid, struct task_struct *task);
33784 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 33921 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33789,9 +33926,9 @@ diff -urNp linux-2.6.32.19/fs/proc/internal.h linux-2.6.32.19/fs/proc/internal.h
33789 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 33926 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
33790 33927
33791 extern const struct file_operations proc_maps_operations; 33928 extern const struct file_operations proc_maps_operations;
33792diff -urNp linux-2.6.32.19/fs/proc/Kconfig linux-2.6.32.19/fs/proc/Kconfig 33929diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
33793--- linux-2.6.32.19/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400 33930--- linux-2.6.32.21/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
33794+++ linux-2.6.32.19/fs/proc/Kconfig 2010-08-13 18:34:41.000000000 -0400 33931+++ linux-2.6.32.21/fs/proc/Kconfig 2010-08-13 18:34:41.000000000 -0400
33795@@ -30,12 +30,12 @@ config PROC_FS 33932@@ -30,12 +30,12 @@ config PROC_FS
33796 33933
33797 config PROC_KCORE 33934 config PROC_KCORE
@@ -33819,10 +33956,53 @@ diff -urNp linux-2.6.32.19/fs/proc/Kconfig linux-2.6.32.19/fs/proc/Kconfig
33819 bool "Enable /proc page monitoring" if EMBEDDED 33956 bool "Enable /proc page monitoring" if EMBEDDED
33820 help 33957 help
33821 Various /proc files exist to monitor process memory utilization: 33958 Various /proc files exist to monitor process memory utilization:
33822diff -urNp linux-2.6.32.19/fs/proc/kcore.c linux-2.6.32.19/fs/proc/kcore.c 33959diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
33823--- linux-2.6.32.19/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400 33960--- linux-2.6.32.21/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
33824+++ linux-2.6.32.19/fs/proc/kcore.c 2010-08-13 18:34:41.000000000 -0400 33961+++ linux-2.6.32.21/fs/proc/kcore.c 2010-08-29 21:40:54.000000000 -0400
33825@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use 33962@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
33963 * the addresses in the elf_phdr on our list.
33964 */
33965 start = kc_offset_to_vaddr(*fpos - elf_buflen);
33966- if ((tsz = (PAGE_SIZE - (start & ~PAGE_MASK))) > buflen)
33967+ tsz = PAGE_SIZE - (start & ~PAGE_MASK);
33968+ if (tsz > buflen)
33969 tsz = buflen;
33970-
33971+
33972 while (buflen) {
33973 struct kcore_list *m;
33974
33975@@ -508,20 +509,18 @@ read_kcore(struct file *file, char __use
33976 kfree(elf_buf);
33977 } else {
33978 if (kern_addr_valid(start)) {
33979- unsigned long n;
33980+ char *elf_buf;
33981
33982- n = copy_to_user(buffer, (char *)start, tsz);
33983- /*
33984- * We cannot distingush between fault on source
33985- * and fault on destination. When this happens
33986- * we clear too and hope it will trigger the
33987- * EFAULT again.
33988- */
33989- if (n) {
33990- if (clear_user(buffer + tsz - n,
33991- n))
33992+ elf_buf = kmalloc(tsz, GFP_KERNEL);
33993+ if (!elf_buf)
33994+ return -ENOMEM;
33995+ if (!__copy_from_user(elf_buf, (const void __user *)start, tsz)) {
33996+ if (copy_to_user(buffer, elf_buf, tsz)) {
33997+ kfree(elf_buf);
33998 return -EFAULT;
33999+ }
34000 }
34001+ kfree(elf_buf);
34002 } else {
34003 if (clear_user(buffer, tsz))
34004 return -EFAULT;
34005@@ -541,6 +540,9 @@ read_kcore(struct file *file, char __use
33826 34006
33827 static int open_kcore(struct inode *inode, struct file *filp) 34007 static int open_kcore(struct inode *inode, struct file *filp)
33828 { 34008 {
@@ -33832,9 +34012,9 @@ diff -urNp linux-2.6.32.19/fs/proc/kcore.c linux-2.6.32.19/fs/proc/kcore.c
33832 if (!capable(CAP_SYS_RAWIO)) 34012 if (!capable(CAP_SYS_RAWIO))
33833 return -EPERM; 34013 return -EPERM;
33834 if (kcore_need_update) 34014 if (kcore_need_update)
33835diff -urNp linux-2.6.32.19/fs/proc/meminfo.c linux-2.6.32.19/fs/proc/meminfo.c 34015diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
33836--- linux-2.6.32.19/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400 34016--- linux-2.6.32.21/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
33837+++ linux-2.6.32.19/fs/proc/meminfo.c 2010-08-13 18:34:41.000000000 -0400 34017+++ linux-2.6.32.21/fs/proc/meminfo.c 2010-08-13 18:34:41.000000000 -0400
33838@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 34018@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
33839 vmi.used >> 10, 34019 vmi.used >> 10,
33840 vmi.largest_chunk >> 10 34020 vmi.largest_chunk >> 10
@@ -33844,9 +34024,9 @@ diff -urNp linux-2.6.32.19/fs/proc/meminfo.c linux-2.6.32.19/fs/proc/meminfo.c
33844 #endif 34024 #endif
33845 ); 34025 );
33846 34026
33847diff -urNp linux-2.6.32.19/fs/proc/nommu.c linux-2.6.32.19/fs/proc/nommu.c 34027diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
33848--- linux-2.6.32.19/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400 34028--- linux-2.6.32.21/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
33849+++ linux-2.6.32.19/fs/proc/nommu.c 2010-08-13 18:34:41.000000000 -0400 34029+++ linux-2.6.32.21/fs/proc/nommu.c 2010-08-13 18:34:41.000000000 -0400
33850@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 34030@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
33851 if (len < 1) 34031 if (len < 1)
33852 len = 1; 34032 len = 1;
@@ -33856,9 +34036,9 @@ diff -urNp linux-2.6.32.19/fs/proc/nommu.c linux-2.6.32.19/fs/proc/nommu.c
33856 } 34036 }
33857 34037
33858 seq_putc(m, '\n'); 34038 seq_putc(m, '\n');
33859diff -urNp linux-2.6.32.19/fs/proc/proc_net.c linux-2.6.32.19/fs/proc/proc_net.c 34039diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
33860--- linux-2.6.32.19/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400 34040--- linux-2.6.32.21/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
33861+++ linux-2.6.32.19/fs/proc/proc_net.c 2010-08-13 18:34:41.000000000 -0400 34041+++ linux-2.6.32.21/fs/proc/proc_net.c 2010-08-13 18:34:41.000000000 -0400
33862@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 34042@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
33863 struct task_struct *task; 34043 struct task_struct *task;
33864 struct nsproxy *ns; 34044 struct nsproxy *ns;
@@ -33877,9 +34057,9 @@ diff -urNp linux-2.6.32.19/fs/proc/proc_net.c linux-2.6.32.19/fs/proc/proc_net.c
33877 34057
33878 rcu_read_lock(); 34058 rcu_read_lock();
33879 task = pid_task(proc_pid(dir), PIDTYPE_PID); 34059 task = pid_task(proc_pid(dir), PIDTYPE_PID);
33880diff -urNp linux-2.6.32.19/fs/proc/proc_sysctl.c linux-2.6.32.19/fs/proc/proc_sysctl.c 34060diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sysctl.c
33881--- linux-2.6.32.19/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 34061--- linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
33882+++ linux-2.6.32.19/fs/proc/proc_sysctl.c 2010-08-13 18:34:41.000000000 -0400 34062+++ linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-13 18:34:41.000000000 -0400
33883@@ -7,6 +7,8 @@ 34063@@ -7,6 +7,8 @@
33884 #include <linux/security.h> 34064 #include <linux/security.h>
33885 #include "internal.h" 34065 #include "internal.h"
@@ -33919,9 +34099,9 @@ diff -urNp linux-2.6.32.19/fs/proc/proc_sysctl.c linux-2.6.32.19/fs/proc/proc_sy
33919 generic_fillattr(inode, stat); 34099 generic_fillattr(inode, stat);
33920 if (table) 34100 if (table)
33921 stat->mode = (stat->mode & S_IFMT) | table->mode; 34101 stat->mode = (stat->mode & S_IFMT) | table->mode;
33922diff -urNp linux-2.6.32.19/fs/proc/root.c linux-2.6.32.19/fs/proc/root.c 34102diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
33923--- linux-2.6.32.19/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400 34103--- linux-2.6.32.21/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
33924+++ linux-2.6.32.19/fs/proc/root.c 2010-08-13 18:34:41.000000000 -0400 34104+++ linux-2.6.32.21/fs/proc/root.c 2010-08-13 18:34:41.000000000 -0400
33925@@ -134,7 +134,15 @@ void __init proc_root_init(void) 34105@@ -134,7 +134,15 @@ void __init proc_root_init(void)
33926 #ifdef CONFIG_PROC_DEVICETREE 34106 #ifdef CONFIG_PROC_DEVICETREE
33927 proc_device_tree_init(); 34107 proc_device_tree_init();
@@ -33938,9 +34118,9 @@ diff -urNp linux-2.6.32.19/fs/proc/root.c linux-2.6.32.19/fs/proc/root.c
33938 proc_sys_init(); 34118 proc_sys_init();
33939 } 34119 }
33940 34120
33941diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c 34121diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
33942--- linux-2.6.32.19/fs/proc/task_mmu.c 2010-08-13 16:24:37.000000000 -0400 34122--- linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400
33943+++ linux-2.6.32.19/fs/proc/task_mmu.c 2010-08-13 18:37:27.000000000 -0400 34123+++ linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-13 18:37:27.000000000 -0400
33944@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 34124@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
33945 "VmStk:\t%8lu kB\n" 34125 "VmStk:\t%8lu kB\n"
33946 "VmExe:\t%8lu kB\n" 34126 "VmExe:\t%8lu kB\n"
@@ -33984,30 +34164,15 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
33984 static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma) 34164 static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
33985 { 34165 {
33986 struct mm_struct *mm = vma->vm_mm; 34166 struct mm_struct *mm = vma->vm_mm;
33987@@ -206,6 +223,7 @@ static void show_map_vma(struct seq_file 34167@@ -223,13 +240,22 @@ static void show_map_vma(struct seq_file
33988 int flags = vma->vm_flags; 34168 start += PAGE_SIZE;
33989 unsigned long ino = 0;
33990 unsigned long long pgoff = 0;
33991+ unsigned long start;
33992 dev_t dev = 0;
33993 int len;
33994 34169
33995@@ -216,14 +234,28 @@ static void show_map_vma(struct seq_file
33996 pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
33997 }
33998
33999+ /* We don't show the stack guard page in /proc/maps */
34000+ start = vma->vm_start;
34001+ if (vma->vm_flags & VM_GROWSDOWN)
34002+ start += PAGE_SIZE;
34003+
34004 seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n", 34170 seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
34005- vma->vm_start,
34006+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP 34171+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
34007+ PAX_RAND_FLAGS(mm) ? 0UL : start, 34172+ PAX_RAND_FLAGS(mm) ? 0UL : start,
34008+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_end, 34173+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_end,
34009+#else 34174+#else
34010+ start, 34175 start,
34011 vma->vm_end, 34176 vma->vm_end,
34012+#endif 34177+#endif
34013 flags & VM_READ ? 'r' : '-', 34178 flags & VM_READ ? 'r' : '-',
@@ -34022,7 +34187,7 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
34022 MAJOR(dev), MINOR(dev), ino, &len); 34187 MAJOR(dev), MINOR(dev), ino, &len);
34023 34188
34024 /* 34189 /*
34025@@ -232,16 +264,16 @@ static void show_map_vma(struct seq_file 34190@@ -238,16 +264,16 @@ static void show_map_vma(struct seq_file
34026 */ 34191 */
34027 if (file) { 34192 if (file) {
34028 pad_len_spaces(m, len); 34193 pad_len_spaces(m, len);
@@ -34044,7 +34209,7 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
34044 name = "[stack]"; 34209 name = "[stack]";
34045 } 34210 }
34046 } else { 34211 } else {
34047@@ -384,9 +416,16 @@ static int show_smap(struct seq_file *m, 34212@@ -390,9 +416,16 @@ static int show_smap(struct seq_file *m,
34048 }; 34213 };
34049 34214
34050 memset(&mss, 0, sizeof mss); 34215 memset(&mss, 0, sizeof mss);
@@ -34064,7 +34229,7 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
34064 34229
34065 show_map_vma(m, vma); 34230 show_map_vma(m, vma);
34066 34231
34067@@ -402,7 +441,11 @@ static int show_smap(struct seq_file *m, 34232@@ -408,7 +441,11 @@ static int show_smap(struct seq_file *m,
34068 "Swap: %8lu kB\n" 34233 "Swap: %8lu kB\n"
34069 "KernelPageSize: %8lu kB\n" 34234 "KernelPageSize: %8lu kB\n"
34070 "MMUPageSize: %8lu kB\n", 34235 "MMUPageSize: %8lu kB\n",
@@ -34076,9 +34241,9 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
34076 mss.resident >> 10, 34241 mss.resident >> 10,
34077 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 34242 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
34078 mss.shared_clean >> 10, 34243 mss.shared_clean >> 10,
34079diff -urNp linux-2.6.32.19/fs/proc/task_nommu.c linux-2.6.32.19/fs/proc/task_nommu.c 34244diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nommu.c
34080--- linux-2.6.32.19/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400 34245--- linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
34081+++ linux-2.6.32.19/fs/proc/task_nommu.c 2010-08-13 18:34:41.000000000 -0400 34246+++ linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-13 18:34:41.000000000 -0400
34082@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 34247@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
34083 else 34248 else
34084 bytes += kobjsize(mm); 34249 bytes += kobjsize(mm);
@@ -34097,9 +34262,9 @@ diff -urNp linux-2.6.32.19/fs/proc/task_nommu.c linux-2.6.32.19/fs/proc/task_nom
34097 } 34262 }
34098 34263
34099 seq_putc(m, '\n'); 34264 seq_putc(m, '\n');
34100diff -urNp linux-2.6.32.19/fs/readdir.c linux-2.6.32.19/fs/readdir.c 34265diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
34101--- linux-2.6.32.19/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400 34266--- linux-2.6.32.21/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
34102+++ linux-2.6.32.19/fs/readdir.c 2010-08-13 18:34:41.000000000 -0400 34267+++ linux-2.6.32.21/fs/readdir.c 2010-08-13 18:34:41.000000000 -0400
34103@@ -16,6 +16,7 @@ 34268@@ -16,6 +16,7 @@
34104 #include <linux/security.h> 34269 #include <linux/security.h>
34105 #include <linux/syscalls.h> 34270 #include <linux/syscalls.h>
@@ -34189,9 +34354,9 @@ diff -urNp linux-2.6.32.19/fs/readdir.c linux-2.6.32.19/fs/readdir.c
34189 buf.count = count; 34354 buf.count = count;
34190 buf.error = 0; 34355 buf.error = 0;
34191 34356
34192diff -urNp linux-2.6.32.19/fs/reiserfs/do_balan.c linux-2.6.32.19/fs/reiserfs/do_balan.c 34357diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do_balan.c
34193--- linux-2.6.32.19/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400 34358--- linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
34194+++ linux-2.6.32.19/fs/reiserfs/do_balan.c 2010-08-13 18:34:41.000000000 -0400 34359+++ linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-13 18:34:41.000000000 -0400
34195@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb, 34360@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
34196 return; 34361 return;
34197 } 34362 }
@@ -34201,9 +34366,9 @@ diff -urNp linux-2.6.32.19/fs/reiserfs/do_balan.c linux-2.6.32.19/fs/reiserfs/do
34201 do_balance_starts(tb); 34366 do_balance_starts(tb);
34202 34367
34203 /* balance leaf returns 0 except if combining L R and S into 34368 /* balance leaf returns 0 except if combining L R and S into
34204diff -urNp linux-2.6.32.19/fs/reiserfs/item_ops.c linux-2.6.32.19/fs/reiserfs/item_ops.c 34369diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/item_ops.c
34205--- linux-2.6.32.19/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400 34370--- linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
34206+++ linux-2.6.32.19/fs/reiserfs/item_ops.c 2010-08-13 18:34:41.000000000 -0400 34371+++ linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-13 18:34:41.000000000 -0400
34207@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 34372@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
34208 vi->vi_index, vi->vi_type, vi->vi_ih); 34373 vi->vi_index, vi->vi_type, vi->vi_ih);
34209 } 34374 }
@@ -34258,9 +34423,9 @@ diff -urNp linux-2.6.32.19/fs/reiserfs/item_ops.c linux-2.6.32.19/fs/reiserfs/it
34258 &stat_data_ops, 34423 &stat_data_ops,
34259 &indirect_ops, 34424 &indirect_ops,
34260 &direct_ops, 34425 &direct_ops,
34261diff -urNp linux-2.6.32.19/fs/reiserfs/procfs.c linux-2.6.32.19/fs/reiserfs/procfs.c 34426diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/procfs.c
34262--- linux-2.6.32.19/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400 34427--- linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
34263+++ linux-2.6.32.19/fs/reiserfs/procfs.c 2010-08-13 18:34:41.000000000 -0400 34428+++ linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-13 18:34:41.000000000 -0400
34264@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m 34429@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
34265 "SMALL_TAILS " : "NO_TAILS ", 34430 "SMALL_TAILS " : "NO_TAILS ",
34266 replay_only(sb) ? "REPLAY_ONLY " : "", 34431 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34270,9 +34435,9 @@ diff -urNp linux-2.6.32.19/fs/reiserfs/procfs.c linux-2.6.32.19/fs/reiserfs/proc
34270 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), 34435 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
34271 SF(s_do_balance), SF(s_unneeded_left_neighbor), 34436 SF(s_do_balance), SF(s_unneeded_left_neighbor),
34272 SF(s_good_search_by_key_reada), SF(s_bmaps), 34437 SF(s_good_search_by_key_reada), SF(s_bmaps),
34273diff -urNp linux-2.6.32.19/fs/select.c linux-2.6.32.19/fs/select.c 34438diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
34274--- linux-2.6.32.19/fs/select.c 2010-08-13 16:24:37.000000000 -0400 34439--- linux-2.6.32.21/fs/select.c 2010-08-13 16:24:37.000000000 -0400
34275+++ linux-2.6.32.19/fs/select.c 2010-08-13 18:34:41.000000000 -0400 34440+++ linux-2.6.32.21/fs/select.c 2010-08-13 18:34:41.000000000 -0400
34276@@ -20,6 +20,7 @@ 34441@@ -20,6 +20,7 @@
34277 #include <linux/module.h> 34442 #include <linux/module.h>
34278 #include <linux/slab.h> 34443 #include <linux/slab.h>
@@ -34289,9 +34454,9 @@ diff -urNp linux-2.6.32.19/fs/select.c linux-2.6.32.19/fs/select.c
34289 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 34454 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
34290 return -EINVAL; 34455 return -EINVAL;
34291 34456
34292diff -urNp linux-2.6.32.19/fs/seq_file.c linux-2.6.32.19/fs/seq_file.c 34457diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
34293--- linux-2.6.32.19/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400 34458--- linux-2.6.32.21/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
34294+++ linux-2.6.32.19/fs/seq_file.c 2010-08-13 18:34:41.000000000 -0400 34459+++ linux-2.6.32.21/fs/seq_file.c 2010-08-13 18:34:41.000000000 -0400
34295@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 34460@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
34296 return 0; 34461 return 0;
34297 } 34462 }
@@ -34332,9 +34497,9 @@ diff -urNp linux-2.6.32.19/fs/seq_file.c linux-2.6.32.19/fs/seq_file.c
34332 if (!m->buf) 34497 if (!m->buf)
34333 goto Enomem; 34498 goto Enomem;
34334 m->count = 0; 34499 m->count = 0;
34335diff -urNp linux-2.6.32.19/fs/smbfs/symlink.c linux-2.6.32.19/fs/smbfs/symlink.c 34500diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
34336--- linux-2.6.32.19/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 34501--- linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
34337+++ linux-2.6.32.19/fs/smbfs/symlink.c 2010-08-13 18:34:41.000000000 -0400 34502+++ linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-13 18:34:41.000000000 -0400
34338@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 34503@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
34339 34504
34340 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 34505 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -34344,9 +34509,9 @@ diff -urNp linux-2.6.32.19/fs/smbfs/symlink.c linux-2.6.32.19/fs/smbfs/symlink.c
34344 if (!IS_ERR(s)) 34509 if (!IS_ERR(s))
34345 __putname(s); 34510 __putname(s);
34346 } 34511 }
34347diff -urNp linux-2.6.32.19/fs/splice.c linux-2.6.32.19/fs/splice.c 34512diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
34348--- linux-2.6.32.19/fs/splice.c 2010-08-13 16:24:37.000000000 -0400 34513--- linux-2.6.32.21/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
34349+++ linux-2.6.32.19/fs/splice.c 2010-08-13 18:34:41.000000000 -0400 34514+++ linux-2.6.32.21/fs/splice.c 2010-08-13 18:34:41.000000000 -0400
34350@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode 34515@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
34351 pipe_lock(pipe); 34516 pipe_lock(pipe);
34352 34517
@@ -34485,9 +34650,9 @@ diff -urNp linux-2.6.32.19/fs/splice.c linux-2.6.32.19/fs/splice.c
34485 ret = -EAGAIN; 34650 ret = -EAGAIN;
34486 34651
34487 pipe_unlock(ipipe); 34652 pipe_unlock(ipipe);
34488diff -urNp linux-2.6.32.19/fs/sysfs/file.c linux-2.6.32.19/fs/sysfs/file.c 34653diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
34489--- linux-2.6.32.19/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400 34654--- linux-2.6.32.21/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400
34490+++ linux-2.6.32.19/fs/sysfs/file.c 2010-08-13 18:34:41.000000000 -0400 34655+++ linux-2.6.32.21/fs/sysfs/file.c 2010-08-13 18:34:41.000000000 -0400
34491@@ -53,7 +53,7 @@ struct sysfs_buffer { 34656@@ -53,7 +53,7 @@ struct sysfs_buffer {
34492 size_t count; 34657 size_t count;
34493 loff_t pos; 34658 loff_t pos;
@@ -34524,9 +34689,9 @@ diff -urNp linux-2.6.32.19/fs/sysfs/file.c linux-2.6.32.19/fs/sysfs/file.c
34524 int error = -EACCES; 34689 int error = -EACCES;
34525 char *p; 34690 char *p;
34526 34691
34527diff -urNp linux-2.6.32.19/fs/sysfs/symlink.c linux-2.6.32.19/fs/sysfs/symlink.c 34692diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
34528--- linux-2.6.32.19/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 34693--- linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
34529+++ linux-2.6.32.19/fs/sysfs/symlink.c 2010-08-13 18:34:41.000000000 -0400 34694+++ linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-13 18:34:41.000000000 -0400
34530@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de 34695@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
34531 34696
34532 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 34697 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34536,9 +34701,9 @@ diff -urNp linux-2.6.32.19/fs/sysfs/symlink.c linux-2.6.32.19/fs/sysfs/symlink.c
34536 if (!IS_ERR(page)) 34701 if (!IS_ERR(page))
34537 free_page((unsigned long)page); 34702 free_page((unsigned long)page);
34538 } 34703 }
34539diff -urNp linux-2.6.32.19/fs/udf/balloc.c linux-2.6.32.19/fs/udf/balloc.c 34704diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
34540--- linux-2.6.32.19/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400 34705--- linux-2.6.32.21/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
34541+++ linux-2.6.32.19/fs/udf/balloc.c 2010-08-13 18:34:41.000000000 -0400 34706+++ linux-2.6.32.21/fs/udf/balloc.c 2010-08-13 18:34:41.000000000 -0400
34542@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 34707@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
34543 34708
34544 mutex_lock(&sbi->s_alloc_mutex); 34709 mutex_lock(&sbi->s_alloc_mutex);
@@ -34561,9 +34726,9 @@ diff -urNp linux-2.6.32.19/fs/udf/balloc.c linux-2.6.32.19/fs/udf/balloc.c
34561 udf_debug("%d < %d || %d + %d > %d\n", 34726 udf_debug("%d < %d || %d + %d > %d\n",
34562 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, 34727 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
34563 partmap->s_partition_len); 34728 partmap->s_partition_len);
34564diff -urNp linux-2.6.32.19/fs/udf/misc.c linux-2.6.32.19/fs/udf/misc.c 34729diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
34565--- linux-2.6.32.19/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400 34730--- linux-2.6.32.21/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
34566+++ linux-2.6.32.19/fs/udf/misc.c 2010-08-13 18:34:41.000000000 -0400 34731+++ linux-2.6.32.21/fs/udf/misc.c 2010-08-13 18:34:41.000000000 -0400
34567@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 34732@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
34568 iinfo->i_lenEAttr += size; 34733 iinfo->i_lenEAttr += size;
34569 return (struct genericFormat *)&ea[offset]; 34734 return (struct genericFormat *)&ea[offset];
@@ -34575,9 +34740,9 @@ diff -urNp linux-2.6.32.19/fs/udf/misc.c linux-2.6.32.19/fs/udf/misc.c
34575 34740
34576 return NULL; 34741 return NULL;
34577 } 34742 }
34578diff -urNp linux-2.6.32.19/fs/udf/udfdecl.h linux-2.6.32.19/fs/udf/udfdecl.h 34743diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
34579--- linux-2.6.32.19/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400 34744--- linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
34580+++ linux-2.6.32.19/fs/udf/udfdecl.h 2010-08-13 18:34:41.000000000 -0400 34745+++ linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-13 18:34:41.000000000 -0400
34581@@ -26,7 +26,7 @@ do { \ 34746@@ -26,7 +26,7 @@ do { \
34582 printk(f, ##a); \ 34747 printk(f, ##a); \
34583 } while (0) 34748 } while (0)
@@ -34587,9 +34752,9 @@ diff -urNp linux-2.6.32.19/fs/udf/udfdecl.h linux-2.6.32.19/fs/udf/udfdecl.h
34587 #endif 34752 #endif
34588 34753
34589 #define udf_info(f, a...) \ 34754 #define udf_info(f, a...) \
34590diff -urNp linux-2.6.32.19/fs/utimes.c linux-2.6.32.19/fs/utimes.c 34755diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
34591--- linux-2.6.32.19/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400 34756--- linux-2.6.32.21/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
34592+++ linux-2.6.32.19/fs/utimes.c 2010-08-13 18:34:41.000000000 -0400 34757+++ linux-2.6.32.21/fs/utimes.c 2010-08-13 18:34:41.000000000 -0400
34593@@ -1,6 +1,7 @@ 34758@@ -1,6 +1,7 @@
34594 #include <linux/compiler.h> 34759 #include <linux/compiler.h>
34595 #include <linux/file.h> 34760 #include <linux/file.h>
@@ -34611,9 +34776,9 @@ diff -urNp linux-2.6.32.19/fs/utimes.c linux-2.6.32.19/fs/utimes.c
34611 mutex_lock(&inode->i_mutex); 34776 mutex_lock(&inode->i_mutex);
34612 error = notify_change(path->dentry, &newattrs); 34777 error = notify_change(path->dentry, &newattrs);
34613 mutex_unlock(&inode->i_mutex); 34778 mutex_unlock(&inode->i_mutex);
34614diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 34779diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c
34615--- linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400 34780--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400
34616+++ linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 18:34:41.000000000 -0400 34781+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 18:34:41.000000000 -0400
34617@@ -134,7 +134,7 @@ xfs_find_handle( 34782@@ -134,7 +134,7 @@ xfs_find_handle(
34618 } 34783 }
34619 34784
@@ -34623,9 +34788,9 @@ diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.19/fs/xfs/l
34623 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) 34788 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
34624 goto out_put; 34789 goto out_put;
34625 34790
34626diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 34791diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c
34627--- linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400 34792--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
34628+++ linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 18:34:41.000000000 -0400 34793+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 18:34:41.000000000 -0400
34629@@ -468,7 +468,7 @@ xfs_vn_put_link( 34794@@ -468,7 +468,7 @@ xfs_vn_put_link(
34630 struct nameidata *nd, 34795 struct nameidata *nd,
34631 void *p) 34796 void *p)
@@ -34635,9 +34800,9 @@ diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.19/fs/xfs/li
34635 34800
34636 if (!IS_ERR(s)) 34801 if (!IS_ERR(s))
34637 kfree(s); 34802 kfree(s);
34638diff -urNp linux-2.6.32.19/fs/xfs/xfs_bmap.c linux-2.6.32.19/fs/xfs/xfs_bmap.c 34803diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
34639--- linux-2.6.32.19/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400 34804--- linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
34640+++ linux-2.6.32.19/fs/xfs/xfs_bmap.c 2010-08-13 18:34:41.000000000 -0400 34805+++ linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-13 18:34:41.000000000 -0400
34641@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 34806@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
34642 int nmap, 34807 int nmap,
34643 int ret_nmap); 34808 int ret_nmap);
@@ -34647,9 +34812,9 @@ diff -urNp linux-2.6.32.19/fs/xfs/xfs_bmap.c linux-2.6.32.19/fs/xfs/xfs_bmap.c
34647 #endif /* DEBUG */ 34812 #endif /* DEBUG */
34648 34813
34649 #if defined(XFS_RW_TRACE) 34814 #if defined(XFS_RW_TRACE)
34650diff -urNp linux-2.6.32.19/grsecurity/gracl_alloc.c linux-2.6.32.19/grsecurity/gracl_alloc.c 34815diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/gracl_alloc.c
34651--- linux-2.6.32.19/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 34816--- linux-2.6.32.21/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
34652+++ linux-2.6.32.19/grsecurity/gracl_alloc.c 2010-08-13 18:34:41.000000000 -0400 34817+++ linux-2.6.32.21/grsecurity/gracl_alloc.c 2010-08-13 18:34:41.000000000 -0400
34653@@ -0,0 +1,105 @@ 34818@@ -0,0 +1,105 @@
34654+#include <linux/kernel.h> 34819+#include <linux/kernel.h>
34655+#include <linux/mm.h> 34820+#include <linux/mm.h>
@@ -34756,9 +34921,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_alloc.c linux-2.6.32.19/grsecurity/g
34756+ else 34921+ else
34757+ return 1; 34922+ return 1;
34758+} 34923+}
34759diff -urNp linux-2.6.32.19/grsecurity/gracl.c linux-2.6.32.19/grsecurity/gracl.c 34924diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
34760--- linux-2.6.32.19/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 34925--- linux-2.6.32.21/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
34761+++ linux-2.6.32.19/grsecurity/gracl.c 2010-08-13 18:34:41.000000000 -0400 34926+++ linux-2.6.32.21/grsecurity/gracl.c 2010-08-13 18:34:41.000000000 -0400
34762@@ -0,0 +1,3919 @@ 34927@@ -0,0 +1,3919 @@
34763+#include <linux/kernel.h> 34928+#include <linux/kernel.h>
34764+#include <linux/module.h> 34929+#include <linux/module.h>
@@ -38679,9 +38844,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl.c linux-2.6.32.19/grsecurity/gracl.c
38679+EXPORT_SYMBOL(gr_check_group_change); 38844+EXPORT_SYMBOL(gr_check_group_change);
38680+#endif 38845+#endif
38681+ 38846+
38682diff -urNp linux-2.6.32.19/grsecurity/gracl_cap.c linux-2.6.32.19/grsecurity/gracl_cap.c 38847diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gracl_cap.c
38683--- linux-2.6.32.19/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 38848--- linux-2.6.32.21/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
38684+++ linux-2.6.32.19/grsecurity/gracl_cap.c 2010-08-13 18:34:41.000000000 -0400 38849+++ linux-2.6.32.21/grsecurity/gracl_cap.c 2010-08-13 18:34:41.000000000 -0400
38685@@ -0,0 +1,138 @@ 38850@@ -0,0 +1,138 @@
38686+#include <linux/kernel.h> 38851+#include <linux/kernel.h>
38687+#include <linux/module.h> 38852+#include <linux/module.h>
@@ -38821,9 +38986,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_cap.c linux-2.6.32.19/grsecurity/gra
38821+ return 0; 38986+ return 0;
38822+} 38987+}
38823+ 38988+
38824diff -urNp linux-2.6.32.19/grsecurity/gracl_fs.c linux-2.6.32.19/grsecurity/gracl_fs.c 38989diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/gracl_fs.c
38825--- linux-2.6.32.19/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 38990--- linux-2.6.32.21/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
38826+++ linux-2.6.32.19/grsecurity/gracl_fs.c 2010-08-13 18:34:41.000000000 -0400 38991+++ linux-2.6.32.21/grsecurity/gracl_fs.c 2010-08-13 18:34:41.000000000 -0400
38827@@ -0,0 +1,424 @@ 38992@@ -0,0 +1,424 @@
38828+#include <linux/kernel.h> 38993+#include <linux/kernel.h>
38829+#include <linux/sched.h> 38994+#include <linux/sched.h>
@@ -39249,9 +39414,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_fs.c linux-2.6.32.19/grsecurity/grac
39249+ 39414+
39250+ return 0; 39415+ return 0;
39251+} 39416+}
39252diff -urNp linux-2.6.32.19/grsecurity/gracl_ip.c linux-2.6.32.19/grsecurity/gracl_ip.c 39417diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/gracl_ip.c
39253--- linux-2.6.32.19/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 39418--- linux-2.6.32.21/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
39254+++ linux-2.6.32.19/grsecurity/gracl_ip.c 2010-08-13 18:34:41.000000000 -0400 39419+++ linux-2.6.32.21/grsecurity/gracl_ip.c 2010-08-13 18:34:41.000000000 -0400
39255@@ -0,0 +1,339 @@ 39420@@ -0,0 +1,339 @@
39256+#include <linux/kernel.h> 39421+#include <linux/kernel.h>
39257+#include <asm/uaccess.h> 39422+#include <asm/uaccess.h>
@@ -39592,9 +39757,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_ip.c linux-2.6.32.19/grsecurity/grac
39592+ 39757+
39593+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 39758+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
39594+} 39759+}
39595diff -urNp linux-2.6.32.19/grsecurity/gracl_learn.c linux-2.6.32.19/grsecurity/gracl_learn.c 39760diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/gracl_learn.c
39596--- linux-2.6.32.19/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 39761--- linux-2.6.32.21/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
39597+++ linux-2.6.32.19/grsecurity/gracl_learn.c 2010-08-13 18:34:41.000000000 -0400 39762+++ linux-2.6.32.21/grsecurity/gracl_learn.c 2010-08-13 18:34:41.000000000 -0400
39598@@ -0,0 +1,211 @@ 39763@@ -0,0 +1,211 @@
39599+#include <linux/kernel.h> 39764+#include <linux/kernel.h>
39600+#include <linux/mm.h> 39765+#include <linux/mm.h>
@@ -39807,9 +39972,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_learn.c linux-2.6.32.19/grsecurity/g
39807+ .release = close_learn, 39972+ .release = close_learn,
39808+ .poll = poll_learn, 39973+ .poll = poll_learn,
39809+}; 39974+};
39810diff -urNp linux-2.6.32.19/grsecurity/gracl_res.c linux-2.6.32.19/grsecurity/gracl_res.c 39975diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gracl_res.c
39811--- linux-2.6.32.19/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 39976--- linux-2.6.32.21/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
39812+++ linux-2.6.32.19/grsecurity/gracl_res.c 2010-08-13 18:34:41.000000000 -0400 39977+++ linux-2.6.32.21/grsecurity/gracl_res.c 2010-08-13 18:34:41.000000000 -0400
39813@@ -0,0 +1,67 @@ 39978@@ -0,0 +1,67 @@
39814+#include <linux/kernel.h> 39979+#include <linux/kernel.h>
39815+#include <linux/sched.h> 39980+#include <linux/sched.h>
@@ -39878,9 +40043,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_res.c linux-2.6.32.19/grsecurity/gra
39878+ rcu_read_unlock(); 40043+ rcu_read_unlock();
39879+ return; 40044+ return;
39880+} 40045+}
39881diff -urNp linux-2.6.32.19/grsecurity/gracl_segv.c linux-2.6.32.19/grsecurity/gracl_segv.c 40046diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gracl_segv.c
39882--- linux-2.6.32.19/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 40047--- linux-2.6.32.21/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
39883+++ linux-2.6.32.19/grsecurity/gracl_segv.c 2010-08-13 18:34:41.000000000 -0400 40048+++ linux-2.6.32.21/grsecurity/gracl_segv.c 2010-08-13 18:34:41.000000000 -0400
39884@@ -0,0 +1,310 @@ 40049@@ -0,0 +1,310 @@
39885+#include <linux/kernel.h> 40050+#include <linux/kernel.h>
39886+#include <linux/mm.h> 40051+#include <linux/mm.h>
@@ -40192,9 +40357,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_segv.c linux-2.6.32.19/grsecurity/gr
40192+ 40357+
40193+ return; 40358+ return;
40194+} 40359+}
40195diff -urNp linux-2.6.32.19/grsecurity/gracl_shm.c linux-2.6.32.19/grsecurity/gracl_shm.c 40360diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gracl_shm.c
40196--- linux-2.6.32.19/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 40361--- linux-2.6.32.21/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
40197+++ linux-2.6.32.19/grsecurity/gracl_shm.c 2010-08-13 18:34:41.000000000 -0400 40362+++ linux-2.6.32.21/grsecurity/gracl_shm.c 2010-08-13 18:34:41.000000000 -0400
40198@@ -0,0 +1,40 @@ 40363@@ -0,0 +1,40 @@
40199+#include <linux/kernel.h> 40364+#include <linux/kernel.h>
40200+#include <linux/mm.h> 40365+#include <linux/mm.h>
@@ -40236,9 +40401,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_shm.c linux-2.6.32.19/grsecurity/gra
40236+ 40401+
40237+ return 1; 40402+ return 1;
40238+} 40403+}
40239diff -urNp linux-2.6.32.19/grsecurity/grsec_chdir.c linux-2.6.32.19/grsecurity/grsec_chdir.c 40404diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/grsec_chdir.c
40240--- linux-2.6.32.19/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 40405--- linux-2.6.32.21/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
40241+++ linux-2.6.32.19/grsecurity/grsec_chdir.c 2010-08-13 18:34:41.000000000 -0400 40406+++ linux-2.6.32.21/grsecurity/grsec_chdir.c 2010-08-13 18:34:41.000000000 -0400
40242@@ -0,0 +1,19 @@ 40407@@ -0,0 +1,19 @@
40243+#include <linux/kernel.h> 40408+#include <linux/kernel.h>
40244+#include <linux/sched.h> 40409+#include <linux/sched.h>
@@ -40259,9 +40424,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_chdir.c linux-2.6.32.19/grsecurity/g
40259+#endif 40424+#endif
40260+ return; 40425+ return;
40261+} 40426+}
40262diff -urNp linux-2.6.32.19/grsecurity/grsec_chroot.c linux-2.6.32.19/grsecurity/grsec_chroot.c 40427diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/grsec_chroot.c
40263--- linux-2.6.32.19/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 40428--- linux-2.6.32.21/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
40264+++ linux-2.6.32.19/grsecurity/grsec_chroot.c 2010-08-13 18:34:41.000000000 -0400 40429+++ linux-2.6.32.21/grsecurity/grsec_chroot.c 2010-08-13 18:34:41.000000000 -0400
40265@@ -0,0 +1,389 @@ 40430@@ -0,0 +1,389 @@
40266+#include <linux/kernel.h> 40431+#include <linux/kernel.h>
40267+#include <linux/module.h> 40432+#include <linux/module.h>
@@ -40652,9 +40817,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_chroot.c linux-2.6.32.19/grsecurity/
40652+#ifdef CONFIG_SECURITY 40817+#ifdef CONFIG_SECURITY
40653+EXPORT_SYMBOL(gr_handle_chroot_caps); 40818+EXPORT_SYMBOL(gr_handle_chroot_caps);
40654+#endif 40819+#endif
40655diff -urNp linux-2.6.32.19/grsecurity/grsec_disabled.c linux-2.6.32.19/grsecurity/grsec_disabled.c 40820diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurity/grsec_disabled.c
40656--- linux-2.6.32.19/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 40821--- linux-2.6.32.21/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
40657+++ linux-2.6.32.19/grsecurity/grsec_disabled.c 2010-08-13 18:34:41.000000000 -0400 40822+++ linux-2.6.32.21/grsecurity/grsec_disabled.c 2010-08-13 18:34:41.000000000 -0400
40658@@ -0,0 +1,431 @@ 40823@@ -0,0 +1,431 @@
40659+#include <linux/kernel.h> 40824+#include <linux/kernel.h>
40660+#include <linux/module.h> 40825+#include <linux/module.h>
@@ -41087,9 +41252,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_disabled.c linux-2.6.32.19/grsecurit
41087+EXPORT_SYMBOL(gr_check_user_change); 41252+EXPORT_SYMBOL(gr_check_user_change);
41088+EXPORT_SYMBOL(gr_check_group_change); 41253+EXPORT_SYMBOL(gr_check_group_change);
41089+#endif 41254+#endif
41090diff -urNp linux-2.6.32.19/grsecurity/grsec_exec.c linux-2.6.32.19/grsecurity/grsec_exec.c 41255diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/grsec_exec.c
41091--- linux-2.6.32.19/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 41256--- linux-2.6.32.21/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
41092+++ linux-2.6.32.19/grsecurity/grsec_exec.c 2010-08-13 18:34:41.000000000 -0400 41257+++ linux-2.6.32.21/grsecurity/grsec_exec.c 2010-08-13 18:34:41.000000000 -0400
41093@@ -0,0 +1,89 @@ 41258@@ -0,0 +1,89 @@
41094+#include <linux/kernel.h> 41259+#include <linux/kernel.h>
41095+#include <linux/sched.h> 41260+#include <linux/sched.h>
@@ -41180,9 +41345,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_exec.c linux-2.6.32.19/grsecurity/gr
41180+#endif 41345+#endif
41181+ return; 41346+ return;
41182+} 41347+}
41183diff -urNp linux-2.6.32.19/grsecurity/grsec_fifo.c linux-2.6.32.19/grsecurity/grsec_fifo.c 41348diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/grsec_fifo.c
41184--- linux-2.6.32.19/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 41349--- linux-2.6.32.21/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
41185+++ linux-2.6.32.19/grsecurity/grsec_fifo.c 2010-08-13 18:34:41.000000000 -0400 41350+++ linux-2.6.32.21/grsecurity/grsec_fifo.c 2010-08-13 18:34:41.000000000 -0400
41186@@ -0,0 +1,24 @@ 41351@@ -0,0 +1,24 @@
41187+#include <linux/kernel.h> 41352+#include <linux/kernel.h>
41188+#include <linux/sched.h> 41353+#include <linux/sched.h>
@@ -41208,9 +41373,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_fifo.c linux-2.6.32.19/grsecurity/gr
41208+#endif 41373+#endif
41209+ return 0; 41374+ return 0;
41210+} 41375+}
41211diff -urNp linux-2.6.32.19/grsecurity/grsec_fork.c linux-2.6.32.19/grsecurity/grsec_fork.c 41376diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/grsec_fork.c
41212--- linux-2.6.32.19/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 41377--- linux-2.6.32.21/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
41213+++ linux-2.6.32.19/grsecurity/grsec_fork.c 2010-08-13 18:34:41.000000000 -0400 41378+++ linux-2.6.32.21/grsecurity/grsec_fork.c 2010-08-13 18:34:41.000000000 -0400
41214@@ -0,0 +1,15 @@ 41379@@ -0,0 +1,15 @@
41215+#include <linux/kernel.h> 41380+#include <linux/kernel.h>
41216+#include <linux/sched.h> 41381+#include <linux/sched.h>
@@ -41227,9 +41392,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_fork.c linux-2.6.32.19/grsecurity/gr
41227+#endif 41392+#endif
41228+ return; 41393+ return;
41229+} 41394+}
41230diff -urNp linux-2.6.32.19/grsecurity/grsec_init.c linux-2.6.32.19/grsecurity/grsec_init.c 41395diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/grsec_init.c
41231--- linux-2.6.32.19/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 41396--- linux-2.6.32.21/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
41232+++ linux-2.6.32.19/grsecurity/grsec_init.c 2010-08-13 18:34:41.000000000 -0400 41397+++ linux-2.6.32.21/grsecurity/grsec_init.c 2010-08-13 18:34:41.000000000 -0400
41233@@ -0,0 +1,258 @@ 41398@@ -0,0 +1,258 @@
41234+#include <linux/kernel.h> 41399+#include <linux/kernel.h>
41235+#include <linux/sched.h> 41400+#include <linux/sched.h>
@@ -41489,9 +41654,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_init.c linux-2.6.32.19/grsecurity/gr
41489+ 41654+
41490+ return; 41655+ return;
41491+} 41656+}
41492diff -urNp linux-2.6.32.19/grsecurity/grsec_link.c linux-2.6.32.19/grsecurity/grsec_link.c 41657diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/grsec_link.c
41493--- linux-2.6.32.19/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 41658--- linux-2.6.32.21/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
41494+++ linux-2.6.32.19/grsecurity/grsec_link.c 2010-08-13 18:34:41.000000000 -0400 41659+++ linux-2.6.32.21/grsecurity/grsec_link.c 2010-08-13 18:34:41.000000000 -0400
41495@@ -0,0 +1,43 @@ 41660@@ -0,0 +1,43 @@
41496+#include <linux/kernel.h> 41661+#include <linux/kernel.h>
41497+#include <linux/sched.h> 41662+#include <linux/sched.h>
@@ -41536,9 +41701,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_link.c linux-2.6.32.19/grsecurity/gr
41536+#endif 41701+#endif
41537+ return 0; 41702+ return 0;
41538+} 41703+}
41539diff -urNp linux-2.6.32.19/grsecurity/grsec_log.c linux-2.6.32.19/grsecurity/grsec_log.c 41704diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grsec_log.c
41540--- linux-2.6.32.19/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 41705--- linux-2.6.32.21/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
41541+++ linux-2.6.32.19/grsecurity/grsec_log.c 2010-08-13 18:34:41.000000000 -0400 41706+++ linux-2.6.32.21/grsecurity/grsec_log.c 2010-08-13 18:34:41.000000000 -0400
41542@@ -0,0 +1,306 @@ 41707@@ -0,0 +1,306 @@
41543+#include <linux/kernel.h> 41708+#include <linux/kernel.h>
41544+#include <linux/sched.h> 41709+#include <linux/sched.h>
@@ -41846,9 +42011,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_log.c linux-2.6.32.19/grsecurity/grs
41846+ gr_log_end(audit); 42011+ gr_log_end(audit);
41847+ END_LOCKS(audit); 42012+ END_LOCKS(audit);
41848+} 42013+}
41849diff -urNp linux-2.6.32.19/grsecurity/grsec_mem.c linux-2.6.32.19/grsecurity/grsec_mem.c 42014diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grsec_mem.c
41850--- linux-2.6.32.19/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 42015--- linux-2.6.32.21/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
41851+++ linux-2.6.32.19/grsecurity/grsec_mem.c 2010-08-13 18:34:41.000000000 -0400 42016+++ linux-2.6.32.21/grsecurity/grsec_mem.c 2010-08-13 18:34:41.000000000 -0400
41852@@ -0,0 +1,85 @@ 42017@@ -0,0 +1,85 @@
41853+#include <linux/kernel.h> 42018+#include <linux/kernel.h>
41854+#include <linux/sched.h> 42019+#include <linux/sched.h>
@@ -41935,9 +42100,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_mem.c linux-2.6.32.19/grsecurity/grs
41935+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); 42100+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
41936+ return; 42101+ return;
41937+} 42102+}
41938diff -urNp linux-2.6.32.19/grsecurity/grsec_mount.c linux-2.6.32.19/grsecurity/grsec_mount.c 42103diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/grsec_mount.c
41939--- linux-2.6.32.19/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 42104--- linux-2.6.32.21/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
41940+++ linux-2.6.32.19/grsecurity/grsec_mount.c 2010-08-13 18:34:41.000000000 -0400 42105+++ linux-2.6.32.21/grsecurity/grsec_mount.c 2010-08-13 18:34:41.000000000 -0400
41941@@ -0,0 +1,62 @@ 42106@@ -0,0 +1,62 @@
41942+#include <linux/kernel.h> 42107+#include <linux/kernel.h>
41943+#include <linux/sched.h> 42108+#include <linux/sched.h>
@@ -42001,9 +42166,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_mount.c linux-2.6.32.19/grsecurity/g
42001+#endif 42166+#endif
42002+ return 0; 42167+ return 0;
42003+} 42168+}
42004diff -urNp linux-2.6.32.19/grsecurity/grsec_ptrace.c linux-2.6.32.19/grsecurity/grsec_ptrace.c 42169diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/grsec_ptrace.c
42005--- linux-2.6.32.19/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 42170--- linux-2.6.32.21/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
42006+++ linux-2.6.32.19/grsecurity/grsec_ptrace.c 2010-08-13 18:34:41.000000000 -0400 42171+++ linux-2.6.32.21/grsecurity/grsec_ptrace.c 2010-08-13 18:34:41.000000000 -0400
42007@@ -0,0 +1,14 @@ 42172@@ -0,0 +1,14 @@
42008+#include <linux/kernel.h> 42173+#include <linux/kernel.h>
42009+#include <linux/sched.h> 42174+#include <linux/sched.h>
@@ -42019,9 +42184,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_ptrace.c linux-2.6.32.19/grsecurity/
42019+#endif 42184+#endif
42020+ return; 42185+ return;
42021+} 42186+}
42022diff -urNp linux-2.6.32.19/grsecurity/grsec_sig.c linux-2.6.32.19/grsecurity/grsec_sig.c 42187diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grsec_sig.c
42023--- linux-2.6.32.19/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 42188--- linux-2.6.32.21/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
42024+++ linux-2.6.32.19/grsecurity/grsec_sig.c 2010-08-13 18:34:41.000000000 -0400 42189+++ linux-2.6.32.21/grsecurity/grsec_sig.c 2010-08-13 18:34:41.000000000 -0400
42025@@ -0,0 +1,65 @@ 42190@@ -0,0 +1,65 @@
42026+#include <linux/kernel.h> 42191+#include <linux/kernel.h>
42027+#include <linux/sched.h> 42192+#include <linux/sched.h>
@@ -42088,9 +42253,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_sig.c linux-2.6.32.19/grsecurity/grs
42088+ return; 42253+ return;
42089+} 42254+}
42090+ 42255+
42091diff -urNp linux-2.6.32.19/grsecurity/grsec_sock.c linux-2.6.32.19/grsecurity/grsec_sock.c 42256diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/grsec_sock.c
42092--- linux-2.6.32.19/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 42257--- linux-2.6.32.21/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
42093+++ linux-2.6.32.19/grsecurity/grsec_sock.c 2010-08-13 18:34:41.000000000 -0400 42258+++ linux-2.6.32.21/grsecurity/grsec_sock.c 2010-08-13 18:34:41.000000000 -0400
42094@@ -0,0 +1,271 @@ 42259@@ -0,0 +1,271 @@
42095+#include <linux/kernel.h> 42260+#include <linux/kernel.h>
42096+#include <linux/module.h> 42261+#include <linux/module.h>
@@ -42363,9 +42528,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_sock.c linux-2.6.32.19/grsecurity/gr
42363+ return current_cap(); 42528+ return current_cap();
42364+#endif 42529+#endif
42365+} 42530+}
42366diff -urNp linux-2.6.32.19/grsecurity/grsec_sysctl.c linux-2.6.32.19/grsecurity/grsec_sysctl.c 42531diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/grsec_sysctl.c
42367--- linux-2.6.32.19/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 42532--- linux-2.6.32.21/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
42368+++ linux-2.6.32.19/grsecurity/grsec_sysctl.c 2010-08-13 18:34:41.000000000 -0400 42533+++ linux-2.6.32.21/grsecurity/grsec_sysctl.c 2010-08-13 18:34:41.000000000 -0400
42369@@ -0,0 +1,459 @@ 42534@@ -0,0 +1,459 @@
42370+#include <linux/kernel.h> 42535+#include <linux/kernel.h>
42371+#include <linux/sched.h> 42536+#include <linux/sched.h>
@@ -42826,9 +42991,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_sysctl.c linux-2.6.32.19/grsecurity/
42826+ { .ctl_name = 0 } 42991+ { .ctl_name = 0 }
42827+}; 42992+};
42828+#endif 42993+#endif
42829diff -urNp linux-2.6.32.19/grsecurity/grsec_textrel.c linux-2.6.32.19/grsecurity/grsec_textrel.c 42994diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity/grsec_textrel.c
42830--- linux-2.6.32.19/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 42995--- linux-2.6.32.21/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
42831+++ linux-2.6.32.19/grsecurity/grsec_textrel.c 2010-08-13 18:34:41.000000000 -0400 42996+++ linux-2.6.32.21/grsecurity/grsec_textrel.c 2010-08-13 18:34:41.000000000 -0400
42832@@ -0,0 +1,16 @@ 42997@@ -0,0 +1,16 @@
42833+#include <linux/kernel.h> 42998+#include <linux/kernel.h>
42834+#include <linux/sched.h> 42999+#include <linux/sched.h>
@@ -42846,9 +43011,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_textrel.c linux-2.6.32.19/grsecurity
42846+#endif 43011+#endif
42847+ return; 43012+ return;
42848+} 43013+}
42849diff -urNp linux-2.6.32.19/grsecurity/grsec_time.c linux-2.6.32.19/grsecurity/grsec_time.c 43014diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/grsec_time.c
42850--- linux-2.6.32.19/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 43015--- linux-2.6.32.21/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
42851+++ linux-2.6.32.19/grsecurity/grsec_time.c 2010-08-13 18:34:41.000000000 -0400 43016+++ linux-2.6.32.21/grsecurity/grsec_time.c 2010-08-13 18:34:41.000000000 -0400
42852@@ -0,0 +1,13 @@ 43017@@ -0,0 +1,13 @@
42853+#include <linux/kernel.h> 43018+#include <linux/kernel.h>
42854+#include <linux/sched.h> 43019+#include <linux/sched.h>
@@ -42863,9 +43028,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_time.c linux-2.6.32.19/grsecurity/gr
42863+#endif 43028+#endif
42864+ return; 43029+ return;
42865+} 43030+}
42866diff -urNp linux-2.6.32.19/grsecurity/grsec_tpe.c linux-2.6.32.19/grsecurity/grsec_tpe.c 43031diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grsec_tpe.c
42867--- linux-2.6.32.19/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 43032--- linux-2.6.32.21/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
42868+++ linux-2.6.32.19/grsecurity/grsec_tpe.c 2010-08-13 18:34:41.000000000 -0400 43033+++ linux-2.6.32.21/grsecurity/grsec_tpe.c 2010-08-13 18:34:41.000000000 -0400
42869@@ -0,0 +1,38 @@ 43034@@ -0,0 +1,38 @@
42870+#include <linux/kernel.h> 43035+#include <linux/kernel.h>
42871+#include <linux/sched.h> 43036+#include <linux/sched.h>
@@ -42905,9 +43070,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_tpe.c linux-2.6.32.19/grsecurity/grs
42905+#endif 43070+#endif
42906+ return 1; 43071+ return 1;
42907+} 43072+}
42908diff -urNp linux-2.6.32.19/grsecurity/grsum.c linux-2.6.32.19/grsecurity/grsum.c 43073diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
42909--- linux-2.6.32.19/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 43074--- linux-2.6.32.21/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
42910+++ linux-2.6.32.19/grsecurity/grsum.c 2010-08-13 18:34:41.000000000 -0400 43075+++ linux-2.6.32.21/grsecurity/grsum.c 2010-08-13 18:34:41.000000000 -0400
42911@@ -0,0 +1,61 @@ 43076@@ -0,0 +1,61 @@
42912+#include <linux/err.h> 43077+#include <linux/err.h>
42913+#include <linux/kernel.h> 43078+#include <linux/kernel.h>
@@ -42970,9 +43135,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsum.c linux-2.6.32.19/grsecurity/grsum.c
42970+ 43135+
42971+ return retval; 43136+ return retval;
42972+} 43137+}
42973diff -urNp linux-2.6.32.19/grsecurity/Kconfig linux-2.6.32.19/grsecurity/Kconfig 43138diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
42974--- linux-2.6.32.19/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 43139--- linux-2.6.32.21/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
42975+++ linux-2.6.32.19/grsecurity/Kconfig 2010-08-13 18:34:41.000000000 -0400 43140+++ linux-2.6.32.21/grsecurity/Kconfig 2010-08-13 18:34:41.000000000 -0400
42976@@ -0,0 +1,982 @@ 43141@@ -0,0 +1,982 @@
42977+# 43142+#
42978+# grecurity configuration 43143+# grecurity configuration
@@ -43956,9 +44121,9 @@ diff -urNp linux-2.6.32.19/grsecurity/Kconfig linux-2.6.32.19/grsecurity/Kconfig
43956+endmenu 44121+endmenu
43957+ 44122+
43958+endmenu 44123+endmenu
43959diff -urNp linux-2.6.32.19/grsecurity/Makefile linux-2.6.32.19/grsecurity/Makefile 44124diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefile
43960--- linux-2.6.32.19/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 44125--- linux-2.6.32.21/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
43961+++ linux-2.6.32.19/grsecurity/Makefile 2010-08-13 18:34:41.000000000 -0400 44126+++ linux-2.6.32.21/grsecurity/Makefile 2010-08-13 18:34:41.000000000 -0400
43962@@ -0,0 +1,29 @@ 44127@@ -0,0 +1,29 @@
43963+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 44128+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
43964+# during 2001-2009 it has been completely redesigned by Brad Spengler 44129+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -43989,9 +44154,9 @@ diff -urNp linux-2.6.32.19/grsecurity/Makefile linux-2.6.32.19/grsecurity/Makefi
43989+ @-chmod -f 700 . 44154+ @-chmod -f 700 .
43990+ @echo ' grsec: protected kernel image paths' 44155+ @echo ' grsec: protected kernel image paths'
43991+endif 44156+endif
43992diff -urNp linux-2.6.32.19/include/acpi/acoutput.h linux-2.6.32.19/include/acpi/acoutput.h 44157diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/acoutput.h
43993--- linux-2.6.32.19/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400 44158--- linux-2.6.32.21/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
43994+++ linux-2.6.32.19/include/acpi/acoutput.h 2010-08-13 18:34:41.000000000 -0400 44159+++ linux-2.6.32.21/include/acpi/acoutput.h 2010-08-13 18:34:41.000000000 -0400
43995@@ -264,8 +264,8 @@ 44160@@ -264,8 +264,8 @@
43996 * leaving no executable debug code! 44161 * leaving no executable debug code!
43997 */ 44162 */
@@ -44003,9 +44168,9 @@ diff -urNp linux-2.6.32.19/include/acpi/acoutput.h linux-2.6.32.19/include/acpi/
44003 44168
44004 #endif /* ACPI_DEBUG_OUTPUT */ 44169 #endif /* ACPI_DEBUG_OUTPUT */
44005 44170
44006diff -urNp linux-2.6.32.19/include/acpi/acpi_drivers.h linux-2.6.32.19/include/acpi/acpi_drivers.h 44171diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/acpi/acpi_drivers.h
44007--- linux-2.6.32.19/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400 44172--- linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
44008+++ linux-2.6.32.19/include/acpi/acpi_drivers.h 2010-08-13 18:34:41.000000000 -0400 44173+++ linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-13 18:34:41.000000000 -0400
44009@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp 44174@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
44010 Dock Station 44175 Dock Station
44011 -------------------------------------------------------------------------- */ 44176 -------------------------------------------------------------------------- */
@@ -44035,9 +44200,9 @@ diff -urNp linux-2.6.32.19/include/acpi/acpi_drivers.h linux-2.6.32.19/include/a
44035 void *context) 44200 void *context)
44036 { 44201 {
44037 return -ENODEV; 44202 return -ENODEV;
44038diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/include/asm-generic/atomic-long.h 44203diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/include/asm-generic/atomic-long.h
44039--- linux-2.6.32.19/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400 44204--- linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
44040+++ linux-2.6.32.19/include/asm-generic/atomic-long.h 2010-08-13 18:34:41.000000000 -0400 44205+++ linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-13 18:34:41.000000000 -0400
44041@@ -22,6 +22,12 @@ 44206@@ -22,6 +22,12 @@
44042 44207
44043 typedef atomic64_t atomic_long_t; 44208 typedef atomic64_t atomic_long_t;
@@ -44292,9 +44457,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/inc
44292+#endif 44457+#endif
44293+ 44458+
44294 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 44459 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
44295diff -urNp linux-2.6.32.19/include/asm-generic/dma-mapping-common.h linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 44460diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32.21/include/asm-generic/dma-mapping-common.h
44296--- linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400 44461--- linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
44297+++ linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 2010-08-13 18:34:41.000000000 -0400 44462+++ linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-13 18:34:41.000000000 -0400
44298@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 44463@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
44299 enum dma_data_direction dir, 44464 enum dma_data_direction dir,
44300 struct dma_attrs *attrs) 44465 struct dma_attrs *attrs)
@@ -44403,9 +44568,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/dma-mapping-common.h linux-2.6.32
44403 44568
44404 BUG_ON(!valid_dma_direction(dir)); 44569 BUG_ON(!valid_dma_direction(dir));
44405 if (ops->sync_sg_for_device) 44570 if (ops->sync_sg_for_device)
44406diff -urNp linux-2.6.32.19/include/asm-generic/futex.h linux-2.6.32.19/include/asm-generic/futex.h 44571diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/asm-generic/futex.h
44407--- linux-2.6.32.19/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400 44572--- linux-2.6.32.21/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
44408+++ linux-2.6.32.19/include/asm-generic/futex.h 2010-08-13 18:34:41.000000000 -0400 44573+++ linux-2.6.32.21/include/asm-generic/futex.h 2010-08-13 18:34:41.000000000 -0400
44409@@ -6,7 +6,7 @@ 44574@@ -6,7 +6,7 @@
44410 #include <asm/errno.h> 44575 #include <asm/errno.h>
44411 44576
@@ -44424,9 +44589,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/futex.h linux-2.6.32.19/include/a
44424 { 44589 {
44425 return -ENOSYS; 44590 return -ENOSYS;
44426 } 44591 }
44427diff -urNp linux-2.6.32.19/include/asm-generic/int-l64.h linux-2.6.32.19/include/asm-generic/int-l64.h 44592diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include/asm-generic/int-l64.h
44428--- linux-2.6.32.19/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400 44593--- linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
44429+++ linux-2.6.32.19/include/asm-generic/int-l64.h 2010-08-13 18:34:41.000000000 -0400 44594+++ linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-13 18:34:41.000000000 -0400
44430@@ -46,6 +46,8 @@ typedef unsigned int u32; 44595@@ -46,6 +46,8 @@ typedef unsigned int u32;
44431 typedef signed long s64; 44596 typedef signed long s64;
44432 typedef unsigned long u64; 44597 typedef unsigned long u64;
@@ -44436,9 +44601,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/int-l64.h linux-2.6.32.19/include
44436 #define S8_C(x) x 44601 #define S8_C(x) x
44437 #define U8_C(x) x ## U 44602 #define U8_C(x) x ## U
44438 #define S16_C(x) x 44603 #define S16_C(x) x
44439diff -urNp linux-2.6.32.19/include/asm-generic/int-ll64.h linux-2.6.32.19/include/asm-generic/int-ll64.h 44604diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/include/asm-generic/int-ll64.h
44440--- linux-2.6.32.19/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400 44605--- linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
44441+++ linux-2.6.32.19/include/asm-generic/int-ll64.h 2010-08-13 18:34:41.000000000 -0400 44606+++ linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-13 18:34:41.000000000 -0400
44442@@ -51,6 +51,8 @@ typedef unsigned int u32; 44607@@ -51,6 +51,8 @@ typedef unsigned int u32;
44443 typedef signed long long s64; 44608 typedef signed long long s64;
44444 typedef unsigned long long u64; 44609 typedef unsigned long long u64;
@@ -44448,9 +44613,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/int-ll64.h linux-2.6.32.19/includ
44448 #define S8_C(x) x 44613 #define S8_C(x) x
44449 #define U8_C(x) x ## U 44614 #define U8_C(x) x ## U
44450 #define S16_C(x) x 44615 #define S16_C(x) x
44451diff -urNp linux-2.6.32.19/include/asm-generic/kmap_types.h linux-2.6.32.19/include/asm-generic/kmap_types.h 44616diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/include/asm-generic/kmap_types.h
44452--- linux-2.6.32.19/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 44617--- linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
44453+++ linux-2.6.32.19/include/asm-generic/kmap_types.h 2010-08-13 18:34:41.000000000 -0400 44618+++ linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-13 18:34:41.000000000 -0400
44454@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY, 44619@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
44455 KMAP_D(16) KM_IRQ_PTE, 44620 KMAP_D(16) KM_IRQ_PTE,
44456 KMAP_D(17) KM_NMI, 44621 KMAP_D(17) KM_NMI,
@@ -44461,9 +44626,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/kmap_types.h linux-2.6.32.19/incl
44461 }; 44626 };
44462 44627
44463 #undef KMAP_D 44628 #undef KMAP_D
44464diff -urNp linux-2.6.32.19/include/asm-generic/pgtable.h linux-2.6.32.19/include/asm-generic/pgtable.h 44629diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include/asm-generic/pgtable.h
44465--- linux-2.6.32.19/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400 44630--- linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
44466+++ linux-2.6.32.19/include/asm-generic/pgtable.h 2010-08-13 18:34:41.000000000 -0400 44631+++ linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-13 18:34:41.000000000 -0400
44467@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar 44632@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
44468 unsigned long size); 44633 unsigned long size);
44469 #endif 44634 #endif
@@ -44479,9 +44644,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/pgtable.h linux-2.6.32.19/include
44479 #endif /* !__ASSEMBLY__ */ 44644 #endif /* !__ASSEMBLY__ */
44480 44645
44481 #endif /* _ASM_GENERIC_PGTABLE_H */ 44646 #endif /* _ASM_GENERIC_PGTABLE_H */
44482diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 44647diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h
44483--- linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400 44648--- linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
44484+++ linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 2010-08-13 18:34:41.000000000 -0400 44649+++ linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-13 18:34:41.000000000 -0400
44485@@ -1,14 +1,19 @@ 44650@@ -1,14 +1,19 @@
44486 #ifndef _PGTABLE_NOPMD_H 44651 #ifndef _PGTABLE_NOPMD_H
44487 #define _PGTABLE_NOPMD_H 44652 #define _PGTABLE_NOPMD_H
@@ -44518,9 +44683,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h linux-2.6.32.19/i
44518 /* 44683 /*
44519 * The "pud_xxx()" functions here are trivial for a folded two-level 44684 * The "pud_xxx()" functions here are trivial for a folded two-level
44520 * setup: the pmd is never bad, and a pmd always exists (as it's folded 44685 * setup: the pmd is never bad, and a pmd always exists (as it's folded
44521diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopud.h linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 44686diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/include/asm-generic/pgtable-nopud.h
44522--- linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400 44687--- linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
44523+++ linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 2010-08-13 18:34:41.000000000 -0400 44688+++ linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-13 18:34:41.000000000 -0400
44524@@ -1,10 +1,15 @@ 44689@@ -1,10 +1,15 @@
44525 #ifndef _PGTABLE_NOPUD_H 44690 #ifndef _PGTABLE_NOPUD_H
44526 #define _PGTABLE_NOPUD_H 44691 #define _PGTABLE_NOPUD_H
@@ -44551,9 +44716,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopud.h linux-2.6.32.19/i
44551 /* 44716 /*
44552 * The "pgd_xxx()" functions here are trivial for a folded two-level 44717 * The "pgd_xxx()" functions here are trivial for a folded two-level
44553 * setup: the pud is never bad, and a pud always exists (as it's folded 44718 * setup: the pud is never bad, and a pud always exists (as it's folded
44554diff -urNp linux-2.6.32.19/include/asm-generic/vmlinux.lds.h linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 44719diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/include/asm-generic/vmlinux.lds.h
44555--- linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400 44720--- linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
44556+++ linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 2010-08-13 18:34:41.000000000 -0400 44721+++ linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-13 18:34:41.000000000 -0400
44557@@ -199,6 +199,7 @@ 44722@@ -199,6 +199,7 @@
44558 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 44723 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
44559 VMLINUX_SYMBOL(__start_rodata) = .; \ 44724 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -44592,9 +44757,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/vmlinux.lds.h linux-2.6.32.19/inc
44592 44757
44593 /** 44758 /**
44594 * PERCPU - define output section for percpu area, simple version 44759 * PERCPU - define output section for percpu area, simple version
44595diff -urNp linux-2.6.32.19/include/drm/drm_pciids.h linux-2.6.32.19/include/drm/drm_pciids.h 44760diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/drm_pciids.h
44596--- linux-2.6.32.19/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400 44761--- linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
44597+++ linux-2.6.32.19/include/drm/drm_pciids.h 2010-08-13 18:34:41.000000000 -0400 44762+++ linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-13 18:34:41.000000000 -0400
44598@@ -377,7 +377,7 @@ 44763@@ -377,7 +377,7 @@
44599 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 44764 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
44600 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 44765 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -44698,9 +44863,9 @@ diff -urNp linux-2.6.32.19/include/drm/drm_pciids.h linux-2.6.32.19/include/drm/
44698 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 44863 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
44699- {0, 0, 0} 44864- {0, 0, 0}
44700+ {0, 0, 0, 0, 0, 0} 44865+ {0, 0, 0, 0, 0, 0}
44701diff -urNp linux-2.6.32.19/include/drm/drmP.h linux-2.6.32.19/include/drm/drmP.h 44866diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
44702--- linux-2.6.32.19/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400 44867--- linux-2.6.32.21/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
44703+++ linux-2.6.32.19/include/drm/drmP.h 2010-08-13 18:34:41.000000000 -0400 44868+++ linux-2.6.32.21/include/drm/drmP.h 2010-08-13 18:34:41.000000000 -0400
44704@@ -814,7 +814,7 @@ struct drm_driver { 44869@@ -814,7 +814,7 @@ struct drm_driver {
44705 void (*vgaarb_irq)(struct drm_device *dev, bool state); 44870 void (*vgaarb_irq)(struct drm_device *dev, bool state);
44706 44871
@@ -44728,9 +44893,9 @@ diff -urNp linux-2.6.32.19/include/drm/drmP.h linux-2.6.32.19/include/drm/drmP.h
44728 /*@} */ 44893 /*@} */
44729 44894
44730 struct list_head filelist; 44895 struct list_head filelist;
44731diff -urNp linux-2.6.32.19/include/linux/a.out.h linux-2.6.32.19/include/linux/a.out.h 44896diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a.out.h
44732--- linux-2.6.32.19/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400 44897--- linux-2.6.32.21/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
44733+++ linux-2.6.32.19/include/linux/a.out.h 2010-08-13 18:34:41.000000000 -0400 44898+++ linux-2.6.32.21/include/linux/a.out.h 2010-08-13 18:34:41.000000000 -0400
44734@@ -39,6 +39,14 @@ enum machine_type { 44899@@ -39,6 +39,14 @@ enum machine_type {
44735 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 44900 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
44736 }; 44901 };
@@ -44746,9 +44911,9 @@ diff -urNp linux-2.6.32.19/include/linux/a.out.h linux-2.6.32.19/include/linux/a
44746 #if !defined (N_MAGIC) 44911 #if !defined (N_MAGIC)
44747 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 44912 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
44748 #endif 44913 #endif
44749diff -urNp linux-2.6.32.19/include/linux/atmdev.h linux-2.6.32.19/include/linux/atmdev.h 44914diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/atmdev.h
44750--- linux-2.6.32.19/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400 44915--- linux-2.6.32.21/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
44751+++ linux-2.6.32.19/include/linux/atmdev.h 2010-08-13 18:34:41.000000000 -0400 44916+++ linux-2.6.32.21/include/linux/atmdev.h 2010-08-13 18:34:41.000000000 -0400
44752@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 44917@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
44753 #endif 44918 #endif
44754 44919
@@ -44758,9 +44923,9 @@ diff -urNp linux-2.6.32.19/include/linux/atmdev.h linux-2.6.32.19/include/linux/
44758 __AAL_STAT_ITEMS 44923 __AAL_STAT_ITEMS
44759 #undef __HANDLE_ITEM 44924 #undef __HANDLE_ITEM
44760 }; 44925 };
44761diff -urNp linux-2.6.32.19/include/linux/backlight.h linux-2.6.32.19/include/linux/backlight.h 44926diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/linux/backlight.h
44762--- linux-2.6.32.19/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400 44927--- linux-2.6.32.21/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
44763+++ linux-2.6.32.19/include/linux/backlight.h 2010-08-13 18:34:41.000000000 -0400 44928+++ linux-2.6.32.21/include/linux/backlight.h 2010-08-13 18:34:41.000000000 -0400
44764@@ -36,18 +36,18 @@ struct backlight_device; 44929@@ -36,18 +36,18 @@ struct backlight_device;
44765 struct fb_info; 44930 struct fb_info;
44766 44931
@@ -44802,9 +44967,9 @@ diff -urNp linux-2.6.32.19/include/linux/backlight.h linux-2.6.32.19/include/lin
44802 extern void backlight_device_unregister(struct backlight_device *bd); 44967 extern void backlight_device_unregister(struct backlight_device *bd);
44803 extern void backlight_force_update(struct backlight_device *bd, 44968 extern void backlight_force_update(struct backlight_device *bd,
44804 enum backlight_update_reason reason); 44969 enum backlight_update_reason reason);
44805diff -urNp linux-2.6.32.19/include/linux/binfmts.h linux-2.6.32.19/include/linux/binfmts.h 44970diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux/binfmts.h
44806--- linux-2.6.32.19/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400 44971--- linux-2.6.32.21/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
44807+++ linux-2.6.32.19/include/linux/binfmts.h 2010-08-13 18:34:41.000000000 -0400 44972+++ linux-2.6.32.21/include/linux/binfmts.h 2010-08-13 18:34:41.000000000 -0400
44808@@ -78,6 +78,7 @@ struct linux_binfmt { 44973@@ -78,6 +78,7 @@ struct linux_binfmt {
44809 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 44974 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
44810 int (*load_shlib)(struct file *); 44975 int (*load_shlib)(struct file *);
@@ -44813,9 +44978,9 @@ diff -urNp linux-2.6.32.19/include/linux/binfmts.h linux-2.6.32.19/include/linux
44813 unsigned long min_coredump; /* minimal dump size */ 44978 unsigned long min_coredump; /* minimal dump size */
44814 int hasvdso; 44979 int hasvdso;
44815 }; 44980 };
44816diff -urNp linux-2.6.32.19/include/linux/blkdev.h linux-2.6.32.19/include/linux/blkdev.h 44981diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/blkdev.h
44817--- linux-2.6.32.19/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400 44982--- linux-2.6.32.21/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
44818+++ linux-2.6.32.19/include/linux/blkdev.h 2010-08-13 18:34:41.000000000 -0400 44983+++ linux-2.6.32.21/include/linux/blkdev.h 2010-08-13 18:34:41.000000000 -0400
44819@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc 44984@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
44820 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 44985 #endif /* CONFIG_BLK_DEV_INTEGRITY */
44821 44986
@@ -44847,9 +45012,9 @@ diff -urNp linux-2.6.32.19/include/linux/blkdev.h linux-2.6.32.19/include/linux/
44847 }; 45012 };
44848 45013
44849 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 45014 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
44850diff -urNp linux-2.6.32.19/include/linux/cache.h linux-2.6.32.19/include/linux/cache.h 45015diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/cache.h
44851--- linux-2.6.32.19/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400 45016--- linux-2.6.32.21/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
44852+++ linux-2.6.32.19/include/linux/cache.h 2010-08-13 18:34:41.000000000 -0400 45017+++ linux-2.6.32.21/include/linux/cache.h 2010-08-13 18:34:41.000000000 -0400
44853@@ -16,6 +16,10 @@ 45018@@ -16,6 +16,10 @@
44854 #define __read_mostly 45019 #define __read_mostly
44855 #endif 45020 #endif
@@ -44861,9 +45026,9 @@ diff -urNp linux-2.6.32.19/include/linux/cache.h linux-2.6.32.19/include/linux/c
44861 #ifndef ____cacheline_aligned 45026 #ifndef ____cacheline_aligned
44862 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 45027 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
44863 #endif 45028 #endif
44864diff -urNp linux-2.6.32.19/include/linux/capability.h linux-2.6.32.19/include/linux/capability.h 45029diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/linux/capability.h
44865--- linux-2.6.32.19/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400 45030--- linux-2.6.32.21/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
44866+++ linux-2.6.32.19/include/linux/capability.h 2010-08-13 18:34:41.000000000 -0400 45031+++ linux-2.6.32.21/include/linux/capability.h 2010-08-13 18:34:41.000000000 -0400
44867@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 45032@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
44868 (security_real_capable_noaudit((t), (cap)) == 0) 45033 (security_real_capable_noaudit((t), (cap)) == 0)
44869 45034
@@ -44872,9 +45037,9 @@ diff -urNp linux-2.6.32.19/include/linux/capability.h linux-2.6.32.19/include/li
44872 45037
44873 /* audit system wants to get cap info from files as well */ 45038 /* audit system wants to get cap info from files as well */
44874 struct dentry; 45039 struct dentry;
44875diff -urNp linux-2.6.32.19/include/linux/compiler-gcc4.h linux-2.6.32.19/include/linux/compiler-gcc4.h 45040diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include/linux/compiler-gcc4.h
44876--- linux-2.6.32.19/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400 45041--- linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
44877+++ linux-2.6.32.19/include/linux/compiler-gcc4.h 2010-08-13 18:34:41.000000000 -0400 45042+++ linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-13 18:34:41.000000000 -0400
44878@@ -36,4 +36,8 @@ 45043@@ -36,4 +36,8 @@
44879 the kernel context */ 45044 the kernel context */
44880 #define __cold __attribute__((__cold__)) 45045 #define __cold __attribute__((__cold__))
@@ -44884,9 +45049,9 @@ diff -urNp linux-2.6.32.19/include/linux/compiler-gcc4.h linux-2.6.32.19/include
44884+#define __bos0(ptr) __bos((ptr), 0) 45049+#define __bos0(ptr) __bos((ptr), 0)
44885+#define __bos1(ptr) __bos((ptr), 1) 45050+#define __bos1(ptr) __bos((ptr), 1)
44886 #endif 45051 #endif
44887diff -urNp linux-2.6.32.19/include/linux/compiler.h linux-2.6.32.19/include/linux/compiler.h 45052diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linux/compiler.h
44888--- linux-2.6.32.19/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400 45053--- linux-2.6.32.21/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
44889+++ linux-2.6.32.19/include/linux/compiler.h 2010-08-13 18:34:41.000000000 -0400 45054+++ linux-2.6.32.21/include/linux/compiler.h 2010-08-13 18:34:41.000000000 -0400
44890@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_ 45055@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
44891 #define __cold 45056 #define __cold
44892 #endif 45057 #endif
@@ -44910,9 +45075,9 @@ diff -urNp linux-2.6.32.19/include/linux/compiler.h linux-2.6.32.19/include/linu
44910 /* Simple shorthand for a section definition */ 45075 /* Simple shorthand for a section definition */
44911 #ifndef __section 45076 #ifndef __section
44912 # define __section(S) __attribute__ ((__section__(#S))) 45077 # define __section(S) __attribute__ ((__section__(#S)))
44913diff -urNp linux-2.6.32.19/include/linux/decompress/mm.h linux-2.6.32.19/include/linux/decompress/mm.h 45078diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include/linux/decompress/mm.h
44914--- linux-2.6.32.19/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400 45079--- linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
44915+++ linux-2.6.32.19/include/linux/decompress/mm.h 2010-08-13 18:34:41.000000000 -0400 45080+++ linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-13 18:34:41.000000000 -0400
44916@@ -78,7 +78,7 @@ static void free(void *where) 45081@@ -78,7 +78,7 @@ static void free(void *where)
44917 * warnings when not needed (indeed large_malloc / large_free are not 45082 * warnings when not needed (indeed large_malloc / large_free are not
44918 * needed by inflate */ 45083 * needed by inflate */
@@ -44922,9 +45087,9 @@ diff -urNp linux-2.6.32.19/include/linux/decompress/mm.h linux-2.6.32.19/include
44922 #define free(a) kfree(a) 45087 #define free(a) kfree(a)
44923 45088
44924 #define large_malloc(a) vmalloc(a) 45089 #define large_malloc(a) vmalloc(a)
44925diff -urNp linux-2.6.32.19/include/linux/dma-mapping.h linux-2.6.32.19/include/linux/dma-mapping.h 45090diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/linux/dma-mapping.h
44926--- linux-2.6.32.19/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 45091--- linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
44927+++ linux-2.6.32.19/include/linux/dma-mapping.h 2010-08-13 18:34:41.000000000 -0400 45092+++ linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-13 18:34:41.000000000 -0400
44928@@ -16,50 +16,50 @@ enum dma_data_direction { 45093@@ -16,50 +16,50 @@ enum dma_data_direction {
44929 }; 45094 };
44930 45095
@@ -44991,9 +45156,9 @@ diff -urNp linux-2.6.32.19/include/linux/dma-mapping.h linux-2.6.32.19/include/l
44991 }; 45156 };
44992 45157
44993 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 45158 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
44994diff -urNp linux-2.6.32.19/include/linux/dst.h linux-2.6.32.19/include/linux/dst.h 45159diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst.h
44995--- linux-2.6.32.19/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400 45160--- linux-2.6.32.21/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
44996+++ linux-2.6.32.19/include/linux/dst.h 2010-08-13 18:34:41.000000000 -0400 45161+++ linux-2.6.32.21/include/linux/dst.h 2010-08-13 18:34:41.000000000 -0400
44997@@ -380,7 +380,7 @@ struct dst_node 45162@@ -380,7 +380,7 @@ struct dst_node
44998 struct thread_pool *pool; 45163 struct thread_pool *pool;
44999 45164
@@ -45003,9 +45168,9 @@ diff -urNp linux-2.6.32.19/include/linux/dst.h linux-2.6.32.19/include/linux/dst
45003 45168
45004 /* 45169 /*
45005 * How frequently and how many times transaction 45170 * How frequently and how many times transaction
45006diff -urNp linux-2.6.32.19/include/linux/elf.h linux-2.6.32.19/include/linux/elf.h 45171diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf.h
45007--- linux-2.6.32.19/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400 45172--- linux-2.6.32.21/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
45008+++ linux-2.6.32.19/include/linux/elf.h 2010-08-13 18:34:41.000000000 -0400 45173+++ linux-2.6.32.21/include/linux/elf.h 2010-08-13 18:34:41.000000000 -0400
45009@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 45174@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
45010 #define PT_GNU_EH_FRAME 0x6474e550 45175 #define PT_GNU_EH_FRAME 0x6474e550
45011 45176
@@ -45078,9 +45243,9 @@ diff -urNp linux-2.6.32.19/include/linux/elf.h linux-2.6.32.19/include/linux/elf
45078 45243
45079 #endif 45244 #endif
45080 45245
45081diff -urNp linux-2.6.32.19/include/linux/fs.h linux-2.6.32.19/include/linux/fs.h 45246diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
45082--- linux-2.6.32.19/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400 45247--- linux-2.6.32.21/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
45083+++ linux-2.6.32.19/include/linux/fs.h 2010-08-13 18:34:41.000000000 -0400 45248+++ linux-2.6.32.21/include/linux/fs.h 2010-08-13 18:34:41.000000000 -0400
45084@@ -90,6 +90,11 @@ struct inodes_stat_t { 45249@@ -90,6 +90,11 @@ struct inodes_stat_t {
45085 /* Expect random access pattern */ 45250 /* Expect random access pattern */
45086 #define FMODE_RANDOM ((__force fmode_t)4096) 45251 #define FMODE_RANDOM ((__force fmode_t)4096)
@@ -45242,9 +45407,9 @@ diff -urNp linux-2.6.32.19/include/linux/fs.h linux-2.6.32.19/include/linux/fs.h
45242 }; 45407 };
45243 45408
45244 /* 45409 /*
45245diff -urNp linux-2.6.32.19/include/linux/fs_struct.h linux-2.6.32.19/include/linux/fs_struct.h 45410diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/linux/fs_struct.h
45246--- linux-2.6.32.19/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400 45411--- linux-2.6.32.21/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
45247+++ linux-2.6.32.19/include/linux/fs_struct.h 2010-08-13 18:34:41.000000000 -0400 45412+++ linux-2.6.32.21/include/linux/fs_struct.h 2010-08-13 18:34:41.000000000 -0400
45248@@ -4,7 +4,7 @@ 45413@@ -4,7 +4,7 @@
45249 #include <linux/path.h> 45414 #include <linux/path.h>
45250 45415
@@ -45254,9 +45419,9 @@ diff -urNp linux-2.6.32.19/include/linux/fs_struct.h linux-2.6.32.19/include/lin
45254 rwlock_t lock; 45419 rwlock_t lock;
45255 int umask; 45420 int umask;
45256 int in_exec; 45421 int in_exec;
45257diff -urNp linux-2.6.32.19/include/linux/genhd.h linux-2.6.32.19/include/linux/genhd.h 45422diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/genhd.h
45258--- linux-2.6.32.19/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400 45423--- linux-2.6.32.21/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
45259+++ linux-2.6.32.19/include/linux/genhd.h 2010-08-13 18:34:41.000000000 -0400 45424+++ linux-2.6.32.21/include/linux/genhd.h 2010-08-13 18:34:41.000000000 -0400
45260@@ -161,7 +161,7 @@ struct gendisk { 45425@@ -161,7 +161,7 @@ struct gendisk {
45261 45426
45262 struct timer_rand_state *random; 45427 struct timer_rand_state *random;
@@ -45266,9 +45431,9 @@ diff -urNp linux-2.6.32.19/include/linux/genhd.h linux-2.6.32.19/include/linux/g
45266 struct work_struct async_notify; 45431 struct work_struct async_notify;
45267 #ifdef CONFIG_BLK_DEV_INTEGRITY 45432 #ifdef CONFIG_BLK_DEV_INTEGRITY
45268 struct blk_integrity *integrity; 45433 struct blk_integrity *integrity;
45269diff -urNp linux-2.6.32.19/include/linux/gracl.h linux-2.6.32.19/include/linux/gracl.h 45434diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/gracl.h
45270--- linux-2.6.32.19/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 45435--- linux-2.6.32.21/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
45271+++ linux-2.6.32.19/include/linux/gracl.h 2010-08-13 18:34:41.000000000 -0400 45436+++ linux-2.6.32.21/include/linux/gracl.h 2010-08-13 18:34:41.000000000 -0400
45272@@ -0,0 +1,310 @@ 45437@@ -0,0 +1,310 @@
45273+#ifndef GR_ACL_H 45438+#ifndef GR_ACL_H
45274+#define GR_ACL_H 45439+#define GR_ACL_H
@@ -45580,9 +45745,9 @@ diff -urNp linux-2.6.32.19/include/linux/gracl.h linux-2.6.32.19/include/linux/g
45580+ 45745+
45581+#endif 45746+#endif
45582+ 45747+
45583diff -urNp linux-2.6.32.19/include/linux/gralloc.h linux-2.6.32.19/include/linux/gralloc.h 45748diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux/gralloc.h
45584--- linux-2.6.32.19/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 45749--- linux-2.6.32.21/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
45585+++ linux-2.6.32.19/include/linux/gralloc.h 2010-08-13 18:34:41.000000000 -0400 45750+++ linux-2.6.32.21/include/linux/gralloc.h 2010-08-13 18:34:41.000000000 -0400
45586@@ -0,0 +1,9 @@ 45751@@ -0,0 +1,9 @@
45587+#ifndef __GRALLOC_H 45752+#ifndef __GRALLOC_H
45588+#define __GRALLOC_H 45753+#define __GRALLOC_H
@@ -45593,9 +45758,9 @@ diff -urNp linux-2.6.32.19/include/linux/gralloc.h linux-2.6.32.19/include/linux
45593+void *acl_alloc_num(unsigned long num, unsigned long len); 45758+void *acl_alloc_num(unsigned long num, unsigned long len);
45594+ 45759+
45595+#endif 45760+#endif
45596diff -urNp linux-2.6.32.19/include/linux/grdefs.h linux-2.6.32.19/include/linux/grdefs.h 45761diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/grdefs.h
45597--- linux-2.6.32.19/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 45762--- linux-2.6.32.21/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
45598+++ linux-2.6.32.19/include/linux/grdefs.h 2010-08-13 18:34:41.000000000 -0400 45763+++ linux-2.6.32.21/include/linux/grdefs.h 2010-08-13 18:34:41.000000000 -0400
45599@@ -0,0 +1,136 @@ 45764@@ -0,0 +1,136 @@
45600+#ifndef GRDEFS_H 45765+#ifndef GRDEFS_H
45601+#define GRDEFS_H 45766+#define GRDEFS_H
@@ -45733,9 +45898,9 @@ diff -urNp linux-2.6.32.19/include/linux/grdefs.h linux-2.6.32.19/include/linux/
45733+}; 45898+};
45734+ 45899+
45735+#endif 45900+#endif
45736diff -urNp linux-2.6.32.19/include/linux/grinternal.h linux-2.6.32.19/include/linux/grinternal.h 45901diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/linux/grinternal.h
45737--- linux-2.6.32.19/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 45902--- linux-2.6.32.21/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
45738+++ linux-2.6.32.19/include/linux/grinternal.h 2010-08-13 18:34:41.000000000 -0400 45903+++ linux-2.6.32.21/include/linux/grinternal.h 2010-08-13 18:34:41.000000000 -0400
45739@@ -0,0 +1,211 @@ 45904@@ -0,0 +1,211 @@
45740+#ifndef __GRINTERNAL_H 45905+#ifndef __GRINTERNAL_H
45741+#define __GRINTERNAL_H 45906+#define __GRINTERNAL_H
@@ -45948,9 +46113,9 @@ diff -urNp linux-2.6.32.19/include/linux/grinternal.h linux-2.6.32.19/include/li
45948+#endif 46113+#endif
45949+ 46114+
45950+#endif 46115+#endif
45951diff -urNp linux-2.6.32.19/include/linux/grmsg.h linux-2.6.32.19/include/linux/grmsg.h 46116diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/grmsg.h
45952--- linux-2.6.32.19/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 46117--- linux-2.6.32.21/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
45953+++ linux-2.6.32.19/include/linux/grmsg.h 2010-08-13 18:34:41.000000000 -0400 46118+++ linux-2.6.32.21/include/linux/grmsg.h 2010-08-13 18:34:41.000000000 -0400
45954@@ -0,0 +1,108 @@ 46119@@ -0,0 +1,108 @@
45955+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 46120+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
45956+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 46121+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46060,9 +46225,9 @@ diff -urNp linux-2.6.32.19/include/linux/grmsg.h linux-2.6.32.19/include/linux/g
46060+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 46225+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
46061+#define GR_VM86_MSG "denied use of vm86 by " 46226+#define GR_VM86_MSG "denied use of vm86 by "
46062+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 46227+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
46063diff -urNp linux-2.6.32.19/include/linux/grsecurity.h linux-2.6.32.19/include/linux/grsecurity.h 46228diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/linux/grsecurity.h
46064--- linux-2.6.32.19/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 46229--- linux-2.6.32.21/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
46065+++ linux-2.6.32.19/include/linux/grsecurity.h 2010-08-13 18:34:41.000000000 -0400 46230+++ linux-2.6.32.21/include/linux/grsecurity.h 2010-08-13 18:34:41.000000000 -0400
46066@@ -0,0 +1,203 @@ 46231@@ -0,0 +1,203 @@
46067+#ifndef GR_SECURITY_H 46232+#ifndef GR_SECURITY_H
46068+#define GR_SECURITY_H 46233+#define GR_SECURITY_H
@@ -46267,9 +46432,9 @@ diff -urNp linux-2.6.32.19/include/linux/grsecurity.h linux-2.6.32.19/include/li
46267+#endif 46432+#endif
46268+ 46433+
46269+#endif 46434+#endif
46270diff -urNp linux-2.6.32.19/include/linux/hdpu_features.h linux-2.6.32.19/include/linux/hdpu_features.h 46435diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include/linux/hdpu_features.h
46271--- linux-2.6.32.19/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400 46436--- linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
46272+++ linux-2.6.32.19/include/linux/hdpu_features.h 2010-08-13 18:34:41.000000000 -0400 46437+++ linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-13 18:34:41.000000000 -0400
46273@@ -3,7 +3,7 @@ 46438@@ -3,7 +3,7 @@
46274 struct cpustate_t { 46439 struct cpustate_t {
46275 spinlock_t lock; 46440 spinlock_t lock;
@@ -46279,9 +46444,9 @@ diff -urNp linux-2.6.32.19/include/linux/hdpu_features.h linux-2.6.32.19/include
46279 unsigned char cached_val; 46444 unsigned char cached_val;
46280 int inited; 46445 int inited;
46281 unsigned long *set_addr; 46446 unsigned long *set_addr;
46282diff -urNp linux-2.6.32.19/include/linux/highmem.h linux-2.6.32.19/include/linux/highmem.h 46447diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux/highmem.h
46283--- linux-2.6.32.19/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400 46448--- linux-2.6.32.21/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
46284+++ linux-2.6.32.19/include/linux/highmem.h 2010-08-13 18:34:41.000000000 -0400 46449+++ linux-2.6.32.21/include/linux/highmem.h 2010-08-13 18:34:41.000000000 -0400
46285@@ -137,6 +137,18 @@ static inline void clear_highpage(struct 46450@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
46286 kunmap_atomic(kaddr, KM_USER0); 46451 kunmap_atomic(kaddr, KM_USER0);
46287 } 46452 }
@@ -46301,9 +46466,9 @@ diff -urNp linux-2.6.32.19/include/linux/highmem.h linux-2.6.32.19/include/linux
46301 static inline void zero_user_segments(struct page *page, 46466 static inline void zero_user_segments(struct page *page,
46302 unsigned start1, unsigned end1, 46467 unsigned start1, unsigned end1,
46303 unsigned start2, unsigned end2) 46468 unsigned start2, unsigned end2)
46304diff -urNp linux-2.6.32.19/include/linux/interrupt.h linux-2.6.32.19/include/linux/interrupt.h 46469diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/linux/interrupt.h
46305--- linux-2.6.32.19/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400 46470--- linux-2.6.32.21/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
46306+++ linux-2.6.32.19/include/linux/interrupt.h 2010-08-13 18:34:41.000000000 -0400 46471+++ linux-2.6.32.21/include/linux/interrupt.h 2010-08-13 18:34:41.000000000 -0400
46307@@ -362,7 +362,7 @@ enum 46472@@ -362,7 +362,7 @@ enum
46308 /* map softirq index to softirq name. update 'softirq_to_name' in 46473 /* map softirq index to softirq name. update 'softirq_to_name' in
46309 * kernel/softirq.c when adding a new softirq. 46474 * kernel/softirq.c when adding a new softirq.
@@ -46328,9 +46493,9 @@ diff -urNp linux-2.6.32.19/include/linux/interrupt.h linux-2.6.32.19/include/lin
46328 extern void softirq_init(void); 46493 extern void softirq_init(void);
46329 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) 46494 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
46330 extern void raise_softirq_irqoff(unsigned int nr); 46495 extern void raise_softirq_irqoff(unsigned int nr);
46331diff -urNp linux-2.6.32.19/include/linux/jbd2.h linux-2.6.32.19/include/linux/jbd2.h 46496diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jbd2.h
46332--- linux-2.6.32.19/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400 46497--- linux-2.6.32.21/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
46333+++ linux-2.6.32.19/include/linux/jbd2.h 2010-08-13 18:34:41.000000000 -0400 46498+++ linux-2.6.32.21/include/linux/jbd2.h 2010-08-13 18:34:41.000000000 -0400
46334@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 46499@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
46335 } \ 46500 } \
46336 } while (0) 46501 } while (0)
@@ -46340,9 +46505,9 @@ diff -urNp linux-2.6.32.19/include/linux/jbd2.h linux-2.6.32.19/include/linux/jb
46340 #endif 46505 #endif
46341 46506
46342 static inline void *jbd2_alloc(size_t size, gfp_t flags) 46507 static inline void *jbd2_alloc(size_t size, gfp_t flags)
46343diff -urNp linux-2.6.32.19/include/linux/jbd.h linux-2.6.32.19/include/linux/jbd.h 46508diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd.h
46344--- linux-2.6.32.19/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400 46509--- linux-2.6.32.21/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
46345+++ linux-2.6.32.19/include/linux/jbd.h 2010-08-13 18:34:41.000000000 -0400 46510+++ linux-2.6.32.21/include/linux/jbd.h 2010-08-13 18:34:41.000000000 -0400
46346@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 46511@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
46347 } \ 46512 } \
46348 } while (0) 46513 } while (0)
@@ -46352,9 +46517,9 @@ diff -urNp linux-2.6.32.19/include/linux/jbd.h linux-2.6.32.19/include/linux/jbd
46352 #endif 46517 #endif
46353 46518
46354 static inline void *jbd_alloc(size_t size, gfp_t flags) 46519 static inline void *jbd_alloc(size_t size, gfp_t flags)
46355diff -urNp linux-2.6.32.19/include/linux/kallsyms.h linux-2.6.32.19/include/linux/kallsyms.h 46520diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linux/kallsyms.h
46356--- linux-2.6.32.19/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400 46521--- linux-2.6.32.21/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
46357+++ linux-2.6.32.19/include/linux/kallsyms.h 2010-08-13 18:34:41.000000000 -0400 46522+++ linux-2.6.32.21/include/linux/kallsyms.h 2010-08-13 18:34:41.000000000 -0400
46358@@ -15,7 +15,8 @@ 46523@@ -15,7 +15,8 @@
46359 46524
46360 struct module; 46525 struct module;
@@ -46375,9 +46540,9 @@ diff -urNp linux-2.6.32.19/include/linux/kallsyms.h linux-2.6.32.19/include/linu
46375 46540
46376 /* This macro allows us to keep printk typechecking */ 46541 /* This macro allows us to keep printk typechecking */
46377 static void __check_printsym_format(const char *fmt, ...) 46542 static void __check_printsym_format(const char *fmt, ...)
46378diff -urNp linux-2.6.32.19/include/linux/kgdb.h linux-2.6.32.19/include/linux/kgdb.h 46543diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kgdb.h
46379--- linux-2.6.32.19/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400 46544--- linux-2.6.32.21/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
46380+++ linux-2.6.32.19/include/linux/kgdb.h 2010-08-13 18:34:41.000000000 -0400 46545+++ linux-2.6.32.21/include/linux/kgdb.h 2010-08-13 18:34:41.000000000 -0400
46381@@ -251,20 +251,20 @@ struct kgdb_arch { 46546@@ -251,20 +251,20 @@ struct kgdb_arch {
46382 */ 46547 */
46383 struct kgdb_io { 46548 struct kgdb_io {
@@ -46408,9 +46573,9 @@ diff -urNp linux-2.6.32.19/include/linux/kgdb.h linux-2.6.32.19/include/linux/kg
46408 46573
46409 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 46574 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
46410 extern int kgdb_mem2hex(char *mem, char *buf, int count); 46575 extern int kgdb_mem2hex(char *mem, char *buf, int count);
46411diff -urNp linux-2.6.32.19/include/linux/kobject.h linux-2.6.32.19/include/linux/kobject.h 46576diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux/kobject.h
46412--- linux-2.6.32.19/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400 46577--- linux-2.6.32.21/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
46413+++ linux-2.6.32.19/include/linux/kobject.h 2010-08-13 18:34:41.000000000 -0400 46578+++ linux-2.6.32.21/include/linux/kobject.h 2010-08-13 18:34:41.000000000 -0400
46414@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob 46579@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
46415 46580
46416 struct kobj_type { 46581 struct kobj_type {
@@ -46459,9 +46624,9 @@ diff -urNp linux-2.6.32.19/include/linux/kobject.h linux-2.6.32.19/include/linux
46459 struct kobject *parent_kobj); 46624 struct kobject *parent_kobj);
46460 46625
46461 static inline struct kset *to_kset(struct kobject *kobj) 46626 static inline struct kset *to_kset(struct kobject *kobj)
46462diff -urNp linux-2.6.32.19/include/linux/kvm_host.h linux-2.6.32.19/include/linux/kvm_host.h 46627diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linux/kvm_host.h
46463--- linux-2.6.32.19/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 46628--- linux-2.6.32.21/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
46464+++ linux-2.6.32.19/include/linux/kvm_host.h 2010-08-13 18:34:41.000000000 -0400 46629+++ linux-2.6.32.21/include/linux/kvm_host.h 2010-08-13 18:34:41.000000000 -0400
46465@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 46630@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
46466 void vcpu_load(struct kvm_vcpu *vcpu); 46631 void vcpu_load(struct kvm_vcpu *vcpu);
46467 void vcpu_put(struct kvm_vcpu *vcpu); 46632 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -46480,9 +46645,9 @@ diff -urNp linux-2.6.32.19/include/linux/kvm_host.h linux-2.6.32.19/include/linu
46480 void kvm_arch_exit(void); 46645 void kvm_arch_exit(void);
46481 46646
46482 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 46647 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
46483diff -urNp linux-2.6.32.19/include/linux/libata.h linux-2.6.32.19/include/linux/libata.h 46648diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/libata.h
46484--- linux-2.6.32.19/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400 46649--- linux-2.6.32.21/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400
46485+++ linux-2.6.32.19/include/linux/libata.h 2010-08-13 18:34:41.000000000 -0400 46650+++ linux-2.6.32.21/include/linux/libata.h 2010-08-13 18:34:41.000000000 -0400
46486@@ -64,11 +64,11 @@ 46651@@ -64,11 +64,11 @@
46487 #ifdef ATA_VERBOSE_DEBUG 46652 #ifdef ATA_VERBOSE_DEBUG
46488 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 46653 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -46548,9 +46713,9 @@ diff -urNp linux-2.6.32.19/include/linux/libata.h linux-2.6.32.19/include/linux/
46548 extern int ata_scsi_detect(struct scsi_host_template *sht); 46713 extern int ata_scsi_detect(struct scsi_host_template *sht);
46549 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 46714 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
46550 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 46715 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
46551diff -urNp linux-2.6.32.19/include/linux/lockd/bind.h linux-2.6.32.19/include/linux/lockd/bind.h 46716diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/linux/lockd/bind.h
46552--- linux-2.6.32.19/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400 46717--- linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
46553+++ linux-2.6.32.19/include/linux/lockd/bind.h 2010-08-13 18:34:41.000000000 -0400 46718+++ linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-13 18:34:41.000000000 -0400
46554@@ -23,13 +23,13 @@ struct svc_rqst; 46719@@ -23,13 +23,13 @@ struct svc_rqst;
46555 * This is the set of functions for lockd->nfsd communication 46720 * This is the set of functions for lockd->nfsd communication
46556 */ 46721 */
@@ -46568,9 +46733,9 @@ diff -urNp linux-2.6.32.19/include/linux/lockd/bind.h linux-2.6.32.19/include/li
46568 46733
46569 /* 46734 /*
46570 * Similar to nfs_client_initdata, but without the NFS-specific 46735 * Similar to nfs_client_initdata, but without the NFS-specific
46571diff -urNp linux-2.6.32.19/include/linux/mm.h linux-2.6.32.19/include/linux/mm.h 46736diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
46572--- linux-2.6.32.19/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400 46737--- linux-2.6.32.21/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400
46573+++ linux-2.6.32.19/include/linux/mm.h 2010-08-13 18:34:41.000000000 -0400 46738+++ linux-2.6.32.21/include/linux/mm.h 2010-08-13 18:34:41.000000000 -0400
46574@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void 46739@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void
46575 46740
46576 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ 46741 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -46637,9 +46802,9 @@ diff -urNp linux-2.6.32.19/include/linux/mm.h linux-2.6.32.19/include/linux/mm.h
46637 46802
46638 #endif /* __KERNEL__ */ 46803 #endif /* __KERNEL__ */
46639 #endif /* _LINUX_MM_H */ 46804 #endif /* _LINUX_MM_H */
46640diff -urNp linux-2.6.32.19/include/linux/mm_types.h linux-2.6.32.19/include/linux/mm_types.h 46805diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linux/mm_types.h
46641--- linux-2.6.32.19/include/linux/mm_types.h 2010-08-13 16:24:37.000000000 -0400 46806--- linux-2.6.32.21/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400
46642+++ linux-2.6.32.19/include/linux/mm_types.h 2010-08-13 18:34:41.000000000 -0400 46807+++ linux-2.6.32.21/include/linux/mm_types.h 2010-08-29 21:09:26.000000000 -0400
46643@@ -186,6 +186,8 @@ struct vm_area_struct { 46808@@ -186,6 +186,8 @@ struct vm_area_struct {
46644 #ifdef CONFIG_NUMA 46809 #ifdef CONFIG_NUMA
46645 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 46810 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -46674,9 +46839,9 @@ diff -urNp linux-2.6.32.19/include/linux/mm_types.h linux-2.6.32.19/include/linu
46674 }; 46839 };
46675 46840
46676 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 46841 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
46677diff -urNp linux-2.6.32.19/include/linux/mmu_notifier.h linux-2.6.32.19/include/linux/mmu_notifier.h 46842diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/linux/mmu_notifier.h
46678--- linux-2.6.32.19/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400 46843--- linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
46679+++ linux-2.6.32.19/include/linux/mmu_notifier.h 2010-08-13 18:34:41.000000000 -0400 46844+++ linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-13 18:34:41.000000000 -0400
46680@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 46845@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
46681 */ 46846 */
46682 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 46847 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -46693,9 +46858,9 @@ diff -urNp linux-2.6.32.19/include/linux/mmu_notifier.h linux-2.6.32.19/include/
46693 }) 46858 })
46694 46859
46695 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 46860 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
46696diff -urNp linux-2.6.32.19/include/linux/mmzone.h linux-2.6.32.19/include/linux/mmzone.h 46861diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/mmzone.h
46697--- linux-2.6.32.19/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400 46862--- linux-2.6.32.21/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400
46698+++ linux-2.6.32.19/include/linux/mmzone.h 2010-08-13 18:34:41.000000000 -0400 46863+++ linux-2.6.32.21/include/linux/mmzone.h 2010-08-13 18:34:41.000000000 -0400
46699@@ -343,7 +343,7 @@ struct zone { 46864@@ -343,7 +343,7 @@ struct zone {
46700 unsigned long flags; /* zone flags, see below */ 46865 unsigned long flags; /* zone flags, see below */
46701 46866
@@ -46705,9 +46870,9 @@ diff -urNp linux-2.6.32.19/include/linux/mmzone.h linux-2.6.32.19/include/linux/
46705 46870
46706 /* 46871 /*
46707 * prev_priority holds the scanning priority for this zone. It is 46872 * prev_priority holds the scanning priority for this zone. It is
46708diff -urNp linux-2.6.32.19/include/linux/mod_devicetable.h linux-2.6.32.19/include/linux/mod_devicetable.h 46873diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/include/linux/mod_devicetable.h
46709--- linux-2.6.32.19/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400 46874--- linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
46710+++ linux-2.6.32.19/include/linux/mod_devicetable.h 2010-08-13 18:34:41.000000000 -0400 46875+++ linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-13 18:34:41.000000000 -0400
46711@@ -12,7 +12,7 @@ 46876@@ -12,7 +12,7 @@
46712 typedef unsigned long kernel_ulong_t; 46877 typedef unsigned long kernel_ulong_t;
46713 #endif 46878 #endif
@@ -46726,9 +46891,9 @@ diff -urNp linux-2.6.32.19/include/linux/mod_devicetable.h linux-2.6.32.19/inclu
46726 46891
46727 struct hid_device_id { 46892 struct hid_device_id {
46728 __u16 bus; 46893 __u16 bus;
46729diff -urNp linux-2.6.32.19/include/linux/module.h linux-2.6.32.19/include/linux/module.h 46894diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/module.h
46730--- linux-2.6.32.19/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400 46895--- linux-2.6.32.21/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
46731+++ linux-2.6.32.19/include/linux/module.h 2010-08-13 18:34:41.000000000 -0400 46896+++ linux-2.6.32.21/include/linux/module.h 2010-08-13 18:34:41.000000000 -0400
46732@@ -287,16 +287,16 @@ struct module 46897@@ -287,16 +287,16 @@ struct module
46733 int (*init)(void); 46898 int (*init)(void);
46734 46899
@@ -46801,9 +46966,9 @@ diff -urNp linux-2.6.32.19/include/linux/module.h linux-2.6.32.19/include/linux/
46801 } 46966 }
46802 46967
46803 /* Search for module by name: must hold module_mutex. */ 46968 /* Search for module by name: must hold module_mutex. */
46804diff -urNp linux-2.6.32.19/include/linux/moduleloader.h linux-2.6.32.19/include/linux/moduleloader.h 46969diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/linux/moduleloader.h
46805--- linux-2.6.32.19/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400 46970--- linux-2.6.32.21/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
46806+++ linux-2.6.32.19/include/linux/moduleloader.h 2010-08-13 18:34:41.000000000 -0400 46971+++ linux-2.6.32.21/include/linux/moduleloader.h 2010-08-13 18:34:41.000000000 -0400
46807@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 46972@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
46808 sections. Returns NULL on failure. */ 46973 sections. Returns NULL on failure. */
46809 void *module_alloc(unsigned long size); 46974 void *module_alloc(unsigned long size);
@@ -46826,9 +46991,9 @@ diff -urNp linux-2.6.32.19/include/linux/moduleloader.h linux-2.6.32.19/include/
46826 /* Apply the given relocation to the (simplified) ELF. Return -error 46991 /* Apply the given relocation to the (simplified) ELF. Return -error
46827 or 0. */ 46992 or 0. */
46828 int apply_relocate(Elf_Shdr *sechdrs, 46993 int apply_relocate(Elf_Shdr *sechdrs,
46829diff -urNp linux-2.6.32.19/include/linux/namei.h linux-2.6.32.19/include/linux/namei.h 46994diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/namei.h
46830--- linux-2.6.32.19/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400 46995--- linux-2.6.32.21/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
46831+++ linux-2.6.32.19/include/linux/namei.h 2010-08-13 18:34:41.000000000 -0400 46996+++ linux-2.6.32.21/include/linux/namei.h 2010-08-13 18:34:41.000000000 -0400
46832@@ -22,7 +22,7 @@ struct nameidata { 46997@@ -22,7 +22,7 @@ struct nameidata {
46833 unsigned int flags; 46998 unsigned int flags;
46834 int last_type; 46999 int last_type;
@@ -46853,9 +47018,9 @@ diff -urNp linux-2.6.32.19/include/linux/namei.h linux-2.6.32.19/include/linux/n
46853 { 47018 {
46854 return nd->saved_names[nd->depth]; 47019 return nd->saved_names[nd->depth];
46855 } 47020 }
46856diff -urNp linux-2.6.32.19/include/linux/nodemask.h linux-2.6.32.19/include/linux/nodemask.h 47021diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linux/nodemask.h
46857--- linux-2.6.32.19/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400 47022--- linux-2.6.32.21/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
46858+++ linux-2.6.32.19/include/linux/nodemask.h 2010-08-13 18:34:41.000000000 -0400 47023+++ linux-2.6.32.21/include/linux/nodemask.h 2010-08-13 18:34:41.000000000 -0400
46859@@ -464,11 +464,11 @@ static inline int num_node_state(enum no 47024@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
46860 47025
46861 #define any_online_node(mask) \ 47026 #define any_online_node(mask) \
@@ -46872,9 +47037,9 @@ diff -urNp linux-2.6.32.19/include/linux/nodemask.h linux-2.6.32.19/include/linu
46872 }) 47037 })
46873 47038
46874 #define num_online_nodes() num_node_state(N_ONLINE) 47039 #define num_online_nodes() num_node_state(N_ONLINE)
46875diff -urNp linux-2.6.32.19/include/linux/oprofile.h linux-2.6.32.19/include/linux/oprofile.h 47040diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linux/oprofile.h
46876--- linux-2.6.32.19/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400 47041--- linux-2.6.32.21/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
46877+++ linux-2.6.32.19/include/linux/oprofile.h 2010-08-13 18:34:41.000000000 -0400 47042+++ linux-2.6.32.21/include/linux/oprofile.h 2010-08-13 18:34:41.000000000 -0400
46878@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 47043@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
46879 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 47044 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
46880 char const * name, ulong * val); 47045 char const * name, ulong * val);
@@ -46887,9 +47052,9 @@ diff -urNp linux-2.6.32.19/include/linux/oprofile.h linux-2.6.32.19/include/linu
46887 47052
46888 /** create a directory */ 47053 /** create a directory */
46889 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 47054 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
46890diff -urNp linux-2.6.32.19/include/linux/pipe_fs_i.h linux-2.6.32.19/include/linux/pipe_fs_i.h 47055diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/linux/pipe_fs_i.h
46891--- linux-2.6.32.19/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400 47056--- linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
46892+++ linux-2.6.32.19/include/linux/pipe_fs_i.h 2010-08-13 18:34:41.000000000 -0400 47057+++ linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-13 18:34:41.000000000 -0400
46893@@ -46,9 +46,9 @@ struct pipe_inode_info { 47058@@ -46,9 +46,9 @@ struct pipe_inode_info {
46894 wait_queue_head_t wait; 47059 wait_queue_head_t wait;
46895 unsigned int nrbufs, curbuf; 47060 unsigned int nrbufs, curbuf;
@@ -46903,9 +47068,9 @@ diff -urNp linux-2.6.32.19/include/linux/pipe_fs_i.h linux-2.6.32.19/include/lin
46903 unsigned int r_counter; 47068 unsigned int r_counter;
46904 unsigned int w_counter; 47069 unsigned int w_counter;
46905 struct fasync_struct *fasync_readers; 47070 struct fasync_struct *fasync_readers;
46906diff -urNp linux-2.6.32.19/include/linux/poison.h linux-2.6.32.19/include/linux/poison.h 47071diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/poison.h
46907--- linux-2.6.32.19/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400 47072--- linux-2.6.32.21/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
46908+++ linux-2.6.32.19/include/linux/poison.h 2010-08-13 18:34:41.000000000 -0400 47073+++ linux-2.6.32.21/include/linux/poison.h 2010-08-13 18:34:41.000000000 -0400
46909@@ -19,8 +19,8 @@ 47074@@ -19,8 +19,8 @@
46910 * under normal circumstances, used to verify that nobody uses 47075 * under normal circumstances, used to verify that nobody uses
46911 * non-initialized list entries. 47076 * non-initialized list entries.
@@ -46917,9 +47082,9 @@ diff -urNp linux-2.6.32.19/include/linux/poison.h linux-2.6.32.19/include/linux/
46917 47082
46918 /********** include/linux/timer.h **********/ 47083 /********** include/linux/timer.h **********/
46919 /* 47084 /*
46920diff -urNp linux-2.6.32.19/include/linux/proc_fs.h linux-2.6.32.19/include/linux/proc_fs.h 47085diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux/proc_fs.h
46921--- linux-2.6.32.19/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400 47086--- linux-2.6.32.21/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
46922+++ linux-2.6.32.19/include/linux/proc_fs.h 2010-08-13 18:34:41.000000000 -0400 47087+++ linux-2.6.32.21/include/linux/proc_fs.h 2010-08-13 18:34:41.000000000 -0400
46923@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 47088@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
46924 return proc_create_data(name, mode, parent, proc_fops, NULL); 47089 return proc_create_data(name, mode, parent, proc_fops, NULL);
46925 } 47090 }
@@ -46940,9 +47105,9 @@ diff -urNp linux-2.6.32.19/include/linux/proc_fs.h linux-2.6.32.19/include/linux
46940 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 47105 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
46941 mode_t mode, struct proc_dir_entry *base, 47106 mode_t mode, struct proc_dir_entry *base,
46942 read_proc_t *read_proc, void * data) 47107 read_proc_t *read_proc, void * data)
46943diff -urNp linux-2.6.32.19/include/linux/random.h linux-2.6.32.19/include/linux/random.h 47108diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/random.h
46944--- linux-2.6.32.19/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400 47109--- linux-2.6.32.21/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
46945+++ linux-2.6.32.19/include/linux/random.h 2010-08-13 18:34:41.000000000 -0400 47110+++ linux-2.6.32.21/include/linux/random.h 2010-08-13 18:34:41.000000000 -0400
46946@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 47111@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
46947 u32 random32(void); 47112 u32 random32(void);
46948 void srandom32(u32 seed); 47113 void srandom32(u32 seed);
@@ -46955,9 +47120,9 @@ diff -urNp linux-2.6.32.19/include/linux/random.h linux-2.6.32.19/include/linux/
46955 #endif /* __KERNEL___ */ 47120 #endif /* __KERNEL___ */
46956 47121
46957 #endif /* _LINUX_RANDOM_H */ 47122 #endif /* _LINUX_RANDOM_H */
46958diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs.h linux-2.6.32.19/include/linux/reiserfs_fs.h 47123diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/linux/reiserfs_fs.h
46959--- linux-2.6.32.19/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400 47124--- linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
46960+++ linux-2.6.32.19/include/linux/reiserfs_fs.h 2010-08-13 18:34:41.000000000 -0400 47125+++ linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-13 18:34:41.000000000 -0400
46961@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset 47126@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
46962 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 47127 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
46963 47128
@@ -47004,9 +47169,9 @@ diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs.h linux-2.6.32.19/include/l
47004 47169
47005 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 47170 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
47006 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 47171 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
47007diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs_sb.h linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 47172diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/include/linux/reiserfs_fs_sb.h
47008--- linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400 47173--- linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
47009+++ linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 2010-08-13 18:34:41.000000000 -0400 47174+++ linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-13 18:34:41.000000000 -0400
47010@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 47175@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
47011 /* Comment? -Hans */ 47176 /* Comment? -Hans */
47012 wait_queue_head_t s_wait; 47177 wait_queue_head_t s_wait;
@@ -47016,9 +47181,9 @@ diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs_sb.h linux-2.6.32.19/includ
47016 // tree gets re-balanced 47181 // tree gets re-balanced
47017 unsigned long s_properties; /* File system properties. Currently holds 47182 unsigned long s_properties; /* File system properties. Currently holds
47018 on-disk FS format */ 47183 on-disk FS format */
47019diff -urNp linux-2.6.32.19/include/linux/sched.h linux-2.6.32.19/include/linux/sched.h 47184diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/sched.h
47020--- linux-2.6.32.19/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400 47185--- linux-2.6.32.21/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400
47021+++ linux-2.6.32.19/include/linux/sched.h 2010-08-13 18:34:41.000000000 -0400 47186+++ linux-2.6.32.21/include/linux/sched.h 2010-08-13 18:34:41.000000000 -0400
47022@@ -101,6 +101,7 @@ struct bio; 47187@@ -101,6 +101,7 @@ struct bio;
47023 struct fs_struct; 47188 struct fs_struct;
47024 struct bts_context; 47189 struct bts_context;
@@ -47234,9 +47399,9 @@ diff -urNp linux-2.6.32.19/include/linux/sched.h linux-2.6.32.19/include/linux/s
47234 extern void thread_info_cache_init(void); 47399 extern void thread_info_cache_init(void);
47235 47400
47236 #ifdef CONFIG_DEBUG_STACK_USAGE 47401 #ifdef CONFIG_DEBUG_STACK_USAGE
47237diff -urNp linux-2.6.32.19/include/linux/screen_info.h linux-2.6.32.19/include/linux/screen_info.h 47402diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/linux/screen_info.h
47238--- linux-2.6.32.19/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400 47403--- linux-2.6.32.21/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
47239+++ linux-2.6.32.19/include/linux/screen_info.h 2010-08-13 18:34:41.000000000 -0400 47404+++ linux-2.6.32.21/include/linux/screen_info.h 2010-08-13 18:34:41.000000000 -0400
47240@@ -42,7 +42,8 @@ struct screen_info { 47405@@ -42,7 +42,8 @@ struct screen_info {
47241 __u16 pages; /* 0x32 */ 47406 __u16 pages; /* 0x32 */
47242 __u16 vesa_attributes; /* 0x34 */ 47407 __u16 vesa_attributes; /* 0x34 */
@@ -47247,9 +47412,9 @@ diff -urNp linux-2.6.32.19/include/linux/screen_info.h linux-2.6.32.19/include/l
47247 } __attribute__((packed)); 47412 } __attribute__((packed));
47248 47413
47249 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 47414 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
47250diff -urNp linux-2.6.32.19/include/linux/security.h linux-2.6.32.19/include/linux/security.h 47415diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linux/security.h
47251--- linux-2.6.32.19/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400 47416--- linux-2.6.32.21/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
47252+++ linux-2.6.32.19/include/linux/security.h 2010-08-13 18:34:41.000000000 -0400 47417+++ linux-2.6.32.21/include/linux/security.h 2010-08-13 18:34:41.000000000 -0400
47253@@ -34,6 +34,7 @@ 47418@@ -34,6 +34,7 @@
47254 #include <linux/key.h> 47419 #include <linux/key.h>
47255 #include <linux/xfrm.h> 47420 #include <linux/xfrm.h>
@@ -47258,9 +47423,9 @@ diff -urNp linux-2.6.32.19/include/linux/security.h linux-2.6.32.19/include/linu
47258 #include <net/flow.h> 47423 #include <net/flow.h>
47259 47424
47260 /* Maximum number of letters for an LSM name string */ 47425 /* Maximum number of letters for an LSM name string */
47261diff -urNp linux-2.6.32.19/include/linux/shm.h linux-2.6.32.19/include/linux/shm.h 47426diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm.h
47262--- linux-2.6.32.19/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400 47427--- linux-2.6.32.21/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
47263+++ linux-2.6.32.19/include/linux/shm.h 2010-08-13 18:34:41.000000000 -0400 47428+++ linux-2.6.32.21/include/linux/shm.h 2010-08-13 18:34:41.000000000 -0400
47264@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 47429@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
47265 pid_t shm_cprid; 47430 pid_t shm_cprid;
47266 pid_t shm_lprid; 47431 pid_t shm_lprid;
@@ -47272,9 +47437,9 @@ diff -urNp linux-2.6.32.19/include/linux/shm.h linux-2.6.32.19/include/linux/shm
47272 }; 47437 };
47273 47438
47274 /* shm_mode upper byte flags */ 47439 /* shm_mode upper byte flags */
47275diff -urNp linux-2.6.32.19/include/linux/slab.h linux-2.6.32.19/include/linux/slab.h 47440diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/slab.h
47276--- linux-2.6.32.19/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400 47441--- linux-2.6.32.21/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
47277+++ linux-2.6.32.19/include/linux/slab.h 2010-08-13 18:34:41.000000000 -0400 47442+++ linux-2.6.32.21/include/linux/slab.h 2010-08-13 18:34:41.000000000 -0400
47278@@ -11,6 +11,7 @@ 47443@@ -11,6 +11,7 @@
47279 47444
47280 #include <linux/gfp.h> 47445 #include <linux/gfp.h>
@@ -47346,9 +47511,9 @@ diff -urNp linux-2.6.32.19/include/linux/slab.h linux-2.6.32.19/include/linux/sl
47346+}) 47511+})
47347+ 47512+
47348 #endif /* _LINUX_SLAB_H */ 47513 #endif /* _LINUX_SLAB_H */
47349diff -urNp linux-2.6.32.19/include/linux/slub_def.h linux-2.6.32.19/include/linux/slub_def.h 47514diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linux/slub_def.h
47350--- linux-2.6.32.19/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400 47515--- linux-2.6.32.21/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
47351+++ linux-2.6.32.19/include/linux/slub_def.h 2010-08-13 18:34:41.000000000 -0400 47516+++ linux-2.6.32.21/include/linux/slub_def.h 2010-08-13 18:34:41.000000000 -0400
47352@@ -86,7 +86,7 @@ struct kmem_cache { 47517@@ -86,7 +86,7 @@ struct kmem_cache {
47353 struct kmem_cache_order_objects max; 47518 struct kmem_cache_order_objects max;
47354 struct kmem_cache_order_objects min; 47519 struct kmem_cache_order_objects min;
@@ -47358,9 +47523,9 @@ diff -urNp linux-2.6.32.19/include/linux/slub_def.h linux-2.6.32.19/include/linu
47358 void (*ctor)(void *); 47523 void (*ctor)(void *);
47359 int inuse; /* Offset to metadata */ 47524 int inuse; /* Offset to metadata */
47360 int align; /* Alignment */ 47525 int align; /* Alignment */
47361diff -urNp linux-2.6.32.19/include/linux/sonet.h linux-2.6.32.19/include/linux/sonet.h 47526diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/sonet.h
47362--- linux-2.6.32.19/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400 47527--- linux-2.6.32.21/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
47363+++ linux-2.6.32.19/include/linux/sonet.h 2010-08-13 18:34:41.000000000 -0400 47528+++ linux-2.6.32.21/include/linux/sonet.h 2010-08-13 18:34:41.000000000 -0400
47364@@ -61,7 +61,7 @@ struct sonet_stats { 47529@@ -61,7 +61,7 @@ struct sonet_stats {
47365 #include <asm/atomic.h> 47530 #include <asm/atomic.h>
47366 47531
@@ -47370,9 +47535,9 @@ diff -urNp linux-2.6.32.19/include/linux/sonet.h linux-2.6.32.19/include/linux/s
47370 __SONET_ITEMS 47535 __SONET_ITEMS
47371 #undef __HANDLE_ITEM 47536 #undef __HANDLE_ITEM
47372 }; 47537 };
47373diff -urNp linux-2.6.32.19/include/linux/suspend.h linux-2.6.32.19/include/linux/suspend.h 47538diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux/suspend.h
47374--- linux-2.6.32.19/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400 47539--- linux-2.6.32.21/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
47375+++ linux-2.6.32.19/include/linux/suspend.h 2010-08-13 18:34:41.000000000 -0400 47540+++ linux-2.6.32.21/include/linux/suspend.h 2010-08-13 18:34:41.000000000 -0400
47376@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 47541@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
47377 * which require special recovery actions in that situation. 47542 * which require special recovery actions in that situation.
47378 */ 47543 */
@@ -47461,9 +47626,9 @@ diff -urNp linux-2.6.32.19/include/linux/suspend.h linux-2.6.32.19/include/linux
47461 static inline int hibernate(void) { return -ENOSYS; } 47626 static inline int hibernate(void) { return -ENOSYS; }
47462 static inline bool system_entering_hibernation(void) { return false; } 47627 static inline bool system_entering_hibernation(void) { return false; }
47463 #endif /* CONFIG_HIBERNATION */ 47628 #endif /* CONFIG_HIBERNATION */
47464diff -urNp linux-2.6.32.19/include/linux/sysctl.h linux-2.6.32.19/include/linux/sysctl.h 47629diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/sysctl.h
47465--- linux-2.6.32.19/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400 47630--- linux-2.6.32.21/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
47466+++ linux-2.6.32.19/include/linux/sysctl.h 2010-08-13 18:34:41.000000000 -0400 47631+++ linux-2.6.32.21/include/linux/sysctl.h 2010-08-13 18:34:41.000000000 -0400
47467@@ -164,7 +164,11 @@ enum 47632@@ -164,7 +164,11 @@ enum
47468 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 47633 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
47469 }; 47634 };
@@ -47477,9 +47642,9 @@ diff -urNp linux-2.6.32.19/include/linux/sysctl.h linux-2.6.32.19/include/linux/
47477 47642
47478 /* CTL_VM names: */ 47643 /* CTL_VM names: */
47479 enum 47644 enum
47480diff -urNp linux-2.6.32.19/include/linux/sysfs.h linux-2.6.32.19/include/linux/sysfs.h 47645diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/sysfs.h
47481--- linux-2.6.32.19/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400 47646--- linux-2.6.32.21/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
47482+++ linux-2.6.32.19/include/linux/sysfs.h 2010-08-13 18:34:41.000000000 -0400 47647+++ linux-2.6.32.21/include/linux/sysfs.h 2010-08-13 18:34:41.000000000 -0400
47483@@ -75,8 +75,8 @@ struct bin_attribute { 47648@@ -75,8 +75,8 @@ struct bin_attribute {
47484 }; 47649 };
47485 47650
@@ -47491,9 +47656,9 @@ diff -urNp linux-2.6.32.19/include/linux/sysfs.h linux-2.6.32.19/include/linux/s
47491 }; 47656 };
47492 47657
47493 struct sysfs_dirent; 47658 struct sysfs_dirent;
47494diff -urNp linux-2.6.32.19/include/linux/thread_info.h linux-2.6.32.19/include/linux/thread_info.h 47659diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/linux/thread_info.h
47495--- linux-2.6.32.19/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400 47660--- linux-2.6.32.21/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
47496+++ linux-2.6.32.19/include/linux/thread_info.h 2010-08-13 18:34:41.000000000 -0400 47661+++ linux-2.6.32.21/include/linux/thread_info.h 2010-08-13 18:34:41.000000000 -0400
47497@@ -23,7 +23,7 @@ struct restart_block { 47662@@ -23,7 +23,7 @@ struct restart_block {
47498 }; 47663 };
47499 /* For futex_wait and futex_wait_requeue_pi */ 47664 /* For futex_wait and futex_wait_requeue_pi */
@@ -47503,9 +47668,9 @@ diff -urNp linux-2.6.32.19/include/linux/thread_info.h linux-2.6.32.19/include/l
47503 u32 val; 47668 u32 val;
47504 u32 flags; 47669 u32 flags;
47505 u32 bitset; 47670 u32 bitset;
47506diff -urNp linux-2.6.32.19/include/linux/tty.h linux-2.6.32.19/include/linux/tty.h 47671diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty.h
47507--- linux-2.6.32.19/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400 47672--- linux-2.6.32.21/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
47508+++ linux-2.6.32.19/include/linux/tty.h 2010-08-13 18:34:41.000000000 -0400 47673+++ linux-2.6.32.21/include/linux/tty.h 2010-08-13 18:34:41.000000000 -0400
47509@@ -13,6 +13,7 @@ 47674@@ -13,6 +13,7 @@
47510 #include <linux/tty_driver.h> 47675 #include <linux/tty_driver.h>
47511 #include <linux/tty_ldisc.h> 47676 #include <linux/tty_ldisc.h>
@@ -47541,9 +47706,9 @@ diff -urNp linux-2.6.32.19/include/linux/tty.h linux-2.6.32.19/include/linux/tty
47541 47706
47542 /* n_tty.c */ 47707 /* n_tty.c */
47543 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 47708 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
47544diff -urNp linux-2.6.32.19/include/linux/tty_ldisc.h linux-2.6.32.19/include/linux/tty_ldisc.h 47709diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/linux/tty_ldisc.h
47545--- linux-2.6.32.19/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400 47710--- linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
47546+++ linux-2.6.32.19/include/linux/tty_ldisc.h 2010-08-13 18:34:41.000000000 -0400 47711+++ linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-13 18:34:41.000000000 -0400
47547@@ -139,7 +139,7 @@ struct tty_ldisc_ops { 47712@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
47548 47713
47549 struct module *owner; 47714 struct module *owner;
@@ -47553,9 +47718,9 @@ diff -urNp linux-2.6.32.19/include/linux/tty_ldisc.h linux-2.6.32.19/include/lin
47553 }; 47718 };
47554 47719
47555 struct tty_ldisc { 47720 struct tty_ldisc {
47556diff -urNp linux-2.6.32.19/include/linux/types.h linux-2.6.32.19/include/linux/types.h 47721diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/types.h
47557--- linux-2.6.32.19/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400 47722--- linux-2.6.32.21/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
47558+++ linux-2.6.32.19/include/linux/types.h 2010-08-13 18:34:41.000000000 -0400 47723+++ linux-2.6.32.21/include/linux/types.h 2010-08-13 18:34:41.000000000 -0400
47559@@ -191,10 +191,26 @@ typedef struct { 47724@@ -191,10 +191,26 @@ typedef struct {
47560 volatile int counter; 47725 volatile int counter;
47561 } atomic_t; 47726 } atomic_t;
@@ -47583,9 +47748,9 @@ diff -urNp linux-2.6.32.19/include/linux/types.h linux-2.6.32.19/include/linux/t
47583 #endif 47748 #endif
47584 47749
47585 struct ustat { 47750 struct ustat {
47586diff -urNp linux-2.6.32.19/include/linux/uaccess.h linux-2.6.32.19/include/linux/uaccess.h 47751diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux/uaccess.h
47587--- linux-2.6.32.19/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400 47752--- linux-2.6.32.21/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
47588+++ linux-2.6.32.19/include/linux/uaccess.h 2010-08-13 18:34:41.000000000 -0400 47753+++ linux-2.6.32.21/include/linux/uaccess.h 2010-08-13 18:34:41.000000000 -0400
47589@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 47754@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
47590 long ret; \ 47755 long ret; \
47591 mm_segment_t old_fs = get_fs(); \ 47756 mm_segment_t old_fs = get_fs(); \
@@ -47617,9 +47782,9 @@ diff -urNp linux-2.6.32.19/include/linux/uaccess.h linux-2.6.32.19/include/linux
47617+extern long probe_kernel_write(void *dst, const void *src, size_t size); 47782+extern long probe_kernel_write(void *dst, const void *src, size_t size);
47618 47783
47619 #endif /* __LINUX_UACCESS_H__ */ 47784 #endif /* __LINUX_UACCESS_H__ */
47620diff -urNp linux-2.6.32.19/include/linux/vmalloc.h linux-2.6.32.19/include/linux/vmalloc.h 47785diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux/vmalloc.h
47621--- linux-2.6.32.19/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400 47786--- linux-2.6.32.21/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
47622+++ linux-2.6.32.19/include/linux/vmalloc.h 2010-08-13 18:34:41.000000000 -0400 47787+++ linux-2.6.32.21/include/linux/vmalloc.h 2010-08-13 18:34:41.000000000 -0400
47623@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 47788@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
47624 #define VM_MAP 0x00000004 /* vmap()ed pages */ 47789 #define VM_MAP 0x00000004 /* vmap()ed pages */
47625 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 47790 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -47714,9 +47879,9 @@ diff -urNp linux-2.6.32.19/include/linux/vmalloc.h linux-2.6.32.19/include/linux
47714+}) 47879+})
47715+ 47880+
47716 #endif /* _LINUX_VMALLOC_H */ 47881 #endif /* _LINUX_VMALLOC_H */
47717diff -urNp linux-2.6.32.19/include/linux/vmstat.h linux-2.6.32.19/include/linux/vmstat.h 47882diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/vmstat.h
47718--- linux-2.6.32.19/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400 47883--- linux-2.6.32.21/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400
47719+++ linux-2.6.32.19/include/linux/vmstat.h 2010-08-13 18:34:41.000000000 -0400 47884+++ linux-2.6.32.21/include/linux/vmstat.h 2010-08-13 18:34:41.000000000 -0400
47720@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in 47885@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
47721 /* 47886 /*
47722 * Zone based page accounting with per cpu differentials. 47887 * Zone based page accounting with per cpu differentials.
@@ -47771,9 +47936,9 @@ diff -urNp linux-2.6.32.19/include/linux/vmstat.h linux-2.6.32.19/include/linux/
47771 } 47936 }
47772 47937
47773 static inline void __dec_zone_page_state(struct page *page, 47938 static inline void __dec_zone_page_state(struct page *page,
47774diff -urNp linux-2.6.32.19/include/net/irda/ircomm_tty.h linux-2.6.32.19/include/net/irda/ircomm_tty.h 47939diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include/net/irda/ircomm_tty.h
47775--- linux-2.6.32.19/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400 47940--- linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
47776+++ linux-2.6.32.19/include/net/irda/ircomm_tty.h 2010-08-13 18:34:41.000000000 -0400 47941+++ linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-13 18:34:41.000000000 -0400
47777@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 47942@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
47778 unsigned short close_delay; 47943 unsigned short close_delay;
47779 unsigned short closing_wait; /* time to wait before closing */ 47944 unsigned short closing_wait; /* time to wait before closing */
@@ -47785,9 +47950,9 @@ diff -urNp linux-2.6.32.19/include/net/irda/ircomm_tty.h linux-2.6.32.19/include
47785 47950
47786 /* Protect concurent access to : 47951 /* Protect concurent access to :
47787 * o self->open_count 47952 * o self->open_count
47788diff -urNp linux-2.6.32.19/include/net/neighbour.h linux-2.6.32.19/include/net/neighbour.h 47953diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/neighbour.h
47789--- linux-2.6.32.19/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400 47954--- linux-2.6.32.21/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
47790+++ linux-2.6.32.19/include/net/neighbour.h 2010-08-13 18:34:41.000000000 -0400 47955+++ linux-2.6.32.21/include/net/neighbour.h 2010-08-13 18:34:41.000000000 -0400
47791@@ -125,12 +125,12 @@ struct neighbour 47956@@ -125,12 +125,12 @@ struct neighbour
47792 struct neigh_ops 47957 struct neigh_ops
47793 { 47958 {
@@ -47807,9 +47972,9 @@ diff -urNp linux-2.6.32.19/include/net/neighbour.h linux-2.6.32.19/include/net/n
47807 }; 47972 };
47808 47973
47809 struct pneigh_entry 47974 struct pneigh_entry
47810diff -urNp linux-2.6.32.19/include/net/sctp/sctp.h linux-2.6.32.19/include/net/sctp/sctp.h 47975diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/sctp/sctp.h
47811--- linux-2.6.32.19/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400 47976--- linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
47812+++ linux-2.6.32.19/include/net/sctp/sctp.h 2010-08-13 18:34:41.000000000 -0400 47977+++ linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-13 18:34:41.000000000 -0400
47813@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 47978@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
47814 47979
47815 #else /* SCTP_DEBUG */ 47980 #else /* SCTP_DEBUG */
@@ -47821,9 +47986,9 @@ diff -urNp linux-2.6.32.19/include/net/sctp/sctp.h linux-2.6.32.19/include/net/s
47821 #define SCTP_ENABLE_DEBUG 47986 #define SCTP_ENABLE_DEBUG
47822 #define SCTP_DISABLE_DEBUG 47987 #define SCTP_DISABLE_DEBUG
47823 #define SCTP_ASSERT(expr, str, func) 47988 #define SCTP_ASSERT(expr, str, func)
47824diff -urNp linux-2.6.32.19/include/net/tcp.h linux-2.6.32.19/include/net/tcp.h 47989diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
47825--- linux-2.6.32.19/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400 47990--- linux-2.6.32.21/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400
47826+++ linux-2.6.32.19/include/net/tcp.h 2010-08-13 18:34:41.000000000 -0400 47991+++ linux-2.6.32.21/include/net/tcp.h 2010-08-13 18:34:41.000000000 -0400
47827@@ -1420,6 +1420,7 @@ enum tcp_seq_states { 47992@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
47828 struct tcp_seq_afinfo { 47993 struct tcp_seq_afinfo {
47829 char *name; 47994 char *name;
@@ -47832,9 +47997,9 @@ diff -urNp linux-2.6.32.19/include/net/tcp.h linux-2.6.32.19/include/net/tcp.h
47832 struct file_operations seq_fops; 47997 struct file_operations seq_fops;
47833 struct seq_operations seq_ops; 47998 struct seq_operations seq_ops;
47834 }; 47999 };
47835diff -urNp linux-2.6.32.19/include/net/udp.h linux-2.6.32.19/include/net/udp.h 48000diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
47836--- linux-2.6.32.19/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400 48001--- linux-2.6.32.21/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
47837+++ linux-2.6.32.19/include/net/udp.h 2010-08-13 18:34:41.000000000 -0400 48002+++ linux-2.6.32.21/include/net/udp.h 2010-08-13 18:34:41.000000000 -0400
47838@@ -187,6 +187,7 @@ struct udp_seq_afinfo { 48003@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
47839 char *name; 48004 char *name;
47840 sa_family_t family; 48005 sa_family_t family;
@@ -47843,9 +48008,9 @@ diff -urNp linux-2.6.32.19/include/net/udp.h linux-2.6.32.19/include/net/udp.h
47843 struct file_operations seq_fops; 48008 struct file_operations seq_fops;
47844 struct seq_operations seq_ops; 48009 struct seq_operations seq_ops;
47845 }; 48010 };
47846diff -urNp linux-2.6.32.19/include/sound/ac97_codec.h linux-2.6.32.19/include/sound/ac97_codec.h 48011diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/sound/ac97_codec.h
47847--- linux-2.6.32.19/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400 48012--- linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
47848+++ linux-2.6.32.19/include/sound/ac97_codec.h 2010-08-13 18:34:41.000000000 -0400 48013+++ linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-13 18:34:41.000000000 -0400
47849@@ -419,15 +419,15 @@ 48014@@ -419,15 +419,15 @@
47850 struct snd_ac97; 48015 struct snd_ac97;
47851 48016
@@ -47878,9 +48043,9 @@ diff -urNp linux-2.6.32.19/include/sound/ac97_codec.h linux-2.6.32.19/include/so
47878 void *private_data; 48043 void *private_data;
47879 void (*private_free) (struct snd_ac97 *ac97); 48044 void (*private_free) (struct snd_ac97 *ac97);
47880 /* --- */ 48045 /* --- */
47881diff -urNp linux-2.6.32.19/include/trace/events/irq.h linux-2.6.32.19/include/trace/events/irq.h 48046diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/trace/events/irq.h
47882--- linux-2.6.32.19/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400 48047--- linux-2.6.32.21/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
47883+++ linux-2.6.32.19/include/trace/events/irq.h 2010-08-13 18:34:41.000000000 -0400 48048+++ linux-2.6.32.21/include/trace/events/irq.h 2010-08-13 18:34:41.000000000 -0400
47884@@ -34,7 +34,7 @@ 48049@@ -34,7 +34,7 @@
47885 */ 48050 */
47886 TRACE_EVENT(irq_handler_entry, 48051 TRACE_EVENT(irq_handler_entry,
@@ -47917,9 +48082,9 @@ diff -urNp linux-2.6.32.19/include/trace/events/irq.h linux-2.6.32.19/include/tr
47917 48082
47918 TP_ARGS(h, vec), 48083 TP_ARGS(h, vec),
47919 48084
47920diff -urNp linux-2.6.32.19/include/video/uvesafb.h linux-2.6.32.19/include/video/uvesafb.h 48085diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video/uvesafb.h
47921--- linux-2.6.32.19/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400 48086--- linux-2.6.32.21/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
47922+++ linux-2.6.32.19/include/video/uvesafb.h 2010-08-13 18:34:41.000000000 -0400 48087+++ linux-2.6.32.21/include/video/uvesafb.h 2010-08-13 18:34:41.000000000 -0400
47923@@ -177,6 +177,7 @@ struct uvesafb_par { 48088@@ -177,6 +177,7 @@ struct uvesafb_par {
47924 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 48089 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
47925 u8 pmi_setpal; /* PMI for palette changes */ 48090 u8 pmi_setpal; /* PMI for palette changes */
@@ -47928,9 +48093,9 @@ diff -urNp linux-2.6.32.19/include/video/uvesafb.h linux-2.6.32.19/include/video
47928 void *pmi_start; 48093 void *pmi_start;
47929 void *pmi_pal; 48094 void *pmi_pal;
47930 u8 *vbe_state_orig; /* 48095 u8 *vbe_state_orig; /*
47931diff -urNp linux-2.6.32.19/init/do_mounts.c linux-2.6.32.19/init/do_mounts.c 48096diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
47932--- linux-2.6.32.19/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400 48097--- linux-2.6.32.21/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
47933+++ linux-2.6.32.19/init/do_mounts.c 2010-08-13 18:34:41.000000000 -0400 48098+++ linux-2.6.32.21/init/do_mounts.c 2010-08-13 18:34:41.000000000 -0400
47934@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 48099@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
47935 48100
47936 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 48101 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -47976,9 +48141,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts.c linux-2.6.32.19/init/do_mounts.c
47976+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); 48141+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
47977+ sys_chroot((__force char __user *)"."); 48142+ sys_chroot((__force char __user *)".");
47978 } 48143 }
47979diff -urNp linux-2.6.32.19/init/do_mounts.h linux-2.6.32.19/init/do_mounts.h 48144diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
47980--- linux-2.6.32.19/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400 48145--- linux-2.6.32.21/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
47981+++ linux-2.6.32.19/init/do_mounts.h 2010-08-13 18:34:41.000000000 -0400 48146+++ linux-2.6.32.21/init/do_mounts.h 2010-08-13 18:34:41.000000000 -0400
47982@@ -15,15 +15,15 @@ extern int root_mountflags; 48147@@ -15,15 +15,15 @@ extern int root_mountflags;
47983 48148
47984 static inline int create_dev(char *name, dev_t dev) 48149 static inline int create_dev(char *name, dev_t dev)
@@ -47998,9 +48163,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts.h linux-2.6.32.19/init/do_mounts.h
47998 return 0; 48163 return 0;
47999 if (!S_ISBLK(stat.st_mode)) 48164 if (!S_ISBLK(stat.st_mode))
48000 return 0; 48165 return 0;
48001diff -urNp linux-2.6.32.19/init/do_mounts_initrd.c linux-2.6.32.19/init/do_mounts_initrd.c 48166diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mounts_initrd.c
48002--- linux-2.6.32.19/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400 48167--- linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
48003+++ linux-2.6.32.19/init/do_mounts_initrd.c 2010-08-13 18:34:41.000000000 -0400 48168+++ linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-13 18:34:41.000000000 -0400
48004@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 48169@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
48005 sys_close(old_fd);sys_close(root_fd); 48170 sys_close(old_fd);sys_close(root_fd);
48006 sys_close(0);sys_close(1);sys_close(2); 48171 sys_close(0);sys_close(1);sys_close(2);
@@ -48084,9 +48249,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts_initrd.c linux-2.6.32.19/init/do_mount
48084+ sys_unlink((__force const char __user *)"/initrd.image"); 48249+ sys_unlink((__force const char __user *)"/initrd.image");
48085 return 0; 48250 return 0;
48086 } 48251 }
48087diff -urNp linux-2.6.32.19/init/do_mounts_md.c linux-2.6.32.19/init/do_mounts_md.c 48252diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md.c
48088--- linux-2.6.32.19/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400 48253--- linux-2.6.32.21/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
48089+++ linux-2.6.32.19/init/do_mounts_md.c 2010-08-13 18:34:41.000000000 -0400 48254+++ linux-2.6.32.21/init/do_mounts_md.c 2010-08-13 18:34:41.000000000 -0400
48090@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 48255@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
48091 partitioned ? "_d" : "", minor, 48256 partitioned ? "_d" : "", minor,
48092 md_setup_args[ent].device_names); 48257 md_setup_args[ent].device_names);
@@ -48114,9 +48279,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts_md.c linux-2.6.32.19/init/do_mounts_md
48114 if (fd >= 0) { 48279 if (fd >= 0) {
48115 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 48280 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
48116 sys_close(fd); 48281 sys_close(fd);
48117diff -urNp linux-2.6.32.19/init/initramfs.c linux-2.6.32.19/init/initramfs.c 48282diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
48118--- linux-2.6.32.19/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400 48283--- linux-2.6.32.21/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
48119+++ linux-2.6.32.19/init/initramfs.c 2010-08-13 18:34:41.000000000 -0400 48284+++ linux-2.6.32.21/init/initramfs.c 2010-08-13 18:34:41.000000000 -0400
48120@@ -74,7 +74,7 @@ static void __init free_hash(void) 48285@@ -74,7 +74,7 @@ static void __init free_hash(void)
48121 } 48286 }
48122 } 48287 }
@@ -48225,9 +48390,9 @@ diff -urNp linux-2.6.32.19/init/initramfs.c linux-2.6.32.19/init/initramfs.c
48225 state = SkipIt; 48390 state = SkipIt;
48226 next_state = Reset; 48391 next_state = Reset;
48227 return 0; 48392 return 0;
48228diff -urNp linux-2.6.32.19/init/Kconfig linux-2.6.32.19/init/Kconfig 48393diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
48229--- linux-2.6.32.19/init/Kconfig 2010-08-13 16:24:37.000000000 -0400 48394--- linux-2.6.32.21/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
48230+++ linux-2.6.32.19/init/Kconfig 2010-08-13 18:34:41.000000000 -0400 48395+++ linux-2.6.32.21/init/Kconfig 2010-08-13 18:34:41.000000000 -0400
48231@@ -1026,7 +1026,7 @@ config SLUB_DEBUG 48396@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
48232 48397
48233 config COMPAT_BRK 48398 config COMPAT_BRK
@@ -48237,9 +48402,9 @@ diff -urNp linux-2.6.32.19/init/Kconfig linux-2.6.32.19/init/Kconfig
48237 help 48402 help
48238 Randomizing heap placement makes heap exploits harder, but it 48403 Randomizing heap placement makes heap exploits harder, but it
48239 also breaks ancient binaries (including anything libc5 based). 48404 also breaks ancient binaries (including anything libc5 based).
48240diff -urNp linux-2.6.32.19/init/main.c linux-2.6.32.19/init/main.c 48405diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
48241--- linux-2.6.32.19/init/main.c 2010-08-13 16:24:37.000000000 -0400 48406--- linux-2.6.32.21/init/main.c 2010-08-13 16:24:37.000000000 -0400
48242+++ linux-2.6.32.19/init/main.c 2010-08-13 18:34:41.000000000 -0400 48407+++ linux-2.6.32.21/init/main.c 2010-08-13 18:34:41.000000000 -0400
48243@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 48408@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
48244 #ifdef CONFIG_TC 48409 #ifdef CONFIG_TC
48245 extern void tc_init(void); 48410 extern void tc_init(void);
@@ -48384,9 +48549,9 @@ diff -urNp linux-2.6.32.19/init/main.c linux-2.6.32.19/init/main.c
48384 /* 48549 /*
48385 * Ok, we have completed the initial bootup, and 48550 * Ok, we have completed the initial bootup, and
48386 * we're essentially up and running. Get rid of the 48551 * we're essentially up and running. Get rid of the
48387diff -urNp linux-2.6.32.19/init/noinitramfs.c linux-2.6.32.19/init/noinitramfs.c 48552diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
48388--- linux-2.6.32.19/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400 48553--- linux-2.6.32.21/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
48389+++ linux-2.6.32.19/init/noinitramfs.c 2010-08-13 18:34:41.000000000 -0400 48554+++ linux-2.6.32.21/init/noinitramfs.c 2010-08-13 18:34:41.000000000 -0400
48390@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 48555@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
48391 { 48556 {
48392 int err; 48557 int err;
@@ -48405,9 +48570,9 @@ diff -urNp linux-2.6.32.19/init/noinitramfs.c linux-2.6.32.19/init/noinitramfs.c
48405 if (err < 0) 48570 if (err < 0)
48406 goto out; 48571 goto out;
48407 48572
48408diff -urNp linux-2.6.32.19/ipc/ipc_sysctl.c linux-2.6.32.19/ipc/ipc_sysctl.c 48573diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
48409--- linux-2.6.32.19/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 48574--- linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
48410+++ linux-2.6.32.19/ipc/ipc_sysctl.c 2010-08-13 18:34:41.000000000 -0400 48575+++ linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-13 18:34:41.000000000 -0400
48411@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 48576@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
48412 .extra1 = &zero, 48577 .extra1 = &zero,
48413 .extra2 = &one, 48578 .extra2 = &one,
@@ -48426,9 +48591,9 @@ diff -urNp linux-2.6.32.19/ipc/ipc_sysctl.c linux-2.6.32.19/ipc/ipc_sysctl.c
48426 }; 48591 };
48427 48592
48428 static int __init ipc_sysctl_init(void) 48593 static int __init ipc_sysctl_init(void)
48429diff -urNp linux-2.6.32.19/ipc/mqueue.c linux-2.6.32.19/ipc/mqueue.c 48594diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
48430--- linux-2.6.32.19/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400 48595--- linux-2.6.32.21/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
48431+++ linux-2.6.32.19/ipc/mqueue.c 2010-08-13 18:34:41.000000000 -0400 48596+++ linux-2.6.32.21/ipc/mqueue.c 2010-08-13 18:34:41.000000000 -0400
48432@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st 48597@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
48433 mq_bytes = (mq_msg_tblsz + 48598 mq_bytes = (mq_msg_tblsz +
48434 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 48599 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -48437,9 +48602,9 @@ diff -urNp linux-2.6.32.19/ipc/mqueue.c linux-2.6.32.19/ipc/mqueue.c
48437 spin_lock(&mq_lock); 48602 spin_lock(&mq_lock);
48438 if (u->mq_bytes + mq_bytes < u->mq_bytes || 48603 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
48439 u->mq_bytes + mq_bytes > 48604 u->mq_bytes + mq_bytes >
48440diff -urNp linux-2.6.32.19/ipc/shm.c linux-2.6.32.19/ipc/shm.c 48605diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
48441--- linux-2.6.32.19/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400 48606--- linux-2.6.32.21/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
48442+++ linux-2.6.32.19/ipc/shm.c 2010-08-13 18:34:41.000000000 -0400 48607+++ linux-2.6.32.21/ipc/shm.c 2010-08-13 18:34:41.000000000 -0400
48443@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name 48608@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
48444 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 48609 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
48445 #endif 48610 #endif
@@ -48492,9 +48657,9 @@ diff -urNp linux-2.6.32.19/ipc/shm.c linux-2.6.32.19/ipc/shm.c
48492 size = i_size_read(path.dentry->d_inode); 48657 size = i_size_read(path.dentry->d_inode);
48493 shm_unlock(shp); 48658 shm_unlock(shp);
48494 48659
48495diff -urNp linux-2.6.32.19/kernel/acct.c linux-2.6.32.19/kernel/acct.c 48660diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
48496--- linux-2.6.32.19/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400 48661--- linux-2.6.32.21/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
48497+++ linux-2.6.32.19/kernel/acct.c 2010-08-13 18:34:41.000000000 -0400 48662+++ linux-2.6.32.21/kernel/acct.c 2010-08-13 18:34:41.000000000 -0400
48498@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a 48663@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
48499 */ 48664 */
48500 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 48665 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -48504,9 +48669,9 @@ diff -urNp linux-2.6.32.19/kernel/acct.c linux-2.6.32.19/kernel/acct.c
48504 sizeof(acct_t), &file->f_pos); 48669 sizeof(acct_t), &file->f_pos);
48505 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 48670 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
48506 set_fs(fs); 48671 set_fs(fs);
48507diff -urNp linux-2.6.32.19/kernel/capability.c linux-2.6.32.19/kernel/capability.c 48672diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability.c
48508--- linux-2.6.32.19/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400 48673--- linux-2.6.32.21/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
48509+++ linux-2.6.32.19/kernel/capability.c 2010-08-13 18:34:41.000000000 -0400 48674+++ linux-2.6.32.21/kernel/capability.c 2010-08-13 18:34:41.000000000 -0400
48510@@ -306,10 +306,21 @@ int capable(int cap) 48675@@ -306,10 +306,21 @@ int capable(int cap)
48511 BUG(); 48676 BUG();
48512 } 48677 }
@@ -48530,9 +48695,9 @@ diff -urNp linux-2.6.32.19/kernel/capability.c linux-2.6.32.19/kernel/capability
48530+ 48695+
48531 EXPORT_SYMBOL(capable); 48696 EXPORT_SYMBOL(capable);
48532+EXPORT_SYMBOL(capable_nolog); 48697+EXPORT_SYMBOL(capable_nolog);
48533diff -urNp linux-2.6.32.19/kernel/configs.c linux-2.6.32.19/kernel/configs.c 48698diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
48534--- linux-2.6.32.19/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400 48699--- linux-2.6.32.21/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
48535+++ linux-2.6.32.19/kernel/configs.c 2010-08-13 18:34:41.000000000 -0400 48700+++ linux-2.6.32.21/kernel/configs.c 2010-08-13 18:34:41.000000000 -0400
48536@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 48701@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
48537 struct proc_dir_entry *entry; 48702 struct proc_dir_entry *entry;
48538 48703
@@ -48553,9 +48718,9 @@ diff -urNp linux-2.6.32.19/kernel/configs.c linux-2.6.32.19/kernel/configs.c
48553 if (!entry) 48718 if (!entry)
48554 return -ENOMEM; 48719 return -ENOMEM;
48555 48720
48556diff -urNp linux-2.6.32.19/kernel/cpu.c linux-2.6.32.19/kernel/cpu.c 48721diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
48557--- linux-2.6.32.19/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400 48722--- linux-2.6.32.21/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400
48558+++ linux-2.6.32.19/kernel/cpu.c 2010-08-13 18:34:41.000000000 -0400 48723+++ linux-2.6.32.21/kernel/cpu.c 2010-08-13 18:34:41.000000000 -0400
48559@@ -19,7 +19,7 @@ 48724@@ -19,7 +19,7 @@
48560 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 48725 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
48561 static DEFINE_MUTEX(cpu_add_remove_lock); 48726 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -48565,9 +48730,9 @@ diff -urNp linux-2.6.32.19/kernel/cpu.c linux-2.6.32.19/kernel/cpu.c
48565 48730
48566 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. 48731 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
48567 * Should always be manipulated under cpu_add_remove_lock 48732 * Should always be manipulated under cpu_add_remove_lock
48568diff -urNp linux-2.6.32.19/kernel/cred.c linux-2.6.32.19/kernel/cred.c 48733diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
48569--- linux-2.6.32.19/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400 48734--- linux-2.6.32.21/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
48570+++ linux-2.6.32.19/kernel/cred.c 2010-08-13 18:34:41.000000000 -0400 48735+++ linux-2.6.32.21/kernel/cred.c 2010-08-13 18:34:41.000000000 -0400
48571@@ -520,6 +520,8 @@ int commit_creds(struct cred *new) 48736@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
48572 48737
48573 get_cred(new); /* we will require a ref for the subj creds too */ 48738 get_cred(new); /* we will require a ref for the subj creds too */
@@ -48577,9 +48742,9 @@ diff -urNp linux-2.6.32.19/kernel/cred.c linux-2.6.32.19/kernel/cred.c
48577 /* dumpability changes */ 48742 /* dumpability changes */
48578 if (old->euid != new->euid || 48743 if (old->euid != new->euid ||
48579 old->egid != new->egid || 48744 old->egid != new->egid ||
48580diff -urNp linux-2.6.32.19/kernel/exit.c linux-2.6.32.19/kernel/exit.c 48745diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
48581--- linux-2.6.32.19/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400 48746--- linux-2.6.32.21/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400
48582+++ linux-2.6.32.19/kernel/exit.c 2010-08-13 18:34:41.000000000 -0400 48747+++ linux-2.6.32.21/kernel/exit.c 2010-08-13 18:34:41.000000000 -0400
48583@@ -56,6 +56,10 @@ 48748@@ -56,6 +56,10 @@
48584 #include <asm/mmu_context.h> 48749 #include <asm/mmu_context.h>
48585 #include "cred-internals.h" 48750 #include "cred-internals.h"
@@ -48669,9 +48834,9 @@ diff -urNp linux-2.6.32.19/kernel/exit.c linux-2.6.32.19/kernel/exit.c
48669 48834
48670 get_task_struct(p); 48835 get_task_struct(p);
48671 read_unlock(&tasklist_lock); 48836 read_unlock(&tasklist_lock);
48672diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c 48837diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
48673--- linux-2.6.32.19/kernel/fork.c 2010-08-13 16:24:37.000000000 -0400 48838--- linux-2.6.32.21/kernel/fork.c 2010-08-29 21:08:20.000000000 -0400
48674+++ linux-2.6.32.19/kernel/fork.c 2010-08-13 18:34:41.000000000 -0400 48839+++ linux-2.6.32.21/kernel/fork.c 2010-08-29 21:10:54.000000000 -0400
48675@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru 48840@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
48676 *stackend = STACK_END_MAGIC; /* for overflow detection */ 48841 *stackend = STACK_END_MAGIC; /* for overflow detection */
48677 48842
@@ -48692,15 +48857,15 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48692 mm->map_count = 0; 48857 mm->map_count = 0;
48693 cpumask_clear(mm_cpumask(mm)); 48858 cpumask_clear(mm_cpumask(mm));
48694 mm->mm_rb = RB_ROOT; 48859 mm->mm_rb = RB_ROOT;
48695@@ -334,6 +334,7 @@ static int dup_mmap(struct mm_struct *mm 48860@@ -335,6 +335,7 @@ static int dup_mmap(struct mm_struct *mm
48696 tmp->vm_flags &= ~VM_LOCKED; 48861 tmp->vm_flags &= ~VM_LOCKED;
48697 tmp->vm_mm = mm; 48862 tmp->vm_mm = mm;
48698 tmp->vm_next = NULL; 48863 tmp->vm_next = tmp->vm_prev = NULL;
48699+ tmp->vm_mirror = NULL; 48864+ tmp->vm_mirror = NULL;
48700 anon_vma_link(tmp); 48865 anon_vma_link(tmp);
48701 file = tmp->vm_file; 48866 file = tmp->vm_file;
48702 if (file) { 48867 if (file) {
48703@@ -381,6 +382,31 @@ static int dup_mmap(struct mm_struct *mm 48868@@ -384,6 +385,31 @@ static int dup_mmap(struct mm_struct *mm
48704 if (retval) 48869 if (retval)
48705 goto out; 48870 goto out;
48706 } 48871 }
@@ -48732,7 +48897,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48732 /* a new mm has just been created */ 48897 /* a new mm has just been created */
48733 arch_dup_mmap(oldmm, mm); 48898 arch_dup_mmap(oldmm, mm);
48734 retval = 0; 48899 retval = 0;
48735@@ -731,13 +757,14 @@ static int copy_fs(unsigned long clone_f 48900@@ -734,13 +760,14 @@ static int copy_fs(unsigned long clone_f
48736 write_unlock(&fs->lock); 48901 write_unlock(&fs->lock);
48737 return -EAGAIN; 48902 return -EAGAIN;
48738 } 48903 }
@@ -48748,7 +48913,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48748 return 0; 48913 return 0;
48749 } 48914 }
48750 48915
48751@@ -1030,10 +1057,13 @@ static struct task_struct *copy_process( 48916@@ -1033,10 +1060,13 @@ static struct task_struct *copy_process(
48752 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); 48917 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
48753 #endif 48918 #endif
48754 retval = -EAGAIN; 48919 retval = -EAGAIN;
@@ -48764,7 +48929,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48764 goto bad_fork_free; 48929 goto bad_fork_free;
48765 } 48930 }
48766 48931
48767@@ -1180,6 +1210,8 @@ static struct task_struct *copy_process( 48932@@ -1183,6 +1213,8 @@ static struct task_struct *copy_process(
48768 goto bad_fork_free_pid; 48933 goto bad_fork_free_pid;
48769 } 48934 }
48770 48935
@@ -48773,7 +48938,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48773 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; 48938 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
48774 /* 48939 /*
48775 * Clear TID on mm_release()? 48940 * Clear TID on mm_release()?
48776@@ -1345,6 +1377,8 @@ bad_fork_cleanup_count: 48941@@ -1348,6 +1380,8 @@ bad_fork_cleanup_count:
48777 bad_fork_free: 48942 bad_fork_free:
48778 free_task(p); 48943 free_task(p);
48779 fork_out: 48944 fork_out:
@@ -48782,7 +48947,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48782 return ERR_PTR(retval); 48947 return ERR_PTR(retval);
48783 } 48948 }
48784 48949
48785@@ -1438,6 +1472,8 @@ long do_fork(unsigned long clone_flags, 48950@@ -1441,6 +1475,8 @@ long do_fork(unsigned long clone_flags,
48786 if (clone_flags & CLONE_PARENT_SETTID) 48951 if (clone_flags & CLONE_PARENT_SETTID)
48787 put_user(nr, parent_tidptr); 48952 put_user(nr, parent_tidptr);
48788 48953
@@ -48791,7 +48956,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48791 if (clone_flags & CLONE_VFORK) { 48956 if (clone_flags & CLONE_VFORK) {
48792 p->vfork_done = &vfork; 48957 p->vfork_done = &vfork;
48793 init_completion(&vfork); 48958 init_completion(&vfork);
48794@@ -1570,7 +1606,7 @@ static int unshare_fs(unsigned long unsh 48959@@ -1573,7 +1609,7 @@ static int unshare_fs(unsigned long unsh
48795 return 0; 48960 return 0;
48796 48961
48797 /* don't need lock here; in the worst case we'll do useless copy */ 48962 /* don't need lock here; in the worst case we'll do useless copy */
@@ -48800,7 +48965,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48800 return 0; 48965 return 0;
48801 48966
48802 *new_fsp = copy_fs_struct(fs); 48967 *new_fsp = copy_fs_struct(fs);
48803@@ -1693,7 +1729,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, 48968@@ -1696,7 +1732,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
48804 fs = current->fs; 48969 fs = current->fs;
48805 write_lock(&fs->lock); 48970 write_lock(&fs->lock);
48806 current->fs = new_fs; 48971 current->fs = new_fs;
@@ -48810,9 +48975,9 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
48810 new_fs = NULL; 48975 new_fs = NULL;
48811 else 48976 else
48812 new_fs = fs; 48977 new_fs = fs;
48813diff -urNp linux-2.6.32.19/kernel/futex.c linux-2.6.32.19/kernel/futex.c 48978diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
48814--- linux-2.6.32.19/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400 48979--- linux-2.6.32.21/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
48815+++ linux-2.6.32.19/kernel/futex.c 2010-08-13 18:34:41.000000000 -0400 48980+++ linux-2.6.32.21/kernel/futex.c 2010-08-13 18:34:41.000000000 -0400
48816@@ -54,6 +54,7 @@ 48981@@ -54,6 +54,7 @@
48817 #include <linux/mount.h> 48982 #include <linux/mount.h>
48818 #include <linux/pagemap.h> 48983 #include <linux/pagemap.h>
@@ -48880,9 +49045,9 @@ diff -urNp linux-2.6.32.19/kernel/futex.c linux-2.6.32.19/kernel/futex.c
48880 { 49045 {
48881 unsigned long uentry; 49046 unsigned long uentry;
48882 49047
48883diff -urNp linux-2.6.32.19/kernel/futex_compat.c linux-2.6.32.19/kernel/futex_compat.c 49048diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_compat.c
48884--- linux-2.6.32.19/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400 49049--- linux-2.6.32.21/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
48885+++ linux-2.6.32.19/kernel/futex_compat.c 2010-08-13 18:34:41.000000000 -0400 49050+++ linux-2.6.32.21/kernel/futex_compat.c 2010-08-13 18:34:41.000000000 -0400
48886@@ -10,6 +10,7 @@ 49051@@ -10,6 +10,7 @@
48887 #include <linux/compat.h> 49052 #include <linux/compat.h>
48888 #include <linux/nsproxy.h> 49053 #include <linux/nsproxy.h>
@@ -48920,9 +49085,9 @@ diff -urNp linux-2.6.32.19/kernel/futex_compat.c linux-2.6.32.19/kernel/futex_co
48920 head = p->compat_robust_list; 49085 head = p->compat_robust_list;
48921 read_unlock(&tasklist_lock); 49086 read_unlock(&tasklist_lock);
48922 } 49087 }
48923diff -urNp linux-2.6.32.19/kernel/gcov/base.c linux-2.6.32.19/kernel/gcov/base.c 49088diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
48924--- linux-2.6.32.19/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400 49089--- linux-2.6.32.21/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
48925+++ linux-2.6.32.19/kernel/gcov/base.c 2010-08-13 18:34:41.000000000 -0400 49090+++ linux-2.6.32.21/kernel/gcov/base.c 2010-08-13 18:34:41.000000000 -0400
48926@@ -102,11 +102,6 @@ void gcov_enable_events(void) 49091@@ -102,11 +102,6 @@ void gcov_enable_events(void)
48927 } 49092 }
48928 49093
@@ -48944,9 +49109,9 @@ diff -urNp linux-2.6.32.19/kernel/gcov/base.c linux-2.6.32.19/kernel/gcov/base.c
48944 if (prev) 49109 if (prev)
48945 prev->next = info->next; 49110 prev->next = info->next;
48946 else 49111 else
48947diff -urNp linux-2.6.32.19/kernel/hrtimer.c linux-2.6.32.19/kernel/hrtimer.c 49112diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
48948--- linux-2.6.32.19/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400 49113--- linux-2.6.32.21/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
48949+++ linux-2.6.32.19/kernel/hrtimer.c 2010-08-13 18:34:41.000000000 -0400 49114+++ linux-2.6.32.21/kernel/hrtimer.c 2010-08-13 18:34:41.000000000 -0400
48950@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void) 49115@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
48951 local_irq_restore(flags); 49116 local_irq_restore(flags);
48952 } 49117 }
@@ -48956,9 +49121,9 @@ diff -urNp linux-2.6.32.19/kernel/hrtimer.c linux-2.6.32.19/kernel/hrtimer.c
48956 { 49121 {
48957 hrtimer_peek_ahead_timers(); 49122 hrtimer_peek_ahead_timers();
48958 } 49123 }
48959diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c 49124diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
48960--- linux-2.6.32.19/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 49125--- linux-2.6.32.21/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
48961+++ linux-2.6.32.19/kernel/kallsyms.c 2010-08-13 18:34:41.000000000 -0400 49126+++ linux-2.6.32.21/kernel/kallsyms.c 2010-08-29 21:40:54.000000000 -0400
48962@@ -11,6 +11,9 @@ 49127@@ -11,6 +11,9 @@
48963 * Changed the compression method from stem compression to "table lookup" 49128 * Changed the compression method from stem compression to "table lookup"
48964 * compression (see scripts/kallsyms.c for a more complete description) 49129 * compression (see scripts/kallsyms.c for a more complete description)
@@ -48969,39 +49134,41 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
48969 #include <linux/kallsyms.h> 49134 #include <linux/kallsyms.h>
48970 #include <linux/module.h> 49135 #include <linux/module.h>
48971 #include <linux/init.h> 49136 #include <linux/init.h>
48972@@ -51,23 +54,48 @@ extern const unsigned long kallsyms_mark 49137@@ -51,12 +54,33 @@ extern const unsigned long kallsyms_mark
48973 49138
48974 static inline int is_kernel_inittext(unsigned long addr) 49139 static inline int is_kernel_inittext(unsigned long addr)
48975 { 49140 {
48976+ if (system_state != SYSTEM_BOOTING) 49141+ if (system_state != SYSTEM_BOOTING)
48977+ return 0; 49142+ return 0;
48978+ 49143+
48979+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
48980+ if (addr >= ktla_ktva((unsigned long)_sinittext)
48981+ && addr <= ktla_ktva((unsigned long)_einittext))
48982+#else
48983 if (addr >= (unsigned long)_sinittext 49144 if (addr >= (unsigned long)_sinittext
48984 && addr <= (unsigned long)_einittext) 49145 && addr <= (unsigned long)_einittext)
48985+#endif
48986 return 1; 49146 return 1;
48987+
48988 return 0; 49147 return 0;
48989 } 49148 }
48990 49149
48991 static inline int is_kernel_text(unsigned long addr)
48992 {
48993+
48994+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) 49150+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
48995+ if (addr >= ktla_ktva((unsigned long)_stext) 49151+#ifdef CONFIG_MODULES
48996+ && addr <= ktla_ktva((unsigned long)_etext)) 49152+static inline int is_module_text(unsigned long addr)
49153+{
49154+ if ((unsigned long)MODULES_EXEC_VADDR <= addr && addr <= (unsigned long)MODULES_EXEC_END)
49155+ return 1;
49156+
49157+ addr = ktla_ktva(addr);
49158+ return (unsigned long)MODULES_EXEC_VADDR <= addr && addr <= (unsigned long)MODULES_EXEC_END;
49159+}
48997+#else 49160+#else
48998 if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) || 49161+static inline int is_module_text(unsigned long addr)
48999 arch_is_kernel_text(addr)) 49162+{
49163+ return 0;
49164+}
49165+#endif
49000+#endif 49166+#endif
49001 return 1;
49002+ 49167+
49003 return in_gate_area_no_task(addr); 49168 static inline int is_kernel_text(unsigned long addr)
49004 } 49169 {
49170 if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) ||
49171@@ -67,13 +91,28 @@ static inline int is_kernel_text(unsigne
49005 49172
49006 static inline int is_kernel(unsigned long addr) 49173 static inline int is_kernel(unsigned long addr)
49007 { 49174 {
@@ -49018,7 +49185,19 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
49018 return 1; 49185 return 1;
49019 return in_gate_area_no_task(addr); 49186 return in_gate_area_no_task(addr);
49020 } 49187 }
49021@@ -413,7 +441,6 @@ static unsigned long get_ksymbol_core(st 49188
49189 static int is_ksym_addr(unsigned long addr)
49190 {
49191+
49192+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
49193+ if (is_module_text(addr))
49194+ return 0;
49195+#endif
49196+
49197 if (all_var)
49198 return is_kernel(addr);
49199
49200@@ -413,7 +452,6 @@ static unsigned long get_ksymbol_core(st
49022 49201
49023 static void reset_iter(struct kallsym_iter *iter, loff_t new_pos) 49202 static void reset_iter(struct kallsym_iter *iter, loff_t new_pos)
49024 { 49203 {
@@ -49026,7 +49205,7 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
49026 iter->nameoff = get_symbol_offset(new_pos); 49205 iter->nameoff = get_symbol_offset(new_pos);
49027 iter->pos = new_pos; 49206 iter->pos = new_pos;
49028 } 49207 }
49029@@ -461,6 +488,11 @@ static int s_show(struct seq_file *m, vo 49208@@ -461,6 +499,11 @@ static int s_show(struct seq_file *m, vo
49030 { 49209 {
49031 struct kallsym_iter *iter = m->private; 49210 struct kallsym_iter *iter = m->private;
49032 49211
@@ -49038,7 +49217,7 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
49038 /* Some debugging symbols have no name. Ignore them. */ 49217 /* Some debugging symbols have no name. Ignore them. */
49039 if (!iter->name[0]) 49218 if (!iter->name[0])
49040 return 0; 49219 return 0;
49041@@ -501,7 +533,7 @@ static int kallsyms_open(struct inode *i 49220@@ -501,7 +544,7 @@ static int kallsyms_open(struct inode *i
49042 struct kallsym_iter *iter; 49221 struct kallsym_iter *iter;
49043 int ret; 49222 int ret;
49044 49223
@@ -49047,9 +49226,9 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
49047 if (!iter) 49226 if (!iter)
49048 return -ENOMEM; 49227 return -ENOMEM;
49049 reset_iter(iter, 0); 49228 reset_iter(iter, 0);
49050diff -urNp linux-2.6.32.19/kernel/kgdb.c linux-2.6.32.19/kernel/kgdb.c 49229diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
49051--- linux-2.6.32.19/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 49230--- linux-2.6.32.21/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
49052+++ linux-2.6.32.19/kernel/kgdb.c 2010-08-13 18:34:41.000000000 -0400 49231+++ linux-2.6.32.21/kernel/kgdb.c 2010-08-13 18:34:41.000000000 -0400
49053@@ -86,7 +86,7 @@ static int kgdb_io_module_registered; 49232@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
49054 /* Guard for recursive entry */ 49233 /* Guard for recursive entry */
49055 static int exception_level; 49234 static int exception_level;
@@ -49077,9 +49256,9 @@ diff -urNp linux-2.6.32.19/kernel/kgdb.c linux-2.6.32.19/kernel/kgdb.c
49077 { 49256 {
49078 BUG_ON(kgdb_connected); 49257 BUG_ON(kgdb_connected);
49079 49258
49080diff -urNp linux-2.6.32.19/kernel/kmod.c linux-2.6.32.19/kernel/kmod.c 49259diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
49081--- linux-2.6.32.19/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400 49260--- linux-2.6.32.21/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
49082+++ linux-2.6.32.19/kernel/kmod.c 2010-08-13 18:34:41.000000000 -0400 49261+++ linux-2.6.32.21/kernel/kmod.c 2010-08-13 18:34:41.000000000 -0400
49083@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 49262@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
49084 if (ret >= MODULE_NAME_LEN) 49263 if (ret >= MODULE_NAME_LEN)
49085 return -ENAMETOOLONG; 49264 return -ENAMETOOLONG;
@@ -49099,9 +49278,9 @@ diff -urNp linux-2.6.32.19/kernel/kmod.c linux-2.6.32.19/kernel/kmod.c
49099 /* If modprobe needs a service that is in a module, we get a recursive 49278 /* If modprobe needs a service that is in a module, we get a recursive
49100 * loop. Limit the number of running kmod threads to max_threads/2 or 49279 * loop. Limit the number of running kmod threads to max_threads/2 or
49101 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 49280 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
49102diff -urNp linux-2.6.32.19/kernel/kprobes.c linux-2.6.32.19/kernel/kprobes.c 49281diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
49103--- linux-2.6.32.19/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 49282--- linux-2.6.32.21/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
49104+++ linux-2.6.32.19/kernel/kprobes.c 2010-08-13 18:34:41.000000000 -0400 49283+++ linux-2.6.32.21/kernel/kprobes.c 2010-08-13 18:34:41.000000000 -0400
49105@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 49284@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
49106 * kernel image and loaded module images reside. This is required 49285 * kernel image and loaded module images reside. This is required
49107 * so x86_64 can correctly handle the %rip-relative fixups. 49286 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -49138,9 +49317,9 @@ diff -urNp linux-2.6.32.19/kernel/kprobes.c linux-2.6.32.19/kernel/kprobes.c
49138 49317
49139 head = &kprobe_table[i]; 49318 head = &kprobe_table[i];
49140 preempt_disable(); 49319 preempt_disable();
49141diff -urNp linux-2.6.32.19/kernel/lockdep.c linux-2.6.32.19/kernel/lockdep.c 49320diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
49142--- linux-2.6.32.19/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400 49321--- linux-2.6.32.21/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
49143+++ linux-2.6.32.19/kernel/lockdep.c 2010-08-13 18:34:41.000000000 -0400 49322+++ linux-2.6.32.21/kernel/lockdep.c 2010-08-13 18:34:41.000000000 -0400
49144@@ -577,6 +577,10 @@ static int static_obj(void *obj) 49323@@ -577,6 +577,10 @@ static int static_obj(void *obj)
49145 int i; 49324 int i;
49146 #endif 49325 #endif
@@ -49170,9 +49349,9 @@ diff -urNp linux-2.6.32.19/kernel/lockdep.c linux-2.6.32.19/kernel/lockdep.c
49170 printk("the code is fine but needs lockdep annotation.\n"); 49349 printk("the code is fine but needs lockdep annotation.\n");
49171 printk("turning off the locking correctness validator.\n"); 49350 printk("turning off the locking correctness validator.\n");
49172 dump_stack(); 49351 dump_stack();
49173diff -urNp linux-2.6.32.19/kernel/lockdep_proc.c linux-2.6.32.19/kernel/lockdep_proc.c 49352diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_proc.c
49174--- linux-2.6.32.19/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400 49353--- linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
49175+++ linux-2.6.32.19/kernel/lockdep_proc.c 2010-08-13 18:34:41.000000000 -0400 49354+++ linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-13 18:34:41.000000000 -0400
49176@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 49355@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
49177 49356
49178 static void print_name(struct seq_file *m, struct lock_class *class) 49357 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -49182,9 +49361,9 @@ diff -urNp linux-2.6.32.19/kernel/lockdep_proc.c linux-2.6.32.19/kernel/lockdep_
49182 const char *name = class->name; 49361 const char *name = class->name;
49183 49362
49184 if (!name) { 49363 if (!name) {
49185diff -urNp linux-2.6.32.19/kernel/module.c linux-2.6.32.19/kernel/module.c 49364diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
49186--- linux-2.6.32.19/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 49365--- linux-2.6.32.21/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
49187+++ linux-2.6.32.19/kernel/module.c 2010-08-13 18:34:41.000000000 -0400 49366+++ linux-2.6.32.21/kernel/module.c 2010-08-13 18:34:41.000000000 -0400
49188@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq 49367@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
49189 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 49368 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
49190 49369
@@ -49724,9 +49903,9 @@ diff -urNp linux-2.6.32.19/kernel/module.c linux-2.6.32.19/kernel/module.c
49724 mod = NULL; 49903 mod = NULL;
49725 } 49904 }
49726 return mod; 49905 return mod;
49727diff -urNp linux-2.6.32.19/kernel/panic.c linux-2.6.32.19/kernel/panic.c 49906diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
49728--- linux-2.6.32.19/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400 49907--- linux-2.6.32.21/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
49729+++ linux-2.6.32.19/kernel/panic.c 2010-08-13 18:34:41.000000000 -0400 49908+++ linux-2.6.32.21/kernel/panic.c 2010-08-13 18:34:41.000000000 -0400
49730@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 49909@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
49731 */ 49910 */
49732 void __stack_chk_fail(void) 49911 void __stack_chk_fail(void)
@@ -49737,9 +49916,9 @@ diff -urNp linux-2.6.32.19/kernel/panic.c linux-2.6.32.19/kernel/panic.c
49737 __builtin_return_address(0)); 49916 __builtin_return_address(0));
49738 } 49917 }
49739 EXPORT_SYMBOL(__stack_chk_fail); 49918 EXPORT_SYMBOL(__stack_chk_fail);
49740diff -urNp linux-2.6.32.19/kernel/params.c linux-2.6.32.19/kernel/params.c 49919diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
49741--- linux-2.6.32.19/kernel/params.c 2010-08-13 16:24:37.000000000 -0400 49920--- linux-2.6.32.21/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
49742+++ linux-2.6.32.19/kernel/params.c 2010-08-13 18:34:41.000000000 -0400 49921+++ linux-2.6.32.21/kernel/params.c 2010-08-13 18:34:41.000000000 -0400
49743@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 49922@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
49744 return ret; 49923 return ret;
49745 } 49924 }
@@ -49758,9 +49937,9 @@ diff -urNp linux-2.6.32.19/kernel/params.c linux-2.6.32.19/kernel/params.c
49758 .filter = uevent_filter, 49937 .filter = uevent_filter,
49759 }; 49938 };
49760 49939
49761diff -urNp linux-2.6.32.19/kernel/pid.c linux-2.6.32.19/kernel/pid.c 49940diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
49762--- linux-2.6.32.19/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400 49941--- linux-2.6.32.21/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
49763+++ linux-2.6.32.19/kernel/pid.c 2010-08-13 18:34:41.000000000 -0400 49942+++ linux-2.6.32.21/kernel/pid.c 2010-08-13 18:34:41.000000000 -0400
49764@@ -33,6 +33,7 @@ 49943@@ -33,6 +33,7 @@
49765 #include <linux/rculist.h> 49944 #include <linux/rculist.h>
49766 #include <linux/bootmem.h> 49945 #include <linux/bootmem.h>
@@ -49794,9 +49973,9 @@ diff -urNp linux-2.6.32.19/kernel/pid.c linux-2.6.32.19/kernel/pid.c
49794 } 49973 }
49795 49974
49796 struct task_struct *find_task_by_vpid(pid_t vnr) 49975 struct task_struct *find_task_by_vpid(pid_t vnr)
49797diff -urNp linux-2.6.32.19/kernel/posix-cpu-timers.c linux-2.6.32.19/kernel/posix-cpu-timers.c 49976diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posix-cpu-timers.c
49798--- linux-2.6.32.19/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400 49977--- linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
49799+++ linux-2.6.32.19/kernel/posix-cpu-timers.c 2010-08-13 18:34:41.000000000 -0400 49978+++ linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-13 18:34:41.000000000 -0400
49800@@ -6,6 +6,7 @@ 49979@@ -6,6 +6,7 @@
49801 #include <linux/posix-timers.h> 49980 #include <linux/posix-timers.h>
49802 #include <linux/errno.h> 49981 #include <linux/errno.h>
@@ -49821,9 +50000,9 @@ diff -urNp linux-2.6.32.19/kernel/posix-cpu-timers.c linux-2.6.32.19/kernel/posi
49821 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) { 50000 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
49822 /* 50001 /*
49823 * At the hard limit, we just die. 50002 * At the hard limit, we just die.
49824diff -urNp linux-2.6.32.19/kernel/power/hibernate.c linux-2.6.32.19/kernel/power/hibernate.c 50003diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power/hibernate.c
49825--- linux-2.6.32.19/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400 50004--- linux-2.6.32.21/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
49826+++ linux-2.6.32.19/kernel/power/hibernate.c 2010-08-13 18:34:41.000000000 -0400 50005+++ linux-2.6.32.21/kernel/power/hibernate.c 2010-08-13 18:34:41.000000000 -0400
49827@@ -48,14 +48,14 @@ enum { 50006@@ -48,14 +48,14 @@ enum {
49828 50007
49829 static int hibernation_mode = HIBERNATION_SHUTDOWN; 50008 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -49841,9 +50020,9 @@ diff -urNp linux-2.6.32.19/kernel/power/hibernate.c linux-2.6.32.19/kernel/power
49841 { 50020 {
49842 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 50021 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
49843 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 50022 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
49844diff -urNp linux-2.6.32.19/kernel/power/poweroff.c linux-2.6.32.19/kernel/power/poweroff.c 50023diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/poweroff.c
49845--- linux-2.6.32.19/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400 50024--- linux-2.6.32.21/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
49846+++ linux-2.6.32.19/kernel/power/poweroff.c 2010-08-13 18:34:41.000000000 -0400 50025+++ linux-2.6.32.21/kernel/power/poweroff.c 2010-08-13 18:34:41.000000000 -0400
49847@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 50026@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
49848 .enable_mask = SYSRQ_ENABLE_BOOT, 50027 .enable_mask = SYSRQ_ENABLE_BOOT,
49849 }; 50028 };
@@ -49853,9 +50032,9 @@ diff -urNp linux-2.6.32.19/kernel/power/poweroff.c linux-2.6.32.19/kernel/power/
49853 { 50032 {
49854 register_sysrq_key('o', &sysrq_poweroff_op); 50033 register_sysrq_key('o', &sysrq_poweroff_op);
49855 return 0; 50034 return 0;
49856diff -urNp linux-2.6.32.19/kernel/power/process.c linux-2.6.32.19/kernel/power/process.c 50035diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/process.c
49857--- linux-2.6.32.19/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400 50036--- linux-2.6.32.21/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
49858+++ linux-2.6.32.19/kernel/power/process.c 2010-08-13 18:34:41.000000000 -0400 50037+++ linux-2.6.32.21/kernel/power/process.c 2010-08-13 18:34:41.000000000 -0400
49859@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_ 50038@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
49860 struct timeval start, end; 50039 struct timeval start, end;
49861 u64 elapsed_csecs64; 50040 u64 elapsed_csecs64;
@@ -49895,9 +50074,9 @@ diff -urNp linux-2.6.32.19/kernel/power/process.c linux-2.6.32.19/kernel/power/p
49895 50074
49896 do_gettimeofday(&end); 50075 do_gettimeofday(&end);
49897 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 50076 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
49898diff -urNp linux-2.6.32.19/kernel/power/suspend.c linux-2.6.32.19/kernel/power/suspend.c 50077diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/suspend.c
49899--- linux-2.6.32.19/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400 50078--- linux-2.6.32.21/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
49900+++ linux-2.6.32.19/kernel/power/suspend.c 2010-08-13 18:34:41.000000000 -0400 50079+++ linux-2.6.32.21/kernel/power/suspend.c 2010-08-13 18:34:41.000000000 -0400
49901@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M 50080@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
49902 [PM_SUSPEND_MEM] = "mem", 50081 [PM_SUSPEND_MEM] = "mem",
49903 }; 50082 };
@@ -49914,9 +50093,9 @@ diff -urNp linux-2.6.32.19/kernel/power/suspend.c linux-2.6.32.19/kernel/power/s
49914 { 50093 {
49915 mutex_lock(&pm_mutex); 50094 mutex_lock(&pm_mutex);
49916 suspend_ops = ops; 50095 suspend_ops = ops;
49917diff -urNp linux-2.6.32.19/kernel/printk.c linux-2.6.32.19/kernel/printk.c 50096diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
49918--- linux-2.6.32.19/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400 50097--- linux-2.6.32.21/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
49919+++ linux-2.6.32.19/kernel/printk.c 2010-08-13 18:34:41.000000000 -0400 50098+++ linux-2.6.32.21/kernel/printk.c 2010-08-13 18:34:41.000000000 -0400
49920@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf 50099@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
49921 char c; 50100 char c;
49922 int error = 0; 50101 int error = 0;
@@ -49929,9 +50108,9 @@ diff -urNp linux-2.6.32.19/kernel/printk.c linux-2.6.32.19/kernel/printk.c
49929 error = security_syslog(type); 50108 error = security_syslog(type);
49930 if (error) 50109 if (error)
49931 return error; 50110 return error;
49932diff -urNp linux-2.6.32.19/kernel/ptrace.c linux-2.6.32.19/kernel/ptrace.c 50111diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
49933--- linux-2.6.32.19/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 50112--- linux-2.6.32.21/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
49934+++ linux-2.6.32.19/kernel/ptrace.c 2010-08-13 18:34:41.000000000 -0400 50113+++ linux-2.6.32.21/kernel/ptrace.c 2010-08-13 18:34:41.000000000 -0400
49935@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru 50114@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
49936 cred->gid != tcred->egid || 50115 cred->gid != tcred->egid ||
49937 cred->gid != tcred->sgid || 50116 cred->gid != tcred->sgid ||
@@ -50013,9 +50192,9 @@ diff -urNp linux-2.6.32.19/kernel/ptrace.c linux-2.6.32.19/kernel/ptrace.c
50013 } 50192 }
50014 50193
50015 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 50194 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
50016diff -urNp linux-2.6.32.19/kernel/rcutree.c linux-2.6.32.19/kernel/rcutree.c 50195diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
50017--- linux-2.6.32.19/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400 50196--- linux-2.6.32.21/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
50018+++ linux-2.6.32.19/kernel/rcutree.c 2010-08-13 18:34:41.000000000 -0400 50197+++ linux-2.6.32.21/kernel/rcutree.c 2010-08-13 18:34:41.000000000 -0400
50019@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state 50198@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
50020 /* 50199 /*
50021 * Do softirq processing for the current CPU. 50200 * Do softirq processing for the current CPU.
@@ -50025,21 +50204,29 @@ diff -urNp linux-2.6.32.19/kernel/rcutree.c linux-2.6.32.19/kernel/rcutree.c
50025 { 50204 {
50026 /* 50205 /*
50027 * Memory references from any prior RCU read-side critical sections 50206 * Memory references from any prior RCU read-side critical sections
50028diff -urNp linux-2.6.32.19/kernel/relay.c linux-2.6.32.19/kernel/relay.c 50207diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
50029--- linux-2.6.32.19/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400 50208--- linux-2.6.32.21/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
50030+++ linux-2.6.32.19/kernel/relay.c 2010-08-13 18:34:41.000000000 -0400 50209+++ linux-2.6.32.21/kernel/relay.c 2010-08-29 21:40:54.000000000 -0400
50031@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi 50210@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
50032 return 0; 50211 unsigned int flags,
50033 50212 int *nonpad_ret)
50034 ret = *nonpad_ret = splice_to_pipe(pipe, &spd); 50213 {
50035- if (ret < 0 || ret < total_len) 50214- unsigned int pidx, poff, total_len, subbuf_pages, nr_pages, ret;
50036+ if ((int)ret < 0 || ret < total_len) 50215+ unsigned int pidx, poff, total_len, subbuf_pages, nr_pages;
50037 return ret; 50216 struct rchan_buf *rbuf = in->private_data;
50217 unsigned int subbuf_size = rbuf->chan->subbuf_size;
50218 uint64_t pos = (uint64_t) *ppos;
50219@@ -1241,6 +1241,7 @@ static int subbuf_splice_actor(struct fi
50220 .ops = &relay_pipe_buf_ops,
50221 .spd_release = relay_page_release,
50222 };
50223+ ssize_t ret;
50038 50224
50039 if (read_start + ret == nonpad_end) 50225 if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
50040diff -urNp linux-2.6.32.19/kernel/resource.c linux-2.6.32.19/kernel/resource.c 50226 return 0;
50041--- linux-2.6.32.19/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400 50227diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
50042+++ linux-2.6.32.19/kernel/resource.c 2010-08-13 18:34:41.000000000 -0400 50228--- linux-2.6.32.21/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
50229+++ linux-2.6.32.21/kernel/resource.c 2010-08-13 18:34:41.000000000 -0400
50043@@ -132,8 +132,18 @@ static const struct file_operations proc 50230@@ -132,8 +132,18 @@ static const struct file_operations proc
50044 50231
50045 static int __init ioresources_init(void) 50232 static int __init ioresources_init(void)
@@ -50059,9 +50246,9 @@ diff -urNp linux-2.6.32.19/kernel/resource.c linux-2.6.32.19/kernel/resource.c
50059 return 0; 50246 return 0;
50060 } 50247 }
50061 __initcall(ioresources_init); 50248 __initcall(ioresources_init);
50062diff -urNp linux-2.6.32.19/kernel/sched.c linux-2.6.32.19/kernel/sched.c 50249diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
50063--- linux-2.6.32.19/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400 50250--- linux-2.6.32.21/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400
50064+++ linux-2.6.32.19/kernel/sched.c 2010-08-13 18:34:41.000000000 -0400 50251+++ linux-2.6.32.21/kernel/sched.c 2010-08-13 18:34:41.000000000 -0400
50065@@ -4848,7 +4848,7 @@ out: 50252@@ -4848,7 +4848,7 @@ out:
50066 * In CONFIG_NO_HZ case, the idle load balance owner will do the 50253 * In CONFIG_NO_HZ case, the idle load balance owner will do the
50067 * rebalancing for all the cpus for whom scheduler ticks are stopped. 50254 * rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -50108,9 +50295,9 @@ diff -urNp linux-2.6.32.19/kernel/sched.c linux-2.6.32.19/kernel/sched.c
50108 }; 50295 };
50109 50296
50110 static struct ctl_table *sd_alloc_ctl_entry(int n) 50297 static struct ctl_table *sd_alloc_ctl_entry(int n)
50111diff -urNp linux-2.6.32.19/kernel/signal.c linux-2.6.32.19/kernel/signal.c 50298diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
50112--- linux-2.6.32.19/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 50299--- linux-2.6.32.21/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
50113+++ linux-2.6.32.19/kernel/signal.c 2010-08-13 18:34:41.000000000 -0400 50300+++ linux-2.6.32.21/kernel/signal.c 2010-08-13 18:34:41.000000000 -0400
50114@@ -41,12 +41,12 @@ 50301@@ -41,12 +41,12 @@
50115 50302
50116 static struct kmem_cache *sigqueue_cachep; 50303 static struct kmem_cache *sigqueue_cachep;
@@ -50196,9 +50383,9 @@ diff -urNp linux-2.6.32.19/kernel/signal.c linux-2.6.32.19/kernel/signal.c
50196 50383
50197 return ret; 50384 return ret;
50198 } 50385 }
50199diff -urNp linux-2.6.32.19/kernel/smp.c linux-2.6.32.19/kernel/smp.c 50386diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
50200--- linux-2.6.32.19/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400 50387--- linux-2.6.32.21/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
50201+++ linux-2.6.32.19/kernel/smp.c 2010-08-13 18:34:41.000000000 -0400 50388+++ linux-2.6.32.21/kernel/smp.c 2010-08-13 18:34:41.000000000 -0400
50202@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 50389@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
50203 } 50390 }
50204 EXPORT_SYMBOL(smp_call_function); 50391 EXPORT_SYMBOL(smp_call_function);
@@ -50226,9 +50413,9 @@ diff -urNp linux-2.6.32.19/kernel/smp.c linux-2.6.32.19/kernel/smp.c
50226 { 50413 {
50227 spin_unlock_irq(&call_function.lock); 50414 spin_unlock_irq(&call_function.lock);
50228 } 50415 }
50229diff -urNp linux-2.6.32.19/kernel/softirq.c linux-2.6.32.19/kernel/softirq.c 50416diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
50230--- linux-2.6.32.19/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400 50417--- linux-2.6.32.21/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
50231+++ linux-2.6.32.19/kernel/softirq.c 2010-08-13 18:34:41.000000000 -0400 50418+++ linux-2.6.32.21/kernel/softirq.c 2010-08-13 18:34:41.000000000 -0400
50232@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 50419@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
50233 50420
50234 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 50421 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -50283,9 +50470,9 @@ diff -urNp linux-2.6.32.19/kernel/softirq.c linux-2.6.32.19/kernel/softirq.c
50283 { 50470 {
50284 struct tasklet_struct *list; 50471 struct tasklet_struct *list;
50285 50472
50286diff -urNp linux-2.6.32.19/kernel/sys.c linux-2.6.32.19/kernel/sys.c 50473diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
50287--- linux-2.6.32.19/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400 50474--- linux-2.6.32.21/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400
50288+++ linux-2.6.32.19/kernel/sys.c 2010-08-13 18:34:41.000000000 -0400 50475+++ linux-2.6.32.21/kernel/sys.c 2010-08-13 18:34:41.000000000 -0400
50289@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru 50476@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
50290 error = -EACCES; 50477 error = -EACCES;
50291 goto out; 50478 goto out;
@@ -50421,9 +50608,9 @@ diff -urNp linux-2.6.32.19/kernel/sys.c linux-2.6.32.19/kernel/sys.c
50421 error = -EINVAL; 50608 error = -EINVAL;
50422 break; 50609 break;
50423 } 50610 }
50424diff -urNp linux-2.6.32.19/kernel/sysctl.c linux-2.6.32.19/kernel/sysctl.c 50611diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
50425--- linux-2.6.32.19/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400 50612--- linux-2.6.32.21/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
50426+++ linux-2.6.32.19/kernel/sysctl.c 2010-08-13 18:34:41.000000000 -0400 50613+++ linux-2.6.32.21/kernel/sysctl.c 2010-08-13 18:34:41.000000000 -0400
50427@@ -63,6 +63,13 @@ 50614@@ -63,6 +63,13 @@
50428 static int deprecated_sysctl_warning(struct __sysctl_args *args); 50615 static int deprecated_sysctl_warning(struct __sysctl_args *args);
50429 50616
@@ -50545,9 +50732,9 @@ diff -urNp linux-2.6.32.19/kernel/sysctl.c linux-2.6.32.19/kernel/sysctl.c
50545 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC)); 50732 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
50546 if (error) 50733 if (error)
50547 return error; 50734 return error;
50548diff -urNp linux-2.6.32.19/kernel/taskstats.c linux-2.6.32.19/kernel/taskstats.c 50735diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
50549--- linux-2.6.32.19/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400 50736--- linux-2.6.32.21/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
50550+++ linux-2.6.32.19/kernel/taskstats.c 2010-08-13 18:34:41.000000000 -0400 50737+++ linux-2.6.32.21/kernel/taskstats.c 2010-08-13 18:34:41.000000000 -0400
50551@@ -26,9 +26,12 @@ 50738@@ -26,9 +26,12 @@
50552 #include <linux/cgroup.h> 50739 #include <linux/cgroup.h>
50553 #include <linux/fs.h> 50740 #include <linux/fs.h>
@@ -50571,9 +50758,9 @@ diff -urNp linux-2.6.32.19/kernel/taskstats.c linux-2.6.32.19/kernel/taskstats.c
50571 if (!alloc_cpumask_var(&mask, GFP_KERNEL)) 50758 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
50572 return -ENOMEM; 50759 return -ENOMEM;
50573 50760
50574diff -urNp linux-2.6.32.19/kernel/time/tick-broadcast.c linux-2.6.32.19/kernel/time/tick-broadcast.c 50761diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/time/tick-broadcast.c
50575--- linux-2.6.32.19/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400 50762--- linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
50576+++ linux-2.6.32.19/kernel/time/tick-broadcast.c 2010-08-13 18:34:41.000000000 -0400 50763+++ linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-13 18:34:41.000000000 -0400
50577@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 50764@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
50578 * then clear the broadcast bit. 50765 * then clear the broadcast bit.
50579 */ 50766 */
@@ -50583,9 +50770,9 @@ diff -urNp linux-2.6.32.19/kernel/time/tick-broadcast.c linux-2.6.32.19/kernel/t
50583 50770
50584 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 50771 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
50585 tick_broadcast_clear_oneshot(cpu); 50772 tick_broadcast_clear_oneshot(cpu);
50586diff -urNp linux-2.6.32.19/kernel/time.c linux-2.6.32.19/kernel/time.c 50773diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
50587--- linux-2.6.32.19/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 50774--- linux-2.6.32.21/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
50588+++ linux-2.6.32.19/kernel/time.c 2010-08-13 18:34:41.000000000 -0400 50775+++ linux-2.6.32.21/kernel/time.c 2010-08-13 18:34:41.000000000 -0400
50589@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 50776@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
50590 return err; 50777 return err;
50591 50778
@@ -50623,9 +50810,9 @@ diff -urNp linux-2.6.32.19/kernel/time.c linux-2.6.32.19/kernel/time.c
50623 { 50810 {
50624 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 50811 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
50625 return (USEC_PER_SEC / HZ) * j; 50812 return (USEC_PER_SEC / HZ) * j;
50626diff -urNp linux-2.6.32.19/kernel/timer.c linux-2.6.32.19/kernel/timer.c 50813diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
50627--- linux-2.6.32.19/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400 50814--- linux-2.6.32.21/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
50628+++ linux-2.6.32.19/kernel/timer.c 2010-08-13 18:34:41.000000000 -0400 50815+++ linux-2.6.32.21/kernel/timer.c 2010-08-13 18:34:41.000000000 -0400
50629@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick) 50816@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
50630 /* 50817 /*
50631 * This function runs timers and the timer-tq in bottom half context. 50818 * This function runs timers and the timer-tq in bottom half context.
@@ -50635,9 +50822,9 @@ diff -urNp linux-2.6.32.19/kernel/timer.c linux-2.6.32.19/kernel/timer.c
50635 { 50822 {
50636 struct tvec_base *base = __get_cpu_var(tvec_bases); 50823 struct tvec_base *base = __get_cpu_var(tvec_bases);
50637 50824
50638diff -urNp linux-2.6.32.19/kernel/trace/ftrace.c linux-2.6.32.19/kernel/trace/ftrace.c 50825diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ftrace.c
50639--- linux-2.6.32.19/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400 50826--- linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400
50640+++ linux-2.6.32.19/kernel/trace/ftrace.c 2010-08-13 18:34:41.000000000 -0400 50827+++ linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-13 18:34:41.000000000 -0400
50641@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod, 50828@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
50642 50829
50643 ip = rec->ip; 50830 ip = rec->ip;
@@ -50659,9 +50846,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/ftrace.c linux-2.6.32.19/kernel/trace/ft
50659 } 50846 }
50660 50847
50661 /* 50848 /*
50662diff -urNp linux-2.6.32.19/kernel/trace/Kconfig linux-2.6.32.19/kernel/trace/Kconfig 50849diff -urNp linux-2.6.32.21/kernel/trace/Kconfig linux-2.6.32.21/kernel/trace/Kconfig
50663--- linux-2.6.32.19/kernel/trace/Kconfig 2010-08-13 16:24:37.000000000 -0400 50850--- linux-2.6.32.21/kernel/trace/Kconfig 2010-08-13 16:24:37.000000000 -0400
50664+++ linux-2.6.32.19/kernel/trace/Kconfig 2010-08-13 18:34:41.000000000 -0400 50851+++ linux-2.6.32.21/kernel/trace/Kconfig 2010-08-13 18:34:41.000000000 -0400
50665@@ -126,6 +126,7 @@ if FTRACE 50852@@ -126,6 +126,7 @@ if FTRACE
50666 config FUNCTION_TRACER 50853 config FUNCTION_TRACER
50667 bool "Kernel Function Tracer" 50854 bool "Kernel Function Tracer"
@@ -50678,9 +50865,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/Kconfig linux-2.6.32.19/kernel/trace/Kco
50678 select FUNCTION_TRACER 50865 select FUNCTION_TRACER
50679 select STACKTRACE 50866 select STACKTRACE
50680 select KALLSYMS 50867 select KALLSYMS
50681diff -urNp linux-2.6.32.19/kernel/trace/ring_buffer.c linux-2.6.32.19/kernel/trace/ring_buffer.c 50868diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/trace/ring_buffer.c
50682--- linux-2.6.32.19/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400 50869--- linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
50683+++ linux-2.6.32.19/kernel/trace/ring_buffer.c 2010-08-13 18:34:41.000000000 -0400 50870+++ linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-13 18:34:41.000000000 -0400
50684@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st 50871@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
50685 * the reader page). But if the next page is a header page, 50872 * the reader page). But if the next page is a header page,
50686 * its flags will be non zero. 50873 * its flags will be non zero.
@@ -50690,9 +50877,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/ring_buffer.c linux-2.6.32.19/kernel/tra
50690 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, 50877 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
50691 struct buffer_page *page, struct list_head *list) 50878 struct buffer_page *page, struct list_head *list)
50692 { 50879 {
50693diff -urNp linux-2.6.32.19/kernel/trace/trace.c linux-2.6.32.19/kernel/trace/trace.c 50880diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/trace.c
50694--- linux-2.6.32.19/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400 50881--- linux-2.6.32.21/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
50695+++ linux-2.6.32.19/kernel/trace/trace.c 2010-08-13 18:34:41.000000000 -0400 50882+++ linux-2.6.32.21/kernel/trace/trace.c 2010-08-13 18:34:41.000000000 -0400
50696@@ -3808,10 +3808,9 @@ static const struct file_operations trac 50883@@ -3808,10 +3808,9 @@ static const struct file_operations trac
50697 }; 50884 };
50698 #endif 50885 #endif
@@ -50717,9 +50904,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace.c linux-2.6.32.19/kernel/trace/tra
50717 static int once; 50904 static int once;
50718 struct dentry *d_tracer; 50905 struct dentry *d_tracer;
50719 50906
50720diff -urNp linux-2.6.32.19/kernel/trace/trace_events.c linux-2.6.32.19/kernel/trace/trace_events.c 50907diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/trace/trace_events.c
50721--- linux-2.6.32.19/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400 50908--- linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
50722+++ linux-2.6.32.19/kernel/trace/trace_events.c 2010-08-13 18:34:41.000000000 -0400 50909+++ linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-13 18:34:41.000000000 -0400
50723@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list 50910@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
50724 * Modules must own their file_operations to keep up with 50911 * Modules must own their file_operations to keep up with
50725 * reference counting. 50912 * reference counting.
@@ -50729,9 +50916,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace_events.c linux-2.6.32.19/kernel/tr
50729 struct ftrace_module_file_ops { 50916 struct ftrace_module_file_ops {
50730 struct list_head list; 50917 struct list_head list;
50731 struct module *mod; 50918 struct module *mod;
50732diff -urNp linux-2.6.32.19/kernel/trace/trace_output.c linux-2.6.32.19/kernel/trace/trace_output.c 50919diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/trace/trace_output.c
50733--- linux-2.6.32.19/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400 50920--- linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
50734+++ linux-2.6.32.19/kernel/trace/trace_output.c 2010-08-13 18:34:41.000000000 -0400 50921+++ linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-13 18:34:41.000000000 -0400
50735@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 50922@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
50736 return 0; 50923 return 0;
50737 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 50924 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -50741,9 +50928,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace_output.c linux-2.6.32.19/kernel/tr
50741 if (p) { 50928 if (p) {
50742 s->len = p - s->buffer; 50929 s->len = p - s->buffer;
50743 return 1; 50930 return 1;
50744diff -urNp linux-2.6.32.19/kernel/trace/trace_stack.c linux-2.6.32.19/kernel/trace/trace_stack.c 50931diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/trace/trace_stack.c
50745--- linux-2.6.32.19/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400 50932--- linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
50746+++ linux-2.6.32.19/kernel/trace/trace_stack.c 2010-08-13 18:34:41.000000000 -0400 50933+++ linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-13 18:34:41.000000000 -0400
50747@@ -50,7 +50,7 @@ static inline void check_stack(void) 50934@@ -50,7 +50,7 @@ static inline void check_stack(void)
50748 return; 50935 return;
50749 50936
@@ -50753,9 +50940,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace_stack.c linux-2.6.32.19/kernel/tra
50753 return; 50940 return;
50754 50941
50755 local_irq_save(flags); 50942 local_irq_save(flags);
50756diff -urNp linux-2.6.32.19/kernel/utsname_sysctl.c linux-2.6.32.19/kernel/utsname_sysctl.c 50943diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsname_sysctl.c
50757--- linux-2.6.32.19/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400 50944--- linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
50758+++ linux-2.6.32.19/kernel/utsname_sysctl.c 2010-08-13 18:34:41.000000000 -0400 50945+++ linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-13 18:34:41.000000000 -0400
50759@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 50946@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
50760 .proc_handler = proc_do_uts_string, 50947 .proc_handler = proc_do_uts_string,
50761 .strategy = sysctl_uts_string, 50948 .strategy = sysctl_uts_string,
@@ -50774,9 +50961,9 @@ diff -urNp linux-2.6.32.19/kernel/utsname_sysctl.c linux-2.6.32.19/kernel/utsnam
50774 }; 50961 };
50775 50962
50776 static int __init utsname_sysctl_init(void) 50963 static int __init utsname_sysctl_init(void)
50777diff -urNp linux-2.6.32.19/lib/bug.c linux-2.6.32.19/lib/bug.c 50964diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
50778--- linux-2.6.32.19/lib/bug.c 2010-08-13 16:24:37.000000000 -0400 50965--- linux-2.6.32.21/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
50779+++ linux-2.6.32.19/lib/bug.c 2010-08-13 18:34:41.000000000 -0400 50966+++ linux-2.6.32.21/lib/bug.c 2010-08-13 18:34:41.000000000 -0400
50780@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 50967@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
50781 return BUG_TRAP_TYPE_NONE; 50968 return BUG_TRAP_TYPE_NONE;
50782 50969
@@ -50786,9 +50973,9 @@ diff -urNp linux-2.6.32.19/lib/bug.c linux-2.6.32.19/lib/bug.c
50786 50973
50787 printk(KERN_EMERG "------------[ cut here ]------------\n"); 50974 printk(KERN_EMERG "------------[ cut here ]------------\n");
50788 50975
50789diff -urNp linux-2.6.32.19/lib/debugobjects.c linux-2.6.32.19/lib/debugobjects.c 50976diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
50790--- linux-2.6.32.19/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400 50977--- linux-2.6.32.21/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
50791+++ linux-2.6.32.19/lib/debugobjects.c 2010-08-13 18:34:41.000000000 -0400 50978+++ linux-2.6.32.21/lib/debugobjects.c 2010-08-13 18:34:41.000000000 -0400
50792@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi 50979@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
50793 if (limit > 4) 50980 if (limit > 4)
50794 return; 50981 return;
@@ -50798,9 +50985,9 @@ diff -urNp linux-2.6.32.19/lib/debugobjects.c linux-2.6.32.19/lib/debugobjects.c
50798 if (is_on_stack == onstack) 50985 if (is_on_stack == onstack)
50799 return; 50986 return;
50800 50987
50801diff -urNp linux-2.6.32.19/lib/dma-debug.c linux-2.6.32.19/lib/dma-debug.c 50988diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
50802--- linux-2.6.32.19/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400 50989--- linux-2.6.32.21/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
50803+++ linux-2.6.32.19/lib/dma-debug.c 2010-08-13 18:34:41.000000000 -0400 50990+++ linux-2.6.32.21/lib/dma-debug.c 2010-08-13 18:34:41.000000000 -0400
50804@@ -861,7 +861,7 @@ out: 50991@@ -861,7 +861,7 @@ out:
50805 50992
50806 static void check_for_stack(struct device *dev, void *addr) 50993 static void check_for_stack(struct device *dev, void *addr)
@@ -50810,9 +50997,9 @@ diff -urNp linux-2.6.32.19/lib/dma-debug.c linux-2.6.32.19/lib/dma-debug.c
50810 err_printk(dev, NULL, "DMA-API: device driver maps memory from" 50997 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
50811 "stack [addr=%p]\n", addr); 50998 "stack [addr=%p]\n", addr);
50812 } 50999 }
50813diff -urNp linux-2.6.32.19/lib/idr.c linux-2.6.32.19/lib/idr.c 51000diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
50814--- linux-2.6.32.19/lib/idr.c 2010-08-13 16:24:37.000000000 -0400 51001--- linux-2.6.32.21/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
50815+++ linux-2.6.32.19/lib/idr.c 2010-08-13 18:34:41.000000000 -0400 51002+++ linux-2.6.32.21/lib/idr.c 2010-08-13 18:34:41.000000000 -0400
50816@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in 51003@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
50817 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1; 51004 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
50818 51005
@@ -50822,9 +51009,9 @@ diff -urNp linux-2.6.32.19/lib/idr.c linux-2.6.32.19/lib/idr.c
50822 *starting_id = id; 51009 *starting_id = id;
50823 return IDR_NEED_TO_GROW; 51010 return IDR_NEED_TO_GROW;
50824 } 51011 }
50825diff -urNp linux-2.6.32.19/lib/inflate.c linux-2.6.32.19/lib/inflate.c 51012diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
50826--- linux-2.6.32.19/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400 51013--- linux-2.6.32.21/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
50827+++ linux-2.6.32.19/lib/inflate.c 2010-08-13 18:34:41.000000000 -0400 51014+++ linux-2.6.32.21/lib/inflate.c 2010-08-13 18:34:41.000000000 -0400
50828@@ -266,7 +266,7 @@ static void free(void *where) 51015@@ -266,7 +266,7 @@ static void free(void *where)
50829 malloc_ptr = free_mem_ptr; 51016 malloc_ptr = free_mem_ptr;
50830 } 51017 }
@@ -50834,9 +51021,9 @@ diff -urNp linux-2.6.32.19/lib/inflate.c linux-2.6.32.19/lib/inflate.c
50834 #define free(a) kfree(a) 51021 #define free(a) kfree(a)
50835 #endif 51022 #endif
50836 51023
50837diff -urNp linux-2.6.32.19/lib/Kconfig.debug linux-2.6.32.19/lib/Kconfig.debug 51024diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
50838--- linux-2.6.32.19/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400 51025--- linux-2.6.32.21/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
50839+++ linux-2.6.32.19/lib/Kconfig.debug 2010-08-13 18:34:41.000000000 -0400 51026+++ linux-2.6.32.21/lib/Kconfig.debug 2010-08-13 18:34:41.000000000 -0400
50840@@ -905,7 +905,7 @@ config LATENCYTOP 51027@@ -905,7 +905,7 @@ config LATENCYTOP
50841 select STACKTRACE 51028 select STACKTRACE
50842 select SCHEDSTATS 51029 select SCHEDSTATS
@@ -50846,9 +51033,9 @@ diff -urNp linux-2.6.32.19/lib/Kconfig.debug linux-2.6.32.19/lib/Kconfig.debug
50846 help 51033 help
50847 Enable this option if you want to use the LatencyTOP tool 51034 Enable this option if you want to use the LatencyTOP tool
50848 to find out which userspace is blocking on what kernel operations. 51035 to find out which userspace is blocking on what kernel operations.
50849diff -urNp linux-2.6.32.19/lib/kobject.c linux-2.6.32.19/lib/kobject.c 51036diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
50850--- linux-2.6.32.19/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400 51037--- linux-2.6.32.21/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
50851+++ linux-2.6.32.19/lib/kobject.c 2010-08-13 18:34:41.000000000 -0400 51038+++ linux-2.6.32.21/lib/kobject.c 2010-08-13 18:34:41.000000000 -0400
50852@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko 51039@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
50853 return ret; 51040 return ret;
50854 } 51041 }
@@ -50876,9 +51063,9 @@ diff -urNp linux-2.6.32.19/lib/kobject.c linux-2.6.32.19/lib/kobject.c
50876 struct kobject *parent_kobj) 51063 struct kobject *parent_kobj)
50877 { 51064 {
50878 struct kset *kset; 51065 struct kset *kset;
50879diff -urNp linux-2.6.32.19/lib/kobject_uevent.c linux-2.6.32.19/lib/kobject_uevent.c 51066diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_uevent.c
50880--- linux-2.6.32.19/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400 51067--- linux-2.6.32.21/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
50881+++ linux-2.6.32.19/lib/kobject_uevent.c 2010-08-13 18:34:41.000000000 -0400 51068+++ linux-2.6.32.21/lib/kobject_uevent.c 2010-08-13 18:34:41.000000000 -0400
50882@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k 51069@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
50883 const char *subsystem; 51070 const char *subsystem;
50884 struct kobject *top_kobj; 51071 struct kobject *top_kobj;
@@ -50888,9 +51075,9 @@ diff -urNp linux-2.6.32.19/lib/kobject_uevent.c linux-2.6.32.19/lib/kobject_ueve
50888 u64 seq; 51075 u64 seq;
50889 int i = 0; 51076 int i = 0;
50890 int retval = 0; 51077 int retval = 0;
50891diff -urNp linux-2.6.32.19/lib/parser.c linux-2.6.32.19/lib/parser.c 51078diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
50892--- linux-2.6.32.19/lib/parser.c 2010-08-13 16:24:37.000000000 -0400 51079--- linux-2.6.32.21/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
50893+++ linux-2.6.32.19/lib/parser.c 2010-08-13 18:34:41.000000000 -0400 51080+++ linux-2.6.32.21/lib/parser.c 2010-08-13 18:34:41.000000000 -0400
50894@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 51081@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
50895 char *buf; 51082 char *buf;
50896 int ret; 51083 int ret;
@@ -50900,9 +51087,9 @@ diff -urNp linux-2.6.32.19/lib/parser.c linux-2.6.32.19/lib/parser.c
50900 if (!buf) 51087 if (!buf)
50901 return -ENOMEM; 51088 return -ENOMEM;
50902 memcpy(buf, s->from, s->to - s->from); 51089 memcpy(buf, s->from, s->to - s->from);
50903diff -urNp linux-2.6.32.19/lib/radix-tree.c linux-2.6.32.19/lib/radix-tree.c 51090diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
50904--- linux-2.6.32.19/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400 51091--- linux-2.6.32.21/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
50905+++ linux-2.6.32.19/lib/radix-tree.c 2010-08-13 18:34:41.000000000 -0400 51092+++ linux-2.6.32.21/lib/radix-tree.c 2010-08-13 18:34:41.000000000 -0400
50906@@ -81,7 +81,7 @@ struct radix_tree_preload { 51093@@ -81,7 +81,7 @@ struct radix_tree_preload {
50907 int nr; 51094 int nr;
50908 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 51095 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -50912,9 +51099,9 @@ diff -urNp linux-2.6.32.19/lib/radix-tree.c linux-2.6.32.19/lib/radix-tree.c
50912 51099
50913 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 51100 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
50914 { 51101 {
50915diff -urNp linux-2.6.32.19/lib/random32.c linux-2.6.32.19/lib/random32.c 51102diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
50916--- linux-2.6.32.19/lib/random32.c 2010-08-13 16:24:37.000000000 -0400 51103--- linux-2.6.32.21/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
50917+++ linux-2.6.32.19/lib/random32.c 2010-08-13 18:34:41.000000000 -0400 51104+++ linux-2.6.32.21/lib/random32.c 2010-08-13 18:34:41.000000000 -0400
50918@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 51105@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
50919 */ 51106 */
50920 static inline u32 __seed(u32 x, u32 m) 51107 static inline u32 __seed(u32 x, u32 m)
@@ -50924,14 +51111,14 @@ diff -urNp linux-2.6.32.19/lib/random32.c linux-2.6.32.19/lib/random32.c
50924 } 51111 }
50925 51112
50926 /** 51113 /**
50927diff -urNp linux-2.6.32.19/localversion-grsec linux-2.6.32.19/localversion-grsec 51114diff -urNp linux-2.6.32.21/localversion-grsec linux-2.6.32.21/localversion-grsec
50928--- linux-2.6.32.19/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 51115--- linux-2.6.32.21/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
50929+++ linux-2.6.32.19/localversion-grsec 2010-08-13 18:34:41.000000000 -0400 51116+++ linux-2.6.32.21/localversion-grsec 2010-08-13 18:34:41.000000000 -0400
50930@@ -0,0 +1 @@ 51117@@ -0,0 +1 @@
50931+-grsec 51118+-grsec
50932diff -urNp linux-2.6.32.19/Makefile linux-2.6.32.19/Makefile 51119diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile
50933--- linux-2.6.32.19/Makefile 2010-08-13 16:24:37.000000000 -0400 51120--- linux-2.6.32.21/Makefile 2010-08-29 21:08:20.000000000 -0400
50934+++ linux-2.6.32.19/Makefile 2010-08-13 18:34:41.000000000 -0400 51121+++ linux-2.6.32.21/Makefile 2010-08-29 21:09:26.000000000 -0400
50935@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 51122@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
50936 51123
50937 HOSTCC = gcc 51124 HOSTCC = gcc
@@ -50952,9 +51139,9 @@ diff -urNp linux-2.6.32.19/Makefile linux-2.6.32.19/Makefile
50952 51139
50953 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 51140 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
50954 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 51141 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
50955diff -urNp linux-2.6.32.19/mm/filemap.c linux-2.6.32.19/mm/filemap.c 51142diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
50956--- linux-2.6.32.19/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400 51143--- linux-2.6.32.21/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
50957+++ linux-2.6.32.19/mm/filemap.c 2010-08-13 18:34:41.000000000 -0400 51144+++ linux-2.6.32.21/mm/filemap.c 2010-08-13 18:34:41.000000000 -0400
50958@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file 51145@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
50959 struct address_space *mapping = file->f_mapping; 51146 struct address_space *mapping = file->f_mapping;
50960 51147
@@ -50972,9 +51159,9 @@ diff -urNp linux-2.6.32.19/mm/filemap.c linux-2.6.32.19/mm/filemap.c
50972 if (*pos >= limit) { 51159 if (*pos >= limit) {
50973 send_sig(SIGXFSZ, current, 0); 51160 send_sig(SIGXFSZ, current, 0);
50974 return -EFBIG; 51161 return -EFBIG;
50975diff -urNp linux-2.6.32.19/mm/fremap.c linux-2.6.32.19/mm/fremap.c 51162diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
50976--- linux-2.6.32.19/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400 51163--- linux-2.6.32.21/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
50977+++ linux-2.6.32.19/mm/fremap.c 2010-08-13 18:34:41.000000000 -0400 51164+++ linux-2.6.32.21/mm/fremap.c 2010-08-13 18:34:41.000000000 -0400
50978@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 51165@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
50979 retry: 51166 retry:
50980 vma = find_vma(mm, start); 51167 vma = find_vma(mm, start);
@@ -50987,9 +51174,9 @@ diff -urNp linux-2.6.32.19/mm/fremap.c linux-2.6.32.19/mm/fremap.c
50987 /* 51174 /*
50988 * Make sure the vma is shared, that it supports prefaulting, 51175 * Make sure the vma is shared, that it supports prefaulting,
50989 * and that the remapped range is valid and fully within 51176 * and that the remapped range is valid and fully within
50990diff -urNp linux-2.6.32.19/mm/highmem.c linux-2.6.32.19/mm/highmem.c 51177diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
50991--- linux-2.6.32.19/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400 51178--- linux-2.6.32.21/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
50992+++ linux-2.6.32.19/mm/highmem.c 2010-08-13 18:34:41.000000000 -0400 51179+++ linux-2.6.32.21/mm/highmem.c 2010-08-13 18:34:41.000000000 -0400
50993@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 51180@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
50994 * So no dangers, even with speculative execution. 51181 * So no dangers, even with speculative execution.
50995 */ 51182 */
@@ -51015,9 +51202,9 @@ diff -urNp linux-2.6.32.19/mm/highmem.c linux-2.6.32.19/mm/highmem.c
51015 pkmap_count[last_pkmap_nr] = 1; 51202 pkmap_count[last_pkmap_nr] = 1;
51016 set_page_address(page, (void *)vaddr); 51203 set_page_address(page, (void *)vaddr);
51017 51204
51018diff -urNp linux-2.6.32.19/mm/hugetlb.c linux-2.6.32.19/mm/hugetlb.c 51205diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
51019--- linux-2.6.32.19/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400 51206--- linux-2.6.32.21/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
51020+++ linux-2.6.32.19/mm/hugetlb.c 2010-08-13 18:34:41.000000000 -0400 51207+++ linux-2.6.32.21/mm/hugetlb.c 2010-08-13 18:34:41.000000000 -0400
51021@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s 51208@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
51022 return 1; 51209 return 1;
51023 } 51210 }
@@ -51097,9 +51284,9 @@ diff -urNp linux-2.6.32.19/mm/hugetlb.c linux-2.6.32.19/mm/hugetlb.c
51097 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 51284 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
51098 if (!ptep) 51285 if (!ptep)
51099 return VM_FAULT_OOM; 51286 return VM_FAULT_OOM;
51100diff -urNp linux-2.6.32.19/mm/Kconfig linux-2.6.32.19/mm/Kconfig 51287diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
51101--- linux-2.6.32.19/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400 51288--- linux-2.6.32.21/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
51102+++ linux-2.6.32.19/mm/Kconfig 2010-08-13 18:34:41.000000000 -0400 51289+++ linux-2.6.32.21/mm/Kconfig 2010-08-13 18:34:41.000000000 -0400
51103@@ -228,7 +228,7 @@ config KSM 51290@@ -228,7 +228,7 @@ config KSM
51104 config DEFAULT_MMAP_MIN_ADDR 51291 config DEFAULT_MMAP_MIN_ADDR
51105 int "Low address space to protect from user allocation" 51292 int "Low address space to protect from user allocation"
@@ -51109,9 +51296,9 @@ diff -urNp linux-2.6.32.19/mm/Kconfig linux-2.6.32.19/mm/Kconfig
51109 help 51296 help
51110 This is the portion of low virtual memory which should be protected 51297 This is the portion of low virtual memory which should be protected
51111 from userspace allocation. Keeping a user from writing to low pages 51298 from userspace allocation. Keeping a user from writing to low pages
51112diff -urNp linux-2.6.32.19/mm/maccess.c linux-2.6.32.19/mm/maccess.c 51299diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
51113--- linux-2.6.32.19/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400 51300--- linux-2.6.32.21/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
51114+++ linux-2.6.32.19/mm/maccess.c 2010-08-13 18:34:41.000000000 -0400 51301+++ linux-2.6.32.21/mm/maccess.c 2010-08-13 18:34:41.000000000 -0400
51115@@ -14,7 +14,7 @@ 51302@@ -14,7 +14,7 @@
51116 * Safely read from address @src to the buffer at @dst. If a kernel fault 51303 * Safely read from address @src to the buffer at @dst. If a kernel fault
51117 * happens, handle that and return -EFAULT. 51304 * happens, handle that and return -EFAULT.
@@ -51130,9 +51317,9 @@ diff -urNp linux-2.6.32.19/mm/maccess.c linux-2.6.32.19/mm/maccess.c
51130 { 51317 {
51131 long ret; 51318 long ret;
51132 mm_segment_t old_fs = get_fs(); 51319 mm_segment_t old_fs = get_fs();
51133diff -urNp linux-2.6.32.19/mm/madvise.c linux-2.6.32.19/mm/madvise.c 51320diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
51134--- linux-2.6.32.19/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400 51321--- linux-2.6.32.21/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
51135+++ linux-2.6.32.19/mm/madvise.c 2010-08-13 18:34:41.000000000 -0400 51322+++ linux-2.6.32.21/mm/madvise.c 2010-08-13 18:34:41.000000000 -0400
51136@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a 51323@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
51137 pgoff_t pgoff; 51324 pgoff_t pgoff;
51138 unsigned long new_flags = vma->vm_flags; 51325 unsigned long new_flags = vma->vm_flags;
@@ -51209,9 +51396,9 @@ diff -urNp linux-2.6.32.19/mm/madvise.c linux-2.6.32.19/mm/madvise.c
51209 error = 0; 51396 error = 0;
51210 if (end == start) 51397 if (end == start)
51211 goto out; 51398 goto out;
51212diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c 51399diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
51213--- linux-2.6.32.19/mm/memory.c 2010-08-13 16:24:37.000000000 -0400 51400--- linux-2.6.32.21/mm/memory.c 2010-08-29 21:08:20.000000000 -0400
51214+++ linux-2.6.32.19/mm/memory.c 2010-08-13 18:35:38.000000000 -0400 51401+++ linux-2.6.32.21/mm/memory.c 2010-08-29 21:09:26.000000000 -0400
51215@@ -48,6 +48,7 @@ 51402@@ -48,6 +48,7 @@
51216 #include <linux/ksm.h> 51403 #include <linux/ksm.h>
51217 #include <linux/rmap.h> 51404 #include <linux/rmap.h>
@@ -51512,7 +51699,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51512 unlock: 51699 unlock:
51513 pte_unmap_unlock(page_table, ptl); 51700 pte_unmap_unlock(page_table, ptl);
51514 out: 51701 out:
51515@@ -2658,28 +2867,27 @@ static int do_anonymous_page(struct mm_s 51702@@ -2665,7 +2874,7 @@ static int do_anonymous_page(struct mm_s
51516 unsigned long address, pte_t *page_table, pmd_t *pmd, 51703 unsigned long address, pte_t *page_table, pmd_t *pmd,
51517 unsigned int flags) 51704 unsigned int flags)
51518 { 51705 {
@@ -51521,34 +51708,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51521 spinlock_t *ptl; 51708 spinlock_t *ptl;
51522 pte_t entry; 51709 pte_t entry;
51523 51710
51524- if (check_stack_guard_page(vma, address) < 0) { 51711@@ -2704,6 +2913,11 @@ static int do_anonymous_page(struct mm_s
51525- pte_unmap(page_table);
51526+ pte_unmap(page_table);
51527+
51528+ /* Check if we need to add a guard page to the stack */
51529+ if (check_stack_guard_page(vma, address) < 0)
51530 return VM_FAULT_SIGBUS;
51531- }
51532
51533+ /* Use the zero-page for reads */
51534 if (!(flags & FAULT_FLAG_WRITE)) {
51535 entry = pte_mkspecial(pfn_pte(my_zero_pfn(address),
51536 vma->vm_page_prot));
51537- ptl = pte_lockptr(mm, pmd);
51538- spin_lock(ptl);
51539+ page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
51540 if (!pte_none(*page_table))
51541 goto unlock;
51542 goto setpte;
51543 }
51544
51545 /* Allocate our own private page. */
51546- pte_unmap(page_table);
51547-
51548 if (unlikely(anon_vma_prepare(vma)))
51549 goto oom;
51550 page = alloc_zeroed_user_highpage_movable(vma, address);
51551@@ -2698,6 +2906,11 @@ static int do_anonymous_page(struct mm_s
51552 if (!pte_none(*page_table)) 51712 if (!pte_none(*page_table))
51553 goto release; 51713 goto release;
51554 51714
@@ -51560,7 +51720,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51560 inc_mm_counter(mm, anon_rss); 51720 inc_mm_counter(mm, anon_rss);
51561 page_add_new_anon_rmap(page, vma, address); 51721 page_add_new_anon_rmap(page, vma, address);
51562 setpte: 51722 setpte:
51563@@ -2705,6 +2918,12 @@ setpte: 51723@@ -2711,6 +2925,12 @@ setpte:
51564 51724
51565 /* No need to invalidate - it was non-present before */ 51725 /* No need to invalidate - it was non-present before */
51566 update_mmu_cache(vma, address, entry); 51726 update_mmu_cache(vma, address, entry);
@@ -51573,7 +51733,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51573 unlock: 51733 unlock:
51574 pte_unmap_unlock(page_table, ptl); 51734 pte_unmap_unlock(page_table, ptl);
51575 return 0; 51735 return 0;
51576@@ -2847,6 +3066,12 @@ static int __do_fault(struct mm_struct * 51736@@ -2853,6 +3073,12 @@ static int __do_fault(struct mm_struct *
51577 */ 51737 */
51578 /* Only go through if we didn't race with anybody else... */ 51738 /* Only go through if we didn't race with anybody else... */
51579 if (likely(pte_same(*page_table, orig_pte))) { 51739 if (likely(pte_same(*page_table, orig_pte))) {
@@ -51586,7 +51746,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51586 flush_icache_page(vma, page); 51746 flush_icache_page(vma, page);
51587 entry = mk_pte(page, vma->vm_page_prot); 51747 entry = mk_pte(page, vma->vm_page_prot);
51588 if (flags & FAULT_FLAG_WRITE) 51748 if (flags & FAULT_FLAG_WRITE)
51589@@ -2866,6 +3091,14 @@ static int __do_fault(struct mm_struct * 51749@@ -2872,6 +3098,14 @@ static int __do_fault(struct mm_struct *
51590 51750
51591 /* no need to invalidate: a not-present page won't be cached */ 51751 /* no need to invalidate: a not-present page won't be cached */
51592 update_mmu_cache(vma, address, entry); 51752 update_mmu_cache(vma, address, entry);
@@ -51601,7 +51761,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51601 } else { 51761 } else {
51602 if (charged) 51762 if (charged)
51603 mem_cgroup_uncharge_page(page); 51763 mem_cgroup_uncharge_page(page);
51604@@ -3013,6 +3246,12 @@ static inline int handle_pte_fault(struc 51764@@ -3019,6 +3253,12 @@ static inline int handle_pte_fault(struc
51605 if (flags & FAULT_FLAG_WRITE) 51765 if (flags & FAULT_FLAG_WRITE)
51606 flush_tlb_page(vma, address); 51766 flush_tlb_page(vma, address);
51607 } 51767 }
@@ -51614,7 +51774,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51614 unlock: 51774 unlock:
51615 pte_unmap_unlock(pte, ptl); 51775 pte_unmap_unlock(pte, ptl);
51616 return 0; 51776 return 0;
51617@@ -3029,6 +3268,10 @@ int handle_mm_fault(struct mm_struct *mm 51777@@ -3035,6 +3275,10 @@ int handle_mm_fault(struct mm_struct *mm
51618 pmd_t *pmd; 51778 pmd_t *pmd;
51619 pte_t *pte; 51779 pte_t *pte;
51620 51780
@@ -51625,7 +51785,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51625 __set_current_state(TASK_RUNNING); 51785 __set_current_state(TASK_RUNNING);
51626 51786
51627 count_vm_event(PGFAULT); 51787 count_vm_event(PGFAULT);
51628@@ -3036,6 +3279,34 @@ int handle_mm_fault(struct mm_struct *mm 51788@@ -3042,6 +3286,34 @@ int handle_mm_fault(struct mm_struct *mm
51629 if (unlikely(is_vm_hugetlb_page(vma))) 51789 if (unlikely(is_vm_hugetlb_page(vma)))
51630 return hugetlb_fault(mm, vma, address, flags); 51790 return hugetlb_fault(mm, vma, address, flags);
51631 51791
@@ -51660,7 +51820,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51660 pgd = pgd_offset(mm, address); 51820 pgd = pgd_offset(mm, address);
51661 pud = pud_alloc(mm, pgd, address); 51821 pud = pud_alloc(mm, pgd, address);
51662 if (!pud) 51822 if (!pud)
51663@@ -3133,7 +3404,7 @@ static int __init gate_vma_init(void) 51823@@ -3139,7 +3411,7 @@ static int __init gate_vma_init(void)
51664 gate_vma.vm_start = FIXADDR_USER_START; 51824 gate_vma.vm_start = FIXADDR_USER_START;
51665 gate_vma.vm_end = FIXADDR_USER_END; 51825 gate_vma.vm_end = FIXADDR_USER_END;
51666 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; 51826 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -51669,9 +51829,9 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
51669 /* 51829 /*
51670 * Make sure the vDSO gets into every core dump. 51830 * Make sure the vDSO gets into every core dump.
51671 * Dumping its contents makes post-mortem fully interpretable later 51831 * Dumping its contents makes post-mortem fully interpretable later
51672diff -urNp linux-2.6.32.19/mm/memory-failure.c linux-2.6.32.19/mm/memory-failure.c 51832diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure.c
51673--- linux-2.6.32.19/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400 51833--- linux-2.6.32.21/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
51674+++ linux-2.6.32.19/mm/memory-failure.c 2010-08-13 18:34:41.000000000 -0400 51834+++ linux-2.6.32.21/mm/memory-failure.c 2010-08-13 18:34:41.000000000 -0400
51675@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r 51835@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
51676 51836
51677 int sysctl_memory_failure_recovery __read_mostly = 1; 51837 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -51690,9 +51850,9 @@ diff -urNp linux-2.6.32.19/mm/memory-failure.c linux-2.6.32.19/mm/memory-failure
51690 51850
51691 /* 51851 /*
51692 * We need/can do nothing about count=0 pages. 51852 * We need/can do nothing about count=0 pages.
51693diff -urNp linux-2.6.32.19/mm/mempolicy.c linux-2.6.32.19/mm/mempolicy.c 51853diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
51694--- linux-2.6.32.19/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400 51854--- linux-2.6.32.21/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
51695+++ linux-2.6.32.19/mm/mempolicy.c 2010-08-13 18:34:41.000000000 -0400 51855+++ linux-2.6.32.21/mm/mempolicy.c 2010-08-13 18:34:41.000000000 -0400
51696@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st 51856@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
51697 struct vm_area_struct *next; 51857 struct vm_area_struct *next;
51698 int err; 51858 int err;
@@ -51773,9 +51933,9 @@ diff -urNp linux-2.6.32.19/mm/mempolicy.c linux-2.6.32.19/mm/mempolicy.c
51773 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 51933 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
51774 seq_printf(m, " heap"); 51934 seq_printf(m, " heap");
51775 } else if (vma->vm_start <= mm->start_stack && 51935 } else if (vma->vm_start <= mm->start_stack &&
51776diff -urNp linux-2.6.32.19/mm/migrate.c linux-2.6.32.19/mm/migrate.c 51936diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
51777--- linux-2.6.32.19/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400 51937--- linux-2.6.32.21/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
51778+++ linux-2.6.32.19/mm/migrate.c 2010-08-13 18:34:41.000000000 -0400 51938+++ linux-2.6.32.21/mm/migrate.c 2010-08-13 18:34:41.000000000 -0400
51779@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 51939@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
51780 if (!mm) 51940 if (!mm)
51781 return -EINVAL; 51941 return -EINVAL;
@@ -51801,9 +51961,9 @@ diff -urNp linux-2.6.32.19/mm/migrate.c linux-2.6.32.19/mm/migrate.c
51801 rcu_read_unlock(); 51961 rcu_read_unlock();
51802 err = -EPERM; 51962 err = -EPERM;
51803 goto out; 51963 goto out;
51804diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c 51964diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
51805--- linux-2.6.32.19/mm/mlock.c 2010-08-13 16:24:37.000000000 -0400 51965--- linux-2.6.32.21/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400
51806+++ linux-2.6.32.19/mm/mlock.c 2010-08-13 18:35:38.000000000 -0400 51966+++ linux-2.6.32.21/mm/mlock.c 2010-08-29 21:09:26.000000000 -0400
51807@@ -13,6 +13,7 @@ 51967@@ -13,6 +13,7 @@
51808 #include <linux/pagemap.h> 51968 #include <linux/pagemap.h>
51809 #include <linux/mempolicy.h> 51969 #include <linux/mempolicy.h>
@@ -51812,22 +51972,7 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
51812 #include <linux/sched.h> 51972 #include <linux/sched.h>
51813 #include <linux/module.h> 51973 #include <linux/module.h>
51814 #include <linux/rmap.h> 51974 #include <linux/rmap.h>
51815@@ -170,6 +171,14 @@ static long __mlock_vma_pages_range(stru 51975@@ -454,6 +455,17 @@ static int do_mlock(unsigned long start,
51816 if (vma->vm_flags & VM_WRITE)
51817 gup_flags |= FOLL_WRITE;
51818
51819+ /* We don't try to access the guard page of a stack vma */
51820+ if (vma->vm_flags & VM_GROWSDOWN) {
51821+ if (start == vma->vm_start) {
51822+ start += PAGE_SIZE;
51823+ nr_pages--;
51824+ }
51825+ }
51826+
51827 while (nr_pages > 0) {
51828 int i;
51829
51830@@ -435,6 +444,17 @@ static int do_mlock(unsigned long start,
51831 return -EINVAL; 51976 return -EINVAL;
51832 if (end == start) 51977 if (end == start)
51833 return 0; 51978 return 0;
@@ -51845,7 +51990,7 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
51845 vma = find_vma_prev(current->mm, start, &prev); 51990 vma = find_vma_prev(current->mm, start, &prev);
51846 if (!vma || vma->vm_start > start) 51991 if (!vma || vma->vm_start > start)
51847 return -ENOMEM; 51992 return -ENOMEM;
51848@@ -494,6 +514,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st 51993@@ -513,6 +525,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
51849 lock_limit >>= PAGE_SHIFT; 51994 lock_limit >>= PAGE_SHIFT;
51850 51995
51851 /* check against resource limits */ 51996 /* check against resource limits */
@@ -51853,7 +51998,7 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
51853 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK)) 51998 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
51854 error = do_mlock(start, len, 1); 51999 error = do_mlock(start, len, 1);
51855 up_write(&current->mm->mmap_sem); 52000 up_write(&current->mm->mmap_sem);
51856@@ -515,10 +536,10 @@ SYSCALL_DEFINE2(munlock, unsigned long, 52001@@ -534,10 +547,10 @@ SYSCALL_DEFINE2(munlock, unsigned long,
51857 static int do_mlockall(int flags) 52002 static int do_mlockall(int flags)
51858 { 52003 {
51859 struct vm_area_struct * vma, * prev = NULL; 52004 struct vm_area_struct * vma, * prev = NULL;
@@ -51866,7 +52011,7 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
51866 current->mm->def_flags = def_flags; 52011 current->mm->def_flags = def_flags;
51867 if (flags == MCL_FUTURE) 52012 if (flags == MCL_FUTURE)
51868 goto out; 52013 goto out;
51869@@ -526,6 +547,12 @@ static int do_mlockall(int flags) 52014@@ -545,6 +558,12 @@ static int do_mlockall(int flags)
51870 for (vma = current->mm->mmap; vma ; vma = prev->vm_next) { 52015 for (vma = current->mm->mmap; vma ; vma = prev->vm_next) {
51871 unsigned int newflags; 52016 unsigned int newflags;
51872 52017
@@ -51879,7 +52024,7 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
51879 newflags = vma->vm_flags | VM_LOCKED; 52024 newflags = vma->vm_flags | VM_LOCKED;
51880 if (!(flags & MCL_CURRENT)) 52025 if (!(flags & MCL_CURRENT))
51881 newflags &= ~VM_LOCKED; 52026 newflags &= ~VM_LOCKED;
51882@@ -557,6 +584,7 @@ SYSCALL_DEFINE1(mlockall, int, flags) 52027@@ -576,6 +595,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
51883 lock_limit >>= PAGE_SHIFT; 52028 lock_limit >>= PAGE_SHIFT;
51884 52029
51885 ret = -ENOMEM; 52030 ret = -ENOMEM;
@@ -51887,9 +52032,9 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
51887 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 52032 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
51888 capable(CAP_IPC_LOCK)) 52033 capable(CAP_IPC_LOCK))
51889 ret = do_mlockall(flags); 52034 ret = do_mlockall(flags);
51890diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c 52035diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
51891--- linux-2.6.32.19/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 52036--- linux-2.6.32.21/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400
51892+++ linux-2.6.32.19/mm/mmap.c 2010-08-13 18:34:41.000000000 -0400 52037+++ linux-2.6.32.21/mm/mmap.c 2010-08-29 21:40:54.000000000 -0400
51893@@ -45,6 +45,16 @@ 52038@@ -45,6 +45,16 @@
51894 #define arch_rebalance_pgtables(addr, len) (addr) 52039 #define arch_rebalance_pgtables(addr, len) (addr)
51895 #endif 52040 #endif
@@ -51951,7 +52096,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
51951 if (rlim < RLIM_INFINITY && (brk - mm->start_brk) + 52096 if (rlim < RLIM_INFINITY && (brk - mm->start_brk) +
51952 (mm->end_data - mm->start_data) > rlim) 52097 (mm->end_data - mm->start_data) > rlim)
51953 goto out; 52098 goto out;
51954@@ -694,6 +715,12 @@ static int 52099@@ -704,6 +725,12 @@ static int
51955 can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags, 52100 can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags,
51956 struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff) 52101 struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
51957 { 52102 {
@@ -51964,7 +52109,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
51964 if (is_mergeable_vma(vma, file, vm_flags) && 52109 if (is_mergeable_vma(vma, file, vm_flags) &&
51965 is_mergeable_anon_vma(anon_vma, vma->anon_vma)) { 52110 is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
51966 if (vma->vm_pgoff == vm_pgoff) 52111 if (vma->vm_pgoff == vm_pgoff)
51967@@ -713,6 +740,12 @@ static int 52112@@ -723,6 +750,12 @@ static int
51968 can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags, 52113 can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
51969 struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff) 52114 struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
51970 { 52115 {
@@ -51977,7 +52122,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
51977 if (is_mergeable_vma(vma, file, vm_flags) && 52122 if (is_mergeable_vma(vma, file, vm_flags) &&
51978 is_mergeable_anon_vma(anon_vma, vma->anon_vma)) { 52123 is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
51979 pgoff_t vm_pglen; 52124 pgoff_t vm_pglen;
51980@@ -755,12 +788,19 @@ can_vma_merge_after(struct vm_area_struc 52125@@ -765,12 +798,19 @@ can_vma_merge_after(struct vm_area_struc
51981 struct vm_area_struct *vma_merge(struct mm_struct *mm, 52126 struct vm_area_struct *vma_merge(struct mm_struct *mm,
51982 struct vm_area_struct *prev, unsigned long addr, 52127 struct vm_area_struct *prev, unsigned long addr,
51983 unsigned long end, unsigned long vm_flags, 52128 unsigned long end, unsigned long vm_flags,
@@ -51998,7 +52143,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
51998 /* 52143 /*
51999 * We later require that vma->vm_flags == vm_flags, 52144 * We later require that vma->vm_flags == vm_flags,
52000 * so this tests vma->vm_flags & VM_SPECIAL, too. 52145 * so this tests vma->vm_flags & VM_SPECIAL, too.
52001@@ -776,6 +816,15 @@ struct vm_area_struct *vma_merge(struct 52146@@ -786,6 +826,15 @@ struct vm_area_struct *vma_merge(struct
52002 if (next && next->vm_end == end) /* cases 6, 7, 8 */ 52147 if (next && next->vm_end == end) /* cases 6, 7, 8 */
52003 next = next->vm_next; 52148 next = next->vm_next;
52004 52149
@@ -52014,7 +52159,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52014 /* 52159 /*
52015 * Can it merge with the predecessor? 52160 * Can it merge with the predecessor?
52016 */ 52161 */
52017@@ -795,9 +844,24 @@ struct vm_area_struct *vma_merge(struct 52162@@ -805,9 +854,24 @@ struct vm_area_struct *vma_merge(struct
52018 /* cases 1, 6 */ 52163 /* cases 1, 6 */
52019 vma_adjust(prev, prev->vm_start, 52164 vma_adjust(prev, prev->vm_start,
52020 next->vm_end, prev->vm_pgoff, NULL); 52165 next->vm_end, prev->vm_pgoff, NULL);
@@ -52040,7 +52185,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52040 return prev; 52185 return prev;
52041 } 52186 }
52042 52187
52043@@ -808,12 +872,27 @@ struct vm_area_struct *vma_merge(struct 52188@@ -818,12 +882,27 @@ struct vm_area_struct *vma_merge(struct
52044 mpol_equal(policy, vma_policy(next)) && 52189 mpol_equal(policy, vma_policy(next)) &&
52045 can_vma_merge_before(next, vm_flags, 52190 can_vma_merge_before(next, vm_flags,
52046 anon_vma, file, pgoff+pglen)) { 52191 anon_vma, file, pgoff+pglen)) {
@@ -52070,7 +52215,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52070 return area; 52215 return area;
52071 } 52216 }
52072 52217
52073@@ -888,14 +967,11 @@ none: 52218@@ -898,14 +977,11 @@ none:
52074 void vm_stat_account(struct mm_struct *mm, unsigned long flags, 52219 void vm_stat_account(struct mm_struct *mm, unsigned long flags,
52075 struct file *file, long pages) 52220 struct file *file, long pages)
52076 { 52221 {
@@ -52086,7 +52231,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52086 mm->stack_vm += pages; 52231 mm->stack_vm += pages;
52087 if (flags & (VM_RESERVED|VM_IO)) 52232 if (flags & (VM_RESERVED|VM_IO))
52088 mm->reserved_vm += pages; 52233 mm->reserved_vm += pages;
52089@@ -922,7 +998,7 @@ unsigned long do_mmap_pgoff(struct file 52234@@ -932,7 +1008,7 @@ unsigned long do_mmap_pgoff(struct file
52090 * (the exception is when the underlying filesystem is noexec 52235 * (the exception is when the underlying filesystem is noexec
52091 * mounted, in which case we dont add PROT_EXEC.) 52236 * mounted, in which case we dont add PROT_EXEC.)
52092 */ 52237 */
@@ -52095,7 +52240,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52095 if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC))) 52240 if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
52096 prot |= PROT_EXEC; 52241 prot |= PROT_EXEC;
52097 52242
52098@@ -948,7 +1024,7 @@ unsigned long do_mmap_pgoff(struct file 52243@@ -958,7 +1034,7 @@ unsigned long do_mmap_pgoff(struct file
52099 /* Obtain the address to map to. we verify (or select) it and ensure 52244 /* Obtain the address to map to. we verify (or select) it and ensure
52100 * that it represents a valid section of the address space. 52245 * that it represents a valid section of the address space.
52101 */ 52246 */
@@ -52104,15 +52249,21 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52104 if (addr & ~PAGE_MASK) 52249 if (addr & ~PAGE_MASK)
52105 return addr; 52250 return addr;
52106 52251
52107@@ -959,6 +1035,22 @@ unsigned long do_mmap_pgoff(struct file 52252@@ -969,6 +1045,28 @@ unsigned long do_mmap_pgoff(struct file
52108 vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) | 52253 vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
52109 mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC; 52254 mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
52110 52255
52111+#ifdef CONFIG_PAX_MPROTECT 52256+#ifdef CONFIG_PAX_MPROTECT
52112+ if (mm->pax_flags & MF_PAX_MPROTECT) { 52257+ if (mm->pax_flags & MF_PAX_MPROTECT) {
52113+ if ((prot & (PROT_WRITE | PROT_EXEC)) == (PROT_WRITE | PROT_EXEC)) 52258+ if ((vm_flags & (VM_WRITE | VM_EXEC)) == (VM_WRITE | VM_EXEC))
52259+
52260+#ifdef CONFIG_PAX_EMUPLT
52261+ vm_flags &= ~VM_EXEC;
52262+#else
52114+ return -EPERM; 52263+ return -EPERM;
52115+ if (!(prot & PROT_EXEC)) 52264+#endif
52265+
52266+ if (!(vm_flags & VM_EXEC))
52116+ vm_flags &= ~VM_MAYEXEC; 52267+ vm_flags &= ~VM_MAYEXEC;
52117+ else 52268+ else
52118+ vm_flags &= ~VM_MAYWRITE; 52269+ vm_flags &= ~VM_MAYWRITE;
@@ -52127,7 +52278,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52127 if (flags & MAP_LOCKED) 52278 if (flags & MAP_LOCKED)
52128 if (!can_do_mlock()) 52279 if (!can_do_mlock())
52129 return -EPERM; 52280 return -EPERM;
52130@@ -970,6 +1062,7 @@ unsigned long do_mmap_pgoff(struct file 52281@@ -980,6 +1078,7 @@ unsigned long do_mmap_pgoff(struct file
52131 locked += mm->locked_vm; 52282 locked += mm->locked_vm;
52132 lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur; 52283 lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
52133 lock_limit >>= PAGE_SHIFT; 52284 lock_limit >>= PAGE_SHIFT;
@@ -52135,7 +52286,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52135 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) 52286 if (locked > lock_limit && !capable(CAP_IPC_LOCK))
52136 return -EAGAIN; 52287 return -EAGAIN;
52137 } 52288 }
52138@@ -1043,6 +1136,9 @@ unsigned long do_mmap_pgoff(struct file 52289@@ -1053,6 +1152,9 @@ unsigned long do_mmap_pgoff(struct file
52139 if (error) 52290 if (error)
52140 return error; 52291 return error;
52141 52292
@@ -52145,7 +52296,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52145 return mmap_region(file, addr, len, flags, vm_flags, pgoff); 52296 return mmap_region(file, addr, len, flags, vm_flags, pgoff);
52146 } 52297 }
52147 EXPORT_SYMBOL(do_mmap_pgoff); 52298 EXPORT_SYMBOL(do_mmap_pgoff);
52148@@ -1055,10 +1151,10 @@ EXPORT_SYMBOL(do_mmap_pgoff); 52299@@ -1065,10 +1167,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
52149 */ 52300 */
52150 int vma_wants_writenotify(struct vm_area_struct *vma) 52301 int vma_wants_writenotify(struct vm_area_struct *vma)
52151 { 52302 {
@@ -52158,7 +52309,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52158 return 0; 52309 return 0;
52159 52310
52160 /* The backer wishes to know when pages are first written to? */ 52311 /* The backer wishes to know when pages are first written to? */
52161@@ -1107,14 +1203,24 @@ unsigned long mmap_region(struct file *f 52312@@ -1117,14 +1219,24 @@ unsigned long mmap_region(struct file *f
52162 unsigned long charged = 0; 52313 unsigned long charged = 0;
52163 struct inode *inode = file ? file->f_path.dentry->d_inode : NULL; 52314 struct inode *inode = file ? file->f_path.dentry->d_inode : NULL;
52164 52315
@@ -52185,7 +52336,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52185 } 52336 }
52186 52337
52187 /* Check against address space limit. */ 52338 /* Check against address space limit. */
52188@@ -1163,6 +1269,16 @@ munmap_back: 52339@@ -1173,6 +1285,16 @@ munmap_back:
52189 goto unacct_error; 52340 goto unacct_error;
52190 } 52341 }
52191 52342
@@ -52202,7 +52353,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52202 vma->vm_mm = mm; 52353 vma->vm_mm = mm;
52203 vma->vm_start = addr; 52354 vma->vm_start = addr;
52204 vma->vm_end = addr + len; 52355 vma->vm_end = addr + len;
52205@@ -1185,6 +1301,19 @@ munmap_back: 52356@@ -1195,6 +1317,19 @@ munmap_back:
52206 error = file->f_op->mmap(file, vma); 52357 error = file->f_op->mmap(file, vma);
52207 if (error) 52358 if (error)
52208 goto unmap_and_free_vma; 52359 goto unmap_and_free_vma;
@@ -52222,7 +52373,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52222 if (vm_flags & VM_EXECUTABLE) 52373 if (vm_flags & VM_EXECUTABLE)
52223 added_exe_file_vma(mm); 52374 added_exe_file_vma(mm);
52224 52375
52225@@ -1208,6 +1337,11 @@ munmap_back: 52376@@ -1218,6 +1353,11 @@ munmap_back:
52226 vma_link(mm, vma, prev, rb_link, rb_parent); 52377 vma_link(mm, vma, prev, rb_link, rb_parent);
52227 file = vma->vm_file; 52378 file = vma->vm_file;
52228 52379
@@ -52234,7 +52385,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52234 /* Once vma denies write, undo our temporary denial count */ 52385 /* Once vma denies write, undo our temporary denial count */
52235 if (correct_wcount) 52386 if (correct_wcount)
52236 atomic_inc(&inode->i_writecount); 52387 atomic_inc(&inode->i_writecount);
52237@@ -1216,6 +1350,7 @@ out: 52388@@ -1226,6 +1366,7 @@ out:
52238 52389
52239 mm->total_vm += len >> PAGE_SHIFT; 52390 mm->total_vm += len >> PAGE_SHIFT;
52240 vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT); 52391 vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -52242,7 +52393,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52242 if (vm_flags & VM_LOCKED) { 52393 if (vm_flags & VM_LOCKED) {
52243 /* 52394 /*
52244 * makes pages present; downgrades, drops, reacquires mmap_sem 52395 * makes pages present; downgrades, drops, reacquires mmap_sem
52245@@ -1238,6 +1373,12 @@ unmap_and_free_vma: 52396@@ -1248,6 +1389,12 @@ unmap_and_free_vma:
52246 unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); 52397 unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
52247 charged = 0; 52398 charged = 0;
52248 free_vma: 52399 free_vma:
@@ -52255,7 +52406,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52255 kmem_cache_free(vm_area_cachep, vma); 52406 kmem_cache_free(vm_area_cachep, vma);
52256 unacct_error: 52407 unacct_error:
52257 if (charged) 52408 if (charged)
52258@@ -1271,6 +1412,10 @@ arch_get_unmapped_area(struct file *filp 52409@@ -1281,6 +1428,10 @@ arch_get_unmapped_area(struct file *filp
52259 if (flags & MAP_FIXED) 52410 if (flags & MAP_FIXED)
52260 return addr; 52411 return addr;
52261 52412
@@ -52266,7 +52417,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52266 if (addr) { 52417 if (addr) {
52267 addr = PAGE_ALIGN(addr); 52418 addr = PAGE_ALIGN(addr);
52268 vma = find_vma(mm, addr); 52419 vma = find_vma(mm, addr);
52269@@ -1279,10 +1424,10 @@ arch_get_unmapped_area(struct file *filp 52420@@ -1289,10 +1440,10 @@ arch_get_unmapped_area(struct file *filp
52270 return addr; 52421 return addr;
52271 } 52422 }
52272 if (len > mm->cached_hole_size) { 52423 if (len > mm->cached_hole_size) {
@@ -52280,7 +52431,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52280 } 52431 }
52281 52432
52282 full_search: 52433 full_search:
52283@@ -1293,9 +1438,8 @@ full_search: 52434@@ -1303,9 +1454,8 @@ full_search:
52284 * Start a new search - just in case we missed 52435 * Start a new search - just in case we missed
52285 * some holes. 52436 * some holes.
52286 */ 52437 */
@@ -52292,7 +52443,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52292 mm->cached_hole_size = 0; 52443 mm->cached_hole_size = 0;
52293 goto full_search; 52444 goto full_search;
52294 } 52445 }
52295@@ -1317,10 +1461,16 @@ full_search: 52446@@ -1327,10 +1477,16 @@ full_search:
52296 52447
52297 void arch_unmap_area(struct mm_struct *mm, unsigned long addr) 52448 void arch_unmap_area(struct mm_struct *mm, unsigned long addr)
52298 { 52449 {
@@ -52310,7 +52461,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52310 mm->free_area_cache = addr; 52461 mm->free_area_cache = addr;
52311 mm->cached_hole_size = ~0UL; 52462 mm->cached_hole_size = ~0UL;
52312 } 52463 }
52313@@ -1338,7 +1488,7 @@ arch_get_unmapped_area_topdown(struct fi 52464@@ -1348,7 +1504,7 @@ arch_get_unmapped_area_topdown(struct fi
52314 { 52465 {
52315 struct vm_area_struct *vma; 52466 struct vm_area_struct *vma;
52316 struct mm_struct *mm = current->mm; 52467 struct mm_struct *mm = current->mm;
@@ -52319,7 +52470,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52319 52470
52320 /* requested length too big for entire address space */ 52471 /* requested length too big for entire address space */
52321 if (len > TASK_SIZE) 52472 if (len > TASK_SIZE)
52322@@ -1347,6 +1497,10 @@ arch_get_unmapped_area_topdown(struct fi 52473@@ -1357,6 +1513,10 @@ arch_get_unmapped_area_topdown(struct fi
52323 if (flags & MAP_FIXED) 52474 if (flags & MAP_FIXED)
52324 return addr; 52475 return addr;
52325 52476
@@ -52330,7 +52481,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52330 /* requesting a specific address */ 52481 /* requesting a specific address */
52331 if (addr) { 52482 if (addr) {
52332 addr = PAGE_ALIGN(addr); 52483 addr = PAGE_ALIGN(addr);
52333@@ -1404,13 +1558,21 @@ bottomup: 52484@@ -1414,13 +1574,21 @@ bottomup:
52334 * can happen with large stack limits and large mmap() 52485 * can happen with large stack limits and large mmap()
52335 * allocations. 52486 * allocations.
52336 */ 52487 */
@@ -52354,7 +52505,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52354 mm->cached_hole_size = ~0UL; 52505 mm->cached_hole_size = ~0UL;
52355 52506
52356 return addr; 52507 return addr;
52357@@ -1419,6 +1581,12 @@ bottomup: 52508@@ -1429,6 +1597,12 @@ bottomup:
52358 52509
52359 void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) 52510 void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
52360 { 52511 {
@@ -52367,7 +52518,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52367 /* 52518 /*
52368 * Is this a new hole at the highest possible address? 52519 * Is this a new hole at the highest possible address?
52369 */ 52520 */
52370@@ -1426,8 +1594,10 @@ void arch_unmap_area_topdown(struct mm_s 52521@@ -1436,8 +1610,10 @@ void arch_unmap_area_topdown(struct mm_s
52371 mm->free_area_cache = addr; 52522 mm->free_area_cache = addr;
52372 52523
52373 /* dont allow allocations above current base */ 52524 /* dont allow allocations above current base */
@@ -52379,7 +52530,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52379 } 52530 }
52380 52531
52381 unsigned long 52532 unsigned long
52382@@ -1535,6 +1705,27 @@ out: 52533@@ -1545,6 +1721,27 @@ out:
52383 return prev ? prev->vm_next : vma; 52534 return prev ? prev->vm_next : vma;
52384 } 52535 }
52385 52536
@@ -52407,7 +52558,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52407 /* 52558 /*
52408 * Verify that the stack growth is acceptable and 52559 * Verify that the stack growth is acceptable and
52409 * update accounting. This is shared with both the 52560 * update accounting. This is shared with both the
52410@@ -1551,6 +1742,7 @@ static int acct_stack_growth(struct vm_a 52561@@ -1561,6 +1758,7 @@ static int acct_stack_growth(struct vm_a
52411 return -ENOMEM; 52562 return -ENOMEM;
52412 52563
52413 /* Stack limit test */ 52564 /* Stack limit test */
@@ -52415,7 +52566,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52415 if (size > rlim[RLIMIT_STACK].rlim_cur) 52566 if (size > rlim[RLIMIT_STACK].rlim_cur)
52416 return -ENOMEM; 52567 return -ENOMEM;
52417 52568
52418@@ -1560,6 +1752,7 @@ static int acct_stack_growth(struct vm_a 52569@@ -1570,6 +1768,7 @@ static int acct_stack_growth(struct vm_a
52419 unsigned long limit; 52570 unsigned long limit;
52420 locked = mm->locked_vm + grow; 52571 locked = mm->locked_vm + grow;
52421 limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT; 52572 limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT;
@@ -52423,7 +52574,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52423 if (locked > limit && !capable(CAP_IPC_LOCK)) 52574 if (locked > limit && !capable(CAP_IPC_LOCK))
52424 return -ENOMEM; 52575 return -ENOMEM;
52425 } 52576 }
52426@@ -1595,35 +1788,40 @@ static 52577@@ -1605,35 +1804,40 @@ static
52427 #endif 52578 #endif
52428 int expand_upwards(struct vm_area_struct *vma, unsigned long address) 52579 int expand_upwards(struct vm_area_struct *vma, unsigned long address)
52429 { 52580 {
@@ -52474,7 +52625,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52474 unsigned long size, grow; 52625 unsigned long size, grow;
52475 52626
52476 size = address - vma->vm_start; 52627 size = address - vma->vm_start;
52477@@ -1633,6 +1831,8 @@ int expand_upwards(struct vm_area_struct 52628@@ -1643,6 +1847,8 @@ int expand_upwards(struct vm_area_struct
52478 if (!error) 52629 if (!error)
52479 vma->vm_end = address; 52630 vma->vm_end = address;
52480 } 52631 }
@@ -52483,7 +52634,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52483 anon_vma_unlock(vma); 52634 anon_vma_unlock(vma);
52484 return error; 52635 return error;
52485 } 52636 }
52486@@ -1644,7 +1844,8 @@ int expand_upwards(struct vm_area_struct 52637@@ -1654,7 +1860,8 @@ int expand_upwards(struct vm_area_struct
52487 static int expand_downwards(struct vm_area_struct *vma, 52638 static int expand_downwards(struct vm_area_struct *vma,
52488 unsigned long address) 52639 unsigned long address)
52489 { 52640 {
@@ -52493,7 +52644,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52493 52644
52494 /* 52645 /*
52495 * We must make sure the anon_vma is allocated 52646 * We must make sure the anon_vma is allocated
52496@@ -1658,6 +1859,15 @@ static int expand_downwards(struct vm_ar 52647@@ -1668,6 +1875,15 @@ static int expand_downwards(struct vm_ar
52497 if (error) 52648 if (error)
52498 return error; 52649 return error;
52499 52650
@@ -52509,7 +52660,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52509 anon_vma_lock(vma); 52660 anon_vma_lock(vma);
52510 52661
52511 /* 52662 /*
52512@@ -1667,9 +1877,15 @@ static int expand_downwards(struct vm_ar 52663@@ -1677,9 +1893,15 @@ static int expand_downwards(struct vm_ar
52513 */ 52664 */
52514 52665
52515 /* Somebody else might have raced and expanded it already */ 52666 /* Somebody else might have raced and expanded it already */
@@ -52526,7 +52677,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52526 size = vma->vm_end - address; 52677 size = vma->vm_end - address;
52527 grow = (vma->vm_start - address) >> PAGE_SHIFT; 52678 grow = (vma->vm_start - address) >> PAGE_SHIFT;
52528 52679
52529@@ -1677,9 +1893,20 @@ static int expand_downwards(struct vm_ar 52680@@ -1687,9 +1909,20 @@ static int expand_downwards(struct vm_ar
52530 if (!error) { 52681 if (!error) {
52531 vma->vm_start = address; 52682 vma->vm_start = address;
52532 vma->vm_pgoff -= grow; 52683 vma->vm_pgoff -= grow;
@@ -52547,7 +52698,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52547 return error; 52698 return error;
52548 } 52699 }
52549 52700
52550@@ -1755,6 +1982,13 @@ static void remove_vma_list(struct mm_st 52701@@ -1765,6 +1998,13 @@ static void remove_vma_list(struct mm_st
52551 do { 52702 do {
52552 long nrpages = vma_pages(vma); 52703 long nrpages = vma_pages(vma);
52553 52704
@@ -52561,9 +52712,9 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52561 mm->total_vm -= nrpages; 52712 mm->total_vm -= nrpages;
52562 vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); 52713 vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
52563 vma = remove_vma(vma); 52714 vma = remove_vma(vma);
52564@@ -1799,6 +2033,16 @@ detach_vmas_to_be_unmapped(struct mm_str 52715@@ -1810,6 +2050,16 @@ detach_vmas_to_be_unmapped(struct mm_str
52565
52566 insertion_point = (prev ? &prev->vm_next : &mm->mmap); 52716 insertion_point = (prev ? &prev->vm_next : &mm->mmap);
52717 vma->vm_prev = NULL;
52567 do { 52718 do {
52568+ 52719+
52569+#ifdef CONFIG_PAX_SEGMEXEC 52720+#ifdef CONFIG_PAX_SEGMEXEC
@@ -52578,7 +52729,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52578 rb_erase(&vma->vm_rb, &mm->mm_rb); 52729 rb_erase(&vma->vm_rb, &mm->mm_rb);
52579 mm->map_count--; 52730 mm->map_count--;
52580 tail_vma = vma; 52731 tail_vma = vma;
52581@@ -1824,10 +2068,25 @@ int split_vma(struct mm_struct * mm, str 52732@@ -1837,10 +2087,25 @@ int split_vma(struct mm_struct * mm, str
52582 struct mempolicy *pol; 52733 struct mempolicy *pol;
52583 struct vm_area_struct *new; 52734 struct vm_area_struct *new;
52584 52735
@@ -52604,7 +52755,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52604 if (mm->map_count >= sysctl_max_map_count) 52755 if (mm->map_count >= sysctl_max_map_count)
52605 return -ENOMEM; 52756 return -ENOMEM;
52606 52757
52607@@ -1835,6 +2094,16 @@ int split_vma(struct mm_struct * mm, str 52758@@ -1848,6 +2113,16 @@ int split_vma(struct mm_struct * mm, str
52608 if (!new) 52759 if (!new)
52609 return -ENOMEM; 52760 return -ENOMEM;
52610 52761
@@ -52621,7 +52772,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52621 /* most fields are the same, copy all, and then fixup */ 52772 /* most fields are the same, copy all, and then fixup */
52622 *new = *vma; 52773 *new = *vma;
52623 52774
52624@@ -1845,8 +2114,29 @@ int split_vma(struct mm_struct * mm, str 52775@@ -1858,8 +2133,29 @@ int split_vma(struct mm_struct * mm, str
52625 new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT); 52776 new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
52626 } 52777 }
52627 52778
@@ -52651,7 +52802,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52651 kmem_cache_free(vm_area_cachep, new); 52802 kmem_cache_free(vm_area_cachep, new);
52652 return PTR_ERR(pol); 52803 return PTR_ERR(pol);
52653 } 52804 }
52654@@ -1867,6 +2157,28 @@ int split_vma(struct mm_struct * mm, str 52805@@ -1880,6 +2176,28 @@ int split_vma(struct mm_struct * mm, str
52655 else 52806 else
52656 vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new); 52807 vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
52657 52808
@@ -52680,13 +52831,13 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52680 return 0; 52831 return 0;
52681 } 52832 }
52682 52833
52683@@ -1875,11 +2187,30 @@ int split_vma(struct mm_struct * mm, str 52834@@ -1888,11 +2206,30 @@ int split_vma(struct mm_struct * mm, str
52684 * work. This now handles partial unmappings. 52835 * work. This now handles partial unmappings.
52685 * Jeremy Fitzhardinge <jeremy@goop.org> 52836 * Jeremy Fitzhardinge <jeremy@goop.org>
52686 */ 52837 */
52687+#ifdef CONFIG_PAX_SEGMEXEC 52838+#ifdef CONFIG_PAX_SEGMEXEC
52688+int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) 52839 int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
52689+{ 52840 {
52690+ int ret = __do_munmap(mm, start, len); 52841+ int ret = __do_munmap(mm, start, len);
52691+ if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC)) 52842+ if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC))
52692+ return ret; 52843+ return ret;
@@ -52696,9 +52847,9 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52696+ 52847+
52697+int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len) 52848+int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
52698+#else 52849+#else
52699 int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) 52850+int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
52700+#endif 52851+#endif
52701 { 52852+{
52702 unsigned long end; 52853 unsigned long end;
52703 struct vm_area_struct *vma, *prev, *last; 52854 struct vm_area_struct *vma, *prev, *last;
52704 52855
@@ -52711,7 +52862,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52711 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start) 52862 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
52712 return -EINVAL; 52863 return -EINVAL;
52713 52864
52714@@ -1943,6 +2274,8 @@ int do_munmap(struct mm_struct *mm, unsi 52865@@ -1956,6 +2293,8 @@ int do_munmap(struct mm_struct *mm, unsi
52715 /* Fix up all other VM information */ 52866 /* Fix up all other VM information */
52716 remove_vma_list(mm, vma); 52867 remove_vma_list(mm, vma);
52717 52868
@@ -52720,7 +52871,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52720 return 0; 52871 return 0;
52721 } 52872 }
52722 52873
52723@@ -1955,22 +2288,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a 52874@@ -1968,22 +2307,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
52724 52875
52725 profile_munmap(addr); 52876 profile_munmap(addr);
52726 52877
@@ -52749,7 +52900,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52749 /* 52900 /*
52750 * this is really a simplified "do_mmap". it only handles 52901 * this is really a simplified "do_mmap". it only handles
52751 * anonymous maps. eventually we may be able to do some 52902 * anonymous maps. eventually we may be able to do some
52752@@ -1984,6 +2313,7 @@ unsigned long do_brk(unsigned long addr, 52903@@ -1997,6 +2332,7 @@ unsigned long do_brk(unsigned long addr,
52753 struct rb_node ** rb_link, * rb_parent; 52904 struct rb_node ** rb_link, * rb_parent;
52754 pgoff_t pgoff = addr >> PAGE_SHIFT; 52905 pgoff_t pgoff = addr >> PAGE_SHIFT;
52755 int error; 52906 int error;
@@ -52757,7 +52908,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52757 52908
52758 len = PAGE_ALIGN(len); 52909 len = PAGE_ALIGN(len);
52759 if (!len) 52910 if (!len)
52760@@ -1995,16 +2325,30 @@ unsigned long do_brk(unsigned long addr, 52911@@ -2008,16 +2344,30 @@ unsigned long do_brk(unsigned long addr,
52761 52912
52762 flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags; 52913 flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
52763 52914
@@ -52789,7 +52940,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52789 locked += mm->locked_vm; 52940 locked += mm->locked_vm;
52790 lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur; 52941 lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
52791 lock_limit >>= PAGE_SHIFT; 52942 lock_limit >>= PAGE_SHIFT;
52792@@ -2021,22 +2365,22 @@ unsigned long do_brk(unsigned long addr, 52943@@ -2034,22 +2384,22 @@ unsigned long do_brk(unsigned long addr,
52793 /* 52944 /*
52794 * Clear old maps. this also does some error checking for us 52945 * Clear old maps. this also does some error checking for us
52795 */ 52946 */
@@ -52816,7 +52967,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52816 return -ENOMEM; 52967 return -ENOMEM;
52817 52968
52818 /* Can we just expand an old private anonymous mapping? */ 52969 /* Can we just expand an old private anonymous mapping? */
52819@@ -2050,7 +2394,7 @@ unsigned long do_brk(unsigned long addr, 52970@@ -2063,7 +2413,7 @@ unsigned long do_brk(unsigned long addr,
52820 */ 52971 */
52821 vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); 52972 vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
52822 if (!vma) { 52973 if (!vma) {
@@ -52825,7 +52976,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52825 return -ENOMEM; 52976 return -ENOMEM;
52826 } 52977 }
52827 52978
52828@@ -2062,11 +2406,12 @@ unsigned long do_brk(unsigned long addr, 52979@@ -2075,11 +2425,12 @@ unsigned long do_brk(unsigned long addr,
52829 vma->vm_page_prot = vm_get_page_prot(flags); 52980 vma->vm_page_prot = vm_get_page_prot(flags);
52830 vma_link(mm, vma, prev, rb_link, rb_parent); 52981 vma_link(mm, vma, prev, rb_link, rb_parent);
52831 out: 52982 out:
@@ -52840,7 +52991,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52840 return addr; 52991 return addr;
52841 } 52992 }
52842 52993
52843@@ -2113,8 +2458,10 @@ void exit_mmap(struct mm_struct *mm) 52994@@ -2126,8 +2477,10 @@ void exit_mmap(struct mm_struct *mm)
52844 * Walk the list again, actually closing and freeing it, 52995 * Walk the list again, actually closing and freeing it,
52845 * with preemption enabled, without holding any MM locks. 52996 * with preemption enabled, without holding any MM locks.
52846 */ 52997 */
@@ -52852,7 +53003,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52852 53003
52853 BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT); 53004 BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
52854 } 53005 }
52855@@ -2128,6 +2475,10 @@ int insert_vm_struct(struct mm_struct * 53006@@ -2141,6 +2494,10 @@ int insert_vm_struct(struct mm_struct *
52856 struct vm_area_struct * __vma, * prev; 53007 struct vm_area_struct * __vma, * prev;
52857 struct rb_node ** rb_link, * rb_parent; 53008 struct rb_node ** rb_link, * rb_parent;
52858 53009
@@ -52863,7 +53014,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52863 /* 53014 /*
52864 * The vm_pgoff of a purely anonymous vma should be irrelevant 53015 * The vm_pgoff of a purely anonymous vma should be irrelevant
52865 * until its first write fault, when page's anon_vma and index 53016 * until its first write fault, when page's anon_vma and index
52866@@ -2150,7 +2501,22 @@ int insert_vm_struct(struct mm_struct * 53017@@ -2163,7 +2520,22 @@ int insert_vm_struct(struct mm_struct *
52867 if ((vma->vm_flags & VM_ACCOUNT) && 53018 if ((vma->vm_flags & VM_ACCOUNT) &&
52868 security_vm_enough_memory_mm(mm, vma_pages(vma))) 53019 security_vm_enough_memory_mm(mm, vma_pages(vma)))
52869 return -ENOMEM; 53020 return -ENOMEM;
@@ -52886,7 +53037,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52886 return 0; 53037 return 0;
52887 } 53038 }
52888 53039
52889@@ -2168,6 +2534,8 @@ struct vm_area_struct *copy_vma(struct v 53040@@ -2181,6 +2553,8 @@ struct vm_area_struct *copy_vma(struct v
52890 struct rb_node **rb_link, *rb_parent; 53041 struct rb_node **rb_link, *rb_parent;
52891 struct mempolicy *pol; 53042 struct mempolicy *pol;
52892 53043
@@ -52895,7 +53046,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52895 /* 53046 /*
52896 * If anonymous vma has not yet been faulted, update new pgoff 53047 * If anonymous vma has not yet been faulted, update new pgoff
52897 * to match new location, to increase its chance of merging. 53048 * to match new location, to increase its chance of merging.
52898@@ -2211,6 +2579,35 @@ struct vm_area_struct *copy_vma(struct v 53049@@ -2224,6 +2598,35 @@ struct vm_area_struct *copy_vma(struct v
52899 return new_vma; 53050 return new_vma;
52900 } 53051 }
52901 53052
@@ -52931,7 +53082,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52931 /* 53082 /*
52932 * Return true if the calling process may expand its vm space by the passed 53083 * Return true if the calling process may expand its vm space by the passed
52933 * number of pages 53084 * number of pages
52934@@ -2221,7 +2618,7 @@ int may_expand_vm(struct mm_struct *mm, 53085@@ -2234,7 +2637,7 @@ int may_expand_vm(struct mm_struct *mm,
52935 unsigned long lim; 53086 unsigned long lim;
52936 53087
52937 lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT; 53088 lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -52940,7 +53091,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52940 if (cur + npages > lim) 53091 if (cur + npages > lim)
52941 return 0; 53092 return 0;
52942 return 1; 53093 return 1;
52943@@ -2290,6 +2687,17 @@ int install_special_mapping(struct mm_st 53094@@ -2303,6 +2706,17 @@ int install_special_mapping(struct mm_st
52944 vma->vm_start = addr; 53095 vma->vm_start = addr;
52945 vma->vm_end = addr + len; 53096 vma->vm_end = addr + len;
52946 53097
@@ -52958,9 +53109,9 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
52958 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 53109 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
52959 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 53110 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
52960 53111
52961diff -urNp linux-2.6.32.19/mm/mprotect.c linux-2.6.32.19/mm/mprotect.c 53112diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
52962--- linux-2.6.32.19/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400 53113--- linux-2.6.32.21/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
52963+++ linux-2.6.32.19/mm/mprotect.c 2010-08-13 18:34:41.000000000 -0400 53114+++ linux-2.6.32.21/mm/mprotect.c 2010-08-13 18:34:41.000000000 -0400
52964@@ -24,10 +24,16 @@ 53115@@ -24,10 +24,16 @@
52965 #include <linux/mmu_notifier.h> 53116 #include <linux/mmu_notifier.h>
52966 #include <linux/migrate.h> 53117 #include <linux/migrate.h>
@@ -53158,9 +53309,9 @@ diff -urNp linux-2.6.32.19/mm/mprotect.c linux-2.6.32.19/mm/mprotect.c
53158 nstart = tmp; 53309 nstart = tmp;
53159 53310
53160 if (nstart < prev->vm_end) 53311 if (nstart < prev->vm_end)
53161diff -urNp linux-2.6.32.19/mm/mremap.c linux-2.6.32.19/mm/mremap.c 53312diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
53162--- linux-2.6.32.19/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400 53313--- linux-2.6.32.21/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
53163+++ linux-2.6.32.19/mm/mremap.c 2010-08-13 18:34:41.000000000 -0400 53314+++ linux-2.6.32.21/mm/mremap.c 2010-08-13 18:34:41.000000000 -0400
53164@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str 53315@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
53165 continue; 53316 continue;
53166 pte = ptep_clear_flush(vma, old_addr, old_pte); 53317 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -53261,10 +53412,10 @@ diff -urNp linux-2.6.32.19/mm/mremap.c linux-2.6.32.19/mm/mremap.c
53261 } 53412 }
53262 out: 53413 out:
53263 if (ret & ~PAGE_MASK) 53414 if (ret & ~PAGE_MASK)
53264diff -urNp linux-2.6.32.19/mm/nommu.c linux-2.6.32.19/mm/nommu.c 53415diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
53265--- linux-2.6.32.19/mm/nommu.c 2010-08-13 16:24:37.000000000 -0400 53416--- linux-2.6.32.21/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400
53266+++ linux-2.6.32.19/mm/nommu.c 2010-08-13 18:34:41.000000000 -0400 53417+++ linux-2.6.32.21/mm/nommu.c 2010-08-29 21:09:26.000000000 -0400
53267@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m 53418@@ -761,15 +761,6 @@ struct vm_area_struct *find_vma(struct m
53268 EXPORT_SYMBOL(find_vma); 53419 EXPORT_SYMBOL(find_vma);
53269 53420
53270 /* 53421 /*
@@ -53280,9 +53431,9 @@ diff -urNp linux-2.6.32.19/mm/nommu.c linux-2.6.32.19/mm/nommu.c
53280 * expand a stack to a given address 53431 * expand a stack to a given address
53281 * - not supported under NOMMU conditions 53432 * - not supported under NOMMU conditions
53282 */ 53433 */
53283diff -urNp linux-2.6.32.19/mm/page_alloc.c linux-2.6.32.19/mm/page_alloc.c 53434diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
53284--- linux-2.6.32.19/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400 53435--- linux-2.6.32.21/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400
53285+++ linux-2.6.32.19/mm/page_alloc.c 2010-08-13 18:34:41.000000000 -0400 53436+++ linux-2.6.32.21/mm/page_alloc.c 2010-08-13 18:34:41.000000000 -0400
53286@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page 53437@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
53287 int bad = 0; 53438 int bad = 0;
53288 int wasMlocked = __TestClearPageMlocked(page); 53439 int wasMlocked = __TestClearPageMlocked(page);
@@ -53339,9 +53490,9 @@ diff -urNp linux-2.6.32.19/mm/page_alloc.c linux-2.6.32.19/mm/page_alloc.c
53339 struct zone *zone, unsigned long zonesize) {} 53490 struct zone *zone, unsigned long zonesize) {}
53340 #endif /* CONFIG_SPARSEMEM */ 53491 #endif /* CONFIG_SPARSEMEM */
53341 53492
53342diff -urNp linux-2.6.32.19/mm/percpu.c linux-2.6.32.19/mm/percpu.c 53493diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
53343--- linux-2.6.32.19/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400 53494--- linux-2.6.32.21/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400
53344+++ linux-2.6.32.19/mm/percpu.c 2010-08-13 18:34:41.000000000 -0400 53495+++ linux-2.6.32.21/mm/percpu.c 2010-08-13 18:34:41.000000000 -0400
53345@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 53496@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
53346 static unsigned int pcpu_last_unit_cpu __read_mostly; 53497 static unsigned int pcpu_last_unit_cpu __read_mostly;
53347 53498
@@ -53351,27 +53502,17 @@ diff -urNp linux-2.6.32.19/mm/percpu.c linux-2.6.32.19/mm/percpu.c
53351 EXPORT_SYMBOL_GPL(pcpu_base_addr); 53502 EXPORT_SYMBOL_GPL(pcpu_base_addr);
53352 53503
53353 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 53504 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
53354diff -urNp linux-2.6.32.19/mm/rmap.c linux-2.6.32.19/mm/rmap.c 53505diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
53355--- linux-2.6.32.19/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400 53506--- linux-2.6.32.21/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
53356+++ linux-2.6.32.19/mm/rmap.c 2010-08-13 18:34:41.000000000 -0400 53507+++ linux-2.6.32.21/mm/rmap.c 2010-08-29 21:40:54.000000000 -0400
53357@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru 53508@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
53358 struct mm_struct *mm = vma->vm_mm;
53359 struct anon_vma *allocated;
53360
53361+#ifdef CONFIG_PAX_SEGMEXEC
53362+ struct vm_area_struct *vma_m;
53363+#endif
53364+
53365 anon_vma = find_mergeable_anon_vma(vma);
53366 allocated = NULL;
53367 if (!anon_vma) {
53368@@ -121,6 +125,16 @@ int anon_vma_prepare(struct vm_area_stru
53369 /* page_table_lock to protect against threads */ 53509 /* page_table_lock to protect against threads */
53370 spin_lock(&mm->page_table_lock); 53510 spin_lock(&mm->page_table_lock);
53371 if (likely(!vma->anon_vma)) { 53511 if (likely(!vma->anon_vma)) {
53372+ 53512+
53373+#ifdef CONFIG_PAX_SEGMEXEC 53513+#ifdef CONFIG_PAX_SEGMEXEC
53374+ vma_m = pax_find_mirror_vma(vma); 53514+ struct vm_area_struct *vma_m = pax_find_mirror_vma(vma);
53515+
53375+ if (vma_m) { 53516+ if (vma_m) {
53376+ BUG_ON(vma_m->anon_vma); 53517+ BUG_ON(vma_m->anon_vma);
53377+ vma_m->anon_vma = anon_vma; 53518+ vma_m->anon_vma = anon_vma;
@@ -53382,9 +53523,9 @@ diff -urNp linux-2.6.32.19/mm/rmap.c linux-2.6.32.19/mm/rmap.c
53382 vma->anon_vma = anon_vma; 53523 vma->anon_vma = anon_vma;
53383 list_add_tail(&vma->anon_vma_node, &anon_vma->head); 53524 list_add_tail(&vma->anon_vma_node, &anon_vma->head);
53384 allocated = NULL; 53525 allocated = NULL;
53385diff -urNp linux-2.6.32.19/mm/shmem.c linux-2.6.32.19/mm/shmem.c 53526diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
53386--- linux-2.6.32.19/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400 53527--- linux-2.6.32.21/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
53387+++ linux-2.6.32.19/mm/shmem.c 2010-08-13 18:34:41.000000000 -0400 53528+++ linux-2.6.32.21/mm/shmem.c 2010-08-13 18:34:41.000000000 -0400
53388@@ -31,7 +31,7 @@ 53529@@ -31,7 +31,7 @@
53389 #include <linux/swap.h> 53530 #include <linux/swap.h>
53390 #include <linux/ima.h> 53531 #include <linux/ima.h>
@@ -53394,9 +53535,9 @@ diff -urNp linux-2.6.32.19/mm/shmem.c linux-2.6.32.19/mm/shmem.c
53394 53535
53395 #ifdef CONFIG_SHMEM 53536 #ifdef CONFIG_SHMEM
53396 /* 53537 /*
53397diff -urNp linux-2.6.32.19/mm/slab.c linux-2.6.32.19/mm/slab.c 53538diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
53398--- linux-2.6.32.19/mm/slab.c 2010-08-13 16:24:37.000000000 -0400 53539--- linux-2.6.32.21/mm/slab.c 2010-08-29 21:08:20.000000000 -0400
53399+++ linux-2.6.32.19/mm/slab.c 2010-08-13 18:34:41.000000000 -0400 53540+++ linux-2.6.32.21/mm/slab.c 2010-08-29 21:09:26.000000000 -0400
53400@@ -308,7 +308,7 @@ struct kmem_list3 { 53541@@ -308,7 +308,7 @@ struct kmem_list3 {
53401 * Need this for bootstrapping a per node allocator. 53542 * Need this for bootstrapping a per node allocator.
53402 */ 53543 */
@@ -53502,9 +53643,9 @@ diff -urNp linux-2.6.32.19/mm/slab.c linux-2.6.32.19/mm/slab.c
53502 /** 53643 /**
53503 * ksize - get the actual amount of memory allocated for a given object 53644 * ksize - get the actual amount of memory allocated for a given object
53504 * @objp: Pointer to the object 53645 * @objp: Pointer to the object
53505diff -urNp linux-2.6.32.19/mm/slob.c linux-2.6.32.19/mm/slob.c 53646diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
53506--- linux-2.6.32.19/mm/slob.c 2010-08-13 16:24:37.000000000 -0400 53647--- linux-2.6.32.21/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
53507+++ linux-2.6.32.19/mm/slob.c 2010-08-13 18:34:41.000000000 -0400 53648+++ linux-2.6.32.21/mm/slob.c 2010-08-13 18:34:41.000000000 -0400
53508@@ -29,7 +29,7 @@ 53649@@ -29,7 +29,7 @@
53509 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 53650 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
53510 * alloc_pages() directly, allocating compound pages so the page order 53651 * alloc_pages() directly, allocating compound pages so the page order
@@ -53825,9 +53966,9 @@ diff -urNp linux-2.6.32.19/mm/slob.c linux-2.6.32.19/mm/slob.c
53825 } 53966 }
53826 53967
53827 trace_kmem_cache_free(_RET_IP_, b); 53968 trace_kmem_cache_free(_RET_IP_, b);
53828diff -urNp linux-2.6.32.19/mm/slub.c linux-2.6.32.19/mm/slub.c 53969diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
53829--- linux-2.6.32.19/mm/slub.c 2010-08-13 16:24:37.000000000 -0400 53970--- linux-2.6.32.21/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
53830+++ linux-2.6.32.19/mm/slub.c 2010-08-13 18:34:41.000000000 -0400 53971+++ linux-2.6.32.21/mm/slub.c 2010-08-13 18:34:41.000000000 -0400
53831@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache * 53972@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
53832 53973
53833 page = virt_to_head_page(x); 53974 page = virt_to_head_page(x);
@@ -53990,9 +54131,9 @@ diff -urNp linux-2.6.32.19/mm/slub.c linux-2.6.32.19/mm/slub.c
53990 return 0; 54131 return 0;
53991 } 54132 }
53992 module_init(slab_proc_init); 54133 module_init(slab_proc_init);
53993diff -urNp linux-2.6.32.19/mm/util.c linux-2.6.32.19/mm/util.c 54134diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
53994--- linux-2.6.32.19/mm/util.c 2010-08-13 16:24:37.000000000 -0400 54135--- linux-2.6.32.21/mm/util.c 2010-08-13 16:24:37.000000000 -0400
53995+++ linux-2.6.32.19/mm/util.c 2010-08-13 18:34:41.000000000 -0400 54136+++ linux-2.6.32.21/mm/util.c 2010-08-13 18:34:41.000000000 -0400
53996@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user); 54137@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
53997 void arch_pick_mmap_layout(struct mm_struct *mm) 54138 void arch_pick_mmap_layout(struct mm_struct *mm)
53998 { 54139 {
@@ -54006,9 +54147,9 @@ diff -urNp linux-2.6.32.19/mm/util.c linux-2.6.32.19/mm/util.c
54006 mm->get_unmapped_area = arch_get_unmapped_area; 54147 mm->get_unmapped_area = arch_get_unmapped_area;
54007 mm->unmap_area = arch_unmap_area; 54148 mm->unmap_area = arch_unmap_area;
54008 } 54149 }
54009diff -urNp linux-2.6.32.19/mm/vmalloc.c linux-2.6.32.19/mm/vmalloc.c 54150diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
54010--- linux-2.6.32.19/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400 54151--- linux-2.6.32.21/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
54011+++ linux-2.6.32.19/mm/vmalloc.c 2010-08-13 18:34:41.000000000 -0400 54152+++ linux-2.6.32.21/mm/vmalloc.c 2010-08-13 18:34:41.000000000 -0400
54012@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 54153@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
54013 54154
54014 pte = pte_offset_kernel(pmd, addr); 54155 pte = pte_offset_kernel(pmd, addr);
@@ -54236,9 +54377,9 @@ diff -urNp linux-2.6.32.19/mm/vmalloc.c linux-2.6.32.19/mm/vmalloc.c
54236 void *vmalloc_32_user(unsigned long size) 54377 void *vmalloc_32_user(unsigned long size)
54237 { 54378 {
54238 struct vm_struct *area; 54379 struct vm_struct *area;
54239diff -urNp linux-2.6.32.19/mm/vmstat.c linux-2.6.32.19/mm/vmstat.c 54380diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
54240--- linux-2.6.32.19/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400 54381--- linux-2.6.32.21/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400
54241+++ linux-2.6.32.19/mm/vmstat.c 2010-08-13 18:34:41.000000000 -0400 54382+++ linux-2.6.32.21/mm/vmstat.c 2010-08-13 18:34:41.000000000 -0400
54242@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu) 54383@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
54243 * 54384 *
54244 * vm_stat contains the global counters 54385 * vm_stat contains the global counters
@@ -54287,9 +54428,9 @@ diff -urNp linux-2.6.32.19/mm/vmstat.c linux-2.6.32.19/mm/vmstat.c
54287 #endif 54428 #endif
54288 return 0; 54429 return 0;
54289 } 54430 }
54290diff -urNp linux-2.6.32.19/net/8021q/vlan.c linux-2.6.32.19/net/8021q/vlan.c 54431diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
54291--- linux-2.6.32.19/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400 54432--- linux-2.6.32.21/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
54292+++ linux-2.6.32.19/net/8021q/vlan.c 2010-08-13 18:34:41.000000000 -0400 54433+++ linux-2.6.32.21/net/8021q/vlan.c 2010-08-13 18:34:41.000000000 -0400
54293@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net 54434@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
54294 err = -EPERM; 54435 err = -EPERM;
54295 if (!capable(CAP_NET_ADMIN)) 54436 if (!capable(CAP_NET_ADMIN))
@@ -54300,9 +54441,9 @@ diff -urNp linux-2.6.32.19/net/8021q/vlan.c linux-2.6.32.19/net/8021q/vlan.c
54300 struct vlan_net *vn; 54441 struct vlan_net *vn;
54301 54442
54302 vn = net_generic(net, vlan_net_id); 54443 vn = net_generic(net, vlan_net_id);
54303diff -urNp linux-2.6.32.19/net/atm/atm_misc.c linux-2.6.32.19/net/atm/atm_misc.c 54444diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
54304--- linux-2.6.32.19/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400 54445--- linux-2.6.32.21/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
54305+++ linux-2.6.32.19/net/atm/atm_misc.c 2010-08-13 18:34:41.000000000 -0400 54446+++ linux-2.6.32.21/net/atm/atm_misc.c 2010-08-13 18:34:41.000000000 -0400
54306@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 54447@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
54307 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 54448 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
54308 return 1; 54449 return 1;
@@ -54339,9 +54480,9 @@ diff -urNp linux-2.6.32.19/net/atm/atm_misc.c linux-2.6.32.19/net/atm/atm_misc.c
54339 __SONET_ITEMS 54480 __SONET_ITEMS
54340 #undef __HANDLE_ITEM 54481 #undef __HANDLE_ITEM
54341 } 54482 }
54342diff -urNp linux-2.6.32.19/net/atm/proc.c linux-2.6.32.19/net/atm/proc.c 54483diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
54343--- linux-2.6.32.19/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400 54484--- linux-2.6.32.21/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
54344+++ linux-2.6.32.19/net/atm/proc.c 2010-08-13 18:34:41.000000000 -0400 54485+++ linux-2.6.32.21/net/atm/proc.c 2010-08-13 18:34:41.000000000 -0400
54345@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s 54486@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
54346 const struct k_atm_aal_stats *stats) 54487 const struct k_atm_aal_stats *stats)
54347 { 54488 {
@@ -54355,9 +54496,9 @@ diff -urNp linux-2.6.32.19/net/atm/proc.c linux-2.6.32.19/net/atm/proc.c
54355 } 54496 }
54356 54497
54357 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev) 54498 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
54358diff -urNp linux-2.6.32.19/net/atm/resources.c linux-2.6.32.19/net/atm/resources.c 54499diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources.c
54359--- linux-2.6.32.19/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400 54500--- linux-2.6.32.21/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
54360+++ linux-2.6.32.19/net/atm/resources.c 2010-08-13 18:34:41.000000000 -0400 54501+++ linux-2.6.32.21/net/atm/resources.c 2010-08-13 18:34:41.000000000 -0400
54361@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev * 54502@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
54362 static void copy_aal_stats(struct k_atm_aal_stats *from, 54503 static void copy_aal_stats(struct k_atm_aal_stats *from,
54363 struct atm_aal_stats *to) 54504 struct atm_aal_stats *to)
@@ -54376,9 +54517,9 @@ diff -urNp linux-2.6.32.19/net/atm/resources.c linux-2.6.32.19/net/atm/resources
54376 __AAL_STAT_ITEMS 54517 __AAL_STAT_ITEMS
54377 #undef __HANDLE_ITEM 54518 #undef __HANDLE_ITEM
54378 } 54519 }
54379diff -urNp linux-2.6.32.19/net/bridge/br_private.h linux-2.6.32.19/net/bridge/br_private.h 54520diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br_private.h
54380--- linux-2.6.32.19/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400 54521--- linux-2.6.32.21/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
54381+++ linux-2.6.32.19/net/bridge/br_private.h 2010-08-13 18:34:41.000000000 -0400 54522+++ linux-2.6.32.21/net/bridge/br_private.h 2010-08-13 18:34:41.000000000 -0400
54382@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 54523@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
54383 54524
54384 #ifdef CONFIG_SYSFS 54525 #ifdef CONFIG_SYSFS
@@ -54388,9 +54529,9 @@ diff -urNp linux-2.6.32.19/net/bridge/br_private.h linux-2.6.32.19/net/bridge/br
54388 extern int br_sysfs_addif(struct net_bridge_port *p); 54529 extern int br_sysfs_addif(struct net_bridge_port *p);
54389 54530
54390 /* br_sysfs_br.c */ 54531 /* br_sysfs_br.c */
54391diff -urNp linux-2.6.32.19/net/bridge/br_stp_if.c linux-2.6.32.19/net/bridge/br_stp_if.c 54532diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_stp_if.c
54392--- linux-2.6.32.19/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400 54533--- linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
54393+++ linux-2.6.32.19/net/bridge/br_stp_if.c 2010-08-13 18:34:41.000000000 -0400 54534+++ linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-13 18:34:41.000000000 -0400
54394@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 54535@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
54395 char *envp[] = { NULL }; 54536 char *envp[] = { NULL };
54396 54537
@@ -54400,9 +54541,9 @@ diff -urNp linux-2.6.32.19/net/bridge/br_stp_if.c linux-2.6.32.19/net/bridge/br_
54400 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n", 54541 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
54401 br->dev->name, r); 54542 br->dev->name, r);
54402 54543
54403diff -urNp linux-2.6.32.19/net/bridge/br_sysfs_if.c linux-2.6.32.19/net/bridge/br_sysfs_if.c 54544diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/br_sysfs_if.c
54404--- linux-2.6.32.19/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400 54545--- linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
54405+++ linux-2.6.32.19/net/bridge/br_sysfs_if.c 2010-08-13 18:34:41.000000000 -0400 54546+++ linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-13 18:34:41.000000000 -0400
54406@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje 54547@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
54407 return ret; 54548 return ret;
54408 } 54549 }
@@ -54412,9 +54553,9 @@ diff -urNp linux-2.6.32.19/net/bridge/br_sysfs_if.c linux-2.6.32.19/net/bridge/b
54412 .show = brport_show, 54553 .show = brport_show,
54413 .store = brport_store, 54554 .store = brport_store,
54414 }; 54555 };
54415diff -urNp linux-2.6.32.19/net/core/dev.c linux-2.6.32.19/net/core/dev.c 54556diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
54416--- linux-2.6.32.19/net/core/dev.c 2010-08-13 16:24:37.000000000 -0400 54557--- linux-2.6.32.21/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400
54417+++ linux-2.6.32.19/net/core/dev.c 2010-08-13 18:34:41.000000000 -0400 54558+++ linux-2.6.32.21/net/core/dev.c 2010-08-29 21:09:26.000000000 -0400
54418@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb) 54559@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
54419 } 54560 }
54420 EXPORT_SYMBOL(netif_rx_ni); 54561 EXPORT_SYMBOL(netif_rx_ni);
@@ -54433,9 +54574,9 @@ diff -urNp linux-2.6.32.19/net/core/dev.c linux-2.6.32.19/net/core/dev.c
54433 { 54574 {
54434 struct list_head *list = &__get_cpu_var(softnet_data).poll_list; 54575 struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
54435 unsigned long time_limit = jiffies + 2; 54576 unsigned long time_limit = jiffies + 2;
54436diff -urNp linux-2.6.32.19/net/core/flow.c linux-2.6.32.19/net/core/flow.c 54577diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
54437--- linux-2.6.32.19/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400 54578--- linux-2.6.32.21/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
54438+++ linux-2.6.32.19/net/core/flow.c 2010-08-13 18:34:41.000000000 -0400 54579+++ linux-2.6.32.21/net/core/flow.c 2010-08-13 18:34:41.000000000 -0400
54439@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 54580@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
54440 54581
54441 static u32 flow_hash_shift; 54582 static u32 flow_hash_shift;
@@ -54463,9 +54604,9 @@ diff -urNp linux-2.6.32.19/net/core/flow.c linux-2.6.32.19/net/core/flow.c
54463 54604
54464 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) 54605 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
54465 54606
54466diff -urNp linux-2.6.32.19/net/dccp/ccids/ccid3.c linux-2.6.32.19/net/dccp/ccids/ccid3.c 54607diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids/ccid3.c
54467--- linux-2.6.32.19/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400 54608--- linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
54468+++ linux-2.6.32.19/net/dccp/ccids/ccid3.c 2010-08-13 18:34:41.000000000 -0400 54609+++ linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-13 18:34:41.000000000 -0400
54469@@ -41,7 +41,7 @@ 54610@@ -41,7 +41,7 @@
54470 static int ccid3_debug; 54611 static int ccid3_debug;
54471 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 54612 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -54475,9 +54616,9 @@ diff -urNp linux-2.6.32.19/net/dccp/ccids/ccid3.c linux-2.6.32.19/net/dccp/ccids
54475 #endif 54616 #endif
54476 54617
54477 /* 54618 /*
54478diff -urNp linux-2.6.32.19/net/dccp/dccp.h linux-2.6.32.19/net/dccp/dccp.h 54619diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
54479--- linux-2.6.32.19/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400 54620--- linux-2.6.32.21/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
54480+++ linux-2.6.32.19/net/dccp/dccp.h 2010-08-13 18:34:41.000000000 -0400 54621+++ linux-2.6.32.21/net/dccp/dccp.h 2010-08-13 18:34:41.000000000 -0400
54481@@ -44,9 +44,9 @@ extern int dccp_debug; 54622@@ -44,9 +44,9 @@ extern int dccp_debug;
54482 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 54623 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
54483 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 54624 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -54491,9 +54632,9 @@ diff -urNp linux-2.6.32.19/net/dccp/dccp.h linux-2.6.32.19/net/dccp/dccp.h
54491 #endif 54632 #endif
54492 54633
54493 extern struct inet_hashinfo dccp_hashinfo; 54634 extern struct inet_hashinfo dccp_hashinfo;
54494diff -urNp linux-2.6.32.19/net/decnet/sysctl_net_decnet.c linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 54635diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/decnet/sysctl_net_decnet.c
54495--- linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400 54636--- linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
54496+++ linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 2010-08-13 18:34:41.000000000 -0400 54637+++ linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-13 18:34:41.000000000 -0400
54497@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t 54638@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
54498 54639
54499 if (len > *lenp) len = *lenp; 54640 if (len > *lenp) len = *lenp;
@@ -54512,9 +54653,9 @@ diff -urNp linux-2.6.32.19/net/decnet/sysctl_net_decnet.c linux-2.6.32.19/net/de
54512 return -EFAULT; 54653 return -EFAULT;
54513 54654
54514 *lenp = len; 54655 *lenp = len;
54515diff -urNp linux-2.6.32.19/net/ipv4/inet_hashtables.c linux-2.6.32.19/net/ipv4/inet_hashtables.c 54656diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/inet_hashtables.c
54516--- linux-2.6.32.19/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400 54657--- linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
54517+++ linux-2.6.32.19/net/ipv4/inet_hashtables.c 2010-08-13 18:34:41.000000000 -0400 54658+++ linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-13 18:34:41.000000000 -0400
54518@@ -18,11 +18,14 @@ 54659@@ -18,11 +18,14 @@
54519 #include <linux/sched.h> 54660 #include <linux/sched.h>
54520 #include <linux/slab.h> 54661 #include <linux/slab.h>
@@ -54539,9 +54680,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/inet_hashtables.c linux-2.6.32.19/net/ipv4/i
54539 if (tw) { 54680 if (tw) {
54540 inet_twsk_deschedule(tw, death_row); 54681 inet_twsk_deschedule(tw, death_row);
54541 inet_twsk_put(tw); 54682 inet_twsk_put(tw);
54542diff -urNp linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 54683diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c
54543--- linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400 54684--- linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
54544+++ linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 18:34:41.000000000 -0400 54685+++ linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 18:34:41.000000000 -0400
54545@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 54686@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
54546 54687
54547 *len = 0; 54688 *len = 0;
@@ -54551,9 +54692,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.1
54551 if (*octets == NULL) { 54692 if (*octets == NULL) {
54552 if (net_ratelimit()) 54693 if (net_ratelimit())
54553 printk("OOM in bsalg (%d)\n", __LINE__); 54694 printk("OOM in bsalg (%d)\n", __LINE__);
54554diff -urNp linux-2.6.32.19/net/ipv4/tcp_ipv4.c linux-2.6.32.19/net/ipv4/tcp_ipv4.c 54695diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4.c
54555--- linux-2.6.32.19/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400 54696--- linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
54556+++ linux-2.6.32.19/net/ipv4/tcp_ipv4.c 2010-08-13 18:34:41.000000000 -0400 54697+++ linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-13 18:34:41.000000000 -0400
54557@@ -84,6 +84,9 @@ 54698@@ -84,6 +84,9 @@
54558 int sysctl_tcp_tw_reuse __read_mostly; 54699 int sysctl_tcp_tw_reuse __read_mostly;
54559 int sysctl_tcp_low_latency __read_mostly; 54700 int sysctl_tcp_low_latency __read_mostly;
@@ -54608,9 +54749,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_ipv4.c linux-2.6.32.19/net/ipv4/tcp_ipv4
54608 tcp_v4_send_reset(NULL, skb); 54749 tcp_v4_send_reset(NULL, skb);
54609 } 54750 }
54610 54751
54611diff -urNp linux-2.6.32.19/net/ipv4/tcp_minisocks.c linux-2.6.32.19/net/ipv4/tcp_minisocks.c 54752diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp_minisocks.c
54612--- linux-2.6.32.19/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400 54753--- linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
54613+++ linux-2.6.32.19/net/ipv4/tcp_minisocks.c 2010-08-13 18:34:41.000000000 -0400 54754+++ linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-13 18:34:41.000000000 -0400
54614@@ -26,6 +26,10 @@ 54755@@ -26,6 +26,10 @@
54615 #include <net/inet_common.h> 54756 #include <net/inet_common.h>
54616 #include <net/xfrm.h> 54757 #include <net/xfrm.h>
@@ -54633,9 +54774,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_minisocks.c linux-2.6.32.19/net/ipv4/tcp
54633 if (!(flg & TCP_FLAG_RST)) 54774 if (!(flg & TCP_FLAG_RST))
54634 req->rsk_ops->send_reset(sk, skb); 54775 req->rsk_ops->send_reset(sk, skb);
54635 54776
54636diff -urNp linux-2.6.32.19/net/ipv4/tcp_probe.c linux-2.6.32.19/net/ipv4/tcp_probe.c 54777diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_probe.c
54637--- linux-2.6.32.19/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400 54778--- linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
54638+++ linux-2.6.32.19/net/ipv4/tcp_probe.c 2010-08-13 18:34:41.000000000 -0400 54779+++ linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-13 18:34:41.000000000 -0400
54639@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file 54780@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
54640 if (cnt + width >= len) 54781 if (cnt + width >= len)
54641 break; 54782 break;
@@ -54645,9 +54786,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_probe.c linux-2.6.32.19/net/ipv4/tcp_pro
54645 return -EFAULT; 54786 return -EFAULT;
54646 cnt += width; 54787 cnt += width;
54647 } 54788 }
54648diff -urNp linux-2.6.32.19/net/ipv4/tcp_timer.c linux-2.6.32.19/net/ipv4/tcp_timer.c 54789diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_timer.c
54649--- linux-2.6.32.19/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400 54790--- linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400
54650+++ linux-2.6.32.19/net/ipv4/tcp_timer.c 2010-08-13 18:34:41.000000000 -0400 54791+++ linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-13 18:34:41.000000000 -0400
54651@@ -21,6 +21,10 @@ 54792@@ -21,6 +21,10 @@
54652 #include <linux/module.h> 54793 #include <linux/module.h>
54653 #include <net/tcp.h> 54794 #include <net/tcp.h>
@@ -54673,9 +54814,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_timer.c linux-2.6.32.19/net/ipv4/tcp_tim
54673 if (retransmits_timed_out(sk, retry_until)) { 54814 if (retransmits_timed_out(sk, retry_until)) {
54674 /* Has it gone just too far? */ 54815 /* Has it gone just too far? */
54675 tcp_write_err(sk); 54816 tcp_write_err(sk);
54676diff -urNp linux-2.6.32.19/net/ipv4/udp.c linux-2.6.32.19/net/ipv4/udp.c 54817diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
54677--- linux-2.6.32.19/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400 54818--- linux-2.6.32.21/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
54678+++ linux-2.6.32.19/net/ipv4/udp.c 2010-08-13 18:34:41.000000000 -0400 54819+++ linux-2.6.32.21/net/ipv4/udp.c 2010-08-13 18:34:41.000000000 -0400
54679@@ -86,6 +86,7 @@ 54820@@ -86,6 +86,7 @@
54680 #include <linux/types.h> 54821 #include <linux/types.h>
54681 #include <linux/fcntl.h> 54822 #include <linux/fcntl.h>
@@ -54745,9 +54886,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/udp.c linux-2.6.32.19/net/ipv4/udp.c
54745 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0); 54886 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
54746 54887
54747 /* 54888 /*
54748diff -urNp linux-2.6.32.19/net/ipv6/exthdrs.c linux-2.6.32.19/net/ipv6/exthdrs.c 54889diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
54749--- linux-2.6.32.19/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400 54890--- linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
54750+++ linux-2.6.32.19/net/ipv6/exthdrs.c 2010-08-13 18:34:41.000000000 -0400 54891+++ linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-13 18:34:41.000000000 -0400
54751@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt 54892@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
54752 .type = IPV6_TLV_JUMBO, 54893 .type = IPV6_TLV_JUMBO,
54753 .func = ipv6_hop_jumbo, 54894 .func = ipv6_hop_jumbo,
@@ -54757,9 +54898,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/exthdrs.c linux-2.6.32.19/net/ipv6/exthdrs.c
54757 }; 54898 };
54758 54899
54759 int ipv6_parse_hopopts(struct sk_buff *skb) 54900 int ipv6_parse_hopopts(struct sk_buff *skb)
54760diff -urNp linux-2.6.32.19/net/ipv6/raw.c linux-2.6.32.19/net/ipv6/raw.c 54901diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
54761--- linux-2.6.32.19/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400 54902--- linux-2.6.32.21/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
54762+++ linux-2.6.32.19/net/ipv6/raw.c 2010-08-13 18:34:41.000000000 -0400 54903+++ linux-2.6.32.21/net/ipv6/raw.c 2010-08-13 18:34:41.000000000 -0400
54763@@ -600,7 +600,7 @@ out: 54904@@ -600,7 +600,7 @@ out:
54764 return err; 54905 return err;
54765 } 54906 }
@@ -54769,9 +54910,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/raw.c linux-2.6.32.19/net/ipv6/raw.c
54769 struct flowi *fl, struct rt6_info *rt, 54910 struct flowi *fl, struct rt6_info *rt,
54770 unsigned int flags) 54911 unsigned int flags)
54771 { 54912 {
54772diff -urNp linux-2.6.32.19/net/ipv6/tcp_ipv6.c linux-2.6.32.19/net/ipv6/tcp_ipv6.c 54913diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6.c
54773--- linux-2.6.32.19/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400 54914--- linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
54774+++ linux-2.6.32.19/net/ipv6/tcp_ipv6.c 2010-08-13 18:34:41.000000000 -0400 54915+++ linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-13 18:34:41.000000000 -0400
54775@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 54916@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
54776 } 54917 }
54777 #endif 54918 #endif
@@ -54827,9 +54968,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/tcp_ipv6.c linux-2.6.32.19/net/ipv6/tcp_ipv6
54827 tcp_v6_send_reset(NULL, skb); 54968 tcp_v6_send_reset(NULL, skb);
54828 } 54969 }
54829 54970
54830diff -urNp linux-2.6.32.19/net/ipv6/udp.c linux-2.6.32.19/net/ipv6/udp.c 54971diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
54831--- linux-2.6.32.19/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400 54972--- linux-2.6.32.21/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
54832+++ linux-2.6.32.19/net/ipv6/udp.c 2010-08-13 18:34:41.000000000 -0400 54973+++ linux-2.6.32.21/net/ipv6/udp.c 2010-08-13 18:34:41.000000000 -0400
54833@@ -49,6 +49,10 @@ 54974@@ -49,6 +49,10 @@
54834 #include <linux/seq_file.h> 54975 #include <linux/seq_file.h>
54835 #include "udp_impl.h" 54976 #include "udp_impl.h"
@@ -54851,9 +54992,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/udp.c linux-2.6.32.19/net/ipv6/udp.c
54851 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev); 54992 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
54852 54993
54853 kfree_skb(skb); 54994 kfree_skb(skb);
54854diff -urNp linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 54995diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c
54855--- linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400 54996--- linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
54856+++ linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 2010-08-13 18:34:41.000000000 -0400 54997+++ linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-13 18:34:41.000000000 -0400
54857@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st 54998@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
54858 add_wait_queue(&self->open_wait, &wait); 54999 add_wait_queue(&self->open_wait, &wait);
54859 55000
@@ -54976,9 +55117,9 @@ diff -urNp linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c linux-2.6.32.19/net/irda
54976 seq_printf(m, "Max data size: %d\n", self->max_data_size); 55117 seq_printf(m, "Max data size: %d\n", self->max_data_size);
54977 seq_printf(m, "Max header size: %d\n", self->max_header_size); 55118 seq_printf(m, "Max header size: %d\n", self->max_header_size);
54978 55119
54979diff -urNp linux-2.6.32.19/net/mac80211/ieee80211_i.h linux-2.6.32.19/net/mac80211/ieee80211_i.h 55120diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac80211/ieee80211_i.h
54980--- linux-2.6.32.19/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400 55121--- linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
54981+++ linux-2.6.32.19/net/mac80211/ieee80211_i.h 2010-08-13 18:34:41.000000000 -0400 55122+++ linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-13 18:34:41.000000000 -0400
54982@@ -635,7 +635,7 @@ struct ieee80211_local { 55123@@ -635,7 +635,7 @@ struct ieee80211_local {
54983 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 55124 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
54984 spinlock_t queue_stop_reason_lock; 55125 spinlock_t queue_stop_reason_lock;
@@ -54988,9 +55129,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/ieee80211_i.h linux-2.6.32.19/net/mac802
54988 int monitors, cooked_mntrs; 55129 int monitors, cooked_mntrs;
54989 /* number of interfaces with corresponding FIF_ flags */ 55130 /* number of interfaces with corresponding FIF_ flags */
54990 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 55131 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
54991diff -urNp linux-2.6.32.19/net/mac80211/iface.c linux-2.6.32.19/net/mac80211/iface.c 55132diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/iface.c
54992--- linux-2.6.32.19/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400 55133--- linux-2.6.32.21/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
54993+++ linux-2.6.32.19/net/mac80211/iface.c 2010-08-13 18:34:41.000000000 -0400 55134+++ linux-2.6.32.21/net/mac80211/iface.c 2010-08-13 18:34:41.000000000 -0400
54994@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev 55135@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
54995 break; 55136 break;
54996 } 55137 }
@@ -55045,9 +55186,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/iface.c linux-2.6.32.19/net/mac80211/ifa
55045 ieee80211_clear_tx_pending(local); 55186 ieee80211_clear_tx_pending(local);
55046 ieee80211_stop_device(local); 55187 ieee80211_stop_device(local);
55047 55188
55048diff -urNp linux-2.6.32.19/net/mac80211/main.c linux-2.6.32.19/net/mac80211/main.c 55189diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main.c
55049--- linux-2.6.32.19/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400 55190--- linux-2.6.32.21/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
55050+++ linux-2.6.32.19/net/mac80211/main.c 2010-08-13 18:34:41.000000000 -0400 55191+++ linux-2.6.32.21/net/mac80211/main.c 2010-08-13 18:34:41.000000000 -0400
55051@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211 55192@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
55052 local->hw.conf.power_level = power; 55193 local->hw.conf.power_level = power;
55053 } 55194 }
@@ -55057,9 +55198,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/main.c linux-2.6.32.19/net/mac80211/main
55057 ret = drv_config(local, changed); 55198 ret = drv_config(local, changed);
55058 /* 55199 /*
55059 * Goal: 55200 * Goal:
55060diff -urNp linux-2.6.32.19/net/mac80211/pm.c linux-2.6.32.19/net/mac80211/pm.c 55201diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
55061--- linux-2.6.32.19/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400 55202--- linux-2.6.32.21/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
55062+++ linux-2.6.32.19/net/mac80211/pm.c 2010-08-13 18:34:41.000000000 -0400 55203+++ linux-2.6.32.21/net/mac80211/pm.c 2010-08-13 18:34:41.000000000 -0400
55063@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211 55204@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
55064 } 55205 }
55065 55206
@@ -55069,9 +55210,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/pm.c linux-2.6.32.19/net/mac80211/pm.c
55069 ieee80211_stop_device(local); 55210 ieee80211_stop_device(local);
55070 55211
55071 local->suspended = true; 55212 local->suspended = true;
55072diff -urNp linux-2.6.32.19/net/mac80211/rate.c linux-2.6.32.19/net/mac80211/rate.c 55213diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate.c
55073--- linux-2.6.32.19/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400 55214--- linux-2.6.32.21/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
55074+++ linux-2.6.32.19/net/mac80211/rate.c 2010-08-13 18:34:41.000000000 -0400 55215+++ linux-2.6.32.21/net/mac80211/rate.c 2010-08-13 18:34:41.000000000 -0400
55075@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 55216@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
55076 struct rate_control_ref *ref, *old; 55217 struct rate_control_ref *ref, *old;
55077 55218
@@ -55081,9 +55222,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/rate.c linux-2.6.32.19/net/mac80211/rate
55081 return -EBUSY; 55222 return -EBUSY;
55082 55223
55083 ref = rate_control_alloc(name, local); 55224 ref = rate_control_alloc(name, local);
55084diff -urNp linux-2.6.32.19/net/mac80211/tx.c linux-2.6.32.19/net/mac80211/tx.c 55225diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
55085--- linux-2.6.32.19/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400 55226--- linux-2.6.32.21/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
55086+++ linux-2.6.32.19/net/mac80211/tx.c 2010-08-13 18:34:41.000000000 -0400 55227+++ linux-2.6.32.21/net/mac80211/tx.c 2010-08-13 18:34:41.000000000 -0400
55087@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 55228@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
55088 return cpu_to_le16(dur); 55229 return cpu_to_le16(dur);
55089 } 55230 }
@@ -55093,9 +55234,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/tx.c linux-2.6.32.19/net/mac80211/tx.c
55093 struct net_device *dev) 55234 struct net_device *dev)
55094 { 55235 {
55095 return local == wdev_priv(dev->ieee80211_ptr); 55236 return local == wdev_priv(dev->ieee80211_ptr);
55096diff -urNp linux-2.6.32.19/net/mac80211/util.c linux-2.6.32.19/net/mac80211/util.c 55237diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util.c
55097--- linux-2.6.32.19/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400 55238--- linux-2.6.32.21/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
55098+++ linux-2.6.32.19/net/mac80211/util.c 2010-08-13 18:34:41.000000000 -0400 55239+++ linux-2.6.32.21/net/mac80211/util.c 2010-08-13 18:34:41.000000000 -0400
55099@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_ 55240@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
55100 local->resuming = true; 55241 local->resuming = true;
55101 55242
@@ -55113,9 +55254,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/util.c linux-2.6.32.19/net/mac80211/util
55113 if (res) { 55254 if (res) {
55114 WARN(local->suspended, "Harware became unavailable " 55255 WARN(local->suspended, "Harware became unavailable "
55115 "upon resume. This is could be a software issue" 55256 "upon resume. This is could be a software issue"
55116diff -urNp linux-2.6.32.19/net/sctp/socket.c linux-2.6.32.19/net/sctp/socket.c 55257diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
55117--- linux-2.6.32.19/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400 55258--- linux-2.6.32.21/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
55118+++ linux-2.6.32.19/net/sctp/socket.c 2010-08-13 18:34:41.000000000 -0400 55259+++ linux-2.6.32.21/net/sctp/socket.c 2010-08-13 18:34:41.000000000 -0400
55119@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 55260@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
55120 struct sctp_sndrcvinfo *sinfo; 55261 struct sctp_sndrcvinfo *sinfo;
55121 struct sctp_initmsg *sinit; 55262 struct sctp_initmsg *sinit;
@@ -55133,9 +55274,9 @@ diff -urNp linux-2.6.32.19/net/sctp/socket.c linux-2.6.32.19/net/sctp/socket.c
55133 55274
55134 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n"); 55275 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
55135 if (pp->fastreuse && sk->sk_reuse && 55276 if (pp->fastreuse && sk->sk_reuse &&
55136diff -urNp linux-2.6.32.19/net/socket.c linux-2.6.32.19/net/socket.c 55277diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
55137--- linux-2.6.32.19/net/socket.c 2010-08-13 16:24:37.000000000 -0400 55278--- linux-2.6.32.21/net/socket.c 2010-08-13 16:24:37.000000000 -0400
55138+++ linux-2.6.32.19/net/socket.c 2010-08-13 18:34:41.000000000 -0400 55279+++ linux-2.6.32.21/net/socket.c 2010-08-13 18:34:41.000000000 -0400
55139@@ -87,6 +87,7 @@ 55280@@ -87,6 +87,7 @@
55140 #include <linux/wireless.h> 55281 #include <linux/wireless.h>
55141 #include <linux/nsproxy.h> 55282 #include <linux/nsproxy.h>
@@ -55290,9 +55431,25 @@ diff -urNp linux-2.6.32.19/net/socket.c linux-2.6.32.19/net/socket.c
55290 err = 55431 err =
55291 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 55432 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
55292 if (err) 55433 if (err)
55293diff -urNp linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 55434diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
55294--- linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400 55435--- linux-2.6.32.21/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400
55295+++ linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 18:34:41.000000000 -0400 55436+++ linux-2.6.32.21/net/sunrpc/sched.c 2010-08-29 21:40:54.000000000 -0400
55437@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
55438 #ifdef RPC_DEBUG
55439 static void rpc_task_set_debuginfo(struct rpc_task *task)
55440 {
55441- static atomic_t rpc_pid;
55442+ static atomic_unchecked_t rpc_pid;
55443
55444 task->tk_magic = RPC_TASK_MAGIC_ID;
55445- task->tk_pid = atomic_inc_return(&rpc_pid);
55446+ task->tk_pid = atomic_inc_return_unchecked(&rpc_pid);
55447 }
55448 #else
55449 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
55450diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c
55451--- linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
55452+++ linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 18:34:41.000000000 -0400
55296@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta 55453@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
55297 len -= *ppos; 55454 len -= *ppos;
55298 if (len > *lenp) 55455 if (len > *lenp)
@@ -55302,9 +55459,9 @@ diff -urNp linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.19/net/su
55302 return -EFAULT; 55459 return -EFAULT;
55303 *lenp = len; 55460 *lenp = len;
55304 *ppos += len; 55461 *ppos += len;
55305diff -urNp linux-2.6.32.19/net/sysctl_net.c linux-2.6.32.19/net/sysctl_net.c 55462diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
55306--- linux-2.6.32.19/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400 55463--- linux-2.6.32.21/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
55307+++ linux-2.6.32.19/net/sysctl_net.c 2010-08-13 18:34:41.000000000 -0400 55464+++ linux-2.6.32.21/net/sysctl_net.c 2010-08-13 18:34:41.000000000 -0400
55308@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 55465@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
55309 struct ctl_table *table) 55466 struct ctl_table *table)
55310 { 55467 {
@@ -55314,9 +55471,9 @@ diff -urNp linux-2.6.32.19/net/sysctl_net.c linux-2.6.32.19/net/sysctl_net.c
55314 int mode = (table->mode >> 6) & 7; 55471 int mode = (table->mode >> 6) & 7;
55315 return (mode << 6) | (mode << 3) | mode; 55472 return (mode << 6) | (mode << 3) | mode;
55316 } 55473 }
55317diff -urNp linux-2.6.32.19/net/tipc/socket.c linux-2.6.32.19/net/tipc/socket.c 55474diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
55318--- linux-2.6.32.19/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400 55475--- linux-2.6.32.21/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
55319+++ linux-2.6.32.19/net/tipc/socket.c 2010-08-13 18:34:41.000000000 -0400 55476+++ linux-2.6.32.21/net/tipc/socket.c 2010-08-13 18:34:41.000000000 -0400
55320@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock, 55477@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
55321 } else { 55478 } else {
55322 if (res == 0) 55479 if (res == 0)
@@ -55329,9 +55486,9 @@ diff -urNp linux-2.6.32.19/net/tipc/socket.c linux-2.6.32.19/net/tipc/socket.c
55329 sock->state = SS_DISCONNECTING; 55486 sock->state = SS_DISCONNECTING;
55330 } 55487 }
55331 55488
55332diff -urNp linux-2.6.32.19/net/unix/af_unix.c linux-2.6.32.19/net/unix/af_unix.c 55489diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
55333--- linux-2.6.32.19/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400 55490--- linux-2.6.32.21/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400
55334+++ linux-2.6.32.19/net/unix/af_unix.c 2010-08-13 18:34:41.000000000 -0400 55491+++ linux-2.6.32.21/net/unix/af_unix.c 2010-08-13 18:34:41.000000000 -0400
55335@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 55492@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
55336 err = -ECONNREFUSED; 55493 err = -ECONNREFUSED;
55337 if (!S_ISSOCK(inode->i_mode)) 55494 if (!S_ISSOCK(inode->i_mode))
@@ -55389,9 +55546,9 @@ diff -urNp linux-2.6.32.19/net/unix/af_unix.c linux-2.6.32.19/net/unix/af_unix.c
55389 list = &unix_socket_table[addr->hash]; 55546 list = &unix_socket_table[addr->hash];
55390 } else { 55547 } else {
55391 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; 55548 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
55392diff -urNp linux-2.6.32.19/net/wireless/wext.c linux-2.6.32.19/net/wireless/wext.c 55549diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext.c
55393--- linux-2.6.32.19/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400 55550--- linux-2.6.32.21/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400
55394+++ linux-2.6.32.19/net/wireless/wext.c 2010-08-13 18:34:41.000000000 -0400 55551+++ linux-2.6.32.21/net/wireless/wext.c 2010-08-13 18:34:41.000000000 -0400
55395@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc 55552@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
55396 */ 55553 */
55397 55554
@@ -55402,9 +55559,9 @@ diff -urNp linux-2.6.32.19/net/wireless/wext.c linux-2.6.32.19/net/wireless/wext
55402 /* Allow userspace to GET more than max so 55559 /* Allow userspace to GET more than max so
55403 * we can support any size GET requests. 55560 * we can support any size GET requests.
55404 * There is still a limit : -ENOMEM. 55561 * There is still a limit : -ENOMEM.
55405diff -urNp linux-2.6.32.19/net/xfrm/xfrm_policy.c linux-2.6.32.19/net/xfrm/xfrm_policy.c 55562diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_policy.c
55406--- linux-2.6.32.19/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400 55563--- linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
55407+++ linux-2.6.32.19/net/xfrm/xfrm_policy.c 2010-08-13 18:34:41.000000000 -0400 55564+++ linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-13 18:34:41.000000000 -0400
55408@@ -1477,7 +1477,7 @@ free_dst: 55565@@ -1477,7 +1477,7 @@ free_dst:
55409 goto out; 55566 goto out;
55410 } 55567 }
@@ -55432,9 +55589,9 @@ diff -urNp linux-2.6.32.19/net/xfrm/xfrm_policy.c linux-2.6.32.19/net/xfrm/xfrm_
55432 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) 55589 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
55433 { 55590 {
55434 #ifdef CONFIG_XFRM_SUB_POLICY 55591 #ifdef CONFIG_XFRM_SUB_POLICY
55435diff -urNp linux-2.6.32.19/samples/kobject/kset-example.c linux-2.6.32.19/samples/kobject/kset-example.c 55592diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/samples/kobject/kset-example.c
55436--- linux-2.6.32.19/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400 55593--- linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
55437+++ linux-2.6.32.19/samples/kobject/kset-example.c 2010-08-13 18:34:41.000000000 -0400 55594+++ linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-13 18:34:41.000000000 -0400
55438@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob 55595@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
55439 } 55596 }
55440 55597
@@ -55444,9 +55601,9 @@ diff -urNp linux-2.6.32.19/samples/kobject/kset-example.c linux-2.6.32.19/sample
55444 .show = foo_attr_show, 55601 .show = foo_attr_show,
55445 .store = foo_attr_store, 55602 .store = foo_attr_store,
55446 }; 55603 };
55447diff -urNp linux-2.6.32.19/scripts/basic/fixdep.c linux-2.6.32.19/scripts/basic/fixdep.c 55604diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/fixdep.c
55448--- linux-2.6.32.19/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400 55605--- linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
55449+++ linux-2.6.32.19/scripts/basic/fixdep.c 2010-08-13 18:34:41.000000000 -0400 55606+++ linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-13 18:34:41.000000000 -0400
55450@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 55607@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
55451 55608
55452 static void parse_config_file(char *map, size_t len) 55609 static void parse_config_file(char *map, size_t len)
@@ -55468,9 +55625,9 @@ diff -urNp linux-2.6.32.19/scripts/basic/fixdep.c linux-2.6.32.19/scripts/basic/
55468 55625
55469 if (*p != INT_CONF) { 55626 if (*p != INT_CONF) {
55470 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 55627 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
55471diff -urNp linux-2.6.32.19/scripts/kallsyms.c linux-2.6.32.19/scripts/kallsyms.c 55628diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
55472--- linux-2.6.32.19/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 55629--- linux-2.6.32.21/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
55473+++ linux-2.6.32.19/scripts/kallsyms.c 2010-08-13 18:34:41.000000000 -0400 55630+++ linux-2.6.32.21/scripts/kallsyms.c 2010-08-13 18:34:41.000000000 -0400
55474@@ -43,10 +43,10 @@ struct text_range { 55631@@ -43,10 +43,10 @@ struct text_range {
55475 55632
55476 static unsigned long long _text; 55633 static unsigned long long _text;
@@ -55486,9 +55643,9 @@ diff -urNp linux-2.6.32.19/scripts/kallsyms.c linux-2.6.32.19/scripts/kallsyms.c
55486 }; 55643 };
55487 #define text_range_text (&text_ranges[0]) 55644 #define text_range_text (&text_ranges[0])
55488 #define text_range_inittext (&text_ranges[1]) 55645 #define text_range_inittext (&text_ranges[1])
55489diff -urNp linux-2.6.32.19/scripts/mod/file2alias.c linux-2.6.32.19/scripts/mod/file2alias.c 55646diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/file2alias.c
55490--- linux-2.6.32.19/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400 55647--- linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
55491+++ linux-2.6.32.19/scripts/mod/file2alias.c 2010-08-13 18:34:41.000000000 -0400 55648+++ linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-13 18:34:41.000000000 -0400
55492@@ -72,7 +72,7 @@ static void device_id_check(const char * 55649@@ -72,7 +72,7 @@ static void device_id_check(const char *
55493 unsigned long size, unsigned long id_size, 55650 unsigned long size, unsigned long id_size,
55494 void *symval) 55651 void *symval)
@@ -55543,9 +55700,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/file2alias.c linux-2.6.32.19/scripts/mod/
55543 55700
55544 sprintf(alias, "dmi*"); 55701 sprintf(alias, "dmi*");
55545 55702
55546diff -urNp linux-2.6.32.19/scripts/mod/modpost.c linux-2.6.32.19/scripts/mod/modpost.c 55703diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/modpost.c
55547--- linux-2.6.32.19/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400 55704--- linux-2.6.32.21/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
55548+++ linux-2.6.32.19/scripts/mod/modpost.c 2010-08-13 18:34:41.000000000 -0400 55705+++ linux-2.6.32.21/scripts/mod/modpost.c 2010-08-13 18:34:41.000000000 -0400
55549@@ -835,6 +835,7 @@ enum mismatch { 55706@@ -835,6 +835,7 @@ enum mismatch {
55550 INIT_TO_EXIT, 55707 INIT_TO_EXIT,
55551 EXIT_TO_INIT, 55708 EXIT_TO_INIT,
@@ -55613,9 +55770,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/modpost.c linux-2.6.32.19/scripts/mod/mod
55613 goto close_write; 55770 goto close_write;
55614 55771
55615 tmp = NOFAIL(malloc(b->pos)); 55772 tmp = NOFAIL(malloc(b->pos));
55616diff -urNp linux-2.6.32.19/scripts/mod/modpost.h linux-2.6.32.19/scripts/mod/modpost.h 55773diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/modpost.h
55617--- linux-2.6.32.19/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400 55774--- linux-2.6.32.21/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
55618+++ linux-2.6.32.19/scripts/mod/modpost.h 2010-08-13 18:34:41.000000000 -0400 55775+++ linux-2.6.32.21/scripts/mod/modpost.h 2010-08-13 18:34:41.000000000 -0400
55619@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 55776@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
55620 55777
55621 struct buffer { 55778 struct buffer {
@@ -55635,9 +55792,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/modpost.h linux-2.6.32.19/scripts/mod/mod
55635 55792
55636 struct module { 55793 struct module {
55637 struct module *next; 55794 struct module *next;
55638diff -urNp linux-2.6.32.19/scripts/mod/sumversion.c linux-2.6.32.19/scripts/mod/sumversion.c 55795diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/sumversion.c
55639--- linux-2.6.32.19/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400 55796--- linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
55640+++ linux-2.6.32.19/scripts/mod/sumversion.c 2010-08-13 18:34:41.000000000 -0400 55797+++ linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-13 18:34:41.000000000 -0400
55641@@ -455,7 +455,7 @@ static void write_version(const char *fi 55798@@ -455,7 +455,7 @@ static void write_version(const char *fi
55642 goto out; 55799 goto out;
55643 } 55800 }
@@ -55647,9 +55804,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/sumversion.c linux-2.6.32.19/scripts/mod/
55647 warn("writing sum in %s failed: %s\n", 55804 warn("writing sum in %s failed: %s\n",
55648 filename, strerror(errno)); 55805 filename, strerror(errno));
55649 goto out; 55806 goto out;
55650diff -urNp linux-2.6.32.19/scripts/pnmtologo.c linux-2.6.32.19/scripts/pnmtologo.c 55807diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo.c
55651--- linux-2.6.32.19/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400 55808--- linux-2.6.32.21/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
55652+++ linux-2.6.32.19/scripts/pnmtologo.c 2010-08-13 18:34:41.000000000 -0400 55809+++ linux-2.6.32.21/scripts/pnmtologo.c 2010-08-13 18:34:41.000000000 -0400
55653@@ -237,14 +237,14 @@ static void write_header(void) 55810@@ -237,14 +237,14 @@ static void write_header(void)
55654 fprintf(out, " * Linux logo %s\n", logoname); 55811 fprintf(out, " * Linux logo %s\n", logoname);
55655 fputs(" */\n\n", out); 55812 fputs(" */\n\n", out);
@@ -55676,9 +55833,9 @@ diff -urNp linux-2.6.32.19/scripts/pnmtologo.c linux-2.6.32.19/scripts/pnmtologo
55676 logoname); 55833 logoname);
55677 write_hex_cnt = 0; 55834 write_hex_cnt = 0;
55678 for (i = 0; i < logo_clutsize; i++) { 55835 for (i = 0; i < logo_clutsize; i++) {
55679diff -urNp linux-2.6.32.19/security/commoncap.c linux-2.6.32.19/security/commoncap.c 55836diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commoncap.c
55680--- linux-2.6.32.19/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400 55837--- linux-2.6.32.21/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
55681+++ linux-2.6.32.19/security/commoncap.c 2010-08-13 18:34:41.000000000 -0400 55838+++ linux-2.6.32.21/security/commoncap.c 2010-08-13 18:34:41.000000000 -0400
55682@@ -27,7 +27,7 @@ 55839@@ -27,7 +27,7 @@
55683 #include <linux/sched.h> 55840 #include <linux/sched.h>
55684 #include <linux/prctl.h> 55841 #include <linux/prctl.h>
@@ -55701,9 +55858,9 @@ diff -urNp linux-2.6.32.19/security/commoncap.c linux-2.6.32.19/security/commonc
55701 return 0; 55858 return 0;
55702 } 55859 }
55703 55860
55704diff -urNp linux-2.6.32.19/security/integrity/ima/ima_api.c linux-2.6.32.19/security/integrity/ima/ima_api.c 55861diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/security/integrity/ima/ima_api.c
55705--- linux-2.6.32.19/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400 55862--- linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
55706+++ linux-2.6.32.19/security/integrity/ima/ima_api.c 2010-08-13 18:34:41.000000000 -0400 55863+++ linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-13 18:34:41.000000000 -0400
55707@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino 55864@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
55708 int result; 55865 int result;
55709 55866
@@ -55713,9 +55870,9 @@ diff -urNp linux-2.6.32.19/security/integrity/ima/ima_api.c linux-2.6.32.19/secu
55713 55870
55714 entry = kmalloc(sizeof(*entry), GFP_KERNEL); 55871 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
55715 if (!entry) { 55872 if (!entry) {
55716diff -urNp linux-2.6.32.19/security/integrity/ima/ima_fs.c linux-2.6.32.19/security/integrity/ima/ima_fs.c 55873diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/security/integrity/ima/ima_fs.c
55717--- linux-2.6.32.19/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400 55874--- linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
55718+++ linux-2.6.32.19/security/integrity/ima/ima_fs.c 2010-08-13 18:34:41.000000000 -0400 55875+++ linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-13 18:34:41.000000000 -0400
55719@@ -27,12 +27,12 @@ 55876@@ -27,12 +27,12 @@
55720 static int valid_policy = 1; 55877 static int valid_policy = 1;
55721 #define TMPBUFLEN 12 55878 #define TMPBUFLEN 12
@@ -55731,9 +55888,9 @@ diff -urNp linux-2.6.32.19/security/integrity/ima/ima_fs.c linux-2.6.32.19/secur
55731 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); 55888 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
55732 } 55889 }
55733 55890
55734diff -urNp linux-2.6.32.19/security/integrity/ima/ima.h linux-2.6.32.19/security/integrity/ima/ima.h 55891diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security/integrity/ima/ima.h
55735--- linux-2.6.32.19/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400 55892--- linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
55736+++ linux-2.6.32.19/security/integrity/ima/ima.h 2010-08-13 18:34:41.000000000 -0400 55893+++ linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-13 18:34:41.000000000 -0400
55737@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino 55894@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
55738 extern spinlock_t ima_queue_lock; 55895 extern spinlock_t ima_queue_lock;
55739 55896
@@ -55745,9 +55902,9 @@ diff -urNp linux-2.6.32.19/security/integrity/ima/ima.h linux-2.6.32.19/security
55745 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; 55902 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
55746 }; 55903 };
55747 extern struct ima_h_table ima_htable; 55904 extern struct ima_h_table ima_htable;
55748diff -urNp linux-2.6.32.19/security/integrity/ima/ima_queue.c linux-2.6.32.19/security/integrity/ima/ima_queue.c 55905diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/security/integrity/ima/ima_queue.c
55749--- linux-2.6.32.19/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400 55906--- linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
55750+++ linux-2.6.32.19/security/integrity/ima/ima_queue.c 2010-08-13 18:34:41.000000000 -0400 55907+++ linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-13 18:34:41.000000000 -0400
55751@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i 55908@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
55752 INIT_LIST_HEAD(&qe->later); 55909 INIT_LIST_HEAD(&qe->later);
55753 list_add_tail_rcu(&qe->later, &ima_measurements); 55910 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -55757,10 +55914,10 @@ diff -urNp linux-2.6.32.19/security/integrity/ima/ima_queue.c linux-2.6.32.19/se
55757 key = ima_hash_key(entry->digest); 55914 key = ima_hash_key(entry->digest);
55758 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); 55915 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
55759 return 0; 55916 return 0;
55760diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig 55917diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
55761--- linux-2.6.32.19/security/Kconfig 2010-08-13 16:24:37.000000000 -0400 55918--- linux-2.6.32.21/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
55762+++ linux-2.6.32.19/security/Kconfig 2010-08-13 18:34:41.000000000 -0400 55919+++ linux-2.6.32.21/security/Kconfig 2010-08-29 21:40:54.000000000 -0400
55763@@ -4,6 +4,498 @@ 55920@@ -4,6 +4,501 @@
55764 55921
55765 menu "Security options" 55922 menu "Security options"
55766 55923
@@ -55779,7 +55936,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
55779+ 55936+
55780+ config PAX_ENABLE_PAE 55937+ config PAX_ENABLE_PAE
55781+ bool 55938+ bool
55782+ default y if (X86_32 && (M686 || MPENTIUMII || MPENTIUMIII || MPENTIUM4 || MK7 || MK8 || MVIAC7 || MPSC || MCORE2 || MATOM)) 55939+ default y if (X86_32 && (MPENTIUM4 || MK8 || MPSC || MCORE2 || MATOM))
55783+ 55940+
55784+config PAX 55941+config PAX
55785+ bool "Enable various PaX features" 55942+ bool "Enable various PaX features"
@@ -55993,7 +56150,8 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
55993+ - changing the executable status of memory pages that were 56150+ - changing the executable status of memory pages that were
55994+ not originally created as executable, 56151+ not originally created as executable,
55995+ - making read-only executable pages writable again, 56152+ - making read-only executable pages writable again,
55996+ - creating executable pages from anonymous memory. 56153+ - creating executable pages from anonymous memory,
56154+ - making read-only-after-relocations (RELRO) data pages writable again.
55997+ 56155+
55998+ You should say Y here to complete the protection provided by 56156+ You should say Y here to complete the protection provided by
55999+ the enforcement of non-executable pages. 56157+ the enforcement of non-executable pages.
@@ -56003,7 +56161,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
56003+ 56161+
56004+config PAX_ELFRELOCS 56162+config PAX_ELFRELOCS
56005+ bool "Allow ELF text relocations (read help)" 56163+ bool "Allow ELF text relocations (read help)"
56006+ depends on PAX_MPROTECT && (PAX_ETEXECRELOCS || (IA64 || PPC || X86)) 56164+ depends on PAX_MPROTECT
56007+ default n 56165+ default n
56008+ help 56166+ help
56009+ Non-executable pages and mprotect() restrictions are effective 56167+ Non-executable pages and mprotect() restrictions are effective
@@ -56024,6 +56182,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
56024+config PAX_ETEXECRELOCS 56182+config PAX_ETEXECRELOCS
56025+ bool "Allow ELF ET_EXEC text relocations" 56183+ bool "Allow ELF ET_EXEC text relocations"
56026+ depends on PAX_MPROTECT && (ALPHA || IA64 || PARISC) 56184+ depends on PAX_MPROTECT && (ALPHA || IA64 || PARISC)
56185+ select PAX_ELFRELOCS
56027+ default y 56186+ default y
56028+ help 56187+ help
56029+ On some architectures there are incorrectly created applications 56188+ On some architectures there are incorrectly created applications
@@ -56252,6 +56411,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
56252+ 56411+
56253+ Since this has a negligible performance impact, you should enable 56412+ Since this has a negligible performance impact, you should enable
56254+ this feature. 56413+ this feature.
56414+
56255+endmenu 56415+endmenu
56256+ 56416+
56257+endmenu 56417+endmenu
@@ -56259,7 +56419,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
56259 config KEYS 56419 config KEYS
56260 bool "Enable access key retention support" 56420 bool "Enable access key retention support"
56261 help 56421 help
56262@@ -146,7 +638,7 @@ config INTEL_TXT 56422@@ -146,7 +641,7 @@ config INTEL_TXT
56263 config LSM_MMAP_MIN_ADDR 56423 config LSM_MMAP_MIN_ADDR
56264 int "Low address space for LSM to protect from user allocation" 56424 int "Low address space for LSM to protect from user allocation"
56265 depends on SECURITY && SECURITY_SELINUX 56425 depends on SECURITY && SECURITY_SELINUX
@@ -56268,9 +56428,9 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
56268 help 56428 help
56269 This is the portion of low virtual memory which should be protected 56429 This is the portion of low virtual memory which should be protected
56270 from userspace allocation. Keeping a user from writing to low pages 56430 from userspace allocation. Keeping a user from writing to low pages
56271diff -urNp linux-2.6.32.19/security/min_addr.c linux-2.6.32.19/security/min_addr.c 56431diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr.c
56272--- linux-2.6.32.19/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400 56432--- linux-2.6.32.21/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
56273+++ linux-2.6.32.19/security/min_addr.c 2010-08-13 18:34:41.000000000 -0400 56433+++ linux-2.6.32.21/security/min_addr.c 2010-08-13 18:34:41.000000000 -0400
56274@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 56434@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
56275 */ 56435 */
56276 static void update_mmap_min_addr(void) 56436 static void update_mmap_min_addr(void)
@@ -56287,9 +56447,9 @@ diff -urNp linux-2.6.32.19/security/min_addr.c linux-2.6.32.19/security/min_addr
56287 } 56447 }
56288 56448
56289 /* 56449 /*
56290diff -urNp linux-2.6.32.19/sound/aoa/codecs/onyx.c linux-2.6.32.19/sound/aoa/codecs/onyx.c 56450diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/codecs/onyx.c
56291--- linux-2.6.32.19/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400 56451--- linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
56292+++ linux-2.6.32.19/sound/aoa/codecs/onyx.c 2010-08-13 18:34:41.000000000 -0400 56452+++ linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-13 18:34:41.000000000 -0400
56293@@ -53,7 +53,7 @@ struct onyx { 56453@@ -53,7 +53,7 @@ struct onyx {
56294 spdif_locked:1, 56454 spdif_locked:1,
56295 analog_locked:1, 56455 analog_locked:1,
@@ -56318,9 +56478,9 @@ diff -urNp linux-2.6.32.19/sound/aoa/codecs/onyx.c linux-2.6.32.19/sound/aoa/cod
56318 onyx->spdif_locked = onyx->analog_locked = 0; 56478 onyx->spdif_locked = onyx->analog_locked = 0;
56319 mutex_unlock(&onyx->mutex); 56479 mutex_unlock(&onyx->mutex);
56320 56480
56321diff -urNp linux-2.6.32.19/sound/core/oss/pcm_oss.c linux-2.6.32.19/sound/core/oss/pcm_oss.c 56481diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/oss/pcm_oss.c
56322--- linux-2.6.32.19/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400 56482--- linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
56323+++ linux-2.6.32.19/sound/core/oss/pcm_oss.c 2010-08-13 18:34:41.000000000 -0400 56483+++ linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-13 18:34:41.000000000 -0400
56324@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct 56484@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
56325 } 56485 }
56326 } 56486 }
@@ -56332,9 +56492,9 @@ diff -urNp linux-2.6.32.19/sound/core/oss/pcm_oss.c linux-2.6.32.19/sound/core/o
56332 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 56492 #endif /* CONFIG_SND_VERBOSE_PROCFS */
56333 56493
56334 /* 56494 /*
56335diff -urNp linux-2.6.32.19/sound/core/seq/seq_lock.h linux-2.6.32.19/sound/core/seq/seq_lock.h 56495diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/seq/seq_lock.h
56336--- linux-2.6.32.19/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400 56496--- linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
56337+++ linux-2.6.32.19/sound/core/seq/seq_lock.h 2010-08-13 18:34:41.000000000 -0400 56497+++ linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-13 18:34:41.000000000 -0400
56338@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 56498@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
56339 #else /* SMP || CONFIG_SND_DEBUG */ 56499 #else /* SMP || CONFIG_SND_DEBUG */
56340 56500
@@ -56350,9 +56510,9 @@ diff -urNp linux-2.6.32.19/sound/core/seq/seq_lock.h linux-2.6.32.19/sound/core/
56350 56510
56351 #endif /* SMP || CONFIG_SND_DEBUG */ 56511 #endif /* SMP || CONFIG_SND_DEBUG */
56352 56512
56353diff -urNp linux-2.6.32.19/sound/drivers/mts64.c linux-2.6.32.19/sound/drivers/mts64.c 56513diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/mts64.c
56354--- linux-2.6.32.19/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400 56514--- linux-2.6.32.21/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
56355+++ linux-2.6.32.19/sound/drivers/mts64.c 2010-08-13 18:34:41.000000000 -0400 56515+++ linux-2.6.32.21/sound/drivers/mts64.c 2010-08-13 18:34:41.000000000 -0400
56356@@ -65,7 +65,7 @@ struct mts64 { 56516@@ -65,7 +65,7 @@ struct mts64 {
56357 struct pardevice *pardev; 56517 struct pardevice *pardev;
56358 int pardev_claimed; 56518 int pardev_claimed;
@@ -56401,9 +56561,9 @@ diff -urNp linux-2.6.32.19/sound/drivers/mts64.c linux-2.6.32.19/sound/drivers/m
56401 56561
56402 return 0; 56562 return 0;
56403 } 56563 }
56404diff -urNp linux-2.6.32.19/sound/drivers/portman2x4.c linux-2.6.32.19/sound/drivers/portman2x4.c 56564diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/drivers/portman2x4.c
56405--- linux-2.6.32.19/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400 56565--- linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
56406+++ linux-2.6.32.19/sound/drivers/portman2x4.c 2010-08-13 18:34:41.000000000 -0400 56566+++ linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-13 18:34:41.000000000 -0400
56407@@ -83,7 +83,7 @@ struct portman { 56567@@ -83,7 +83,7 @@ struct portman {
56408 struct pardevice *pardev; 56568 struct pardevice *pardev;
56409 int pardev_claimed; 56569 int pardev_claimed;
@@ -56413,9 +56573,9 @@ diff -urNp linux-2.6.32.19/sound/drivers/portman2x4.c linux-2.6.32.19/sound/driv
56413 int mode[PORTMAN_NUM_INPUT_PORTS]; 56573 int mode[PORTMAN_NUM_INPUT_PORTS];
56414 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 56574 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
56415 }; 56575 };
56416diff -urNp linux-2.6.32.19/sound/oss/sb_audio.c linux-2.6.32.19/sound/oss/sb_audio.c 56576diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_audio.c
56417--- linux-2.6.32.19/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400 56577--- linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
56418+++ linux-2.6.32.19/sound/oss/sb_audio.c 2010-08-13 18:34:41.000000000 -0400 56578+++ linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-13 18:34:41.000000000 -0400
56419@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 56579@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
56420 buf16 = (signed short *)(localbuf + localoffs); 56580 buf16 = (signed short *)(localbuf + localoffs);
56421 while (c) 56581 while (c)
@@ -56425,9 +56585,9 @@ diff -urNp linux-2.6.32.19/sound/oss/sb_audio.c linux-2.6.32.19/sound/oss/sb_aud
56425 if (copy_from_user(lbuf8, 56585 if (copy_from_user(lbuf8,
56426 userbuf+useroffs + p, 56586 userbuf+useroffs + p,
56427 locallen)) 56587 locallen))
56428diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_codec.c linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 56588diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci/ac97/ac97_codec.c
56429--- linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400 56589--- linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
56430+++ linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 2010-08-13 18:34:41.000000000 -0400 56590+++ linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-13 18:34:41.000000000 -0400
56431@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc 56591@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
56432 } 56592 }
56433 56593
@@ -56437,9 +56597,9 @@ diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_codec.c linux-2.6.32.19/sound/pci
56437 56597
56438 #ifdef CONFIG_SND_AC97_POWER_SAVE 56598 #ifdef CONFIG_SND_AC97_POWER_SAVE
56439 static void do_update_power(struct work_struct *work) 56599 static void do_update_power(struct work_struct *work)
56440diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_patch.c linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 56600diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci/ac97/ac97_patch.c
56441--- linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400 56601--- linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
56442+++ linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 2010-08-13 18:34:41.000000000 -0400 56602+++ linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-13 18:34:41.000000000 -0400
56443@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 56603@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
56444 return 0; 56604 return 0;
56445 } 56605 }
@@ -56746,9 +56906,9 @@ diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_patch.c linux-2.6.32.19/sound/pci
56746 .build_specific = patch_ucb1400_specific, 56906 .build_specific = patch_ucb1400_specific,
56747 }; 56907 };
56748 56908
56749diff -urNp linux-2.6.32.19/sound/pci/ens1370.c linux-2.6.32.19/sound/pci/ens1370.c 56909diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370.c
56750--- linux-2.6.32.19/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400 56910--- linux-2.6.32.21/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
56751+++ linux-2.6.32.19/sound/pci/ens1370.c 2010-08-13 18:34:41.000000000 -0400 56911+++ linux-2.6.32.21/sound/pci/ens1370.c 2010-08-13 18:34:41.000000000 -0400
56752@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 56912@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
56753 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 56913 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
56754 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 56914 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -56758,9 +56918,9 @@ diff -urNp linux-2.6.32.19/sound/pci/ens1370.c linux-2.6.32.19/sound/pci/ens1370
56758 }; 56918 };
56759 56919
56760 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 56920 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
56761diff -urNp linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 56921diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c
56762--- linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400 56922--- linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
56763+++ linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 2010-08-13 18:34:41.000000000 -0400 56923+++ linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-13 18:34:41.000000000 -0400
56764@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str 56924@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
56765 cp_ready); 56925 cp_ready);
56766 56926
@@ -56776,9 +56936,9 @@ diff -urNp linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.19/sound
56776 } 56936 }
56777 56937
56778 56938
56779diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8x0.c 56939diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8x0.c
56780--- linux-2.6.32.19/sound/pci/intel8x0.c 2010-08-13 16:24:37.000000000 -0400 56940--- linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400
56781+++ linux-2.6.32.19/sound/pci/intel8x0.c 2010-08-13 18:34:41.000000000 -0400 56941+++ linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-29 21:09:26.000000000 -0400
56782@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 56942@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
56783 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 56943 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
56784 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 56944 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -56788,7 +56948,7 @@ diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8
56788 }; 56948 };
56789 56949
56790 MODULE_DEVICE_TABLE(pci, snd_intel8x0_ids); 56950 MODULE_DEVICE_TABLE(pci, snd_intel8x0_ids);
56791@@ -2123,7 +2123,7 @@ static struct ac97_quirk ac97_quirks[] _ 56951@@ -2129,7 +2129,7 @@ static struct ac97_quirk ac97_quirks[] _
56792 .type = AC97_TUNE_HP_ONLY 56952 .type = AC97_TUNE_HP_ONLY
56793 }, 56953 },
56794 #endif 56954 #endif
@@ -56797,9 +56957,9 @@ diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8
56797 }; 56957 };
56798 56958
56799 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 56959 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
56800diff -urNp linux-2.6.32.19/sound/pci/intel8x0m.c linux-2.6.32.19/sound/pci/intel8x0m.c 56960diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel8x0m.c
56801--- linux-2.6.32.19/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400 56961--- linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
56802+++ linux-2.6.32.19/sound/pci/intel8x0m.c 2010-08-13 18:34:41.000000000 -0400 56962+++ linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-13 18:34:41.000000000 -0400
56803@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 56963@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
56804 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 56964 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
56805 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 56965 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -56818,9 +56978,9 @@ diff -urNp linux-2.6.32.19/sound/pci/intel8x0m.c linux-2.6.32.19/sound/pci/intel
56818 }; 56978 };
56819 56979
56820 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 56980 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
56821diff -urNp linux-2.6.32.19/usr/gen_init_cpio.c linux-2.6.32.19/usr/gen_init_cpio.c 56981diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio.c
56822--- linux-2.6.32.19/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400 56982--- linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
56823+++ linux-2.6.32.19/usr/gen_init_cpio.c 2010-08-13 18:34:41.000000000 -0400 56983+++ linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-13 18:34:41.000000000 -0400
56824@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 56984@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
56825 int retval; 56985 int retval;
56826 int rc = -1; 56986 int rc = -1;
@@ -56843,9 +57003,9 @@ diff -urNp linux-2.6.32.19/usr/gen_init_cpio.c linux-2.6.32.19/usr/gen_init_cpio
56843 } else 57003 } else
56844 break; 57004 break;
56845 } 57005 }
56846diff -urNp linux-2.6.32.19/virt/kvm/kvm_main.c linux-2.6.32.19/virt/kvm/kvm_main.c 57006diff -urNp linux-2.6.32.21/virt/kvm/kvm_main.c linux-2.6.32.21/virt/kvm/kvm_main.c
56847--- linux-2.6.32.19/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400 57007--- linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
56848+++ linux-2.6.32.19/virt/kvm/kvm_main.c 2010-08-13 18:34:41.000000000 -0400 57008+++ linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-13 18:34:41.000000000 -0400
56849@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode 57009@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
56850 return 0; 57010 return 0;
56851 } 57011 }
diff --git a/main/linux-grsec/sync-core.patch b/main/linux-grsec/sync-core.patch
deleted file mode 100644
index 7923983042..0000000000
--- a/main/linux-grsec/sync-core.patch
+++ /dev/null
@@ -1,13 +0,0 @@
1--- ./arch/x86/kernel/alternative.c.orig
2+++ ./arch/x86/kernel/alternative.c
3@@ -500,9 +500,9 @@
4
5 pax_open_kernel();
6 memcpy(ktla_ktva(addr), opcode, len);
7+ sync_core();
8 pax_close_kernel();
9
10- sync_core();
11 local_irq_restore(flags);
12 /* Could also do a CLFLUSH here to speed up CPU recovery; but
13 that causes hangs on some VIA CPUs. */